1===================================
2Documentation for /proc/sys/kernel/
3===================================
4
5.. See scripts/check-sysctl-docs to keep this up to date
6
7
8Copyright (c) 1998, 1999,  Rik van Riel <riel@nl.linux.org>
9
10Copyright (c) 2009,        Shen Feng<shen@cn.fujitsu.com>
11
12For general info and legal blurb, please look in
13Documentation/admin-guide/sysctl/index.rst.
14
15------------------------------------------------------------------------------
16
17This file contains documentation for the sysctl files in
18``/proc/sys/kernel/``.
19
20The files in this directory can be used to tune and monitor
21miscellaneous and general things in the operation of the Linux
22kernel. Since some of the files *can* be used to screw up your
23system, it is advisable to read both documentation and source
24before actually making adjustments.
25
26Currently, these files might (depending on your configuration)
27show up in ``/proc/sys/kernel``:
28
29.. contents:: :local:
30
31
32acct
33====
34
35::
36
37    highwater lowwater frequency
38
39If BSD-style process accounting is enabled these values control
40its behaviour. If free space on filesystem where the log lives
41goes below ``lowwater``\ % accounting suspends. If free space gets
42above ``highwater``\ % accounting resumes. ``frequency`` determines
43how often do we check the amount of free space (value is in
44seconds). Default:
45
46::
47
48    4 2 30
49
50That is, suspend accounting if free space drops below 2%; resume it
51if it increases to at least 4%; consider information about amount of
52free space valid for 30 seconds.
53
54
55acpi_video_flags
56================
57
58See Documentation/power/video.rst. This allows the video resume mode to be set,
59in a similar fashion to the ``acpi_sleep`` kernel parameter, by
60combining the following values:
61
62= =======
631 s3_bios
642 s3_mode
654 s3_beep
66= =======
67
68arch
69====
70
71The machine hardware name, the same output as ``uname -m``
72(e.g. ``x86_64`` or ``aarch64``).
73
74auto_msgmni
75===========
76
77This variable has no effect and may be removed in future kernel
78releases. Reading it always returns 0.
79Up to Linux 3.17, it enabled/disabled automatic recomputing of
80`msgmni`_
81upon memory add/remove or upon IPC namespace creation/removal.
82Echoing "1" into this file enabled msgmni automatic recomputing.
83Echoing "0" turned it off. The default value was 1.
84
85
86bootloader_type (x86 only)
87==========================
88
89This gives the bootloader type number as indicated by the bootloader,
90shifted left by 4, and OR'd with the low four bits of the bootloader
91version.  The reason for this encoding is that this used to match the
92``type_of_loader`` field in the kernel header; the encoding is kept for
93backwards compatibility.  That is, if the full bootloader type number
94is 0x15 and the full version number is 0x234, this file will contain
95the value 340 = 0x154.
96
97See the ``type_of_loader`` and ``ext_loader_type`` fields in
98Documentation/arch/x86/boot.rst for additional information.
99
100
101bootloader_version (x86 only)
102=============================
103
104The complete bootloader version number.  In the example above, this
105file will contain the value 564 = 0x234.
106
107See the ``type_of_loader`` and ``ext_loader_ver`` fields in
108Documentation/arch/x86/boot.rst for additional information.
109
110
111bpf_stats_enabled
112=================
113
114Controls whether the kernel should collect statistics on BPF programs
115(total time spent running, number of times run...). Enabling
116statistics causes a slight reduction in performance on each program
117run. The statistics can be seen using ``bpftool``.
118
119= ===================================
1200 Don't collect statistics (default).
1211 Collect statistics.
122= ===================================
123
124
125cad_pid
126=======
127
128This is the pid which will be signalled on reboot (notably, by
129Ctrl-Alt-Delete). Writing a value to this file which doesn't
130correspond to a running process will result in ``-ESRCH``.
131
132See also `ctrl-alt-del`_.
133
134
135cap_last_cap
136============
137
138Highest valid capability of the running kernel.  Exports
139``CAP_LAST_CAP`` from the kernel.
140
141
142.. _core_pattern:
143
144core_pattern
145============
146
147``core_pattern`` is used to specify a core dumpfile pattern name.
148
149* max length 127 characters; default value is "core"
150* ``core_pattern`` is used as a pattern template for the output
151  filename; certain string patterns (beginning with '%') are
152  substituted with their actual values.
153* backward compatibility with ``core_uses_pid``:
154
155	If ``core_pattern`` does not include "%p" (default does not)
156	and ``core_uses_pid`` is set, then .PID will be appended to
157	the filename.
158
159* corename format specifiers
160
161	========	==========================================
162	%<NUL>		'%' is dropped
163	%%		output one '%'
164	%p		pid
165	%P		global pid (init PID namespace)
166	%i		tid
167	%I		global tid (init PID namespace)
168	%u		uid (in initial user namespace)
169	%g		gid (in initial user namespace)
170	%d		dump mode, matches ``PR_SET_DUMPABLE`` and
171			``/proc/sys/fs/suid_dumpable``
172	%s		signal number
173	%t		UNIX time of dump
174	%h		hostname
175	%e		executable filename (may be shortened, could be changed by prctl etc)
176	%f      	executable filename
177	%E		executable path
178	%c		maximum size of core file by resource limit RLIMIT_CORE
179	%C		CPU the task ran on
180	%<OTHER>	both are dropped
181	========	==========================================
182
183* If the first character of the pattern is a '|', the kernel will treat
184  the rest of the pattern as a command to run.  The core dump will be
185  written to the standard input of that program instead of to a file.
186
187
188core_pipe_limit
189===============
190
191This sysctl is only applicable when `core_pattern`_ is configured to
192pipe core files to a user space helper (when the first character of
193``core_pattern`` is a '|', see above).
194When collecting cores via a pipe to an application, it is occasionally
195useful for the collecting application to gather data about the
196crashing process from its ``/proc/pid`` directory.
197In order to do this safely, the kernel must wait for the collecting
198process to exit, so as not to remove the crashing processes proc files
199prematurely.
200This in turn creates the possibility that a misbehaving userspace
201collecting process can block the reaping of a crashed process simply
202by never exiting.
203This sysctl defends against that.
204It defines how many concurrent crashing processes may be piped to user
205space applications in parallel.
206If this value is exceeded, then those crashing processes above that
207value are noted via the kernel log and their cores are skipped.
2080 is a special value, indicating that unlimited processes may be
209captured in parallel, but that no waiting will take place (i.e. the
210collecting process is not guaranteed access to ``/proc/<crashing
211pid>/``).
212This value defaults to 0.
213
214
215core_uses_pid
216=============
217
218The default coredump filename is "core".  By setting
219``core_uses_pid`` to 1, the coredump filename becomes core.PID.
220If `core_pattern`_ does not include "%p" (default does not)
221and ``core_uses_pid`` is set, then .PID will be appended to
222the filename.
223
224
225ctrl-alt-del
226============
227
228When the value in this file is 0, ctrl-alt-del is trapped and
229sent to the ``init(1)`` program to handle a graceful restart.
230When, however, the value is > 0, Linux's reaction to a Vulcan
231Nerve Pinch (tm) will be an immediate reboot, without even
232syncing its dirty buffers.
233
234Note:
235  when a program (like dosemu) has the keyboard in 'raw'
236  mode, the ctrl-alt-del is intercepted by the program before it
237  ever reaches the kernel tty layer, and it's up to the program
238  to decide what to do with it.
239
240
241dmesg_restrict
242==============
243
244This toggle indicates whether unprivileged users are prevented
245from using ``dmesg(8)`` to view messages from the kernel's log
246buffer.
247When ``dmesg_restrict`` is set to 0 there are no restrictions.
248When ``dmesg_restrict`` is set to 1, users must have
249``CAP_SYSLOG`` to use ``dmesg(8)``.
250
251The kernel config option ``CONFIG_SECURITY_DMESG_RESTRICT`` sets the
252default value of ``dmesg_restrict``.
253
254
255domainname & hostname
256=====================
257
258These files can be used to set the NIS/YP domainname and the
259hostname of your box in exactly the same way as the commands
260domainname and hostname, i.e.::
261
262	# echo "darkstar" > /proc/sys/kernel/hostname
263	# echo "mydomain" > /proc/sys/kernel/domainname
264
265has the same effect as::
266
267	# hostname "darkstar"
268	# domainname "mydomain"
269
270Note, however, that the classic darkstar.frop.org has the
271hostname "darkstar" and DNS (Internet Domain Name Server)
272domainname "frop.org", not to be confused with the NIS (Network
273Information Service) or YP (Yellow Pages) domainname. These two
274domain names are in general different. For a detailed discussion
275see the ``hostname(1)`` man page.
276
277
278firmware_config
279===============
280
281See Documentation/driver-api/firmware/fallback-mechanisms.rst.
282
283The entries in this directory allow the firmware loader helper
284fallback to be controlled:
285
286* ``force_sysfs_fallback``, when set to 1, forces the use of the
287  fallback;
288* ``ignore_sysfs_fallback``, when set to 1, ignores any fallback.
289
290
291ftrace_dump_on_oops
292===================
293
294Determines whether ``ftrace_dump()`` should be called on an oops (or
295kernel panic). This will output the contents of the ftrace buffers to
296the console.  This is very useful for capturing traces that lead to
297crashes and outputting them to a serial console.
298
299= ===================================================
3000 Disabled (default).
3011 Dump buffers of all CPUs.
3022 Dump the buffer of the CPU that triggered the oops.
303= ===================================================
304
305
306ftrace_enabled, stack_tracer_enabled
307====================================
308
309See Documentation/trace/ftrace.rst.
310
311
312hardlockup_all_cpu_backtrace
313============================
314
315This value controls the hard lockup detector behavior when a hard
316lockup condition is detected as to whether or not to gather further
317debug information. If enabled, arch-specific all-CPU stack dumping
318will be initiated.
319
320= ============================================
3210 Do nothing. This is the default behavior.
3221 On detection capture more debug information.
323= ============================================
324
325
326hardlockup_panic
327================
328
329This parameter can be used to control whether the kernel panics
330when a hard lockup is detected.
331
332= ===========================
3330 Don't panic on hard lockup.
3341 Panic on hard lockup.
335= ===========================
336
337See Documentation/admin-guide/lockup-watchdogs.rst for more information.
338This can also be set using the nmi_watchdog kernel parameter.
339
340
341hotplug
342=======
343
344Path for the hotplug policy agent.
345Default value is ``CONFIG_UEVENT_HELPER_PATH``, which in turn defaults
346to the empty string.
347
348This file only exists when ``CONFIG_UEVENT_HELPER`` is enabled. Most
349modern systems rely exclusively on the netlink-based uevent source and
350don't need this.
351
352
353hung_task_all_cpu_backtrace
354===========================
355
356If this option is set, the kernel will send an NMI to all CPUs to dump
357their backtraces when a hung task is detected. This file shows up if
358CONFIG_DETECT_HUNG_TASK and CONFIG_SMP are enabled.
359
3600: Won't show all CPUs backtraces when a hung task is detected.
361This is the default behavior.
362
3631: Will non-maskably interrupt all CPUs and dump their backtraces when
364a hung task is detected.
365
366
367hung_task_panic
368===============
369
370Controls the kernel's behavior when a hung task is detected.
371This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
372
373= =================================================
3740 Continue operation. This is the default behavior.
3751 Panic immediately.
376= =================================================
377
378
379hung_task_check_count
380=====================
381
382The upper bound on the number of tasks that are checked.
383This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
384
385
386hung_task_timeout_secs
387======================
388
389When a task in D state did not get scheduled
390for more than this value report a warning.
391This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
392
3930 means infinite timeout, no checking is done.
394
395Possible values to set are in range {0:``LONG_MAX``/``HZ``}.
396
397
398hung_task_check_interval_secs
399=============================
400
401Hung task check interval. If hung task checking is enabled
402(see `hung_task_timeout_secs`_), the check is done every
403``hung_task_check_interval_secs`` seconds.
404This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
405
4060 (default) means use ``hung_task_timeout_secs`` as checking
407interval.
408
409Possible values to set are in range {0:``LONG_MAX``/``HZ``}.
410
411
412hung_task_warnings
413==================
414
415The maximum number of warnings to report. During a check interval
416if a hung task is detected, this value is decreased by 1.
417When this value reaches 0, no more warnings will be reported.
418This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
419
420-1: report an infinite number of warnings.
421
422
423hyperv_record_panic_msg
424=======================
425
426Controls whether the panic kmsg data should be reported to Hyper-V.
427
428= =========================================================
4290 Do not report panic kmsg data.
4301 Report the panic kmsg data. This is the default behavior.
431= =========================================================
432
433
434ignore-unaligned-usertrap
435=========================
436
437On architectures where unaligned accesses cause traps, and where this
438feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN``;
439currently, ``arc``, ``ia64`` and ``loongarch``), controls whether all
440unaligned traps are logged.
441
442= =============================================================
4430 Log all unaligned accesses.
4441 Only warn the first time a process traps. This is the default
445  setting.
446= =============================================================
447
448See also `unaligned-trap`_ and `unaligned-dump-stack`_. On ``ia64``,
449this allows system administrators to override the
450``IA64_THREAD_UAC_NOPRINT`` ``prctl`` and avoid logs being flooded.
451
452
453kexec_load_disabled
454===================
455
456A toggle indicating if the syscalls ``kexec_load`` and
457``kexec_file_load`` have been disabled.
458This value defaults to 0 (false: ``kexec_*load`` enabled), but can be
459set to 1 (true: ``kexec_*load`` disabled).
460Once true, kexec can no longer be used, and the toggle cannot be set
461back to false.
462This allows a kexec image to be loaded before disabling the syscall,
463allowing a system to set up (and later use) an image without it being
464altered.
465Generally used together with the `modules_disabled`_ sysctl.
466
467kexec_load_limit_panic
468======================
469
470This parameter specifies a limit to the number of times the syscalls
471``kexec_load`` and ``kexec_file_load`` can be called with a crash
472image. It can only be set with a more restrictive value than the
473current one.
474
475== ======================================================
476-1 Unlimited calls to kexec. This is the default setting.
477N  Number of calls left.
478== ======================================================
479
480kexec_load_limit_reboot
481=======================
482
483Similar functionality as ``kexec_load_limit_panic``, but for a normal
484image.
485
486kptr_restrict
487=============
488
489This toggle indicates whether restrictions are placed on
490exposing kernel addresses via ``/proc`` and other interfaces.
491
492When ``kptr_restrict`` is set to 0 (the default) the address is hashed
493before printing.
494(This is the equivalent to %p.)
495
496When ``kptr_restrict`` is set to 1, kernel pointers printed using the
497%pK format specifier will be replaced with 0s unless the user has
498``CAP_SYSLOG`` and effective user and group ids are equal to the real
499ids.
500This is because %pK checks are done at read() time rather than open()
501time, so if permissions are elevated between the open() and the read()
502(e.g via a setuid binary) then %pK will not leak kernel pointers to
503unprivileged users.
504Note, this is a temporary solution only.
505The correct long-term solution is to do the permission checks at
506open() time.
507Consider removing world read permissions from files that use %pK, and
508using `dmesg_restrict`_ to protect against uses of %pK in ``dmesg(8)``
509if leaking kernel pointer values to unprivileged users is a concern.
510
511When ``kptr_restrict`` is set to 2, kernel pointers printed using
512%pK will be replaced with 0s regardless of privileges.
513
514
515modprobe
516========
517
518The full path to the usermode helper for autoloading kernel modules,
519by default ``CONFIG_MODPROBE_PATH``, which in turn defaults to
520"/sbin/modprobe".  This binary is executed when the kernel requests a
521module.  For example, if userspace passes an unknown filesystem type
522to mount(), then the kernel will automatically request the
523corresponding filesystem module by executing this usermode helper.
524This usermode helper should insert the needed module into the kernel.
525
526This sysctl only affects module autoloading.  It has no effect on the
527ability to explicitly insert modules.
528
529This sysctl can be used to debug module loading requests::
530
531    echo '#! /bin/sh' > /tmp/modprobe
532    echo 'echo "$@" >> /tmp/modprobe.log' >> /tmp/modprobe
533    echo 'exec /sbin/modprobe "$@"' >> /tmp/modprobe
534    chmod a+x /tmp/modprobe
535    echo /tmp/modprobe > /proc/sys/kernel/modprobe
536
537Alternatively, if this sysctl is set to the empty string, then module
538autoloading is completely disabled.  The kernel will not try to
539execute a usermode helper at all, nor will it call the
540kernel_module_request LSM hook.
541
542If CONFIG_STATIC_USERMODEHELPER=y is set in the kernel configuration,
543then the configured static usermode helper overrides this sysctl,
544except that the empty string is still accepted to completely disable
545module autoloading as described above.
546
547modules_disabled
548================
549
550A toggle value indicating if modules are allowed to be loaded
551in an otherwise modular kernel.  This toggle defaults to off
552(0), but can be set true (1).  Once true, modules can be
553neither loaded nor unloaded, and the toggle cannot be set back
554to false.  Generally used with the `kexec_load_disabled`_ toggle.
555
556
557.. _msgmni:
558
559msgmax, msgmnb, and msgmni
560==========================
561
562``msgmax`` is the maximum size of an IPC message, in bytes. 8192 by
563default (``MSGMAX``).
564
565``msgmnb`` is the maximum size of an IPC queue, in bytes. 16384 by
566default (``MSGMNB``).
567
568``msgmni`` is the maximum number of IPC queues. 32000 by default
569(``MSGMNI``).
570
571
572msg_next_id, sem_next_id, and shm_next_id (System V IPC)
573========================================================
574
575These three toggles allows to specify desired id for next allocated IPC
576object: message, semaphore or shared memory respectively.
577
578By default they are equal to -1, which means generic allocation logic.
579Possible values to set are in range {0:``INT_MAX``}.
580
581Notes:
582  1) kernel doesn't guarantee, that new object will have desired id. So,
583     it's up to userspace, how to handle an object with "wrong" id.
584  2) Toggle with non-default value will be set back to -1 by kernel after
585     successful IPC object allocation. If an IPC object allocation syscall
586     fails, it is undefined if the value remains unmodified or is reset to -1.
587
588
589ngroups_max
590===========
591
592Maximum number of supplementary groups, _i.e._ the maximum size which
593``setgroups`` will accept. Exports ``NGROUPS_MAX`` from the kernel.
594
595
596
597nmi_watchdog
598============
599
600This parameter can be used to control the NMI watchdog
601(i.e. the hard lockup detector) on x86 systems.
602
603= =================================
6040 Disable the hard lockup detector.
6051 Enable the hard lockup detector.
606= =================================
607
608The hard lockup detector monitors each CPU for its ability to respond to
609timer interrupts. The mechanism utilizes CPU performance counter registers
610that are programmed to generate Non-Maskable Interrupts (NMIs) periodically
611while a CPU is busy. Hence, the alternative name 'NMI watchdog'.
612
613The NMI watchdog is disabled by default if the kernel is running as a guest
614in a KVM virtual machine. This default can be overridden by adding::
615
616   nmi_watchdog=1
617
618to the guest kernel command line (see
619Documentation/admin-guide/kernel-parameters.rst).
620
621
622nmi_wd_lpm_factor (PPC only)
623============================
624
625Factor to apply to the NMI watchdog timeout (only when ``nmi_watchdog`` is
626set to 1). This factor represents the percentage added to
627``watchdog_thresh`` when calculating the NMI watchdog timeout during an
628LPM. The soft lockup timeout is not impacted.
629
630A value of 0 means no change. The default value is 200 meaning the NMI
631watchdog is set to 30s (based on ``watchdog_thresh`` equal to 10).
632
633
634numa_balancing
635==============
636
637Enables/disables and configures automatic page fault based NUMA memory
638balancing.  Memory is moved automatically to nodes that access it often.
639The value to set can be the result of ORing the following:
640
641= =================================
6420 NUMA_BALANCING_DISABLED
6431 NUMA_BALANCING_NORMAL
6442 NUMA_BALANCING_MEMORY_TIERING
645= =================================
646
647Or NUMA_BALANCING_NORMAL to optimize page placement among different
648NUMA nodes to reduce remote accessing.  On NUMA machines, there is a
649performance penalty if remote memory is accessed by a CPU. When this
650feature is enabled the kernel samples what task thread is accessing
651memory by periodically unmapping pages and later trapping a page
652fault. At the time of the page fault, it is determined if the data
653being accessed should be migrated to a local memory node.
654
655The unmapping of pages and trapping faults incur additional overhead that
656ideally is offset by improved memory locality but there is no universal
657guarantee. If the target workload is already bound to NUMA nodes then this
658feature should be disabled.
659
660Or NUMA_BALANCING_MEMORY_TIERING to optimize page placement among
661different types of memory (represented as different NUMA nodes) to
662place the hot pages in the fast memory.  This is implemented based on
663unmapping and page fault too.
664
665numa_balancing_promote_rate_limit_MBps
666======================================
667
668Too high promotion/demotion throughput between different memory types
669may hurt application latency.  This can be used to rate limit the
670promotion throughput.  The per-node max promotion throughput in MB/s
671will be limited to be no more than the set value.
672
673A rule of thumb is to set this to less than 1/10 of the PMEM node
674write bandwidth.
675
676oops_all_cpu_backtrace
677======================
678
679If this option is set, the kernel will send an NMI to all CPUs to dump
680their backtraces when an oops event occurs. It should be used as a last
681resort in case a panic cannot be triggered (to protect VMs running, for
682example) or kdump can't be collected. This file shows up if CONFIG_SMP
683is enabled.
684
6850: Won't show all CPUs backtraces when an oops is detected.
686This is the default behavior.
687
6881: Will non-maskably interrupt all CPUs and dump their backtraces when
689an oops event is detected.
690
691
692oops_limit
693==========
694
695Number of kernel oopses after which the kernel should panic when
696``panic_on_oops`` is not set. Setting this to 0 disables checking
697the count. Setting this to  1 has the same effect as setting
698``panic_on_oops=1``. The default value is 10000.
699
700
701osrelease, ostype & version
702===========================
703
704::
705
706  # cat osrelease
707  2.1.88
708  # cat ostype
709  Linux
710  # cat version
711  #5 Wed Feb 25 21:49:24 MET 1998
712
713The files ``osrelease`` and ``ostype`` should be clear enough.
714``version``
715needs a little more clarification however. The '#5' means that
716this is the fifth kernel built from this source base and the
717date behind it indicates the time the kernel was built.
718The only way to tune these values is to rebuild the kernel :-)
719
720
721overflowgid & overflowuid
722=========================
723
724if your architecture did not always support 32-bit UIDs (i.e. arm,
725i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to
726applications that use the old 16-bit UID/GID system calls, if the
727actual UID or GID would exceed 65535.
728
729These sysctls allow you to change the value of the fixed UID and GID.
730The default is 65534.
731
732
733panic
734=====
735
736The value in this file determines the behaviour of the kernel on a
737panic:
738
739* if zero, the kernel will loop forever;
740* if negative, the kernel will reboot immediately;
741* if positive, the kernel will reboot after the corresponding number
742  of seconds.
743
744When you use the software watchdog, the recommended setting is 60.
745
746
747panic_on_io_nmi
748===============
749
750Controls the kernel's behavior when a CPU receives an NMI caused by
751an IO error.
752
753= ==================================================================
7540 Try to continue operation (default).
7551 Panic immediately. The IO error triggered an NMI. This indicates a
756  serious system condition which could result in IO data corruption.
757  Rather than continuing, panicking might be a better choice. Some
758  servers issue this sort of NMI when the dump button is pushed,
759  and you can use this option to take a crash dump.
760= ==================================================================
761
762
763panic_on_oops
764=============
765
766Controls the kernel's behaviour when an oops or BUG is encountered.
767
768= ===================================================================
7690 Try to continue operation.
7701 Panic immediately.  If the `panic` sysctl is also non-zero then the
771  machine will be rebooted.
772= ===================================================================
773
774
775panic_on_stackoverflow
776======================
777
778Controls the kernel's behavior when detecting the overflows of
779kernel, IRQ and exception stacks except a user stack.
780This file shows up if ``CONFIG_DEBUG_STACKOVERFLOW`` is enabled.
781
782= ==========================
7830 Try to continue operation.
7841 Panic immediately.
785= ==========================
786
787
788panic_on_unrecovered_nmi
789========================
790
791The default Linux behaviour on an NMI of either memory or unknown is
792to continue operation. For many environments such as scientific
793computing it is preferable that the box is taken out and the error
794dealt with than an uncorrected parity/ECC error get propagated.
795
796A small number of systems do generate NMIs for bizarre random reasons
797such as power management so the default is off. That sysctl works like
798the existing panic controls already in that directory.
799
800
801panic_on_warn
802=============
803
804Calls panic() in the WARN() path when set to 1.  This is useful to avoid
805a kernel rebuild when attempting to kdump at the location of a WARN().
806
807= ================================================
8080 Only WARN(), default behaviour.
8091 Call panic() after printing out WARN() location.
810= ================================================
811
812
813panic_print
814===========
815
816Bitmask for printing system info when panic happens. User can chose
817combination of the following bits:
818
819=====  ============================================
820bit 0  print all tasks info
821bit 1  print system memory info
822bit 2  print timer info
823bit 3  print locks info if ``CONFIG_LOCKDEP`` is on
824bit 4  print ftrace buffer
825bit 5  print all printk messages in buffer
826bit 6  print all CPUs backtrace (if available in the arch)
827=====  ============================================
828
829So for example to print tasks and memory info on panic, user can::
830
831  echo 3 > /proc/sys/kernel/panic_print
832
833
834panic_on_rcu_stall
835==================
836
837When set to 1, calls panic() after RCU stall detection messages. This
838is useful to define the root cause of RCU stalls using a vmcore.
839
840= ============================================================
8410 Do not panic() when RCU stall takes place, default behavior.
8421 panic() after printing RCU stall messages.
843= ============================================================
844
845max_rcu_stall_to_panic
846======================
847
848When ``panic_on_rcu_stall`` is set to 1, this value determines the
849number of times that RCU can stall before panic() is called.
850
851When ``panic_on_rcu_stall`` is set to 0, this value is has no effect.
852
853perf_cpu_time_max_percent
854=========================
855
856Hints to the kernel how much CPU time it should be allowed to
857use to handle perf sampling events.  If the perf subsystem
858is informed that its samples are exceeding this limit, it
859will drop its sampling frequency to attempt to reduce its CPU
860usage.
861
862Some perf sampling happens in NMIs.  If these samples
863unexpectedly take too long to execute, the NMIs can become
864stacked up next to each other so much that nothing else is
865allowed to execute.
866
867===== ========================================================
8680     Disable the mechanism.  Do not monitor or correct perf's
869      sampling rate no matter how CPU time it takes.
870
8711-100 Attempt to throttle perf's sample rate to this
872      percentage of CPU.  Note: the kernel calculates an
873      "expected" length of each sample event.  100 here means
874      100% of that expected length.  Even if this is set to
875      100, you may still see sample throttling if this
876      length is exceeded.  Set to 0 if you truly do not care
877      how much CPU is consumed.
878===== ========================================================
879
880
881perf_event_paranoid
882===================
883
884Controls use of the performance events system by unprivileged
885users (without CAP_PERFMON).  The default value is 2.
886
887For backward compatibility reasons access to system performance
888monitoring and observability remains open for CAP_SYS_ADMIN
889privileged processes but CAP_SYS_ADMIN usage for secure system
890performance monitoring and observability operations is discouraged
891with respect to CAP_PERFMON use cases.
892
893===  ==================================================================
894 -1  Allow use of (almost) all events by all users.
895
896     Ignore mlock limit after perf_event_mlock_kb without
897     ``CAP_IPC_LOCK``.
898
899>=0  Disallow ftrace function tracepoint by users without
900     ``CAP_PERFMON``.
901
902     Disallow raw tracepoint access by users without ``CAP_PERFMON``.
903
904>=1  Disallow CPU event access by users without ``CAP_PERFMON``.
905
906>=2  Disallow kernel profiling by users without ``CAP_PERFMON``.
907===  ==================================================================
908
909
910perf_event_max_stack
911====================
912
913Controls maximum number of stack frames to copy for (``attr.sample_type &
914PERF_SAMPLE_CALLCHAIN``) configured events, for instance, when using
915'``perf record -g``' or '``perf trace --call-graph fp``'.
916
917This can only be done when no events are in use that have callchains
918enabled, otherwise writing to this file will return ``-EBUSY``.
919
920The default value is 127.
921
922
923perf_event_mlock_kb
924===================
925
926Control size of per-cpu ring buffer not counted against mlock limit.
927
928The default value is 512 + 1 page
929
930
931perf_event_max_contexts_per_stack
932=================================
933
934Controls maximum number of stack frame context entries for
935(``attr.sample_type & PERF_SAMPLE_CALLCHAIN``) configured events, for
936instance, when using '``perf record -g``' or '``perf trace --call-graph fp``'.
937
938This can only be done when no events are in use that have callchains
939enabled, otherwise writing to this file will return ``-EBUSY``.
940
941The default value is 8.
942
943
944perf_user_access (arm64 only)
945=================================
946
947Controls user space access for reading perf event counters. When set to 1,
948user space can read performance monitor counter registers directly.
949
950The default value is 0 (access disabled).
951
952See Documentation/arch/arm64/perf.rst for more information.
953
954
955pid_max
956=======
957
958PID allocation wrap value.  When the kernel's next PID value
959reaches this value, it wraps back to a minimum PID value.
960PIDs of value ``pid_max`` or larger are not allocated.
961
962
963ns_last_pid
964===========
965
966The last pid allocated in the current (the one task using this sysctl
967lives in) pid namespace. When selecting a pid for a next task on fork
968kernel tries to allocate a number starting from this one.
969
970
971powersave-nap (PPC only)
972========================
973
974If set, Linux-PPC will use the 'nap' mode of powersaving,
975otherwise the 'doze' mode will be used.
976
977
978==============================================================
979
980printk
981======
982
983The four values in printk denote: ``console_loglevel``,
984``default_message_loglevel``, ``minimum_console_loglevel`` and
985``default_console_loglevel`` respectively.
986
987These values influence printk() behavior when printing or
988logging error messages. See '``man 2 syslog``' for more info on
989the different loglevels.
990
991======================== =====================================
992console_loglevel         messages with a higher priority than
993                         this will be printed to the console
994default_message_loglevel messages without an explicit priority
995                         will be printed with this priority
996minimum_console_loglevel minimum (highest) value to which
997                         console_loglevel can be set
998default_console_loglevel default value for console_loglevel
999======================== =====================================
1000
1001
1002printk_delay
1003============
1004
1005Delay each printk message in ``printk_delay`` milliseconds
1006
1007Value from 0 - 10000 is allowed.
1008
1009
1010printk_ratelimit
1011================
1012
1013Some warning messages are rate limited. ``printk_ratelimit`` specifies
1014the minimum length of time between these messages (in seconds).
1015The default value is 5 seconds.
1016
1017A value of 0 will disable rate limiting.
1018
1019
1020printk_ratelimit_burst
1021======================
1022
1023While long term we enforce one message per `printk_ratelimit`_
1024seconds, we do allow a burst of messages to pass through.
1025``printk_ratelimit_burst`` specifies the number of messages we can
1026send before ratelimiting kicks in.
1027
1028The default value is 10 messages.
1029
1030
1031printk_devkmsg
1032==============
1033
1034Control the logging to ``/dev/kmsg`` from userspace:
1035
1036========= =============================================
1037ratelimit default, ratelimited
1038on        unlimited logging to /dev/kmsg from userspace
1039off       logging to /dev/kmsg disabled
1040========= =============================================
1041
1042The kernel command line parameter ``printk.devkmsg=`` overrides this and is
1043a one-time setting until next reboot: once set, it cannot be changed by
1044this sysctl interface anymore.
1045
1046==============================================================
1047
1048
1049pty
1050===
1051
1052See Documentation/filesystems/devpts.rst.
1053
1054
1055random
1056======
1057
1058This is a directory, with the following entries:
1059
1060* ``boot_id``: a UUID generated the first time this is retrieved, and
1061  unvarying after that;
1062
1063* ``uuid``: a UUID generated every time this is retrieved (this can
1064  thus be used to generate UUIDs at will);
1065
1066* ``entropy_avail``: the pool's entropy count, in bits;
1067
1068* ``poolsize``: the entropy pool size, in bits;
1069
1070* ``urandom_min_reseed_secs``: obsolete (used to determine the minimum
1071  number of seconds between urandom pool reseeding). This file is
1072  writable for compatibility purposes, but writing to it has no effect
1073  on any RNG behavior;
1074
1075* ``write_wakeup_threshold``: when the entropy count drops below this
1076  (as a number of bits), processes waiting to write to ``/dev/random``
1077  are woken up. This file is writable for compatibility purposes, but
1078  writing to it has no effect on any RNG behavior.
1079
1080
1081randomize_va_space
1082==================
1083
1084This option can be used to select the type of process address
1085space randomization that is used in the system, for architectures
1086that support this feature.
1087
1088==  ===========================================================================
10890   Turn the process address space randomization off.  This is the
1090    default for architectures that do not support this feature anyways,
1091    and kernels that are booted with the "norandmaps" parameter.
1092
10931   Make the addresses of mmap base, stack and VDSO page randomized.
1094    This, among other things, implies that shared libraries will be
1095    loaded to random addresses.  Also for PIE-linked binaries, the
1096    location of code start is randomized.  This is the default if the
1097    ``CONFIG_COMPAT_BRK`` option is enabled.
1098
10992   Additionally enable heap randomization.  This is the default if
1100    ``CONFIG_COMPAT_BRK`` is disabled.
1101
1102    There are a few legacy applications out there (such as some ancient
1103    versions of libc.so.5 from 1996) that assume that brk area starts
1104    just after the end of the code+bss.  These applications break when
1105    start of the brk area is randomized.  There are however no known
1106    non-legacy applications that would be broken this way, so for most
1107    systems it is safe to choose full randomization.
1108
1109    Systems with ancient and/or broken binaries should be configured
1110    with ``CONFIG_COMPAT_BRK`` enabled, which excludes the heap from process
1111    address space randomization.
1112==  ===========================================================================
1113
1114
1115real-root-dev
1116=============
1117
1118See Documentation/admin-guide/initrd.rst.
1119
1120
1121reboot-cmd (SPARC only)
1122=======================
1123
1124??? This seems to be a way to give an argument to the Sparc
1125ROM/Flash boot loader. Maybe to tell it what to do after
1126rebooting. ???
1127
1128
1129sched_energy_aware
1130==================
1131
1132Enables/disables Energy Aware Scheduling (EAS). EAS starts
1133automatically on platforms where it can run (that is,
1134platforms with asymmetric CPU topologies and having an Energy
1135Model available). If your platform happens to meet the
1136requirements for EAS but you do not want to use it, change
1137this value to 0.
1138
1139task_delayacct
1140===============
1141
1142Enables/disables task delay accounting (see
1143Documentation/accounting/delay-accounting.rst. Enabling this feature incurs
1144a small amount of overhead in the scheduler but is useful for debugging
1145and performance tuning. It is required by some tools such as iotop.
1146
1147sched_schedstats
1148================
1149
1150Enables/disables scheduler statistics. Enabling this feature
1151incurs a small amount of overhead in the scheduler but is
1152useful for debugging and performance tuning.
1153
1154sched_util_clamp_min
1155====================
1156
1157Max allowed *minimum* utilization.
1158
1159Default value is 1024, which is the maximum possible value.
1160
1161It means that any requested uclamp.min value cannot be greater than
1162sched_util_clamp_min, i.e., it is restricted to the range
1163[0:sched_util_clamp_min].
1164
1165sched_util_clamp_max
1166====================
1167
1168Max allowed *maximum* utilization.
1169
1170Default value is 1024, which is the maximum possible value.
1171
1172It means that any requested uclamp.max value cannot be greater than
1173sched_util_clamp_max, i.e., it is restricted to the range
1174[0:sched_util_clamp_max].
1175
1176sched_util_clamp_min_rt_default
1177===============================
1178
1179By default Linux is tuned for performance. Which means that RT tasks always run
1180at the highest frequency and most capable (highest capacity) CPU (in
1181heterogeneous systems).
1182
1183Uclamp achieves this by setting the requested uclamp.min of all RT tasks to
11841024 by default, which effectively boosts the tasks to run at the highest
1185frequency and biases them to run on the biggest CPU.
1186
1187This knob allows admins to change the default behavior when uclamp is being
1188used. In battery powered devices particularly, running at the maximum
1189capacity and frequency will increase energy consumption and shorten the battery
1190life.
1191
1192This knob is only effective for RT tasks which the user hasn't modified their
1193requested uclamp.min value via sched_setattr() syscall.
1194
1195This knob will not escape the range constraint imposed by sched_util_clamp_min
1196defined above.
1197
1198For example if
1199
1200	sched_util_clamp_min_rt_default = 800
1201	sched_util_clamp_min = 600
1202
1203Then the boost will be clamped to 600 because 800 is outside of the permissible
1204range of [0:600]. This could happen for instance if a powersave mode will
1205restrict all boosts temporarily by modifying sched_util_clamp_min. As soon as
1206this restriction is lifted, the requested sched_util_clamp_min_rt_default
1207will take effect.
1208
1209seccomp
1210=======
1211
1212See Documentation/userspace-api/seccomp_filter.rst.
1213
1214
1215sg-big-buff
1216===========
1217
1218This file shows the size of the generic SCSI (sg) buffer.
1219You can't tune it just yet, but you could change it on
1220compile time by editing ``include/scsi/sg.h`` and changing
1221the value of ``SG_BIG_BUFF``.
1222
1223There shouldn't be any reason to change this value. If
1224you can come up with one, you probably know what you
1225are doing anyway :)
1226
1227
1228shmall
1229======
1230
1231This parameter sets the total amount of shared memory pages that
1232can be used system wide. Hence, ``shmall`` should always be at least
1233``ceil(shmmax/PAGE_SIZE)``.
1234
1235If you are not sure what the default ``PAGE_SIZE`` is on your Linux
1236system, you can run the following command::
1237
1238	# getconf PAGE_SIZE
1239
1240
1241shmmax
1242======
1243
1244This value can be used to query and set the run time limit
1245on the maximum shared memory segment size that can be created.
1246Shared memory segments up to 1Gb are now supported in the
1247kernel.  This value defaults to ``SHMMAX``.
1248
1249
1250shmmni
1251======
1252
1253This value determines the maximum number of shared memory segments.
12544096 by default (``SHMMNI``).
1255
1256
1257shm_rmid_forced
1258===============
1259
1260Linux lets you set resource limits, including how much memory one
1261process can consume, via ``setrlimit(2)``.  Unfortunately, shared memory
1262segments are allowed to exist without association with any process, and
1263thus might not be counted against any resource limits.  If enabled,
1264shared memory segments are automatically destroyed when their attach
1265count becomes zero after a detach or a process termination.  It will
1266also destroy segments that were created, but never attached to, on exit
1267from the process.  The only use left for ``IPC_RMID`` is to immediately
1268destroy an unattached segment.  Of course, this breaks the way things are
1269defined, so some applications might stop working.  Note that this
1270feature will do you no good unless you also configure your resource
1271limits (in particular, ``RLIMIT_AS`` and ``RLIMIT_NPROC``).  Most systems don't
1272need this.
1273
1274Note that if you change this from 0 to 1, already created segments
1275without users and with a dead originative process will be destroyed.
1276
1277
1278sysctl_writes_strict
1279====================
1280
1281Control how file position affects the behavior of updating sysctl values
1282via the ``/proc/sys`` interface:
1283
1284  ==   ======================================================================
1285  -1   Legacy per-write sysctl value handling, with no printk warnings.
1286       Each write syscall must fully contain the sysctl value to be
1287       written, and multiple writes on the same sysctl file descriptor
1288       will rewrite the sysctl value, regardless of file position.
1289   0   Same behavior as above, but warn about processes that perform writes
1290       to a sysctl file descriptor when the file position is not 0.
1291   1   (default) Respect file position when writing sysctl strings. Multiple
1292       writes will append to the sysctl value buffer. Anything past the max
1293       length of the sysctl value buffer will be ignored. Writes to numeric
1294       sysctl entries must always be at file position 0 and the value must
1295       be fully contained in the buffer sent in the write syscall.
1296  ==   ======================================================================
1297
1298
1299softlockup_all_cpu_backtrace
1300============================
1301
1302This value controls the soft lockup detector thread's behavior
1303when a soft lockup condition is detected as to whether or not
1304to gather further debug information. If enabled, each cpu will
1305be issued an NMI and instructed to capture stack trace.
1306
1307This feature is only applicable for architectures which support
1308NMI.
1309
1310= ============================================
13110 Do nothing. This is the default behavior.
13121 On detection capture more debug information.
1313= ============================================
1314
1315
1316softlockup_panic
1317=================
1318
1319This parameter can be used to control whether the kernel panics
1320when a soft lockup is detected.
1321
1322= ============================================
13230 Don't panic on soft lockup.
13241 Panic on soft lockup.
1325= ============================================
1326
1327This can also be set using the softlockup_panic kernel parameter.
1328
1329
1330soft_watchdog
1331=============
1332
1333This parameter can be used to control the soft lockup detector.
1334
1335= =================================
13360 Disable the soft lockup detector.
13371 Enable the soft lockup detector.
1338= =================================
1339
1340The soft lockup detector monitors CPUs for threads that are hogging the CPUs
1341without rescheduling voluntarily, and thus prevent the 'migration/N' threads
1342from running, causing the watchdog work fail to execute. The mechanism depends
1343on the CPUs ability to respond to timer interrupts which are needed for the
1344watchdog work to be queued by the watchdog timer function, otherwise the NMI
1345watchdog — if enabled — can detect a hard lockup condition.
1346
1347
1348split_lock_mitigate (x86 only)
1349==============================
1350
1351On x86, each "split lock" imposes a system-wide performance penalty. On larger
1352systems, large numbers of split locks from unprivileged users can result in
1353denials of service to well-behaved and potentially more important users.
1354
1355The kernel mitigates these bad users by detecting split locks and imposing
1356penalties: forcing them to wait and only allowing one core to execute split
1357locks at a time.
1358
1359These mitigations can make those bad applications unbearably slow. Setting
1360split_lock_mitigate=0 may restore some application performance, but will also
1361increase system exposure to denial of service attacks from split lock users.
1362
1363= ===================================================================
13640 Disable the mitigation mode - just warns the split lock on kernel log
1365  and exposes the system to denials of service from the split lockers.
13661 Enable the mitigation mode (this is the default) - penalizes the split
1367  lockers with intentional performance degradation.
1368= ===================================================================
1369
1370
1371stack_erasing
1372=============
1373
1374This parameter can be used to control kernel stack erasing at the end
1375of syscalls for kernels built with ``CONFIG_GCC_PLUGIN_STACKLEAK``.
1376
1377That erasing reduces the information which kernel stack leak bugs
1378can reveal and blocks some uninitialized stack variable attacks.
1379The tradeoff is the performance impact: on a single CPU system kernel
1380compilation sees a 1% slowdown, other systems and workloads may vary.
1381
1382= ====================================================================
13830 Kernel stack erasing is disabled, STACKLEAK_METRICS are not updated.
13841 Kernel stack erasing is enabled (default), it is performed before
1385  returning to the userspace at the end of syscalls.
1386= ====================================================================
1387
1388
1389stop-a (SPARC only)
1390===================
1391
1392Controls Stop-A:
1393
1394= ====================================
13950 Stop-A has no effect.
13961 Stop-A breaks to the PROM (default).
1397= ====================================
1398
1399Stop-A is always enabled on a panic, so that the user can return to
1400the boot PROM.
1401
1402
1403sysrq
1404=====
1405
1406See Documentation/admin-guide/sysrq.rst.
1407
1408
1409tainted
1410=======
1411
1412Non-zero if the kernel has been tainted. Numeric values, which can be
1413ORed together. The letters are seen in "Tainted" line of Oops reports.
1414
1415======  =====  ==============================================================
1416     1  `(P)`  proprietary module was loaded
1417     2  `(F)`  module was force loaded
1418     4  `(S)`  kernel running on an out of specification system
1419     8  `(R)`  module was force unloaded
1420    16  `(M)`  processor reported a Machine Check Exception (MCE)
1421    32  `(B)`  bad page referenced or some unexpected page flags
1422    64  `(U)`  taint requested by userspace application
1423   128  `(D)`  kernel died recently, i.e. there was an OOPS or BUG
1424   256  `(A)`  an ACPI table was overridden by user
1425   512  `(W)`  kernel issued warning
1426  1024  `(C)`  staging driver was loaded
1427  2048  `(I)`  workaround for bug in platform firmware applied
1428  4096  `(O)`  externally-built ("out-of-tree") module was loaded
1429  8192  `(E)`  unsigned module was loaded
1430 16384  `(L)`  soft lockup occurred
1431 32768  `(K)`  kernel has been live patched
1432 65536  `(X)`  Auxiliary taint, defined and used by for distros
1433131072  `(T)`  The kernel was built with the struct randomization plugin
1434======  =====  ==============================================================
1435
1436See Documentation/admin-guide/tainted-kernels.rst for more information.
1437
1438Note:
1439  writes to this sysctl interface will fail with ``EINVAL`` if the kernel is
1440  booted with the command line option ``panic_on_taint=<bitmask>,nousertaint``
1441  and any of the ORed together values being written to ``tainted`` match with
1442  the bitmask declared on panic_on_taint.
1443  See Documentation/admin-guide/kernel-parameters.rst for more details on
1444  that particular kernel command line option and its optional
1445  ``nousertaint`` switch.
1446
1447threads-max
1448===========
1449
1450This value controls the maximum number of threads that can be created
1451using ``fork()``.
1452
1453During initialization the kernel sets this value such that even if the
1454maximum number of threads is created, the thread structures occupy only
1455a part (1/8th) of the available RAM pages.
1456
1457The minimum value that can be written to ``threads-max`` is 1.
1458
1459The maximum value that can be written to ``threads-max`` is given by the
1460constant ``FUTEX_TID_MASK`` (0x3fffffff).
1461
1462If a value outside of this range is written to ``threads-max`` an
1463``EINVAL`` error occurs.
1464
1465
1466traceoff_on_warning
1467===================
1468
1469When set, disables tracing (see Documentation/trace/ftrace.rst) when a
1470``WARN()`` is hit.
1471
1472
1473tracepoint_printk
1474=================
1475
1476When tracepoints are sent to printk() (enabled by the ``tp_printk``
1477boot parameter), this entry provides runtime control::
1478
1479    echo 0 > /proc/sys/kernel/tracepoint_printk
1480
1481will stop tracepoints from being sent to printk(), and::
1482
1483    echo 1 > /proc/sys/kernel/tracepoint_printk
1484
1485will send them to printk() again.
1486
1487This only works if the kernel was booted with ``tp_printk`` enabled.
1488
1489See Documentation/admin-guide/kernel-parameters.rst and
1490Documentation/trace/boottime-trace.rst.
1491
1492
1493.. _unaligned-dump-stack:
1494
1495unaligned-dump-stack (ia64)
1496===========================
1497
1498When logging unaligned accesses, controls whether the stack is
1499dumped.
1500
1501= ===================================================
15020 Do not dump the stack. This is the default setting.
15031 Dump the stack.
1504= ===================================================
1505
1506See also `ignore-unaligned-usertrap`_.
1507
1508
1509unaligned-trap
1510==============
1511
1512On architectures where unaligned accesses cause traps, and where this
1513feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW``; currently,
1514``arc``, ``parisc`` and ``loongarch``), controls whether unaligned traps
1515are caught and emulated (instead of failing).
1516
1517= ========================================================
15180 Do not emulate unaligned accesses.
15191 Emulate unaligned accesses. This is the default setting.
1520= ========================================================
1521
1522See also `ignore-unaligned-usertrap`_.
1523
1524
1525unknown_nmi_panic
1526=================
1527
1528The value in this file affects behavior of handling NMI. When the
1529value is non-zero, unknown NMI is trapped and then panic occurs. At
1530that time, kernel debugging information is displayed on console.
1531
1532NMI switch that most IA32 servers have fires unknown NMI up, for
1533example.  If a system hangs up, try pressing the NMI switch.
1534
1535
1536unprivileged_bpf_disabled
1537=========================
1538
1539Writing 1 to this entry will disable unprivileged calls to ``bpf()``;
1540once disabled, calling ``bpf()`` without ``CAP_SYS_ADMIN`` or ``CAP_BPF``
1541will return ``-EPERM``. Once set to 1, this can't be cleared from the
1542running kernel anymore.
1543
1544Writing 2 to this entry will also disable unprivileged calls to ``bpf()``,
1545however, an admin can still change this setting later on, if needed, by
1546writing 0 or 1 to this entry.
1547
1548If ``BPF_UNPRIV_DEFAULT_OFF`` is enabled in the kernel config, then this
1549entry will default to 2 instead of 0.
1550
1551= =============================================================
15520 Unprivileged calls to ``bpf()`` are enabled
15531 Unprivileged calls to ``bpf()`` are disabled without recovery
15542 Unprivileged calls to ``bpf()`` are disabled
1555= =============================================================
1556
1557
1558warn_limit
1559==========
1560
1561Number of kernel warnings after which the kernel should panic when
1562``panic_on_warn`` is not set. Setting this to 0 disables checking
1563the warning count. Setting this to 1 has the same effect as setting
1564``panic_on_warn=1``. The default value is 0.
1565
1566
1567watchdog
1568========
1569
1570This parameter can be used to disable or enable the soft lockup detector
1571*and* the NMI watchdog (i.e. the hard lockup detector) at the same time.
1572
1573= ==============================
15740 Disable both lockup detectors.
15751 Enable both lockup detectors.
1576= ==============================
1577
1578The soft lockup detector and the NMI watchdog can also be disabled or
1579enabled individually, using the ``soft_watchdog`` and ``nmi_watchdog``
1580parameters.
1581If the ``watchdog`` parameter is read, for example by executing::
1582
1583   cat /proc/sys/kernel/watchdog
1584
1585the output of this command (0 or 1) shows the logical OR of
1586``soft_watchdog`` and ``nmi_watchdog``.
1587
1588
1589watchdog_cpumask
1590================
1591
1592This value can be used to control on which cpus the watchdog may run.
1593The default cpumask is all possible cores, but if ``NO_HZ_FULL`` is
1594enabled in the kernel config, and cores are specified with the
1595``nohz_full=`` boot argument, those cores are excluded by default.
1596Offline cores can be included in this mask, and if the core is later
1597brought online, the watchdog will be started based on the mask value.
1598
1599Typically this value would only be touched in the ``nohz_full`` case
1600to re-enable cores that by default were not running the watchdog,
1601if a kernel lockup was suspected on those cores.
1602
1603The argument value is the standard cpulist format for cpumasks,
1604so for example to enable the watchdog on cores 0, 2, 3, and 4 you
1605might say::
1606
1607  echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask
1608
1609
1610watchdog_thresh
1611===============
1612
1613This value can be used to control the frequency of hrtimer and NMI
1614events and the soft and hard lockup thresholds. The default threshold
1615is 10 seconds.
1616
1617The softlockup threshold is (``2 * watchdog_thresh``). Setting this
1618tunable to zero will disable lockup detection altogether.
1619