1=================================== 2Documentation for /proc/sys/kernel/ 3=================================== 4 5.. See scripts/check-sysctl-docs to keep this up to date 6 7 8Copyright (c) 1998, 1999, Rik van Riel <riel@nl.linux.org> 9 10Copyright (c) 2009, Shen Feng<shen@cn.fujitsu.com> 11 12For general info and legal blurb, please look in :doc:`index`. 13 14------------------------------------------------------------------------------ 15 16This file contains documentation for the sysctl files in 17``/proc/sys/kernel/`` and is valid for Linux kernel version 2.2. 18 19The files in this directory can be used to tune and monitor 20miscellaneous and general things in the operation of the Linux 21kernel. Since some of the files *can* be used to screw up your 22system, it is advisable to read both documentation and source 23before actually making adjustments. 24 25Currently, these files might (depending on your configuration) 26show up in ``/proc/sys/kernel``: 27 28.. contents:: :local: 29 30 31acct 32==== 33 34:: 35 36 highwater lowwater frequency 37 38If BSD-style process accounting is enabled these values control 39its behaviour. If free space on filesystem where the log lives 40goes below ``lowwater``% accounting suspends. If free space gets 41above ``highwater``% accounting resumes. ``frequency`` determines 42how often do we check the amount of free space (value is in 43seconds). Default: 44 45:: 46 47 4 2 30 48 49That is, suspend accounting if free space drops below 2%; resume it 50if it increases to at least 4%; consider information about amount of 51free space valid for 30 seconds. 52 53 54acpi_video_flags 55================ 56 57See :doc:`/power/video`. This allows the video resume mode to be set, 58in a similar fashion to the ``acpi_sleep`` kernel parameter, by 59combining the following values: 60 61= ======= 621 s3_bios 632 s3_mode 644 s3_beep 65= ======= 66 67 68auto_msgmni 69=========== 70 71This variable has no effect and may be removed in future kernel 72releases. Reading it always returns 0. 73Up to Linux 3.17, it enabled/disabled automatic recomputing of 74`msgmni`_ 75upon memory add/remove or upon IPC namespace creation/removal. 76Echoing "1" into this file enabled msgmni automatic recomputing. 77Echoing "0" turned it off. The default value was 1. 78 79 80bootloader_type (x86 only) 81========================== 82 83This gives the bootloader type number as indicated by the bootloader, 84shifted left by 4, and OR'd with the low four bits of the bootloader 85version. The reason for this encoding is that this used to match the 86``type_of_loader`` field in the kernel header; the encoding is kept for 87backwards compatibility. That is, if the full bootloader type number 88is 0x15 and the full version number is 0x234, this file will contain 89the value 340 = 0x154. 90 91See the ``type_of_loader`` and ``ext_loader_type`` fields in 92:doc:`/x86/boot` for additional information. 93 94 95bootloader_version (x86 only) 96============================= 97 98The complete bootloader version number. In the example above, this 99file will contain the value 564 = 0x234. 100 101See the ``type_of_loader`` and ``ext_loader_ver`` fields in 102:doc:`/x86/boot` for additional information. 103 104 105bpf_stats_enabled 106================= 107 108Controls whether the kernel should collect statistics on BPF programs 109(total time spent running, number of times run...). Enabling 110statistics causes a slight reduction in performance on each program 111run. The statistics can be seen using ``bpftool``. 112 113= =================================== 1140 Don't collect statistics (default). 1151 Collect statistics. 116= =================================== 117 118 119cad_pid 120======= 121 122This is the pid which will be signalled on reboot (notably, by 123Ctrl-Alt-Delete). Writing a value to this file which doesn't 124correspond to a running process will result in ``-ESRCH``. 125 126See also `ctrl-alt-del`_. 127 128 129cap_last_cap 130============ 131 132Highest valid capability of the running kernel. Exports 133``CAP_LAST_CAP`` from the kernel. 134 135 136core_pattern 137============ 138 139``core_pattern`` is used to specify a core dumpfile pattern name. 140 141* max length 127 characters; default value is "core" 142* ``core_pattern`` is used as a pattern template for the output 143 filename; certain string patterns (beginning with '%') are 144 substituted with their actual values. 145* backward compatibility with ``core_uses_pid``: 146 147 If ``core_pattern`` does not include "%p" (default does not) 148 and ``core_uses_pid`` is set, then .PID will be appended to 149 the filename. 150 151* corename format specifiers 152 153 ======== ========================================== 154 %<NUL> '%' is dropped 155 %% output one '%' 156 %p pid 157 %P global pid (init PID namespace) 158 %i tid 159 %I global tid (init PID namespace) 160 %u uid (in initial user namespace) 161 %g gid (in initial user namespace) 162 %d dump mode, matches ``PR_SET_DUMPABLE`` and 163 ``/proc/sys/fs/suid_dumpable`` 164 %s signal number 165 %t UNIX time of dump 166 %h hostname 167 %e executable filename (may be shortened) 168 %E executable path 169 %c maximum size of core file by resource limit RLIMIT_CORE 170 %<OTHER> both are dropped 171 ======== ========================================== 172 173* If the first character of the pattern is a '|', the kernel will treat 174 the rest of the pattern as a command to run. The core dump will be 175 written to the standard input of that program instead of to a file. 176 177 178core_pipe_limit 179=============== 180 181This sysctl is only applicable when `core_pattern`_ is configured to 182pipe core files to a user space helper (when the first character of 183``core_pattern`` is a '|', see above). 184When collecting cores via a pipe to an application, it is occasionally 185useful for the collecting application to gather data about the 186crashing process from its ``/proc/pid`` directory. 187In order to do this safely, the kernel must wait for the collecting 188process to exit, so as not to remove the crashing processes proc files 189prematurely. 190This in turn creates the possibility that a misbehaving userspace 191collecting process can block the reaping of a crashed process simply 192by never exiting. 193This sysctl defends against that. 194It defines how many concurrent crashing processes may be piped to user 195space applications in parallel. 196If this value is exceeded, then those crashing processes above that 197value are noted via the kernel log and their cores are skipped. 1980 is a special value, indicating that unlimited processes may be 199captured in parallel, but that no waiting will take place (i.e. the 200collecting process is not guaranteed access to ``/proc/<crashing 201pid>/``). 202This value defaults to 0. 203 204 205core_uses_pid 206============= 207 208The default coredump filename is "core". By setting 209``core_uses_pid`` to 1, the coredump filename becomes core.PID. 210If `core_pattern`_ does not include "%p" (default does not) 211and ``core_uses_pid`` is set, then .PID will be appended to 212the filename. 213 214 215ctrl-alt-del 216============ 217 218When the value in this file is 0, ctrl-alt-del is trapped and 219sent to the ``init(1)`` program to handle a graceful restart. 220When, however, the value is > 0, Linux's reaction to a Vulcan 221Nerve Pinch (tm) will be an immediate reboot, without even 222syncing its dirty buffers. 223 224Note: 225 when a program (like dosemu) has the keyboard in 'raw' 226 mode, the ctrl-alt-del is intercepted by the program before it 227 ever reaches the kernel tty layer, and it's up to the program 228 to decide what to do with it. 229 230 231dmesg_restrict 232============== 233 234This toggle indicates whether unprivileged users are prevented 235from using ``dmesg(8)`` to view messages from the kernel's log 236buffer. 237When ``dmesg_restrict`` is set to 0 there are no restrictions. 238When ``dmesg_restrict`` is set set to 1, users must have 239``CAP_SYSLOG`` to use ``dmesg(8)``. 240 241The kernel config option ``CONFIG_SECURITY_DMESG_RESTRICT`` sets the 242default value of ``dmesg_restrict``. 243 244 245domainname & hostname 246===================== 247 248These files can be used to set the NIS/YP domainname and the 249hostname of your box in exactly the same way as the commands 250domainname and hostname, i.e.:: 251 252 # echo "darkstar" > /proc/sys/kernel/hostname 253 # echo "mydomain" > /proc/sys/kernel/domainname 254 255has the same effect as:: 256 257 # hostname "darkstar" 258 # domainname "mydomain" 259 260Note, however, that the classic darkstar.frop.org has the 261hostname "darkstar" and DNS (Internet Domain Name Server) 262domainname "frop.org", not to be confused with the NIS (Network 263Information Service) or YP (Yellow Pages) domainname. These two 264domain names are in general different. For a detailed discussion 265see the ``hostname(1)`` man page. 266 267 268firmware_config 269=============== 270 271See :doc:`/driver-api/firmware/fallback-mechanisms`. 272 273The entries in this directory allow the firmware loader helper 274fallback to be controlled: 275 276* ``force_sysfs_fallback``, when set to 1, forces the use of the 277 fallback; 278* ``ignore_sysfs_fallback``, when set to 1, ignores any fallback. 279 280 281ftrace_dump_on_oops 282=================== 283 284Determines whether ``ftrace_dump()`` should be called on an oops (or 285kernel panic). This will output the contents of the ftrace buffers to 286the console. This is very useful for capturing traces that lead to 287crashes and outputting them to a serial console. 288 289= =================================================== 2900 Disabled (default). 2911 Dump buffers of all CPUs. 2922 Dump the buffer of the CPU that triggered the oops. 293= =================================================== 294 295 296ftrace_enabled, stack_tracer_enabled 297==================================== 298 299See :doc:`/trace/ftrace`. 300 301 302hardlockup_all_cpu_backtrace 303============================ 304 305This value controls the hard lockup detector behavior when a hard 306lockup condition is detected as to whether or not to gather further 307debug information. If enabled, arch-specific all-CPU stack dumping 308will be initiated. 309 310= ============================================ 3110 Do nothing. This is the default behavior. 3121 On detection capture more debug information. 313= ============================================ 314 315 316hardlockup_panic 317================ 318 319This parameter can be used to control whether the kernel panics 320when a hard lockup is detected. 321 322= =========================== 3230 Don't panic on hard lockup. 3241 Panic on hard lockup. 325= =========================== 326 327See :doc:`/admin-guide/lockup-watchdogs` for more information. 328This can also be set using the nmi_watchdog kernel parameter. 329 330 331hotplug 332======= 333 334Path for the hotplug policy agent. 335Default value is "``/sbin/hotplug``". 336 337 338hung_task_panic 339=============== 340 341Controls the kernel's behavior when a hung task is detected. 342This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 343 344= ================================================= 3450 Continue operation. This is the default behavior. 3461 Panic immediately. 347= ================================================= 348 349 350hung_task_check_count 351===================== 352 353The upper bound on the number of tasks that are checked. 354This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 355 356 357hung_task_timeout_secs 358====================== 359 360When a task in D state did not get scheduled 361for more than this value report a warning. 362This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 363 3640 means infinite timeout, no checking is done. 365 366Possible values to set are in range {0:``LONG_MAX``/``HZ``}. 367 368 369hung_task_check_interval_secs 370============================= 371 372Hung task check interval. If hung task checking is enabled 373(see `hung_task_timeout_secs`_), the check is done every 374``hung_task_check_interval_secs`` seconds. 375This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 376 3770 (default) means use ``hung_task_timeout_secs`` as checking 378interval. 379 380Possible values to set are in range {0:``LONG_MAX``/``HZ``}. 381 382 383hung_task_warnings 384================== 385 386The maximum number of warnings to report. During a check interval 387if a hung task is detected, this value is decreased by 1. 388When this value reaches 0, no more warnings will be reported. 389This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 390 391-1: report an infinite number of warnings. 392 393 394hyperv_record_panic_msg 395======================= 396 397Controls whether the panic kmsg data should be reported to Hyper-V. 398 399= ========================================================= 4000 Do not report panic kmsg data. 4011 Report the panic kmsg data. This is the default behavior. 402= ========================================================= 403 404 405ignore-unaligned-usertrap 406========================= 407 408On architectures where unaligned accesses cause traps, and where this 409feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN``; 410currently, ``arc`` and ``ia64``), controls whether all unaligned traps 411are logged. 412 413= ============================================================= 4140 Log all unaligned accesses. 4151 Only warn the first time a process traps. This is the default 416 setting. 417= ============================================================= 418 419See also `unaligned-trap`_ and `unaligned-dump-stack`_. On ``ia64``, 420this allows system administrators to override the 421``IA64_THREAD_UAC_NOPRINT`` ``prctl`` and avoid logs being flooded. 422 423 424kexec_load_disabled 425=================== 426 427A toggle indicating if the ``kexec_load`` syscall has been disabled. 428This value defaults to 0 (false: ``kexec_load`` enabled), but can be 429set to 1 (true: ``kexec_load`` disabled). 430Once true, kexec can no longer be used, and the toggle cannot be set 431back to false. 432This allows a kexec image to be loaded before disabling the syscall, 433allowing a system to set up (and later use) an image without it being 434altered. 435Generally used together with the `modules_disabled`_ sysctl. 436 437 438kptr_restrict 439============= 440 441This toggle indicates whether restrictions are placed on 442exposing kernel addresses via ``/proc`` and other interfaces. 443 444When ``kptr_restrict`` is set to 0 (the default) the address is hashed 445before printing. 446(This is the equivalent to %p.) 447 448When ``kptr_restrict`` is set to 1, kernel pointers printed using the 449%pK format specifier will be replaced with 0s unless the user has 450``CAP_SYSLOG`` and effective user and group ids are equal to the real 451ids. 452This is because %pK checks are done at read() time rather than open() 453time, so if permissions are elevated between the open() and the read() 454(e.g via a setuid binary) then %pK will not leak kernel pointers to 455unprivileged users. 456Note, this is a temporary solution only. 457The correct long-term solution is to do the permission checks at 458open() time. 459Consider removing world read permissions from files that use %pK, and 460using `dmesg_restrict`_ to protect against uses of %pK in ``dmesg(8)`` 461if leaking kernel pointer values to unprivileged users is a concern. 462 463When ``kptr_restrict`` is set to 2, kernel pointers printed using 464%pK will be replaced with 0s regardless of privileges. 465 466 467modprobe 468======== 469 470The full path to the usermode helper for autoloading kernel modules, 471by default "/sbin/modprobe". This binary is executed when the kernel 472requests a module. For example, if userspace passes an unknown 473filesystem type to mount(), then the kernel will automatically request 474the corresponding filesystem module by executing this usermode helper. 475This usermode helper should insert the needed module into the kernel. 476 477This sysctl only affects module autoloading. It has no effect on the 478ability to explicitly insert modules. 479 480This sysctl can be used to debug module loading requests:: 481 482 echo '#! /bin/sh' > /tmp/modprobe 483 echo 'echo "$@" >> /tmp/modprobe.log' >> /tmp/modprobe 484 echo 'exec /sbin/modprobe "$@"' >> /tmp/modprobe 485 chmod a+x /tmp/modprobe 486 echo /tmp/modprobe > /proc/sys/kernel/modprobe 487 488Alternatively, if this sysctl is set to the empty string, then module 489autoloading is completely disabled. The kernel will not try to 490execute a usermode helper at all, nor will it call the 491kernel_module_request LSM hook. 492 493If CONFIG_STATIC_USERMODEHELPER=y is set in the kernel configuration, 494then the configured static usermode helper overrides this sysctl, 495except that the empty string is still accepted to completely disable 496module autoloading as described above. 497 498modules_disabled 499================ 500 501A toggle value indicating if modules are allowed to be loaded 502in an otherwise modular kernel. This toggle defaults to off 503(0), but can be set true (1). Once true, modules can be 504neither loaded nor unloaded, and the toggle cannot be set back 505to false. Generally used with the `kexec_load_disabled`_ toggle. 506 507 508.. _msgmni: 509 510msgmax, msgmnb, and msgmni 511========================== 512 513``msgmax`` is the maximum size of an IPC message, in bytes. 8192 by 514default (``MSGMAX``). 515 516``msgmnb`` is the maximum size of an IPC queue, in bytes. 16384 by 517default (``MSGMNB``). 518 519``msgmni`` is the maximum number of IPC queues. 32000 by default 520(``MSGMNI``). 521 522 523msg_next_id, sem_next_id, and shm_next_id (System V IPC) 524======================================================== 525 526These three toggles allows to specify desired id for next allocated IPC 527object: message, semaphore or shared memory respectively. 528 529By default they are equal to -1, which means generic allocation logic. 530Possible values to set are in range {0:``INT_MAX``}. 531 532Notes: 533 1) kernel doesn't guarantee, that new object will have desired id. So, 534 it's up to userspace, how to handle an object with "wrong" id. 535 2) Toggle with non-default value will be set back to -1 by kernel after 536 successful IPC object allocation. If an IPC object allocation syscall 537 fails, it is undefined if the value remains unmodified or is reset to -1. 538 539 540ngroups_max 541=========== 542 543Maximum number of supplementary groups, _i.e._ the maximum size which 544``setgroups`` will accept. Exports ``NGROUPS_MAX`` from the kernel. 545 546 547 548nmi_watchdog 549============ 550 551This parameter can be used to control the NMI watchdog 552(i.e. the hard lockup detector) on x86 systems. 553 554= ================================= 5550 Disable the hard lockup detector. 5561 Enable the hard lockup detector. 557= ================================= 558 559The hard lockup detector monitors each CPU for its ability to respond to 560timer interrupts. The mechanism utilizes CPU performance counter registers 561that are programmed to generate Non-Maskable Interrupts (NMIs) periodically 562while a CPU is busy. Hence, the alternative name 'NMI watchdog'. 563 564The NMI watchdog is disabled by default if the kernel is running as a guest 565in a KVM virtual machine. This default can be overridden by adding:: 566 567 nmi_watchdog=1 568 569to the guest kernel command line (see :doc:`/admin-guide/kernel-parameters`). 570 571 572numa_balancing 573============== 574 575Enables/disables automatic page fault based NUMA memory 576balancing. Memory is moved automatically to nodes 577that access it often. 578 579Enables/disables automatic NUMA memory balancing. On NUMA machines, there 580is a performance penalty if remote memory is accessed by a CPU. When this 581feature is enabled the kernel samples what task thread is accessing memory 582by periodically unmapping pages and later trapping a page fault. At the 583time of the page fault, it is determined if the data being accessed should 584be migrated to a local memory node. 585 586The unmapping of pages and trapping faults incur additional overhead that 587ideally is offset by improved memory locality but there is no universal 588guarantee. If the target workload is already bound to NUMA nodes then this 589feature should be disabled. Otherwise, if the system overhead from the 590feature is too high then the rate the kernel samples for NUMA hinting 591faults may be controlled by the `numa_balancing_scan_period_min_ms, 592numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms, 593numa_balancing_scan_size_mb`_, and numa_balancing_settle_count sysctls. 594 595 596numa_balancing_scan_period_min_ms, numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms, numa_balancing_scan_size_mb 597=============================================================================================================================== 598 599 600Automatic NUMA balancing scans tasks address space and unmaps pages to 601detect if pages are properly placed or if the data should be migrated to a 602memory node local to where the task is running. Every "scan delay" the task 603scans the next "scan size" number of pages in its address space. When the 604end of the address space is reached the scanner restarts from the beginning. 605 606In combination, the "scan delay" and "scan size" determine the scan rate. 607When "scan delay" decreases, the scan rate increases. The scan delay and 608hence the scan rate of every task is adaptive and depends on historical 609behaviour. If pages are properly placed then the scan delay increases, 610otherwise the scan delay decreases. The "scan size" is not adaptive but 611the higher the "scan size", the higher the scan rate. 612 613Higher scan rates incur higher system overhead as page faults must be 614trapped and potentially data must be migrated. However, the higher the scan 615rate, the more quickly a tasks memory is migrated to a local node if the 616workload pattern changes and minimises performance impact due to remote 617memory accesses. These sysctls control the thresholds for scan delays and 618the number of pages scanned. 619 620``numa_balancing_scan_period_min_ms`` is the minimum time in milliseconds to 621scan a tasks virtual memory. It effectively controls the maximum scanning 622rate for each task. 623 624``numa_balancing_scan_delay_ms`` is the starting "scan delay" used for a task 625when it initially forks. 626 627``numa_balancing_scan_period_max_ms`` is the maximum time in milliseconds to 628scan a tasks virtual memory. It effectively controls the minimum scanning 629rate for each task. 630 631``numa_balancing_scan_size_mb`` is how many megabytes worth of pages are 632scanned for a given scan. 633 634 635osrelease, ostype & version 636=========================== 637 638:: 639 640 # cat osrelease 641 2.1.88 642 # cat ostype 643 Linux 644 # cat version 645 #5 Wed Feb 25 21:49:24 MET 1998 646 647The files ``osrelease`` and ``ostype`` should be clear enough. 648``version`` 649needs a little more clarification however. The '#5' means that 650this is the fifth kernel built from this source base and the 651date behind it indicates the time the kernel was built. 652The only way to tune these values is to rebuild the kernel :-) 653 654 655overflowgid & overflowuid 656========================= 657 658if your architecture did not always support 32-bit UIDs (i.e. arm, 659i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to 660applications that use the old 16-bit UID/GID system calls, if the 661actual UID or GID would exceed 65535. 662 663These sysctls allow you to change the value of the fixed UID and GID. 664The default is 65534. 665 666 667panic 668===== 669 670The value in this file determines the behaviour of the kernel on a 671panic: 672 673* if zero, the kernel will loop forever; 674* if negative, the kernel will reboot immediately; 675* if positive, the kernel will reboot after the corresponding number 676 of seconds. 677 678When you use the software watchdog, the recommended setting is 60. 679 680 681panic_on_io_nmi 682=============== 683 684Controls the kernel's behavior when a CPU receives an NMI caused by 685an IO error. 686 687= ================================================================== 6880 Try to continue operation (default). 6891 Panic immediately. The IO error triggered an NMI. This indicates a 690 serious system condition which could result in IO data corruption. 691 Rather than continuing, panicking might be a better choice. Some 692 servers issue this sort of NMI when the dump button is pushed, 693 and you can use this option to take a crash dump. 694= ================================================================== 695 696 697panic_on_oops 698============= 699 700Controls the kernel's behaviour when an oops or BUG is encountered. 701 702= =================================================================== 7030 Try to continue operation. 7041 Panic immediately. If the `panic` sysctl is also non-zero then the 705 machine will be rebooted. 706= =================================================================== 707 708 709panic_on_stackoverflow 710====================== 711 712Controls the kernel's behavior when detecting the overflows of 713kernel, IRQ and exception stacks except a user stack. 714This file shows up if ``CONFIG_DEBUG_STACKOVERFLOW`` is enabled. 715 716= ========================== 7170 Try to continue operation. 7181 Panic immediately. 719= ========================== 720 721 722panic_on_unrecovered_nmi 723======================== 724 725The default Linux behaviour on an NMI of either memory or unknown is 726to continue operation. For many environments such as scientific 727computing it is preferable that the box is taken out and the error 728dealt with than an uncorrected parity/ECC error get propagated. 729 730A small number of systems do generate NMIs for bizarre random reasons 731such as power management so the default is off. That sysctl works like 732the existing panic controls already in that directory. 733 734 735panic_on_warn 736============= 737 738Calls panic() in the WARN() path when set to 1. This is useful to avoid 739a kernel rebuild when attempting to kdump at the location of a WARN(). 740 741= ================================================ 7420 Only WARN(), default behaviour. 7431 Call panic() after printing out WARN() location. 744= ================================================ 745 746 747panic_print 748=========== 749 750Bitmask for printing system info when panic happens. User can chose 751combination of the following bits: 752 753===== ============================================ 754bit 0 print all tasks info 755bit 1 print system memory info 756bit 2 print timer info 757bit 3 print locks info if ``CONFIG_LOCKDEP`` is on 758bit 4 print ftrace buffer 759===== ============================================ 760 761So for example to print tasks and memory info on panic, user can:: 762 763 echo 3 > /proc/sys/kernel/panic_print 764 765 766panic_on_rcu_stall 767================== 768 769When set to 1, calls panic() after RCU stall detection messages. This 770is useful to define the root cause of RCU stalls using a vmcore. 771 772= ============================================================ 7730 Do not panic() when RCU stall takes place, default behavior. 7741 panic() after printing RCU stall messages. 775= ============================================================ 776 777 778perf_cpu_time_max_percent 779========================= 780 781Hints to the kernel how much CPU time it should be allowed to 782use to handle perf sampling events. If the perf subsystem 783is informed that its samples are exceeding this limit, it 784will drop its sampling frequency to attempt to reduce its CPU 785usage. 786 787Some perf sampling happens in NMIs. If these samples 788unexpectedly take too long to execute, the NMIs can become 789stacked up next to each other so much that nothing else is 790allowed to execute. 791 792===== ======================================================== 7930 Disable the mechanism. Do not monitor or correct perf's 794 sampling rate no matter how CPU time it takes. 795 7961-100 Attempt to throttle perf's sample rate to this 797 percentage of CPU. Note: the kernel calculates an 798 "expected" length of each sample event. 100 here means 799 100% of that expected length. Even if this is set to 800 100, you may still see sample throttling if this 801 length is exceeded. Set to 0 if you truly do not care 802 how much CPU is consumed. 803===== ======================================================== 804 805 806perf_event_paranoid 807=================== 808 809Controls use of the performance events system by unprivileged 810users (without CAP_PERFMON). The default value is 2. 811 812For backward compatibility reasons access to system performance 813monitoring and observability remains open for CAP_SYS_ADMIN 814privileged processes but CAP_SYS_ADMIN usage for secure system 815performance monitoring and observability operations is discouraged 816with respect to CAP_PERFMON use cases. 817 818=== ================================================================== 819 -1 Allow use of (almost) all events by all users. 820 821 Ignore mlock limit after perf_event_mlock_kb without 822 ``CAP_IPC_LOCK``. 823 824>=0 Disallow ftrace function tracepoint by users without 825 ``CAP_PERFMON``. 826 827 Disallow raw tracepoint access by users without ``CAP_PERFMON``. 828 829>=1 Disallow CPU event access by users without ``CAP_PERFMON``. 830 831>=2 Disallow kernel profiling by users without ``CAP_PERFMON``. 832=== ================================================================== 833 834 835perf_event_max_stack 836==================== 837 838Controls maximum number of stack frames to copy for (``attr.sample_type & 839PERF_SAMPLE_CALLCHAIN``) configured events, for instance, when using 840'``perf record -g``' or '``perf trace --call-graph fp``'. 841 842This can only be done when no events are in use that have callchains 843enabled, otherwise writing to this file will return ``-EBUSY``. 844 845The default value is 127. 846 847 848perf_event_mlock_kb 849=================== 850 851Control size of per-cpu ring buffer not counted agains mlock limit. 852 853The default value is 512 + 1 page 854 855 856perf_event_max_contexts_per_stack 857================================= 858 859Controls maximum number of stack frame context entries for 860(``attr.sample_type & PERF_SAMPLE_CALLCHAIN``) configured events, for 861instance, when using '``perf record -g``' or '``perf trace --call-graph fp``'. 862 863This can only be done when no events are in use that have callchains 864enabled, otherwise writing to this file will return ``-EBUSY``. 865 866The default value is 8. 867 868 869pid_max 870======= 871 872PID allocation wrap value. When the kernel's next PID value 873reaches this value, it wraps back to a minimum PID value. 874PIDs of value ``pid_max`` or larger are not allocated. 875 876 877ns_last_pid 878=========== 879 880The last pid allocated in the current (the one task using this sysctl 881lives in) pid namespace. When selecting a pid for a next task on fork 882kernel tries to allocate a number starting from this one. 883 884 885powersave-nap (PPC only) 886======================== 887 888If set, Linux-PPC will use the 'nap' mode of powersaving, 889otherwise the 'doze' mode will be used. 890 891 892============================================================== 893 894printk 895====== 896 897The four values in printk denote: ``console_loglevel``, 898``default_message_loglevel``, ``minimum_console_loglevel`` and 899``default_console_loglevel`` respectively. 900 901These values influence printk() behavior when printing or 902logging error messages. See '``man 2 syslog``' for more info on 903the different loglevels. 904 905======================== ===================================== 906console_loglevel messages with a higher priority than 907 this will be printed to the console 908default_message_loglevel messages without an explicit priority 909 will be printed with this priority 910minimum_console_loglevel minimum (highest) value to which 911 console_loglevel can be set 912default_console_loglevel default value for console_loglevel 913======================== ===================================== 914 915 916printk_delay 917============ 918 919Delay each printk message in ``printk_delay`` milliseconds 920 921Value from 0 - 10000 is allowed. 922 923 924printk_ratelimit 925================ 926 927Some warning messages are rate limited. ``printk_ratelimit`` specifies 928the minimum length of time between these messages (in seconds). 929The default value is 5 seconds. 930 931A value of 0 will disable rate limiting. 932 933 934printk_ratelimit_burst 935====================== 936 937While long term we enforce one message per `printk_ratelimit`_ 938seconds, we do allow a burst of messages to pass through. 939``printk_ratelimit_burst`` specifies the number of messages we can 940send before ratelimiting kicks in. 941 942The default value is 10 messages. 943 944 945printk_devkmsg 946============== 947 948Control the logging to ``/dev/kmsg`` from userspace: 949 950========= ============================================= 951ratelimit default, ratelimited 952on unlimited logging to /dev/kmsg from userspace 953off logging to /dev/kmsg disabled 954========= ============================================= 955 956The kernel command line parameter ``printk.devkmsg=`` overrides this and is 957a one-time setting until next reboot: once set, it cannot be changed by 958this sysctl interface anymore. 959 960============================================================== 961 962 963pty 964=== 965 966See Documentation/filesystems/devpts.rst. 967 968 969randomize_va_space 970================== 971 972This option can be used to select the type of process address 973space randomization that is used in the system, for architectures 974that support this feature. 975 976== =========================================================================== 9770 Turn the process address space randomization off. This is the 978 default for architectures that do not support this feature anyways, 979 and kernels that are booted with the "norandmaps" parameter. 980 9811 Make the addresses of mmap base, stack and VDSO page randomized. 982 This, among other things, implies that shared libraries will be 983 loaded to random addresses. Also for PIE-linked binaries, the 984 location of code start is randomized. This is the default if the 985 ``CONFIG_COMPAT_BRK`` option is enabled. 986 9872 Additionally enable heap randomization. This is the default if 988 ``CONFIG_COMPAT_BRK`` is disabled. 989 990 There are a few legacy applications out there (such as some ancient 991 versions of libc.so.5 from 1996) that assume that brk area starts 992 just after the end of the code+bss. These applications break when 993 start of the brk area is randomized. There are however no known 994 non-legacy applications that would be broken this way, so for most 995 systems it is safe to choose full randomization. 996 997 Systems with ancient and/or broken binaries should be configured 998 with ``CONFIG_COMPAT_BRK`` enabled, which excludes the heap from process 999 address space randomization. 1000== =========================================================================== 1001 1002 1003real-root-dev 1004============= 1005 1006See :doc:`/admin-guide/initrd`. 1007 1008 1009reboot-cmd (SPARC only) 1010======================= 1011 1012??? This seems to be a way to give an argument to the Sparc 1013ROM/Flash boot loader. Maybe to tell it what to do after 1014rebooting. ??? 1015 1016 1017sched_energy_aware 1018================== 1019 1020Enables/disables Energy Aware Scheduling (EAS). EAS starts 1021automatically on platforms where it can run (that is, 1022platforms with asymmetric CPU topologies and having an Energy 1023Model available). If your platform happens to meet the 1024requirements for EAS but you do not want to use it, change 1025this value to 0. 1026 1027 1028sched_schedstats 1029================ 1030 1031Enables/disables scheduler statistics. Enabling this feature 1032incurs a small amount of overhead in the scheduler but is 1033useful for debugging and performance tuning. 1034 1035 1036seccomp 1037======= 1038 1039See :doc:`/userspace-api/seccomp_filter`. 1040 1041 1042sg-big-buff 1043=========== 1044 1045This file shows the size of the generic SCSI (sg) buffer. 1046You can't tune it just yet, but you could change it on 1047compile time by editing ``include/scsi/sg.h`` and changing 1048the value of ``SG_BIG_BUFF``. 1049 1050There shouldn't be any reason to change this value. If 1051you can come up with one, you probably know what you 1052are doing anyway :) 1053 1054 1055shmall 1056====== 1057 1058This parameter sets the total amount of shared memory pages that 1059can be used system wide. Hence, ``shmall`` should always be at least 1060``ceil(shmmax/PAGE_SIZE)``. 1061 1062If you are not sure what the default ``PAGE_SIZE`` is on your Linux 1063system, you can run the following command:: 1064 1065 # getconf PAGE_SIZE 1066 1067 1068shmmax 1069====== 1070 1071This value can be used to query and set the run time limit 1072on the maximum shared memory segment size that can be created. 1073Shared memory segments up to 1Gb are now supported in the 1074kernel. This value defaults to ``SHMMAX``. 1075 1076 1077shmmni 1078====== 1079 1080This value determines the maximum number of shared memory segments. 10814096 by default (``SHMMNI``). 1082 1083 1084shm_rmid_forced 1085=============== 1086 1087Linux lets you set resource limits, including how much memory one 1088process can consume, via ``setrlimit(2)``. Unfortunately, shared memory 1089segments are allowed to exist without association with any process, and 1090thus might not be counted against any resource limits. If enabled, 1091shared memory segments are automatically destroyed when their attach 1092count becomes zero after a detach or a process termination. It will 1093also destroy segments that were created, but never attached to, on exit 1094from the process. The only use left for ``IPC_RMID`` is to immediately 1095destroy an unattached segment. Of course, this breaks the way things are 1096defined, so some applications might stop working. Note that this 1097feature will do you no good unless you also configure your resource 1098limits (in particular, ``RLIMIT_AS`` and ``RLIMIT_NPROC``). Most systems don't 1099need this. 1100 1101Note that if you change this from 0 to 1, already created segments 1102without users and with a dead originative process will be destroyed. 1103 1104 1105sysctl_writes_strict 1106==================== 1107 1108Control how file position affects the behavior of updating sysctl values 1109via the ``/proc/sys`` interface: 1110 1111 == ====================================================================== 1112 -1 Legacy per-write sysctl value handling, with no printk warnings. 1113 Each write syscall must fully contain the sysctl value to be 1114 written, and multiple writes on the same sysctl file descriptor 1115 will rewrite the sysctl value, regardless of file position. 1116 0 Same behavior as above, but warn about processes that perform writes 1117 to a sysctl file descriptor when the file position is not 0. 1118 1 (default) Respect file position when writing sysctl strings. Multiple 1119 writes will append to the sysctl value buffer. Anything past the max 1120 length of the sysctl value buffer will be ignored. Writes to numeric 1121 sysctl entries must always be at file position 0 and the value must 1122 be fully contained in the buffer sent in the write syscall. 1123 == ====================================================================== 1124 1125 1126softlockup_all_cpu_backtrace 1127============================ 1128 1129This value controls the soft lockup detector thread's behavior 1130when a soft lockup condition is detected as to whether or not 1131to gather further debug information. If enabled, each cpu will 1132be issued an NMI and instructed to capture stack trace. 1133 1134This feature is only applicable for architectures which support 1135NMI. 1136 1137= ============================================ 11380 Do nothing. This is the default behavior. 11391 On detection capture more debug information. 1140= ============================================ 1141 1142 1143softlockup_panic 1144================= 1145 1146This parameter can be used to control whether the kernel panics 1147when a soft lockup is detected. 1148 1149= ============================================ 11500 Don't panic on soft lockup. 11511 Panic on soft lockup. 1152= ============================================ 1153 1154This can also be set using the softlockup_panic kernel parameter. 1155 1156 1157soft_watchdog 1158============= 1159 1160This parameter can be used to control the soft lockup detector. 1161 1162= ================================= 11630 Disable the soft lockup detector. 11641 Enable the soft lockup detector. 1165= ================================= 1166 1167The soft lockup detector monitors CPUs for threads that are hogging the CPUs 1168without rescheduling voluntarily, and thus prevent the 'watchdog/N' threads 1169from running. The mechanism depends on the CPUs ability to respond to timer 1170interrupts which are needed for the 'watchdog/N' threads to be woken up by 1171the watchdog timer function, otherwise the NMI watchdog — if enabled — can 1172detect a hard lockup condition. 1173 1174 1175stack_erasing 1176============= 1177 1178This parameter can be used to control kernel stack erasing at the end 1179of syscalls for kernels built with ``CONFIG_GCC_PLUGIN_STACKLEAK``. 1180 1181That erasing reduces the information which kernel stack leak bugs 1182can reveal and blocks some uninitialized stack variable attacks. 1183The tradeoff is the performance impact: on a single CPU system kernel 1184compilation sees a 1% slowdown, other systems and workloads may vary. 1185 1186= ==================================================================== 11870 Kernel stack erasing is disabled, STACKLEAK_METRICS are not updated. 11881 Kernel stack erasing is enabled (default), it is performed before 1189 returning to the userspace at the end of syscalls. 1190= ==================================================================== 1191 1192 1193stop-a (SPARC only) 1194=================== 1195 1196Controls Stop-A: 1197 1198= ==================================== 11990 Stop-A has no effect. 12001 Stop-A breaks to the PROM (default). 1201= ==================================== 1202 1203Stop-A is always enabled on a panic, so that the user can return to 1204the boot PROM. 1205 1206 1207sysrq 1208===== 1209 1210See :doc:`/admin-guide/sysrq`. 1211 1212 1213tainted 1214======= 1215 1216Non-zero if the kernel has been tainted. Numeric values, which can be 1217ORed together. The letters are seen in "Tainted" line of Oops reports. 1218 1219====== ===== ============================================================== 1220 1 `(P)` proprietary module was loaded 1221 2 `(F)` module was force loaded 1222 4 `(S)` SMP kernel oops on an officially SMP incapable processor 1223 8 `(R)` module was force unloaded 1224 16 `(M)` processor reported a Machine Check Exception (MCE) 1225 32 `(B)` bad page referenced or some unexpected page flags 1226 64 `(U)` taint requested by userspace application 1227 128 `(D)` kernel died recently, i.e. there was an OOPS or BUG 1228 256 `(A)` an ACPI table was overridden by user 1229 512 `(W)` kernel issued warning 1230 1024 `(C)` staging driver was loaded 1231 2048 `(I)` workaround for bug in platform firmware applied 1232 4096 `(O)` externally-built ("out-of-tree") module was loaded 1233 8192 `(E)` unsigned module was loaded 1234 16384 `(L)` soft lockup occurred 1235 32768 `(K)` kernel has been live patched 1236 65536 `(X)` Auxiliary taint, defined and used by for distros 1237131072 `(T)` The kernel was built with the struct randomization plugin 1238====== ===== ============================================================== 1239 1240See :doc:`/admin-guide/tainted-kernels` for more information. 1241 1242 1243threads-max 1244=========== 1245 1246This value controls the maximum number of threads that can be created 1247using ``fork()``. 1248 1249During initialization the kernel sets this value such that even if the 1250maximum number of threads is created, the thread structures occupy only 1251a part (1/8th) of the available RAM pages. 1252 1253The minimum value that can be written to ``threads-max`` is 1. 1254 1255The maximum value that can be written to ``threads-max`` is given by the 1256constant ``FUTEX_TID_MASK`` (0x3fffffff). 1257 1258If a value outside of this range is written to ``threads-max`` an 1259``EINVAL`` error occurs. 1260 1261 1262traceoff_on_warning 1263=================== 1264 1265When set, disables tracing (see :doc:`/trace/ftrace`) when a 1266``WARN()`` is hit. 1267 1268 1269tracepoint_printk 1270================= 1271 1272When tracepoints are sent to printk() (enabled by the ``tp_printk`` 1273boot parameter), this entry provides runtime control:: 1274 1275 echo 0 > /proc/sys/kernel/tracepoint_printk 1276 1277will stop tracepoints from being sent to printk(), and:: 1278 1279 echo 1 > /proc/sys/kernel/tracepoint_printk 1280 1281will send them to printk() again. 1282 1283This only works if the kernel was booted with ``tp_printk`` enabled. 1284 1285See :doc:`/admin-guide/kernel-parameters` and 1286:doc:`/trace/boottime-trace`. 1287 1288 1289.. _unaligned-dump-stack: 1290 1291unaligned-dump-stack (ia64) 1292=========================== 1293 1294When logging unaligned accesses, controls whether the stack is 1295dumped. 1296 1297= =================================================== 12980 Do not dump the stack. This is the default setting. 12991 Dump the stack. 1300= =================================================== 1301 1302See also `ignore-unaligned-usertrap`_. 1303 1304 1305unaligned-trap 1306============== 1307 1308On architectures where unaligned accesses cause traps, and where this 1309feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW``; currently, 1310``arc`` and ``parisc``), controls whether unaligned traps are caught 1311and emulated (instead of failing). 1312 1313= ======================================================== 13140 Do not emulate unaligned accesses. 13151 Emulate unaligned accesses. This is the default setting. 1316= ======================================================== 1317 1318See also `ignore-unaligned-usertrap`_. 1319 1320 1321unknown_nmi_panic 1322================= 1323 1324The value in this file affects behavior of handling NMI. When the 1325value is non-zero, unknown NMI is trapped and then panic occurs. At 1326that time, kernel debugging information is displayed on console. 1327 1328NMI switch that most IA32 servers have fires unknown NMI up, for 1329example. If a system hangs up, try pressing the NMI switch. 1330 1331 1332unprivileged_bpf_disabled 1333========================= 1334 1335Writing 1 to this entry will disable unprivileged calls to ``bpf()``; 1336once disabled, calling ``bpf()`` without ``CAP_SYS_ADMIN`` will return 1337``-EPERM``. 1338 1339Once set, this can't be cleared. 1340 1341 1342watchdog 1343======== 1344 1345This parameter can be used to disable or enable the soft lockup detector 1346*and* the NMI watchdog (i.e. the hard lockup detector) at the same time. 1347 1348= ============================== 13490 Disable both lockup detectors. 13501 Enable both lockup detectors. 1351= ============================== 1352 1353The soft lockup detector and the NMI watchdog can also be disabled or 1354enabled individually, using the ``soft_watchdog`` and ``nmi_watchdog`` 1355parameters. 1356If the ``watchdog`` parameter is read, for example by executing:: 1357 1358 cat /proc/sys/kernel/watchdog 1359 1360the output of this command (0 or 1) shows the logical OR of 1361``soft_watchdog`` and ``nmi_watchdog``. 1362 1363 1364watchdog_cpumask 1365================ 1366 1367This value can be used to control on which cpus the watchdog may run. 1368The default cpumask is all possible cores, but if ``NO_HZ_FULL`` is 1369enabled in the kernel config, and cores are specified with the 1370``nohz_full=`` boot argument, those cores are excluded by default. 1371Offline cores can be included in this mask, and if the core is later 1372brought online, the watchdog will be started based on the mask value. 1373 1374Typically this value would only be touched in the ``nohz_full`` case 1375to re-enable cores that by default were not running the watchdog, 1376if a kernel lockup was suspected on those cores. 1377 1378The argument value is the standard cpulist format for cpumasks, 1379so for example to enable the watchdog on cores 0, 2, 3, and 4 you 1380might say:: 1381 1382 echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask 1383 1384 1385watchdog_thresh 1386=============== 1387 1388This value can be used to control the frequency of hrtimer and NMI 1389events and the soft and hard lockup thresholds. The default threshold 1390is 10 seconds. 1391 1392The softlockup threshold is (``2 * watchdog_thresh``). Setting this 1393tunable to zero will disable lockup detection altogether. 1394