xref: /linux/Documentation/admin-guide/sysctl/kernel.rst (revision e991acf1bce7a428794514cbbe216973c9c0a3c8)
1===================================
2Documentation for /proc/sys/kernel/
3===================================
4
5.. See scripts/check-sysctl-docs to keep this up to date
6
7
8Copyright (c) 1998, 1999,  Rik van Riel <riel@nl.linux.org>
9
10Copyright (c) 2009,        Shen Feng<shen@cn.fujitsu.com>
11
12For general info and legal blurb, please look in
13Documentation/admin-guide/sysctl/index.rst.
14
15------------------------------------------------------------------------------
16
17This file contains documentation for the sysctl files in
18``/proc/sys/kernel/``.
19
20The files in this directory can be used to tune and monitor
21miscellaneous and general things in the operation of the Linux
22kernel. Since some of the files *can* be used to screw up your
23system, it is advisable to read both documentation and source
24before actually making adjustments.
25
26Currently, these files might (depending on your configuration)
27show up in ``/proc/sys/kernel``:
28
29.. contents:: :local:
30
31
32acct
33====
34
35::
36
37    highwater lowwater frequency
38
39If BSD-style process accounting is enabled these values control
40its behaviour. If free space on filesystem where the log lives
41goes below ``lowwater``\ % accounting suspends. If free space gets
42above ``highwater``\ % accounting resumes. ``frequency`` determines
43how often do we check the amount of free space (value is in
44seconds). Default:
45
46::
47
48    4 2 30
49
50That is, suspend accounting if free space drops below 2%; resume it
51if it increases to at least 4%; consider information about amount of
52free space valid for 30 seconds.
53
54
55acpi_video_flags
56================
57
58See Documentation/power/video.rst. This allows the video resume mode to be set,
59in a similar fashion to the ``acpi_sleep`` kernel parameter, by
60combining the following values:
61
62= =======
631 s3_bios
642 s3_mode
654 s3_beep
66= =======
67
68arch
69====
70
71The machine hardware name, the same output as ``uname -m``
72(e.g. ``x86_64`` or ``aarch64``).
73
74auto_msgmni
75===========
76
77This variable has no effect and may be removed in future kernel
78releases. Reading it always returns 0.
79Up to Linux 3.17, it enabled/disabled automatic recomputing of
80`msgmni`_
81upon memory add/remove or upon IPC namespace creation/removal.
82Echoing "1" into this file enabled msgmni automatic recomputing.
83Echoing "0" turned it off. The default value was 1.
84
85
86bootloader_type (x86 only)
87==========================
88
89This gives the bootloader type number as indicated by the bootloader,
90shifted left by 4, and OR'd with the low four bits of the bootloader
91version.  The reason for this encoding is that this used to match the
92``type_of_loader`` field in the kernel header; the encoding is kept for
93backwards compatibility.  That is, if the full bootloader type number
94is 0x15 and the full version number is 0x234, this file will contain
95the value 340 = 0x154.
96
97See the ``type_of_loader`` and ``ext_loader_type`` fields in
98Documentation/arch/x86/boot.rst for additional information.
99
100
101bootloader_version (x86 only)
102=============================
103
104The complete bootloader version number.  In the example above, this
105file will contain the value 564 = 0x234.
106
107See the ``type_of_loader`` and ``ext_loader_ver`` fields in
108Documentation/arch/x86/boot.rst for additional information.
109
110
111bpf_stats_enabled
112=================
113
114Controls whether the kernel should collect statistics on BPF programs
115(total time spent running, number of times run...). Enabling
116statistics causes a slight reduction in performance on each program
117run. The statistics can be seen using ``bpftool``.
118
119= ===================================
1200 Don't collect statistics (default).
1211 Collect statistics.
122= ===================================
123
124
125cad_pid
126=======
127
128This is the pid which will be signalled on reboot (notably, by
129Ctrl-Alt-Delete). Writing a value to this file which doesn't
130correspond to a running process will result in ``-ESRCH``.
131
132See also `ctrl-alt-del`_.
133
134
135cap_last_cap
136============
137
138Highest valid capability of the running kernel.  Exports
139``CAP_LAST_CAP`` from the kernel.
140
141
142.. _core_pattern:
143
144core_pattern
145============
146
147``core_pattern`` is used to specify a core dumpfile pattern name.
148
149* max length 127 characters; default value is "core"
150* ``core_pattern`` is used as a pattern template for the output
151  filename; certain string patterns (beginning with '%') are
152  substituted with their actual values.
153* backward compatibility with ``core_uses_pid``:
154
155	If ``core_pattern`` does not include "%p" (default does not)
156	and ``core_uses_pid`` is set, then .PID will be appended to
157	the filename.
158
159* corename format specifiers
160
161	========	==========================================
162	%<NUL>		'%' is dropped
163	%%		output one '%'
164	%p		pid
165	%P		global pid (init PID namespace)
166	%i		tid
167	%I		global tid (init PID namespace)
168	%u		uid (in initial user namespace)
169	%g		gid (in initial user namespace)
170	%d		dump mode, matches ``PR_SET_DUMPABLE`` and
171			``/proc/sys/fs/suid_dumpable``
172	%s		signal number
173	%t		UNIX time of dump
174	%h		hostname
175	%e		executable filename (may be shortened, could be changed by prctl etc)
176	%f      	executable filename
177	%E		executable path
178	%c		maximum size of core file by resource limit RLIMIT_CORE
179	%C		CPU the task ran on
180	%F		pidfd number
181	%<OTHER>	both are dropped
182	========	==========================================
183
184* If the first character of the pattern is a '|', the kernel will treat
185  the rest of the pattern as a command to run.  The core dump will be
186  written to the standard input of that program instead of to a file.
187
188
189core_pipe_limit
190===============
191
192This sysctl is only applicable when `core_pattern`_ is configured to
193pipe core files to a user space helper (when the first character of
194``core_pattern`` is a '|', see above).
195When collecting cores via a pipe to an application, it is occasionally
196useful for the collecting application to gather data about the
197crashing process from its ``/proc/pid`` directory.
198In order to do this safely, the kernel must wait for the collecting
199process to exit, so as not to remove the crashing processes proc files
200prematurely.
201This in turn creates the possibility that a misbehaving userspace
202collecting process can block the reaping of a crashed process simply
203by never exiting.
204This sysctl defends against that.
205It defines how many concurrent crashing processes may be piped to user
206space applications in parallel.
207If this value is exceeded, then those crashing processes above that
208value are noted via the kernel log and their cores are skipped.
2090 is a special value, indicating that unlimited processes may be
210captured in parallel, but that no waiting will take place (i.e. the
211collecting process is not guaranteed access to ``/proc/<crashing
212pid>/``).
213This value defaults to 0.
214
215
216core_sort_vma
217=============
218
219The default coredump writes VMAs in address order. By setting
220``core_sort_vma`` to 1, VMAs will be written from smallest size
221to largest size. This is known to break at least elfutils, but
222can be handy when dealing with very large (and truncated)
223coredumps where the more useful debugging details are included
224in the smaller VMAs.
225
226
227core_uses_pid
228=============
229
230The default coredump filename is "core".  By setting
231``core_uses_pid`` to 1, the coredump filename becomes core.PID.
232If `core_pattern`_ does not include "%p" (default does not)
233and ``core_uses_pid`` is set, then .PID will be appended to
234the filename.
235
236
237ctrl-alt-del
238============
239
240When the value in this file is 0, ctrl-alt-del is trapped and
241sent to the ``init(1)`` program to handle a graceful restart.
242When, however, the value is > 0, Linux's reaction to a Vulcan
243Nerve Pinch (tm) will be an immediate reboot, without even
244syncing its dirty buffers.
245
246Note:
247  when a program (like dosemu) has the keyboard in 'raw'
248  mode, the ctrl-alt-del is intercepted by the program before it
249  ever reaches the kernel tty layer, and it's up to the program
250  to decide what to do with it.
251
252
253dmesg_restrict
254==============
255
256This toggle indicates whether unprivileged users are prevented
257from using ``dmesg(8)`` to view messages from the kernel's log
258buffer.
259When ``dmesg_restrict`` is set to 0 there are no restrictions.
260When ``dmesg_restrict`` is set to 1, users must have
261``CAP_SYSLOG`` to use ``dmesg(8)``.
262
263The kernel config option ``CONFIG_SECURITY_DMESG_RESTRICT`` sets the
264default value of ``dmesg_restrict``.
265
266
267domainname & hostname
268=====================
269
270These files can be used to set the NIS/YP domainname and the
271hostname of your box in exactly the same way as the commands
272domainname and hostname, i.e.::
273
274	# echo "darkstar" > /proc/sys/kernel/hostname
275	# echo "mydomain" > /proc/sys/kernel/domainname
276
277has the same effect as::
278
279	# hostname "darkstar"
280	# domainname "mydomain"
281
282Note, however, that the classic darkstar.frop.org has the
283hostname "darkstar" and DNS (Internet Domain Name Server)
284domainname "frop.org", not to be confused with the NIS (Network
285Information Service) or YP (Yellow Pages) domainname. These two
286domain names are in general different. For a detailed discussion
287see the ``hostname(1)`` man page.
288
289
290firmware_config
291===============
292
293See Documentation/driver-api/firmware/fallback-mechanisms.rst.
294
295The entries in this directory allow the firmware loader helper
296fallback to be controlled:
297
298* ``force_sysfs_fallback``, when set to 1, forces the use of the
299  fallback;
300* ``ignore_sysfs_fallback``, when set to 1, ignores any fallback.
301
302
303ftrace_dump_on_oops
304===================
305
306Determines whether ``ftrace_dump()`` should be called on an oops (or
307kernel panic). This will output the contents of the ftrace buffers to
308the console.  This is very useful for capturing traces that lead to
309crashes and outputting them to a serial console.
310
311======================= ===========================================
3120                       Disabled (default).
3131                       Dump buffers of all CPUs.
3142(orig_cpu)             Dump the buffer of the CPU that triggered the
315                        oops.
316<instance>              Dump the specific instance buffer on all CPUs.
317<instance>=2(orig_cpu)  Dump the specific instance buffer on the CPU
318                        that triggered the oops.
319======================= ===========================================
320
321Multiple instance dump is also supported, and instances are separated
322by commas. If global buffer also needs to be dumped, please specify
323the dump mode (1/2/orig_cpu) first for global buffer.
324
325So for example to dump "foo" and "bar" instance buffer on all CPUs,
326user can::
327
328  echo "foo,bar" > /proc/sys/kernel/ftrace_dump_on_oops
329
330To dump global buffer and "foo" instance buffer on all
331CPUs along with the "bar" instance buffer on CPU that triggered the
332oops, user can::
333
334  echo "1,foo,bar=2" > /proc/sys/kernel/ftrace_dump_on_oops
335
336ftrace_enabled, stack_tracer_enabled
337====================================
338
339See Documentation/trace/ftrace.rst.
340
341
342hardlockup_all_cpu_backtrace
343============================
344
345This value controls the hard lockup detector behavior when a hard
346lockup condition is detected as to whether or not to gather further
347debug information. If enabled, arch-specific all-CPU stack dumping
348will be initiated.
349
350= ============================================
3510 Do nothing. This is the default behavior.
3521 On detection capture more debug information.
353= ============================================
354
355
356hardlockup_panic
357================
358
359This parameter can be used to control whether the kernel panics
360when a hard lockup is detected.
361
362= ===========================
3630 Don't panic on hard lockup.
3641 Panic on hard lockup.
365= ===========================
366
367See Documentation/admin-guide/lockup-watchdogs.rst for more information.
368This can also be set using the nmi_watchdog kernel parameter.
369
370
371hotplug
372=======
373
374Path for the hotplug policy agent.
375Default value is ``CONFIG_UEVENT_HELPER_PATH``, which in turn defaults
376to the empty string.
377
378This file only exists when ``CONFIG_UEVENT_HELPER`` is enabled. Most
379modern systems rely exclusively on the netlink-based uevent source and
380don't need this.
381
382
383hung_task_all_cpu_backtrace
384===========================
385
386If this option is set, the kernel will send an NMI to all CPUs to dump
387their backtraces when a hung task is detected. This file shows up if
388CONFIG_DETECT_HUNG_TASK and CONFIG_SMP are enabled.
389
3900: Won't show all CPUs backtraces when a hung task is detected.
391This is the default behavior.
392
3931: Will non-maskably interrupt all CPUs and dump their backtraces when
394a hung task is detected.
395
396
397hung_task_panic
398===============
399
400Controls the kernel's behavior when a hung task is detected.
401This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
402
403= =================================================
4040 Continue operation. This is the default behavior.
4051 Panic immediately.
406= =================================================
407
408
409hung_task_check_count
410=====================
411
412The upper bound on the number of tasks that are checked.
413This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
414
415
416hung_task_detect_count
417======================
418
419Indicates the total number of tasks that have been detected as hung since
420the system boot.
421
422This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
423
424
425hung_task_timeout_secs
426======================
427
428When a task in D state did not get scheduled
429for more than this value report a warning.
430This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
431
4320 means infinite timeout, no checking is done.
433
434Possible values to set are in range {0:``LONG_MAX``/``HZ``}.
435
436
437hung_task_check_interval_secs
438=============================
439
440Hung task check interval. If hung task checking is enabled
441(see `hung_task_timeout_secs`_), the check is done every
442``hung_task_check_interval_secs`` seconds.
443This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
444
4450 (default) means use ``hung_task_timeout_secs`` as checking
446interval.
447
448Possible values to set are in range {0:``LONG_MAX``/``HZ``}.
449
450
451hung_task_warnings
452==================
453
454The maximum number of warnings to report. During a check interval
455if a hung task is detected, this value is decreased by 1.
456When this value reaches 0, no more warnings will be reported.
457This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
458
459-1: report an infinite number of warnings.
460
461
462hyperv_record_panic_msg
463=======================
464
465Controls whether the panic kmsg data should be reported to Hyper-V.
466
467= =========================================================
4680 Do not report panic kmsg data.
4691 Report the panic kmsg data. This is the default behavior.
470= =========================================================
471
472
473ignore-unaligned-usertrap
474=========================
475
476On architectures where unaligned accesses cause traps, and where this
477feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN``;
478currently, ``arc``, ``parisc`` and ``loongarch``), controls whether all
479unaligned traps are logged.
480
481= =============================================================
4820 Log all unaligned accesses.
4831 Only warn the first time a process traps. This is the default
484  setting.
485= =============================================================
486
487See also `unaligned-trap`_.
488
489io_uring_disabled
490=================
491
492Prevents all processes from creating new io_uring instances. Enabling this
493shrinks the kernel's attack surface.
494
495= ======================================================================
4960 All processes can create io_uring instances as normal. This is the
497  default setting.
4981 io_uring creation is disabled (io_uring_setup() will fail with
499  -EPERM) for unprivileged processes not in the io_uring_group group.
500  Existing io_uring instances can still be used.  See the
501  documentation for io_uring_group for more information.
5022 io_uring creation is disabled for all processes. io_uring_setup()
503  always fails with -EPERM. Existing io_uring instances can still be
504  used.
505= ======================================================================
506
507
508io_uring_group
509==============
510
511When io_uring_disabled is set to 1, a process must either be
512privileged (CAP_SYS_ADMIN) or be in the io_uring_group group in order
513to create an io_uring instance.  If io_uring_group is set to -1 (the
514default), only processes with the CAP_SYS_ADMIN capability may create
515io_uring instances.
516
517
518kexec_load_disabled
519===================
520
521A toggle indicating if the syscalls ``kexec_load`` and
522``kexec_file_load`` have been disabled.
523This value defaults to 0 (false: ``kexec_*load`` enabled), but can be
524set to 1 (true: ``kexec_*load`` disabled).
525Once true, kexec can no longer be used, and the toggle cannot be set
526back to false.
527This allows a kexec image to be loaded before disabling the syscall,
528allowing a system to set up (and later use) an image without it being
529altered.
530Generally used together with the `modules_disabled`_ sysctl.
531
532kexec_load_limit_panic
533======================
534
535This parameter specifies a limit to the number of times the syscalls
536``kexec_load`` and ``kexec_file_load`` can be called with a crash
537image. It can only be set with a more restrictive value than the
538current one.
539
540== ======================================================
541-1 Unlimited calls to kexec. This is the default setting.
542N  Number of calls left.
543== ======================================================
544
545kexec_load_limit_reboot
546=======================
547
548Similar functionality as ``kexec_load_limit_panic``, but for a normal
549image.
550
551kptr_restrict
552=============
553
554This toggle indicates whether restrictions are placed on
555exposing kernel addresses via ``/proc`` and other interfaces.
556
557When ``kptr_restrict`` is set to 0 (the default) the address is hashed
558before printing.
559(This is the equivalent to %p.)
560
561When ``kptr_restrict`` is set to 1, kernel pointers printed using the
562%pK format specifier will be replaced with 0s unless the user has
563``CAP_SYSLOG`` and effective user and group ids are equal to the real
564ids.
565This is because %pK checks are done at read() time rather than open()
566time, so if permissions are elevated between the open() and the read()
567(e.g via a setuid binary) then %pK will not leak kernel pointers to
568unprivileged users.
569Note, this is a temporary solution only.
570The correct long-term solution is to do the permission checks at
571open() time.
572Consider removing world read permissions from files that use %pK, and
573using `dmesg_restrict`_ to protect against uses of %pK in ``dmesg(8)``
574if leaking kernel pointer values to unprivileged users is a concern.
575
576When ``kptr_restrict`` is set to 2, kernel pointers printed using
577%pK will be replaced with 0s regardless of privileges.
578
579
580modprobe
581========
582
583The full path to the usermode helper for autoloading kernel modules,
584by default ``CONFIG_MODPROBE_PATH``, which in turn defaults to
585"/sbin/modprobe".  This binary is executed when the kernel requests a
586module.  For example, if userspace passes an unknown filesystem type
587to mount(), then the kernel will automatically request the
588corresponding filesystem module by executing this usermode helper.
589This usermode helper should insert the needed module into the kernel.
590
591This sysctl only affects module autoloading.  It has no effect on the
592ability to explicitly insert modules.
593
594This sysctl can be used to debug module loading requests::
595
596    echo '#! /bin/sh' > /tmp/modprobe
597    echo 'echo "$@" >> /tmp/modprobe.log' >> /tmp/modprobe
598    echo 'exec /sbin/modprobe "$@"' >> /tmp/modprobe
599    chmod a+x /tmp/modprobe
600    echo /tmp/modprobe > /proc/sys/kernel/modprobe
601
602Alternatively, if this sysctl is set to the empty string, then module
603autoloading is completely disabled.  The kernel will not try to
604execute a usermode helper at all, nor will it call the
605kernel_module_request LSM hook.
606
607If CONFIG_STATIC_USERMODEHELPER=y is set in the kernel configuration,
608then the configured static usermode helper overrides this sysctl,
609except that the empty string is still accepted to completely disable
610module autoloading as described above.
611
612modules_disabled
613================
614
615A toggle value indicating if modules are allowed to be loaded
616in an otherwise modular kernel.  This toggle defaults to off
617(0), but can be set true (1).  Once true, modules can be
618neither loaded nor unloaded, and the toggle cannot be set back
619to false.  Generally used with the `kexec_load_disabled`_ toggle.
620
621
622.. _msgmni:
623
624msgmax, msgmnb, and msgmni
625==========================
626
627``msgmax`` is the maximum size of an IPC message, in bytes. 8192 by
628default (``MSGMAX``).
629
630``msgmnb`` is the maximum size of an IPC queue, in bytes. 16384 by
631default (``MSGMNB``).
632
633``msgmni`` is the maximum number of IPC queues. 32000 by default
634(``MSGMNI``).
635
636All of these parameters are set per ipc namespace. The maximum number of bytes
637in POSIX message queues is limited by ``RLIMIT_MSGQUEUE``. This limit is
638respected hierarchically in the each user namespace.
639
640msg_next_id, sem_next_id, and shm_next_id (System V IPC)
641========================================================
642
643These three toggles allows to specify desired id for next allocated IPC
644object: message, semaphore or shared memory respectively.
645
646By default they are equal to -1, which means generic allocation logic.
647Possible values to set are in range {0:``INT_MAX``}.
648
649Notes:
650  1) kernel doesn't guarantee, that new object will have desired id. So,
651     it's up to userspace, how to handle an object with "wrong" id.
652  2) Toggle with non-default value will be set back to -1 by kernel after
653     successful IPC object allocation. If an IPC object allocation syscall
654     fails, it is undefined if the value remains unmodified or is reset to -1.
655
656
657ngroups_max
658===========
659
660Maximum number of supplementary groups, _i.e._ the maximum size which
661``setgroups`` will accept. Exports ``NGROUPS_MAX`` from the kernel.
662
663
664
665nmi_watchdog
666============
667
668This parameter can be used to control the NMI watchdog
669(i.e. the hard lockup detector) on x86 systems.
670
671= =================================
6720 Disable the hard lockup detector.
6731 Enable the hard lockup detector.
674= =================================
675
676The hard lockup detector monitors each CPU for its ability to respond to
677timer interrupts. The mechanism utilizes CPU performance counter registers
678that are programmed to generate Non-Maskable Interrupts (NMIs) periodically
679while a CPU is busy. Hence, the alternative name 'NMI watchdog'.
680
681The NMI watchdog is disabled by default if the kernel is running as a guest
682in a KVM virtual machine. This default can be overridden by adding::
683
684   nmi_watchdog=1
685
686to the guest kernel command line (see
687Documentation/admin-guide/kernel-parameters.rst).
688
689
690nmi_wd_lpm_factor (PPC only)
691============================
692
693Factor to apply to the NMI watchdog timeout (only when ``nmi_watchdog`` is
694set to 1). This factor represents the percentage added to
695``watchdog_thresh`` when calculating the NMI watchdog timeout during an
696LPM. The soft lockup timeout is not impacted.
697
698A value of 0 means no change. The default value is 200 meaning the NMI
699watchdog is set to 30s (based on ``watchdog_thresh`` equal to 10).
700
701
702numa_balancing
703==============
704
705Enables/disables and configures automatic page fault based NUMA memory
706balancing.  Memory is moved automatically to nodes that access it often.
707The value to set can be the result of ORing the following:
708
709= =================================
7100 NUMA_BALANCING_DISABLED
7111 NUMA_BALANCING_NORMAL
7122 NUMA_BALANCING_MEMORY_TIERING
713= =================================
714
715Or NUMA_BALANCING_NORMAL to optimize page placement among different
716NUMA nodes to reduce remote accessing.  On NUMA machines, there is a
717performance penalty if remote memory is accessed by a CPU. When this
718feature is enabled the kernel samples what task thread is accessing
719memory by periodically unmapping pages and later trapping a page
720fault. At the time of the page fault, it is determined if the data
721being accessed should be migrated to a local memory node.
722
723The unmapping of pages and trapping faults incur additional overhead that
724ideally is offset by improved memory locality but there is no universal
725guarantee. If the target workload is already bound to NUMA nodes then this
726feature should be disabled.
727
728Or NUMA_BALANCING_MEMORY_TIERING to optimize page placement among
729different types of memory (represented as different NUMA nodes) to
730place the hot pages in the fast memory.  This is implemented based on
731unmapping and page fault too.
732
733numa_balancing_promote_rate_limit_MBps
734======================================
735
736Too high promotion/demotion throughput between different memory types
737may hurt application latency.  This can be used to rate limit the
738promotion throughput.  The per-node max promotion throughput in MB/s
739will be limited to be no more than the set value.
740
741A rule of thumb is to set this to less than 1/10 of the PMEM node
742write bandwidth.
743
744oops_all_cpu_backtrace
745======================
746
747If this option is set, the kernel will send an NMI to all CPUs to dump
748their backtraces when an oops event occurs. It should be used as a last
749resort in case a panic cannot be triggered (to protect VMs running, for
750example) or kdump can't be collected. This file shows up if CONFIG_SMP
751is enabled.
752
7530: Won't show all CPUs backtraces when an oops is detected.
754This is the default behavior.
755
7561: Will non-maskably interrupt all CPUs and dump their backtraces when
757an oops event is detected.
758
759
760oops_limit
761==========
762
763Number of kernel oopses after which the kernel should panic when
764``panic_on_oops`` is not set. Setting this to 0 disables checking
765the count. Setting this to  1 has the same effect as setting
766``panic_on_oops=1``. The default value is 10000.
767
768
769osrelease, ostype & version
770===========================
771
772::
773
774  # cat osrelease
775  2.1.88
776  # cat ostype
777  Linux
778  # cat version
779  #5 Wed Feb 25 21:49:24 MET 1998
780
781The files ``osrelease`` and ``ostype`` should be clear enough.
782``version``
783needs a little more clarification however. The '#5' means that
784this is the fifth kernel built from this source base and the
785date behind it indicates the time the kernel was built.
786The only way to tune these values is to rebuild the kernel :-)
787
788
789overflowgid & overflowuid
790=========================
791
792if your architecture did not always support 32-bit UIDs (i.e. arm,
793i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to
794applications that use the old 16-bit UID/GID system calls, if the
795actual UID or GID would exceed 65535.
796
797These sysctls allow you to change the value of the fixed UID and GID.
798The default is 65534.
799
800
801panic
802=====
803
804The value in this file determines the behaviour of the kernel on a
805panic:
806
807* if zero, the kernel will loop forever;
808* if negative, the kernel will reboot immediately;
809* if positive, the kernel will reboot after the corresponding number
810  of seconds.
811
812When you use the software watchdog, the recommended setting is 60.
813
814
815panic_on_io_nmi
816===============
817
818Controls the kernel's behavior when a CPU receives an NMI caused by
819an IO error.
820
821= ==================================================================
8220 Try to continue operation (default).
8231 Panic immediately. The IO error triggered an NMI. This indicates a
824  serious system condition which could result in IO data corruption.
825  Rather than continuing, panicking might be a better choice. Some
826  servers issue this sort of NMI when the dump button is pushed,
827  and you can use this option to take a crash dump.
828= ==================================================================
829
830
831panic_on_oops
832=============
833
834Controls the kernel's behaviour when an oops or BUG is encountered.
835
836= ===================================================================
8370 Try to continue operation.
8381 Panic immediately.  If the `panic` sysctl is also non-zero then the
839  machine will be rebooted.
840= ===================================================================
841
842
843panic_on_stackoverflow
844======================
845
846Controls the kernel's behavior when detecting the overflows of
847kernel, IRQ and exception stacks except a user stack.
848This file shows up if ``CONFIG_DEBUG_STACKOVERFLOW`` is enabled.
849
850= ==========================
8510 Try to continue operation.
8521 Panic immediately.
853= ==========================
854
855
856panic_on_unrecovered_nmi
857========================
858
859The default Linux behaviour on an NMI of either memory or unknown is
860to continue operation. For many environments such as scientific
861computing it is preferable that the box is taken out and the error
862dealt with than an uncorrected parity/ECC error get propagated.
863
864A small number of systems do generate NMIs for bizarre random reasons
865such as power management so the default is off. That sysctl works like
866the existing panic controls already in that directory.
867
868
869panic_on_warn
870=============
871
872Calls panic() in the WARN() path when set to 1.  This is useful to avoid
873a kernel rebuild when attempting to kdump at the location of a WARN().
874
875= ================================================
8760 Only WARN(), default behaviour.
8771 Call panic() after printing out WARN() location.
878= ================================================
879
880
881panic_print
882===========
883
884Bitmask for printing system info when panic happens. User can chose
885combination of the following bits:
886
887=====  ============================================
888bit 0  print all tasks info
889bit 1  print system memory info
890bit 2  print timer info
891bit 3  print locks info if ``CONFIG_LOCKDEP`` is on
892bit 4  print ftrace buffer
893bit 5  replay all messages on consoles at the end of panic
894bit 6  print all CPUs backtrace (if available in the arch)
895bit 7  print only tasks in uninterruptible (blocked) state
896=====  ============================================
897
898So for example to print tasks and memory info on panic, user can::
899
900  echo 3 > /proc/sys/kernel/panic_print
901
902
903panic_sys_info
904==============
905
906A comma separated list of extra information to be dumped on panic,
907for example, "tasks,mem,timers,...".  It is a human readable alternative
908to 'panic_print'. Possible values are:
909
910=============   ===================================================
911tasks           print all tasks info
912mem             print system memory info
913timer           print timers info
914lock            print locks info if CONFIG_LOCKDEP is on
915ftrace          print ftrace buffer
916all_bt          print all CPUs backtrace (if available in the arch)
917blocked_tasks   print only tasks in uninterruptible (blocked) state
918=============   ===================================================
919
920
921panic_on_rcu_stall
922==================
923
924When set to 1, calls panic() after RCU stall detection messages. This
925is useful to define the root cause of RCU stalls using a vmcore.
926
927= ============================================================
9280 Do not panic() when RCU stall takes place, default behavior.
9291 panic() after printing RCU stall messages.
930= ============================================================
931
932max_rcu_stall_to_panic
933======================
934
935When ``panic_on_rcu_stall`` is set to 1, this value determines the
936number of times that RCU can stall before panic() is called.
937
938When ``panic_on_rcu_stall`` is set to 0, this value is has no effect.
939
940perf_cpu_time_max_percent
941=========================
942
943Hints to the kernel how much CPU time it should be allowed to
944use to handle perf sampling events.  If the perf subsystem
945is informed that its samples are exceeding this limit, it
946will drop its sampling frequency to attempt to reduce its CPU
947usage.
948
949Some perf sampling happens in NMIs.  If these samples
950unexpectedly take too long to execute, the NMIs can become
951stacked up next to each other so much that nothing else is
952allowed to execute.
953
954===== ========================================================
9550     Disable the mechanism.  Do not monitor or correct perf's
956      sampling rate no matter how CPU time it takes.
957
9581-100 Attempt to throttle perf's sample rate to this
959      percentage of CPU.  Note: the kernel calculates an
960      "expected" length of each sample event.  100 here means
961      100% of that expected length.  Even if this is set to
962      100, you may still see sample throttling if this
963      length is exceeded.  Set to 0 if you truly do not care
964      how much CPU is consumed.
965===== ========================================================
966
967
968perf_event_paranoid
969===================
970
971Controls use of the performance events system by unprivileged
972users (without CAP_PERFMON).  The default value is 2.
973
974For backward compatibility reasons access to system performance
975monitoring and observability remains open for CAP_SYS_ADMIN
976privileged processes but CAP_SYS_ADMIN usage for secure system
977performance monitoring and observability operations is discouraged
978with respect to CAP_PERFMON use cases.
979
980===  ==================================================================
981 -1  Allow use of (almost) all events by all users.
982
983     Ignore mlock limit after perf_event_mlock_kb without
984     ``CAP_IPC_LOCK``.
985
986>=0  Disallow ftrace function tracepoint by users without
987     ``CAP_PERFMON``.
988
989     Disallow raw tracepoint access by users without ``CAP_PERFMON``.
990
991>=1  Disallow CPU event access by users without ``CAP_PERFMON``.
992
993>=2  Disallow kernel profiling by users without ``CAP_PERFMON``.
994===  ==================================================================
995
996
997perf_event_max_stack
998====================
999
1000Controls maximum number of stack frames to copy for (``attr.sample_type &
1001PERF_SAMPLE_CALLCHAIN``) configured events, for instance, when using
1002'``perf record -g``' or '``perf trace --call-graph fp``'.
1003
1004This can only be done when no events are in use that have callchains
1005enabled, otherwise writing to this file will return ``-EBUSY``.
1006
1007The default value is 127.
1008
1009
1010perf_event_mlock_kb
1011===================
1012
1013Control size of per-cpu ring buffer not counted against mlock limit.
1014
1015The default value is 512 + 1 page
1016
1017
1018perf_event_max_contexts_per_stack
1019=================================
1020
1021Controls maximum number of stack frame context entries for
1022(``attr.sample_type & PERF_SAMPLE_CALLCHAIN``) configured events, for
1023instance, when using '``perf record -g``' or '``perf trace --call-graph fp``'.
1024
1025This can only be done when no events are in use that have callchains
1026enabled, otherwise writing to this file will return ``-EBUSY``.
1027
1028The default value is 8.
1029
1030
1031perf_user_access (arm64 and riscv only)
1032=======================================
1033
1034Controls user space access for reading perf event counters.
1035
1036* for arm64
1037  The default value is 0 (access disabled).
1038
1039  When set to 1, user space can read performance monitor counter registers
1040  directly.
1041
1042  See Documentation/arch/arm64/perf.rst for more information.
1043
1044* for riscv
1045  When set to 0, user space access is disabled.
1046
1047  The default value is 1, user space can read performance monitor counter
1048  registers through perf, any direct access without perf intervention will trigger
1049  an illegal instruction.
1050
1051  When set to 2, which enables legacy mode (user space has direct access to cycle
1052  and insret CSRs only). Note that this legacy value is deprecated and will be
1053  removed once all user space applications are fixed.
1054
1055  Note that the time CSR is always directly accessible to all modes.
1056
1057pid_max
1058=======
1059
1060PID allocation wrap value.  When the kernel's next PID value
1061reaches this value, it wraps back to a minimum PID value.
1062PIDs of value ``pid_max`` or larger are not allocated.
1063
1064
1065ns_last_pid
1066===========
1067
1068The last pid allocated in the current (the one task using this sysctl
1069lives in) pid namespace. When selecting a pid for a next task on fork
1070kernel tries to allocate a number starting from this one.
1071
1072
1073powersave-nap (PPC only)
1074========================
1075
1076If set, Linux-PPC will use the 'nap' mode of powersaving,
1077otherwise the 'doze' mode will be used.
1078
1079
1080==============================================================
1081
1082printk
1083======
1084
1085The four values in printk denote: ``console_loglevel``,
1086``default_message_loglevel``, ``minimum_console_loglevel`` and
1087``default_console_loglevel`` respectively.
1088
1089These values influence printk() behavior when printing or
1090logging error messages. See '``man 2 syslog``' for more info on
1091the different loglevels.
1092
1093======================== =====================================
1094console_loglevel         messages with a higher priority than
1095                         this will be printed to the console
1096default_message_loglevel messages without an explicit priority
1097                         will be printed with this priority
1098minimum_console_loglevel minimum (highest) value to which
1099                         console_loglevel can be set
1100default_console_loglevel default value for console_loglevel
1101======================== =====================================
1102
1103
1104printk_delay
1105============
1106
1107Delay each printk message in ``printk_delay`` milliseconds
1108
1109Value from 0 - 10000 is allowed.
1110
1111
1112printk_ratelimit
1113================
1114
1115Some warning messages are rate limited. ``printk_ratelimit`` specifies
1116the minimum length of time between these messages (in seconds).
1117The default value is 5 seconds.
1118
1119A value of 0 will disable rate limiting.
1120
1121
1122printk_ratelimit_burst
1123======================
1124
1125While long term we enforce one message per `printk_ratelimit`_
1126seconds, we do allow a burst of messages to pass through.
1127``printk_ratelimit_burst`` specifies the number of messages we can
1128send before ratelimiting kicks in.  After `printk_ratelimit`_ seconds
1129have elapsed, another burst of messages may be sent.
1130
1131The default value is 10 messages.
1132
1133
1134printk_devkmsg
1135==============
1136
1137Control the logging to ``/dev/kmsg`` from userspace:
1138
1139========= =============================================
1140ratelimit default, ratelimited
1141on        unlimited logging to /dev/kmsg from userspace
1142off       logging to /dev/kmsg disabled
1143========= =============================================
1144
1145The kernel command line parameter ``printk.devkmsg=`` overrides this and is
1146a one-time setting until next reboot: once set, it cannot be changed by
1147this sysctl interface anymore.
1148
1149==============================================================
1150
1151
1152pty
1153===
1154
1155See Documentation/filesystems/devpts.rst.
1156
1157
1158random
1159======
1160
1161This is a directory, with the following entries:
1162
1163* ``boot_id``: a UUID generated the first time this is retrieved, and
1164  unvarying after that;
1165
1166* ``uuid``: a UUID generated every time this is retrieved (this can
1167  thus be used to generate UUIDs at will);
1168
1169* ``entropy_avail``: the pool's entropy count, in bits;
1170
1171* ``poolsize``: the entropy pool size, in bits;
1172
1173* ``urandom_min_reseed_secs``: obsolete (used to determine the minimum
1174  number of seconds between urandom pool reseeding). This file is
1175  writable for compatibility purposes, but writing to it has no effect
1176  on any RNG behavior;
1177
1178* ``write_wakeup_threshold``: when the entropy count drops below this
1179  (as a number of bits), processes waiting to write to ``/dev/random``
1180  are woken up. This file is writable for compatibility purposes, but
1181  writing to it has no effect on any RNG behavior.
1182
1183
1184randomize_va_space
1185==================
1186
1187This option can be used to select the type of process address
1188space randomization that is used in the system, for architectures
1189that support this feature.
1190
1191==  ===========================================================================
11920   Turn the process address space randomization off.  This is the
1193    default for architectures that do not support this feature anyways,
1194    and kernels that are booted with the "norandmaps" parameter.
1195
11961   Make the addresses of mmap base, stack and VDSO page randomized.
1197    This, among other things, implies that shared libraries will be
1198    loaded to random addresses.  Also for PIE-linked binaries, the
1199    location of code start is randomized.  This is the default if the
1200    ``CONFIG_COMPAT_BRK`` option is enabled.
1201
12022   Additionally enable heap randomization.  This is the default if
1203    ``CONFIG_COMPAT_BRK`` is disabled.
1204
1205    There are a few legacy applications out there (such as some ancient
1206    versions of libc.so.5 from 1996) that assume that brk area starts
1207    just after the end of the code+bss.  These applications break when
1208    start of the brk area is randomized.  There are however no known
1209    non-legacy applications that would be broken this way, so for most
1210    systems it is safe to choose full randomization.
1211
1212    Systems with ancient and/or broken binaries should be configured
1213    with ``CONFIG_COMPAT_BRK`` enabled, which excludes the heap from process
1214    address space randomization.
1215==  ===========================================================================
1216
1217
1218real-root-dev
1219=============
1220
1221See Documentation/admin-guide/initrd.rst.
1222
1223
1224reboot-cmd (SPARC only)
1225=======================
1226
1227??? This seems to be a way to give an argument to the Sparc
1228ROM/Flash boot loader. Maybe to tell it what to do after
1229rebooting. ???
1230
1231
1232sched_energy_aware
1233==================
1234
1235Enables/disables Energy Aware Scheduling (EAS). EAS starts
1236automatically on platforms where it can run (that is,
1237platforms with asymmetric CPU topologies and having an Energy
1238Model available). If your platform happens to meet the
1239requirements for EAS but you do not want to use it, change
1240this value to 0. On Non-EAS platforms, write operation fails and
1241read doesn't return anything.
1242
1243task_delayacct
1244===============
1245
1246Enables/disables task delay accounting (see
1247Documentation/accounting/delay-accounting.rst. Enabling this feature incurs
1248a small amount of overhead in the scheduler but is useful for debugging
1249and performance tuning. It is required by some tools such as iotop.
1250
1251sched_schedstats
1252================
1253
1254Enables/disables scheduler statistics. Enabling this feature
1255incurs a small amount of overhead in the scheduler but is
1256useful for debugging and performance tuning.
1257
1258sched_util_clamp_min
1259====================
1260
1261Max allowed *minimum* utilization.
1262
1263Default value is 1024, which is the maximum possible value.
1264
1265It means that any requested uclamp.min value cannot be greater than
1266sched_util_clamp_min, i.e., it is restricted to the range
1267[0:sched_util_clamp_min].
1268
1269sched_util_clamp_max
1270====================
1271
1272Max allowed *maximum* utilization.
1273
1274Default value is 1024, which is the maximum possible value.
1275
1276It means that any requested uclamp.max value cannot be greater than
1277sched_util_clamp_max, i.e., it is restricted to the range
1278[0:sched_util_clamp_max].
1279
1280sched_util_clamp_min_rt_default
1281===============================
1282
1283By default Linux is tuned for performance. Which means that RT tasks always run
1284at the highest frequency and most capable (highest capacity) CPU (in
1285heterogeneous systems).
1286
1287Uclamp achieves this by setting the requested uclamp.min of all RT tasks to
12881024 by default, which effectively boosts the tasks to run at the highest
1289frequency and biases them to run on the biggest CPU.
1290
1291This knob allows admins to change the default behavior when uclamp is being
1292used. In battery powered devices particularly, running at the maximum
1293capacity and frequency will increase energy consumption and shorten the battery
1294life.
1295
1296This knob is only effective for RT tasks which the user hasn't modified their
1297requested uclamp.min value via sched_setattr() syscall.
1298
1299This knob will not escape the range constraint imposed by sched_util_clamp_min
1300defined above.
1301
1302For example if
1303
1304	sched_util_clamp_min_rt_default = 800
1305	sched_util_clamp_min = 600
1306
1307Then the boost will be clamped to 600 because 800 is outside of the permissible
1308range of [0:600]. This could happen for instance if a powersave mode will
1309restrict all boosts temporarily by modifying sched_util_clamp_min. As soon as
1310this restriction is lifted, the requested sched_util_clamp_min_rt_default
1311will take effect.
1312
1313seccomp
1314=======
1315
1316See Documentation/userspace-api/seccomp_filter.rst.
1317
1318
1319sg-big-buff
1320===========
1321
1322This file shows the size of the generic SCSI (sg) buffer.
1323You can't tune it just yet, but you could change it on
1324compile time by editing ``include/scsi/sg.h`` and changing
1325the value of ``SG_BIG_BUFF``.
1326
1327There shouldn't be any reason to change this value. If
1328you can come up with one, you probably know what you
1329are doing anyway :)
1330
1331
1332shmall
1333======
1334
1335This parameter sets the total amount of shared memory pages that can be used
1336inside ipc namespace. The shared memory pages counting occurs for each ipc
1337namespace separately and is not inherited. Hence, ``shmall`` should always be at
1338least ``ceil(shmmax/PAGE_SIZE)``.
1339
1340If you are not sure what the default ``PAGE_SIZE`` is on your Linux
1341system, you can run the following command::
1342
1343	# getconf PAGE_SIZE
1344
1345To reduce or disable the ability to allocate shared memory, you must create a
1346new ipc namespace, set this parameter to the required value and prohibit the
1347creation of a new ipc namespace in the current user namespace or cgroups can
1348be used.
1349
1350shmmax
1351======
1352
1353This value can be used to query and set the run time limit
1354on the maximum shared memory segment size that can be created.
1355Shared memory segments up to 1Gb are now supported in the
1356kernel.  This value defaults to ``SHMMAX``.
1357
1358
1359shmmni
1360======
1361
1362This value determines the maximum number of shared memory segments.
13634096 by default (``SHMMNI``).
1364
1365
1366shm_rmid_forced
1367===============
1368
1369Linux lets you set resource limits, including how much memory one
1370process can consume, via ``setrlimit(2)``.  Unfortunately, shared memory
1371segments are allowed to exist without association with any process, and
1372thus might not be counted against any resource limits.  If enabled,
1373shared memory segments are automatically destroyed when their attach
1374count becomes zero after a detach or a process termination.  It will
1375also destroy segments that were created, but never attached to, on exit
1376from the process.  The only use left for ``IPC_RMID`` is to immediately
1377destroy an unattached segment.  Of course, this breaks the way things are
1378defined, so some applications might stop working.  Note that this
1379feature will do you no good unless you also configure your resource
1380limits (in particular, ``RLIMIT_AS`` and ``RLIMIT_NPROC``).  Most systems don't
1381need this.
1382
1383Note that if you change this from 0 to 1, already created segments
1384without users and with a dead originative process will be destroyed.
1385
1386
1387sysctl_writes_strict
1388====================
1389
1390Control how file position affects the behavior of updating sysctl values
1391via the ``/proc/sys`` interface:
1392
1393  ==   ======================================================================
1394  -1   Legacy per-write sysctl value handling, with no printk warnings.
1395       Each write syscall must fully contain the sysctl value to be
1396       written, and multiple writes on the same sysctl file descriptor
1397       will rewrite the sysctl value, regardless of file position.
1398   0   Same behavior as above, but warn about processes that perform writes
1399       to a sysctl file descriptor when the file position is not 0.
1400   1   (default) Respect file position when writing sysctl strings. Multiple
1401       writes will append to the sysctl value buffer. Anything past the max
1402       length of the sysctl value buffer will be ignored. Writes to numeric
1403       sysctl entries must always be at file position 0 and the value must
1404       be fully contained in the buffer sent in the write syscall.
1405  ==   ======================================================================
1406
1407
1408softlockup_all_cpu_backtrace
1409============================
1410
1411This value controls the soft lockup detector thread's behavior
1412when a soft lockup condition is detected as to whether or not
1413to gather further debug information. If enabled, each cpu will
1414be issued an NMI and instructed to capture stack trace.
1415
1416This feature is only applicable for architectures which support
1417NMI.
1418
1419= ============================================
14200 Do nothing. This is the default behavior.
14211 On detection capture more debug information.
1422= ============================================
1423
1424
1425softlockup_panic
1426=================
1427
1428This parameter can be used to control whether the kernel panics
1429when a soft lockup is detected.
1430
1431= ============================================
14320 Don't panic on soft lockup.
14331 Panic on soft lockup.
1434= ============================================
1435
1436This can also be set using the softlockup_panic kernel parameter.
1437
1438
1439soft_watchdog
1440=============
1441
1442This parameter can be used to control the soft lockup detector.
1443
1444= =================================
14450 Disable the soft lockup detector.
14461 Enable the soft lockup detector.
1447= =================================
1448
1449The soft lockup detector monitors CPUs for threads that are hogging the CPUs
1450without rescheduling voluntarily, and thus prevent the 'migration/N' threads
1451from running, causing the watchdog work fail to execute. The mechanism depends
1452on the CPUs ability to respond to timer interrupts which are needed for the
1453watchdog work to be queued by the watchdog timer function, otherwise the NMI
1454watchdog — if enabled — can detect a hard lockup condition.
1455
1456
1457split_lock_mitigate (x86 only)
1458==============================
1459
1460On x86, each "split lock" imposes a system-wide performance penalty. On larger
1461systems, large numbers of split locks from unprivileged users can result in
1462denials of service to well-behaved and potentially more important users.
1463
1464The kernel mitigates these bad users by detecting split locks and imposing
1465penalties: forcing them to wait and only allowing one core to execute split
1466locks at a time.
1467
1468These mitigations can make those bad applications unbearably slow. Setting
1469split_lock_mitigate=0 may restore some application performance, but will also
1470increase system exposure to denial of service attacks from split lock users.
1471
1472= ===================================================================
14730 Disable the mitigation mode - just warns the split lock on kernel log
1474  and exposes the system to denials of service from the split lockers.
14751 Enable the mitigation mode (this is the default) - penalizes the split
1476  lockers with intentional performance degradation.
1477= ===================================================================
1478
1479
1480stack_erasing
1481=============
1482
1483This parameter can be used to control kernel stack erasing at the end
1484of syscalls for kernels built with ``CONFIG_KSTACK_ERASE``.
1485
1486That erasing reduces the information which kernel stack leak bugs
1487can reveal and blocks some uninitialized stack variable attacks.
1488The tradeoff is the performance impact: on a single CPU system kernel
1489compilation sees a 1% slowdown, other systems and workloads may vary.
1490
1491= ====================================================================
14920 Kernel stack erasing is disabled, KSTACK_ERASE_METRICS are not updated.
14931 Kernel stack erasing is enabled (default), it is performed before
1494  returning to the userspace at the end of syscalls.
1495= ====================================================================
1496
1497
1498stop-a (SPARC only)
1499===================
1500
1501Controls Stop-A:
1502
1503= ====================================
15040 Stop-A has no effect.
15051 Stop-A breaks to the PROM (default).
1506= ====================================
1507
1508Stop-A is always enabled on a panic, so that the user can return to
1509the boot PROM.
1510
1511
1512sysrq
1513=====
1514
1515See Documentation/admin-guide/sysrq.rst.
1516
1517
1518tainted
1519=======
1520
1521Non-zero if the kernel has been tainted. Numeric values, which can be
1522ORed together. The letters are seen in "Tainted" line of Oops reports.
1523
1524======  =====  ==============================================================
1525     1  `(P)`  proprietary module was loaded
1526     2  `(F)`  module was force loaded
1527     4  `(S)`  kernel running on an out of specification system
1528     8  `(R)`  module was force unloaded
1529    16  `(M)`  processor reported a Machine Check Exception (MCE)
1530    32  `(B)`  bad page referenced or some unexpected page flags
1531    64  `(U)`  taint requested by userspace application
1532   128  `(D)`  kernel died recently, i.e. there was an OOPS or BUG
1533   256  `(A)`  an ACPI table was overridden by user
1534   512  `(W)`  kernel issued warning
1535  1024  `(C)`  staging driver was loaded
1536  2048  `(I)`  workaround for bug in platform firmware applied
1537  4096  `(O)`  externally-built ("out-of-tree") module was loaded
1538  8192  `(E)`  unsigned module was loaded
1539 16384  `(L)`  soft lockup occurred
1540 32768  `(K)`  kernel has been live patched
1541 65536  `(X)`  Auxiliary taint, defined and used by for distros
1542131072  `(T)`  The kernel was built with the struct randomization plugin
1543======  =====  ==============================================================
1544
1545See Documentation/admin-guide/tainted-kernels.rst for more information.
1546
1547Note:
1548  writes to this sysctl interface will fail with ``EINVAL`` if the kernel is
1549  booted with the command line option ``panic_on_taint=<bitmask>,nousertaint``
1550  and any of the ORed together values being written to ``tainted`` match with
1551  the bitmask declared on panic_on_taint.
1552  See Documentation/admin-guide/kernel-parameters.rst for more details on
1553  that particular kernel command line option and its optional
1554  ``nousertaint`` switch.
1555
1556threads-max
1557===========
1558
1559This value controls the maximum number of threads that can be created
1560using ``fork()``.
1561
1562During initialization the kernel sets this value such that even if the
1563maximum number of threads is created, the thread structures occupy only
1564a part (1/8th) of the available RAM pages.
1565
1566The minimum value that can be written to ``threads-max`` is 1.
1567
1568The maximum value that can be written to ``threads-max`` is given by the
1569constant ``FUTEX_TID_MASK`` (0x3fffffff).
1570
1571If a value outside of this range is written to ``threads-max`` an
1572``EINVAL`` error occurs.
1573
1574timer_migration
1575===============
1576
1577When set to a non-zero value, attempt to migrate timers away from idle cpus to
1578allow them to remain in low power states longer.
1579
1580Default is set (1).
1581
1582traceoff_on_warning
1583===================
1584
1585When set, disables tracing (see Documentation/trace/ftrace.rst) when a
1586``WARN()`` is hit.
1587
1588
1589tracepoint_printk
1590=================
1591
1592When tracepoints are sent to printk() (enabled by the ``tp_printk``
1593boot parameter), this entry provides runtime control::
1594
1595    echo 0 > /proc/sys/kernel/tracepoint_printk
1596
1597will stop tracepoints from being sent to printk(), and::
1598
1599    echo 1 > /proc/sys/kernel/tracepoint_printk
1600
1601will send them to printk() again.
1602
1603This only works if the kernel was booted with ``tp_printk`` enabled.
1604
1605See Documentation/admin-guide/kernel-parameters.rst and
1606Documentation/trace/boottime-trace.rst.
1607
1608
1609unaligned-trap
1610==============
1611
1612On architectures where unaligned accesses cause traps, and where this
1613feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW``; currently,
1614``arc``, ``parisc`` and ``loongarch``), controls whether unaligned traps
1615are caught and emulated (instead of failing).
1616
1617= ========================================================
16180 Do not emulate unaligned accesses.
16191 Emulate unaligned accesses. This is the default setting.
1620= ========================================================
1621
1622See also `ignore-unaligned-usertrap`_.
1623
1624
1625unknown_nmi_panic
1626=================
1627
1628The value in this file affects behavior of handling NMI. When the
1629value is non-zero, unknown NMI is trapped and then panic occurs. At
1630that time, kernel debugging information is displayed on console.
1631
1632NMI switch that most IA32 servers have fires unknown NMI up, for
1633example.  If a system hangs up, try pressing the NMI switch.
1634
1635
1636unprivileged_bpf_disabled
1637=========================
1638
1639Writing 1 to this entry will disable unprivileged calls to ``bpf()``;
1640once disabled, calling ``bpf()`` without ``CAP_SYS_ADMIN`` or ``CAP_BPF``
1641will return ``-EPERM``. Once set to 1, this can't be cleared from the
1642running kernel anymore.
1643
1644Writing 2 to this entry will also disable unprivileged calls to ``bpf()``,
1645however, an admin can still change this setting later on, if needed, by
1646writing 0 or 1 to this entry.
1647
1648If ``BPF_UNPRIV_DEFAULT_OFF`` is enabled in the kernel config, then this
1649entry will default to 2 instead of 0.
1650
1651= =============================================================
16520 Unprivileged calls to ``bpf()`` are enabled
16531 Unprivileged calls to ``bpf()`` are disabled without recovery
16542 Unprivileged calls to ``bpf()`` are disabled
1655= =============================================================
1656
1657
1658warn_limit
1659==========
1660
1661Number of kernel warnings after which the kernel should panic when
1662``panic_on_warn`` is not set. Setting this to 0 disables checking
1663the warning count. Setting this to 1 has the same effect as setting
1664``panic_on_warn=1``. The default value is 0.
1665
1666
1667watchdog
1668========
1669
1670This parameter can be used to disable or enable the soft lockup detector
1671*and* the NMI watchdog (i.e. the hard lockup detector) at the same time.
1672
1673= ==============================
16740 Disable both lockup detectors.
16751 Enable both lockup detectors.
1676= ==============================
1677
1678The soft lockup detector and the NMI watchdog can also be disabled or
1679enabled individually, using the ``soft_watchdog`` and ``nmi_watchdog``
1680parameters.
1681If the ``watchdog`` parameter is read, for example by executing::
1682
1683   cat /proc/sys/kernel/watchdog
1684
1685the output of this command (0 or 1) shows the logical OR of
1686``soft_watchdog`` and ``nmi_watchdog``.
1687
1688
1689watchdog_cpumask
1690================
1691
1692This value can be used to control on which cpus the watchdog may run.
1693The default cpumask is all possible cores, but if ``NO_HZ_FULL`` is
1694enabled in the kernel config, and cores are specified with the
1695``nohz_full=`` boot argument, those cores are excluded by default.
1696Offline cores can be included in this mask, and if the core is later
1697brought online, the watchdog will be started based on the mask value.
1698
1699Typically this value would only be touched in the ``nohz_full`` case
1700to re-enable cores that by default were not running the watchdog,
1701if a kernel lockup was suspected on those cores.
1702
1703The argument value is the standard cpulist format for cpumasks,
1704so for example to enable the watchdog on cores 0, 2, 3, and 4 you
1705might say::
1706
1707  echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask
1708
1709
1710watchdog_thresh
1711===============
1712
1713This value can be used to control the frequency of hrtimer and NMI
1714events and the soft and hard lockup thresholds. The default threshold
1715is 10 seconds.
1716
1717The softlockup threshold is (``2 * watchdog_thresh``). Setting this
1718tunable to zero will disable lockup detection altogether.
1719