1=================================== 2Documentation for /proc/sys/kernel/ 3=================================== 4 5.. See scripts/check-sysctl-docs to keep this up to date 6 7 8Copyright (c) 1998, 1999, Rik van Riel <riel@nl.linux.org> 9 10Copyright (c) 2009, Shen Feng<shen@cn.fujitsu.com> 11 12For general info and legal blurb, please look in 13Documentation/admin-guide/sysctl/index.rst. 14 15------------------------------------------------------------------------------ 16 17This file contains documentation for the sysctl files in 18``/proc/sys/kernel/``. 19 20The files in this directory can be used to tune and monitor 21miscellaneous and general things in the operation of the Linux 22kernel. Since some of the files *can* be used to screw up your 23system, it is advisable to read both documentation and source 24before actually making adjustments. 25 26Currently, these files might (depending on your configuration) 27show up in ``/proc/sys/kernel``: 28 29.. contents:: :local: 30 31 32acct 33==== 34 35:: 36 37 highwater lowwater frequency 38 39If BSD-style process accounting is enabled these values control 40its behaviour. If free space on filesystem where the log lives 41goes below ``lowwater``% accounting suspends. If free space gets 42above ``highwater``% accounting resumes. ``frequency`` determines 43how often do we check the amount of free space (value is in 44seconds). Default: 45 46:: 47 48 4 2 30 49 50That is, suspend accounting if free space drops below 2%; resume it 51if it increases to at least 4%; consider information about amount of 52free space valid for 30 seconds. 53 54 55acpi_video_flags 56================ 57 58See Documentation/power/video.rst. This allows the video resume mode to be set, 59in a similar fashion to the ``acpi_sleep`` kernel parameter, by 60combining the following values: 61 62= ======= 631 s3_bios 642 s3_mode 654 s3_beep 66= ======= 67 68 69auto_msgmni 70=========== 71 72This variable has no effect and may be removed in future kernel 73releases. Reading it always returns 0. 74Up to Linux 3.17, it enabled/disabled automatic recomputing of 75`msgmni`_ 76upon memory add/remove or upon IPC namespace creation/removal. 77Echoing "1" into this file enabled msgmni automatic recomputing. 78Echoing "0" turned it off. The default value was 1. 79 80 81bootloader_type (x86 only) 82========================== 83 84This gives the bootloader type number as indicated by the bootloader, 85shifted left by 4, and OR'd with the low four bits of the bootloader 86version. The reason for this encoding is that this used to match the 87``type_of_loader`` field in the kernel header; the encoding is kept for 88backwards compatibility. That is, if the full bootloader type number 89is 0x15 and the full version number is 0x234, this file will contain 90the value 340 = 0x154. 91 92See the ``type_of_loader`` and ``ext_loader_type`` fields in 93Documentation/x86/boot.rst for additional information. 94 95 96bootloader_version (x86 only) 97============================= 98 99The complete bootloader version number. In the example above, this 100file will contain the value 564 = 0x234. 101 102See the ``type_of_loader`` and ``ext_loader_ver`` fields in 103Documentation/x86/boot.rst for additional information. 104 105 106bpf_stats_enabled 107================= 108 109Controls whether the kernel should collect statistics on BPF programs 110(total time spent running, number of times run...). Enabling 111statistics causes a slight reduction in performance on each program 112run. The statistics can be seen using ``bpftool``. 113 114= =================================== 1150 Don't collect statistics (default). 1161 Collect statistics. 117= =================================== 118 119 120cad_pid 121======= 122 123This is the pid which will be signalled on reboot (notably, by 124Ctrl-Alt-Delete). Writing a value to this file which doesn't 125correspond to a running process will result in ``-ESRCH``. 126 127See also `ctrl-alt-del`_. 128 129 130cap_last_cap 131============ 132 133Highest valid capability of the running kernel. Exports 134``CAP_LAST_CAP`` from the kernel. 135 136 137core_pattern 138============ 139 140``core_pattern`` is used to specify a core dumpfile pattern name. 141 142* max length 127 characters; default value is "core" 143* ``core_pattern`` is used as a pattern template for the output 144 filename; certain string patterns (beginning with '%') are 145 substituted with their actual values. 146* backward compatibility with ``core_uses_pid``: 147 148 If ``core_pattern`` does not include "%p" (default does not) 149 and ``core_uses_pid`` is set, then .PID will be appended to 150 the filename. 151 152* corename format specifiers 153 154 ======== ========================================== 155 %<NUL> '%' is dropped 156 %% output one '%' 157 %p pid 158 %P global pid (init PID namespace) 159 %i tid 160 %I global tid (init PID namespace) 161 %u uid (in initial user namespace) 162 %g gid (in initial user namespace) 163 %d dump mode, matches ``PR_SET_DUMPABLE`` and 164 ``/proc/sys/fs/suid_dumpable`` 165 %s signal number 166 %t UNIX time of dump 167 %h hostname 168 %e executable filename (may be shortened, could be changed by prctl etc) 169 %f executable filename 170 %E executable path 171 %c maximum size of core file by resource limit RLIMIT_CORE 172 %<OTHER> both are dropped 173 ======== ========================================== 174 175* If the first character of the pattern is a '|', the kernel will treat 176 the rest of the pattern as a command to run. The core dump will be 177 written to the standard input of that program instead of to a file. 178 179 180core_pipe_limit 181=============== 182 183This sysctl is only applicable when `core_pattern`_ is configured to 184pipe core files to a user space helper (when the first character of 185``core_pattern`` is a '|', see above). 186When collecting cores via a pipe to an application, it is occasionally 187useful for the collecting application to gather data about the 188crashing process from its ``/proc/pid`` directory. 189In order to do this safely, the kernel must wait for the collecting 190process to exit, so as not to remove the crashing processes proc files 191prematurely. 192This in turn creates the possibility that a misbehaving userspace 193collecting process can block the reaping of a crashed process simply 194by never exiting. 195This sysctl defends against that. 196It defines how many concurrent crashing processes may be piped to user 197space applications in parallel. 198If this value is exceeded, then those crashing processes above that 199value are noted via the kernel log and their cores are skipped. 2000 is a special value, indicating that unlimited processes may be 201captured in parallel, but that no waiting will take place (i.e. the 202collecting process is not guaranteed access to ``/proc/<crashing 203pid>/``). 204This value defaults to 0. 205 206 207core_uses_pid 208============= 209 210The default coredump filename is "core". By setting 211``core_uses_pid`` to 1, the coredump filename becomes core.PID. 212If `core_pattern`_ does not include "%p" (default does not) 213and ``core_uses_pid`` is set, then .PID will be appended to 214the filename. 215 216 217ctrl-alt-del 218============ 219 220When the value in this file is 0, ctrl-alt-del is trapped and 221sent to the ``init(1)`` program to handle a graceful restart. 222When, however, the value is > 0, Linux's reaction to a Vulcan 223Nerve Pinch (tm) will be an immediate reboot, without even 224syncing its dirty buffers. 225 226Note: 227 when a program (like dosemu) has the keyboard in 'raw' 228 mode, the ctrl-alt-del is intercepted by the program before it 229 ever reaches the kernel tty layer, and it's up to the program 230 to decide what to do with it. 231 232 233dmesg_restrict 234============== 235 236This toggle indicates whether unprivileged users are prevented 237from using ``dmesg(8)`` to view messages from the kernel's log 238buffer. 239When ``dmesg_restrict`` is set to 0 there are no restrictions. 240When ``dmesg_restrict`` is set to 1, users must have 241``CAP_SYSLOG`` to use ``dmesg(8)``. 242 243The kernel config option ``CONFIG_SECURITY_DMESG_RESTRICT`` sets the 244default value of ``dmesg_restrict``. 245 246 247domainname & hostname 248===================== 249 250These files can be used to set the NIS/YP domainname and the 251hostname of your box in exactly the same way as the commands 252domainname and hostname, i.e.:: 253 254 # echo "darkstar" > /proc/sys/kernel/hostname 255 # echo "mydomain" > /proc/sys/kernel/domainname 256 257has the same effect as:: 258 259 # hostname "darkstar" 260 # domainname "mydomain" 261 262Note, however, that the classic darkstar.frop.org has the 263hostname "darkstar" and DNS (Internet Domain Name Server) 264domainname "frop.org", not to be confused with the NIS (Network 265Information Service) or YP (Yellow Pages) domainname. These two 266domain names are in general different. For a detailed discussion 267see the ``hostname(1)`` man page. 268 269 270firmware_config 271=============== 272 273See Documentation/driver-api/firmware/fallback-mechanisms.rst. 274 275The entries in this directory allow the firmware loader helper 276fallback to be controlled: 277 278* ``force_sysfs_fallback``, when set to 1, forces the use of the 279 fallback; 280* ``ignore_sysfs_fallback``, when set to 1, ignores any fallback. 281 282 283ftrace_dump_on_oops 284=================== 285 286Determines whether ``ftrace_dump()`` should be called on an oops (or 287kernel panic). This will output the contents of the ftrace buffers to 288the console. This is very useful for capturing traces that lead to 289crashes and outputting them to a serial console. 290 291= =================================================== 2920 Disabled (default). 2931 Dump buffers of all CPUs. 2942 Dump the buffer of the CPU that triggered the oops. 295= =================================================== 296 297 298ftrace_enabled, stack_tracer_enabled 299==================================== 300 301See Documentation/trace/ftrace.rst. 302 303 304hardlockup_all_cpu_backtrace 305============================ 306 307This value controls the hard lockup detector behavior when a hard 308lockup condition is detected as to whether or not to gather further 309debug information. If enabled, arch-specific all-CPU stack dumping 310will be initiated. 311 312= ============================================ 3130 Do nothing. This is the default behavior. 3141 On detection capture more debug information. 315= ============================================ 316 317 318hardlockup_panic 319================ 320 321This parameter can be used to control whether the kernel panics 322when a hard lockup is detected. 323 324= =========================== 3250 Don't panic on hard lockup. 3261 Panic on hard lockup. 327= =========================== 328 329See Documentation/admin-guide/lockup-watchdogs.rst for more information. 330This can also be set using the nmi_watchdog kernel parameter. 331 332 333hotplug 334======= 335 336Path for the hotplug policy agent. 337Default value is ``CONFIG_UEVENT_HELPER_PATH``, which in turn defaults 338to the empty string. 339 340This file only exists when ``CONFIG_UEVENT_HELPER`` is enabled. Most 341modern systems rely exclusively on the netlink-based uevent source and 342don't need this. 343 344 345hung_task_all_cpu_backtrace 346=========================== 347 348If this option is set, the kernel will send an NMI to all CPUs to dump 349their backtraces when a hung task is detected. This file shows up if 350CONFIG_DETECT_HUNG_TASK and CONFIG_SMP are enabled. 351 3520: Won't show all CPUs backtraces when a hung task is detected. 353This is the default behavior. 354 3551: Will non-maskably interrupt all CPUs and dump their backtraces when 356a hung task is detected. 357 358 359hung_task_panic 360=============== 361 362Controls the kernel's behavior when a hung task is detected. 363This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 364 365= ================================================= 3660 Continue operation. This is the default behavior. 3671 Panic immediately. 368= ================================================= 369 370 371hung_task_check_count 372===================== 373 374The upper bound on the number of tasks that are checked. 375This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 376 377 378hung_task_timeout_secs 379====================== 380 381When a task in D state did not get scheduled 382for more than this value report a warning. 383This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 384 3850 means infinite timeout, no checking is done. 386 387Possible values to set are in range {0:``LONG_MAX``/``HZ``}. 388 389 390hung_task_check_interval_secs 391============================= 392 393Hung task check interval. If hung task checking is enabled 394(see `hung_task_timeout_secs`_), the check is done every 395``hung_task_check_interval_secs`` seconds. 396This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 397 3980 (default) means use ``hung_task_timeout_secs`` as checking 399interval. 400 401Possible values to set are in range {0:``LONG_MAX``/``HZ``}. 402 403 404hung_task_warnings 405================== 406 407The maximum number of warnings to report. During a check interval 408if a hung task is detected, this value is decreased by 1. 409When this value reaches 0, no more warnings will be reported. 410This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 411 412-1: report an infinite number of warnings. 413 414 415hyperv_record_panic_msg 416======================= 417 418Controls whether the panic kmsg data should be reported to Hyper-V. 419 420= ========================================================= 4210 Do not report panic kmsg data. 4221 Report the panic kmsg data. This is the default behavior. 423= ========================================================= 424 425 426ignore-unaligned-usertrap 427========================= 428 429On architectures where unaligned accesses cause traps, and where this 430feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN``; 431currently, ``arc`` and ``ia64``), controls whether all unaligned traps 432are logged. 433 434= ============================================================= 4350 Log all unaligned accesses. 4361 Only warn the first time a process traps. This is the default 437 setting. 438= ============================================================= 439 440See also `unaligned-trap`_ and `unaligned-dump-stack`_. On ``ia64``, 441this allows system administrators to override the 442``IA64_THREAD_UAC_NOPRINT`` ``prctl`` and avoid logs being flooded. 443 444 445kexec_load_disabled 446=================== 447 448A toggle indicating if the ``kexec_load`` syscall has been disabled. 449This value defaults to 0 (false: ``kexec_load`` enabled), but can be 450set to 1 (true: ``kexec_load`` disabled). 451Once true, kexec can no longer be used, and the toggle cannot be set 452back to false. 453This allows a kexec image to be loaded before disabling the syscall, 454allowing a system to set up (and later use) an image without it being 455altered. 456Generally used together with the `modules_disabled`_ sysctl. 457 458 459kptr_restrict 460============= 461 462This toggle indicates whether restrictions are placed on 463exposing kernel addresses via ``/proc`` and other interfaces. 464 465When ``kptr_restrict`` is set to 0 (the default) the address is hashed 466before printing. 467(This is the equivalent to %p.) 468 469When ``kptr_restrict`` is set to 1, kernel pointers printed using the 470%pK format specifier will be replaced with 0s unless the user has 471``CAP_SYSLOG`` and effective user and group ids are equal to the real 472ids. 473This is because %pK checks are done at read() time rather than open() 474time, so if permissions are elevated between the open() and the read() 475(e.g via a setuid binary) then %pK will not leak kernel pointers to 476unprivileged users. 477Note, this is a temporary solution only. 478The correct long-term solution is to do the permission checks at 479open() time. 480Consider removing world read permissions from files that use %pK, and 481using `dmesg_restrict`_ to protect against uses of %pK in ``dmesg(8)`` 482if leaking kernel pointer values to unprivileged users is a concern. 483 484When ``kptr_restrict`` is set to 2, kernel pointers printed using 485%pK will be replaced with 0s regardless of privileges. 486 487 488modprobe 489======== 490 491The full path to the usermode helper for autoloading kernel modules, 492by default "/sbin/modprobe". This binary is executed when the kernel 493requests a module. For example, if userspace passes an unknown 494filesystem type to mount(), then the kernel will automatically request 495the corresponding filesystem module by executing this usermode helper. 496This usermode helper should insert the needed module into the kernel. 497 498This sysctl only affects module autoloading. It has no effect on the 499ability to explicitly insert modules. 500 501This sysctl can be used to debug module loading requests:: 502 503 echo '#! /bin/sh' > /tmp/modprobe 504 echo 'echo "$@" >> /tmp/modprobe.log' >> /tmp/modprobe 505 echo 'exec /sbin/modprobe "$@"' >> /tmp/modprobe 506 chmod a+x /tmp/modprobe 507 echo /tmp/modprobe > /proc/sys/kernel/modprobe 508 509Alternatively, if this sysctl is set to the empty string, then module 510autoloading is completely disabled. The kernel will not try to 511execute a usermode helper at all, nor will it call the 512kernel_module_request LSM hook. 513 514If CONFIG_STATIC_USERMODEHELPER=y is set in the kernel configuration, 515then the configured static usermode helper overrides this sysctl, 516except that the empty string is still accepted to completely disable 517module autoloading as described above. 518 519modules_disabled 520================ 521 522A toggle value indicating if modules are allowed to be loaded 523in an otherwise modular kernel. This toggle defaults to off 524(0), but can be set true (1). Once true, modules can be 525neither loaded nor unloaded, and the toggle cannot be set back 526to false. Generally used with the `kexec_load_disabled`_ toggle. 527 528 529.. _msgmni: 530 531msgmax, msgmnb, and msgmni 532========================== 533 534``msgmax`` is the maximum size of an IPC message, in bytes. 8192 by 535default (``MSGMAX``). 536 537``msgmnb`` is the maximum size of an IPC queue, in bytes. 16384 by 538default (``MSGMNB``). 539 540``msgmni`` is the maximum number of IPC queues. 32000 by default 541(``MSGMNI``). 542 543 544msg_next_id, sem_next_id, and shm_next_id (System V IPC) 545======================================================== 546 547These three toggles allows to specify desired id for next allocated IPC 548object: message, semaphore or shared memory respectively. 549 550By default they are equal to -1, which means generic allocation logic. 551Possible values to set are in range {0:``INT_MAX``}. 552 553Notes: 554 1) kernel doesn't guarantee, that new object will have desired id. So, 555 it's up to userspace, how to handle an object with "wrong" id. 556 2) Toggle with non-default value will be set back to -1 by kernel after 557 successful IPC object allocation. If an IPC object allocation syscall 558 fails, it is undefined if the value remains unmodified or is reset to -1. 559 560 561ngroups_max 562=========== 563 564Maximum number of supplementary groups, _i.e._ the maximum size which 565``setgroups`` will accept. Exports ``NGROUPS_MAX`` from the kernel. 566 567 568 569nmi_watchdog 570============ 571 572This parameter can be used to control the NMI watchdog 573(i.e. the hard lockup detector) on x86 systems. 574 575= ================================= 5760 Disable the hard lockup detector. 5771 Enable the hard lockup detector. 578= ================================= 579 580The hard lockup detector monitors each CPU for its ability to respond to 581timer interrupts. The mechanism utilizes CPU performance counter registers 582that are programmed to generate Non-Maskable Interrupts (NMIs) periodically 583while a CPU is busy. Hence, the alternative name 'NMI watchdog'. 584 585The NMI watchdog is disabled by default if the kernel is running as a guest 586in a KVM virtual machine. This default can be overridden by adding:: 587 588 nmi_watchdog=1 589 590to the guest kernel command line (see 591Documentation/admin-guide/kernel-parameters.rst). 592 593 594numa_balancing 595============== 596 597Enables/disables automatic page fault based NUMA memory 598balancing. Memory is moved automatically to nodes 599that access it often. 600 601Enables/disables automatic NUMA memory balancing. On NUMA machines, there 602is a performance penalty if remote memory is accessed by a CPU. When this 603feature is enabled the kernel samples what task thread is accessing memory 604by periodically unmapping pages and later trapping a page fault. At the 605time of the page fault, it is determined if the data being accessed should 606be migrated to a local memory node. 607 608The unmapping of pages and trapping faults incur additional overhead that 609ideally is offset by improved memory locality but there is no universal 610guarantee. If the target workload is already bound to NUMA nodes then this 611feature should be disabled. Otherwise, if the system overhead from the 612feature is too high then the rate the kernel samples for NUMA hinting 613faults may be controlled by the `numa_balancing_scan_period_min_ms, 614numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms, 615numa_balancing_scan_size_mb`_, and numa_balancing_settle_count sysctls. 616 617 618numa_balancing_scan_period_min_ms, numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms, numa_balancing_scan_size_mb 619=============================================================================================================================== 620 621 622Automatic NUMA balancing scans tasks address space and unmaps pages to 623detect if pages are properly placed or if the data should be migrated to a 624memory node local to where the task is running. Every "scan delay" the task 625scans the next "scan size" number of pages in its address space. When the 626end of the address space is reached the scanner restarts from the beginning. 627 628In combination, the "scan delay" and "scan size" determine the scan rate. 629When "scan delay" decreases, the scan rate increases. The scan delay and 630hence the scan rate of every task is adaptive and depends on historical 631behaviour. If pages are properly placed then the scan delay increases, 632otherwise the scan delay decreases. The "scan size" is not adaptive but 633the higher the "scan size", the higher the scan rate. 634 635Higher scan rates incur higher system overhead as page faults must be 636trapped and potentially data must be migrated. However, the higher the scan 637rate, the more quickly a tasks memory is migrated to a local node if the 638workload pattern changes and minimises performance impact due to remote 639memory accesses. These sysctls control the thresholds for scan delays and 640the number of pages scanned. 641 642``numa_balancing_scan_period_min_ms`` is the minimum time in milliseconds to 643scan a tasks virtual memory. It effectively controls the maximum scanning 644rate for each task. 645 646``numa_balancing_scan_delay_ms`` is the starting "scan delay" used for a task 647when it initially forks. 648 649``numa_balancing_scan_period_max_ms`` is the maximum time in milliseconds to 650scan a tasks virtual memory. It effectively controls the minimum scanning 651rate for each task. 652 653``numa_balancing_scan_size_mb`` is how many megabytes worth of pages are 654scanned for a given scan. 655 656 657oops_all_cpu_backtrace 658====================== 659 660If this option is set, the kernel will send an NMI to all CPUs to dump 661their backtraces when an oops event occurs. It should be used as a last 662resort in case a panic cannot be triggered (to protect VMs running, for 663example) or kdump can't be collected. This file shows up if CONFIG_SMP 664is enabled. 665 6660: Won't show all CPUs backtraces when an oops is detected. 667This is the default behavior. 668 6691: Will non-maskably interrupt all CPUs and dump their backtraces when 670an oops event is detected. 671 672 673osrelease, ostype & version 674=========================== 675 676:: 677 678 # cat osrelease 679 2.1.88 680 # cat ostype 681 Linux 682 # cat version 683 #5 Wed Feb 25 21:49:24 MET 1998 684 685The files ``osrelease`` and ``ostype`` should be clear enough. 686``version`` 687needs a little more clarification however. The '#5' means that 688this is the fifth kernel built from this source base and the 689date behind it indicates the time the kernel was built. 690The only way to tune these values is to rebuild the kernel :-) 691 692 693overflowgid & overflowuid 694========================= 695 696if your architecture did not always support 32-bit UIDs (i.e. arm, 697i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to 698applications that use the old 16-bit UID/GID system calls, if the 699actual UID or GID would exceed 65535. 700 701These sysctls allow you to change the value of the fixed UID and GID. 702The default is 65534. 703 704 705panic 706===== 707 708The value in this file determines the behaviour of the kernel on a 709panic: 710 711* if zero, the kernel will loop forever; 712* if negative, the kernel will reboot immediately; 713* if positive, the kernel will reboot after the corresponding number 714 of seconds. 715 716When you use the software watchdog, the recommended setting is 60. 717 718 719panic_on_io_nmi 720=============== 721 722Controls the kernel's behavior when a CPU receives an NMI caused by 723an IO error. 724 725= ================================================================== 7260 Try to continue operation (default). 7271 Panic immediately. The IO error triggered an NMI. This indicates a 728 serious system condition which could result in IO data corruption. 729 Rather than continuing, panicking might be a better choice. Some 730 servers issue this sort of NMI when the dump button is pushed, 731 and you can use this option to take a crash dump. 732= ================================================================== 733 734 735panic_on_oops 736============= 737 738Controls the kernel's behaviour when an oops or BUG is encountered. 739 740= =================================================================== 7410 Try to continue operation. 7421 Panic immediately. If the `panic` sysctl is also non-zero then the 743 machine will be rebooted. 744= =================================================================== 745 746 747panic_on_stackoverflow 748====================== 749 750Controls the kernel's behavior when detecting the overflows of 751kernel, IRQ and exception stacks except a user stack. 752This file shows up if ``CONFIG_DEBUG_STACKOVERFLOW`` is enabled. 753 754= ========================== 7550 Try to continue operation. 7561 Panic immediately. 757= ========================== 758 759 760panic_on_unrecovered_nmi 761======================== 762 763The default Linux behaviour on an NMI of either memory or unknown is 764to continue operation. For many environments such as scientific 765computing it is preferable that the box is taken out and the error 766dealt with than an uncorrected parity/ECC error get propagated. 767 768A small number of systems do generate NMIs for bizarre random reasons 769such as power management so the default is off. That sysctl works like 770the existing panic controls already in that directory. 771 772 773panic_on_warn 774============= 775 776Calls panic() in the WARN() path when set to 1. This is useful to avoid 777a kernel rebuild when attempting to kdump at the location of a WARN(). 778 779= ================================================ 7800 Only WARN(), default behaviour. 7811 Call panic() after printing out WARN() location. 782= ================================================ 783 784 785panic_print 786=========== 787 788Bitmask for printing system info when panic happens. User can chose 789combination of the following bits: 790 791===== ============================================ 792bit 0 print all tasks info 793bit 1 print system memory info 794bit 2 print timer info 795bit 3 print locks info if ``CONFIG_LOCKDEP`` is on 796bit 4 print ftrace buffer 797===== ============================================ 798 799So for example to print tasks and memory info on panic, user can:: 800 801 echo 3 > /proc/sys/kernel/panic_print 802 803 804panic_on_rcu_stall 805================== 806 807When set to 1, calls panic() after RCU stall detection messages. This 808is useful to define the root cause of RCU stalls using a vmcore. 809 810= ============================================================ 8110 Do not panic() when RCU stall takes place, default behavior. 8121 panic() after printing RCU stall messages. 813= ============================================================ 814 815 816perf_cpu_time_max_percent 817========================= 818 819Hints to the kernel how much CPU time it should be allowed to 820use to handle perf sampling events. If the perf subsystem 821is informed that its samples are exceeding this limit, it 822will drop its sampling frequency to attempt to reduce its CPU 823usage. 824 825Some perf sampling happens in NMIs. If these samples 826unexpectedly take too long to execute, the NMIs can become 827stacked up next to each other so much that nothing else is 828allowed to execute. 829 830===== ======================================================== 8310 Disable the mechanism. Do not monitor or correct perf's 832 sampling rate no matter how CPU time it takes. 833 8341-100 Attempt to throttle perf's sample rate to this 835 percentage of CPU. Note: the kernel calculates an 836 "expected" length of each sample event. 100 here means 837 100% of that expected length. Even if this is set to 838 100, you may still see sample throttling if this 839 length is exceeded. Set to 0 if you truly do not care 840 how much CPU is consumed. 841===== ======================================================== 842 843 844perf_event_paranoid 845=================== 846 847Controls use of the performance events system by unprivileged 848users (without CAP_PERFMON). The default value is 2. 849 850For backward compatibility reasons access to system performance 851monitoring and observability remains open for CAP_SYS_ADMIN 852privileged processes but CAP_SYS_ADMIN usage for secure system 853performance monitoring and observability operations is discouraged 854with respect to CAP_PERFMON use cases. 855 856=== ================================================================== 857 -1 Allow use of (almost) all events by all users. 858 859 Ignore mlock limit after perf_event_mlock_kb without 860 ``CAP_IPC_LOCK``. 861 862>=0 Disallow ftrace function tracepoint by users without 863 ``CAP_PERFMON``. 864 865 Disallow raw tracepoint access by users without ``CAP_PERFMON``. 866 867>=1 Disallow CPU event access by users without ``CAP_PERFMON``. 868 869>=2 Disallow kernel profiling by users without ``CAP_PERFMON``. 870=== ================================================================== 871 872 873perf_event_max_stack 874==================== 875 876Controls maximum number of stack frames to copy for (``attr.sample_type & 877PERF_SAMPLE_CALLCHAIN``) configured events, for instance, when using 878'``perf record -g``' or '``perf trace --call-graph fp``'. 879 880This can only be done when no events are in use that have callchains 881enabled, otherwise writing to this file will return ``-EBUSY``. 882 883The default value is 127. 884 885 886perf_event_mlock_kb 887=================== 888 889Control size of per-cpu ring buffer not counted against mlock limit. 890 891The default value is 512 + 1 page 892 893 894perf_event_max_contexts_per_stack 895================================= 896 897Controls maximum number of stack frame context entries for 898(``attr.sample_type & PERF_SAMPLE_CALLCHAIN``) configured events, for 899instance, when using '``perf record -g``' or '``perf trace --call-graph fp``'. 900 901This can only be done when no events are in use that have callchains 902enabled, otherwise writing to this file will return ``-EBUSY``. 903 904The default value is 8. 905 906 907pid_max 908======= 909 910PID allocation wrap value. When the kernel's next PID value 911reaches this value, it wraps back to a minimum PID value. 912PIDs of value ``pid_max`` or larger are not allocated. 913 914 915ns_last_pid 916=========== 917 918The last pid allocated in the current (the one task using this sysctl 919lives in) pid namespace. When selecting a pid for a next task on fork 920kernel tries to allocate a number starting from this one. 921 922 923powersave-nap (PPC only) 924======================== 925 926If set, Linux-PPC will use the 'nap' mode of powersaving, 927otherwise the 'doze' mode will be used. 928 929 930============================================================== 931 932printk 933====== 934 935The four values in printk denote: ``console_loglevel``, 936``default_message_loglevel``, ``minimum_console_loglevel`` and 937``default_console_loglevel`` respectively. 938 939These values influence printk() behavior when printing or 940logging error messages. See '``man 2 syslog``' for more info on 941the different loglevels. 942 943======================== ===================================== 944console_loglevel messages with a higher priority than 945 this will be printed to the console 946default_message_loglevel messages without an explicit priority 947 will be printed with this priority 948minimum_console_loglevel minimum (highest) value to which 949 console_loglevel can be set 950default_console_loglevel default value for console_loglevel 951======================== ===================================== 952 953 954printk_delay 955============ 956 957Delay each printk message in ``printk_delay`` milliseconds 958 959Value from 0 - 10000 is allowed. 960 961 962printk_ratelimit 963================ 964 965Some warning messages are rate limited. ``printk_ratelimit`` specifies 966the minimum length of time between these messages (in seconds). 967The default value is 5 seconds. 968 969A value of 0 will disable rate limiting. 970 971 972printk_ratelimit_burst 973====================== 974 975While long term we enforce one message per `printk_ratelimit`_ 976seconds, we do allow a burst of messages to pass through. 977``printk_ratelimit_burst`` specifies the number of messages we can 978send before ratelimiting kicks in. 979 980The default value is 10 messages. 981 982 983printk_devkmsg 984============== 985 986Control the logging to ``/dev/kmsg`` from userspace: 987 988========= ============================================= 989ratelimit default, ratelimited 990on unlimited logging to /dev/kmsg from userspace 991off logging to /dev/kmsg disabled 992========= ============================================= 993 994The kernel command line parameter ``printk.devkmsg=`` overrides this and is 995a one-time setting until next reboot: once set, it cannot be changed by 996this sysctl interface anymore. 997 998============================================================== 999 1000 1001pty 1002=== 1003 1004See Documentation/filesystems/devpts.rst. 1005 1006 1007random 1008====== 1009 1010This is a directory, with the following entries: 1011 1012* ``boot_id``: a UUID generated the first time this is retrieved, and 1013 unvarying after that; 1014 1015* ``entropy_avail``: the pool's entropy count, in bits; 1016 1017* ``poolsize``: the entropy pool size, in bits; 1018 1019* ``urandom_min_reseed_secs``: obsolete (used to determine the minimum 1020 number of seconds between urandom pool reseeding). 1021 1022* ``uuid``: a UUID generated every time this is retrieved (this can 1023 thus be used to generate UUIDs at will); 1024 1025* ``write_wakeup_threshold``: when the entropy count drops below this 1026 (as a number of bits), processes waiting to write to ``/dev/random`` 1027 are woken up. 1028 1029If ``drivers/char/random.c`` is built with ``ADD_INTERRUPT_BENCH`` 1030defined, these additional entries are present: 1031 1032* ``add_interrupt_avg_cycles``: the average number of cycles between 1033 interrupts used to feed the pool; 1034 1035* ``add_interrupt_avg_deviation``: the standard deviation seen on the 1036 number of cycles between interrupts used to feed the pool. 1037 1038 1039randomize_va_space 1040================== 1041 1042This option can be used to select the type of process address 1043space randomization that is used in the system, for architectures 1044that support this feature. 1045 1046== =========================================================================== 10470 Turn the process address space randomization off. This is the 1048 default for architectures that do not support this feature anyways, 1049 and kernels that are booted with the "norandmaps" parameter. 1050 10511 Make the addresses of mmap base, stack and VDSO page randomized. 1052 This, among other things, implies that shared libraries will be 1053 loaded to random addresses. Also for PIE-linked binaries, the 1054 location of code start is randomized. This is the default if the 1055 ``CONFIG_COMPAT_BRK`` option is enabled. 1056 10572 Additionally enable heap randomization. This is the default if 1058 ``CONFIG_COMPAT_BRK`` is disabled. 1059 1060 There are a few legacy applications out there (such as some ancient 1061 versions of libc.so.5 from 1996) that assume that brk area starts 1062 just after the end of the code+bss. These applications break when 1063 start of the brk area is randomized. There are however no known 1064 non-legacy applications that would be broken this way, so for most 1065 systems it is safe to choose full randomization. 1066 1067 Systems with ancient and/or broken binaries should be configured 1068 with ``CONFIG_COMPAT_BRK`` enabled, which excludes the heap from process 1069 address space randomization. 1070== =========================================================================== 1071 1072 1073real-root-dev 1074============= 1075 1076See Documentation/admin-guide/initrd.rst. 1077 1078 1079reboot-cmd (SPARC only) 1080======================= 1081 1082??? This seems to be a way to give an argument to the Sparc 1083ROM/Flash boot loader. Maybe to tell it what to do after 1084rebooting. ??? 1085 1086 1087sched_energy_aware 1088================== 1089 1090Enables/disables Energy Aware Scheduling (EAS). EAS starts 1091automatically on platforms where it can run (that is, 1092platforms with asymmetric CPU topologies and having an Energy 1093Model available). If your platform happens to meet the 1094requirements for EAS but you do not want to use it, change 1095this value to 0. 1096 1097 1098sched_schedstats 1099================ 1100 1101Enables/disables scheduler statistics. Enabling this feature 1102incurs a small amount of overhead in the scheduler but is 1103useful for debugging and performance tuning. 1104 1105sched_util_clamp_min 1106==================== 1107 1108Max allowed *minimum* utilization. 1109 1110Default value is 1024, which is the maximum possible value. 1111 1112It means that any requested uclamp.min value cannot be greater than 1113sched_util_clamp_min, i.e., it is restricted to the range 1114[0:sched_util_clamp_min]. 1115 1116sched_util_clamp_max 1117==================== 1118 1119Max allowed *maximum* utilization. 1120 1121Default value is 1024, which is the maximum possible value. 1122 1123It means that any requested uclamp.max value cannot be greater than 1124sched_util_clamp_max, i.e., it is restricted to the range 1125[0:sched_util_clamp_max]. 1126 1127sched_util_clamp_min_rt_default 1128=============================== 1129 1130By default Linux is tuned for performance. Which means that RT tasks always run 1131at the highest frequency and most capable (highest capacity) CPU (in 1132heterogeneous systems). 1133 1134Uclamp achieves this by setting the requested uclamp.min of all RT tasks to 11351024 by default, which effectively boosts the tasks to run at the highest 1136frequency and biases them to run on the biggest CPU. 1137 1138This knob allows admins to change the default behavior when uclamp is being 1139used. In battery powered devices particularly, running at the maximum 1140capacity and frequency will increase energy consumption and shorten the battery 1141life. 1142 1143This knob is only effective for RT tasks which the user hasn't modified their 1144requested uclamp.min value via sched_setattr() syscall. 1145 1146This knob will not escape the range constraint imposed by sched_util_clamp_min 1147defined above. 1148 1149For example if 1150 1151 sched_util_clamp_min_rt_default = 800 1152 sched_util_clamp_min = 600 1153 1154Then the boost will be clamped to 600 because 800 is outside of the permissible 1155range of [0:600]. This could happen for instance if a powersave mode will 1156restrict all boosts temporarily by modifying sched_util_clamp_min. As soon as 1157this restriction is lifted, the requested sched_util_clamp_min_rt_default 1158will take effect. 1159 1160seccomp 1161======= 1162 1163See Documentation/userspace-api/seccomp_filter.rst. 1164 1165 1166sg-big-buff 1167=========== 1168 1169This file shows the size of the generic SCSI (sg) buffer. 1170You can't tune it just yet, but you could change it on 1171compile time by editing ``include/scsi/sg.h`` and changing 1172the value of ``SG_BIG_BUFF``. 1173 1174There shouldn't be any reason to change this value. If 1175you can come up with one, you probably know what you 1176are doing anyway :) 1177 1178 1179shmall 1180====== 1181 1182This parameter sets the total amount of shared memory pages that 1183can be used system wide. Hence, ``shmall`` should always be at least 1184``ceil(shmmax/PAGE_SIZE)``. 1185 1186If you are not sure what the default ``PAGE_SIZE`` is on your Linux 1187system, you can run the following command:: 1188 1189 # getconf PAGE_SIZE 1190 1191 1192shmmax 1193====== 1194 1195This value can be used to query and set the run time limit 1196on the maximum shared memory segment size that can be created. 1197Shared memory segments up to 1Gb are now supported in the 1198kernel. This value defaults to ``SHMMAX``. 1199 1200 1201shmmni 1202====== 1203 1204This value determines the maximum number of shared memory segments. 12054096 by default (``SHMMNI``). 1206 1207 1208shm_rmid_forced 1209=============== 1210 1211Linux lets you set resource limits, including how much memory one 1212process can consume, via ``setrlimit(2)``. Unfortunately, shared memory 1213segments are allowed to exist without association with any process, and 1214thus might not be counted against any resource limits. If enabled, 1215shared memory segments are automatically destroyed when their attach 1216count becomes zero after a detach or a process termination. It will 1217also destroy segments that were created, but never attached to, on exit 1218from the process. The only use left for ``IPC_RMID`` is to immediately 1219destroy an unattached segment. Of course, this breaks the way things are 1220defined, so some applications might stop working. Note that this 1221feature will do you no good unless you also configure your resource 1222limits (in particular, ``RLIMIT_AS`` and ``RLIMIT_NPROC``). Most systems don't 1223need this. 1224 1225Note that if you change this from 0 to 1, already created segments 1226without users and with a dead originative process will be destroyed. 1227 1228 1229sysctl_writes_strict 1230==================== 1231 1232Control how file position affects the behavior of updating sysctl values 1233via the ``/proc/sys`` interface: 1234 1235 == ====================================================================== 1236 -1 Legacy per-write sysctl value handling, with no printk warnings. 1237 Each write syscall must fully contain the sysctl value to be 1238 written, and multiple writes on the same sysctl file descriptor 1239 will rewrite the sysctl value, regardless of file position. 1240 0 Same behavior as above, but warn about processes that perform writes 1241 to a sysctl file descriptor when the file position is not 0. 1242 1 (default) Respect file position when writing sysctl strings. Multiple 1243 writes will append to the sysctl value buffer. Anything past the max 1244 length of the sysctl value buffer will be ignored. Writes to numeric 1245 sysctl entries must always be at file position 0 and the value must 1246 be fully contained in the buffer sent in the write syscall. 1247 == ====================================================================== 1248 1249 1250softlockup_all_cpu_backtrace 1251============================ 1252 1253This value controls the soft lockup detector thread's behavior 1254when a soft lockup condition is detected as to whether or not 1255to gather further debug information. If enabled, each cpu will 1256be issued an NMI and instructed to capture stack trace. 1257 1258This feature is only applicable for architectures which support 1259NMI. 1260 1261= ============================================ 12620 Do nothing. This is the default behavior. 12631 On detection capture more debug information. 1264= ============================================ 1265 1266 1267softlockup_panic 1268================= 1269 1270This parameter can be used to control whether the kernel panics 1271when a soft lockup is detected. 1272 1273= ============================================ 12740 Don't panic on soft lockup. 12751 Panic on soft lockup. 1276= ============================================ 1277 1278This can also be set using the softlockup_panic kernel parameter. 1279 1280 1281soft_watchdog 1282============= 1283 1284This parameter can be used to control the soft lockup detector. 1285 1286= ================================= 12870 Disable the soft lockup detector. 12881 Enable the soft lockup detector. 1289= ================================= 1290 1291The soft lockup detector monitors CPUs for threads that are hogging the CPUs 1292without rescheduling voluntarily, and thus prevent the 'watchdog/N' threads 1293from running. The mechanism depends on the CPUs ability to respond to timer 1294interrupts which are needed for the 'watchdog/N' threads to be woken up by 1295the watchdog timer function, otherwise the NMI watchdog — if enabled — can 1296detect a hard lockup condition. 1297 1298 1299stack_erasing 1300============= 1301 1302This parameter can be used to control kernel stack erasing at the end 1303of syscalls for kernels built with ``CONFIG_GCC_PLUGIN_STACKLEAK``. 1304 1305That erasing reduces the information which kernel stack leak bugs 1306can reveal and blocks some uninitialized stack variable attacks. 1307The tradeoff is the performance impact: on a single CPU system kernel 1308compilation sees a 1% slowdown, other systems and workloads may vary. 1309 1310= ==================================================================== 13110 Kernel stack erasing is disabled, STACKLEAK_METRICS are not updated. 13121 Kernel stack erasing is enabled (default), it is performed before 1313 returning to the userspace at the end of syscalls. 1314= ==================================================================== 1315 1316 1317stop-a (SPARC only) 1318=================== 1319 1320Controls Stop-A: 1321 1322= ==================================== 13230 Stop-A has no effect. 13241 Stop-A breaks to the PROM (default). 1325= ==================================== 1326 1327Stop-A is always enabled on a panic, so that the user can return to 1328the boot PROM. 1329 1330 1331sysrq 1332===== 1333 1334See Documentation/admin-guide/sysrq.rst. 1335 1336 1337tainted 1338======= 1339 1340Non-zero if the kernel has been tainted. Numeric values, which can be 1341ORed together. The letters are seen in "Tainted" line of Oops reports. 1342 1343====== ===== ============================================================== 1344 1 `(P)` proprietary module was loaded 1345 2 `(F)` module was force loaded 1346 4 `(S)` kernel running on an out of specification system 1347 8 `(R)` module was force unloaded 1348 16 `(M)` processor reported a Machine Check Exception (MCE) 1349 32 `(B)` bad page referenced or some unexpected page flags 1350 64 `(U)` taint requested by userspace application 1351 128 `(D)` kernel died recently, i.e. there was an OOPS or BUG 1352 256 `(A)` an ACPI table was overridden by user 1353 512 `(W)` kernel issued warning 1354 1024 `(C)` staging driver was loaded 1355 2048 `(I)` workaround for bug in platform firmware applied 1356 4096 `(O)` externally-built ("out-of-tree") module was loaded 1357 8192 `(E)` unsigned module was loaded 1358 16384 `(L)` soft lockup occurred 1359 32768 `(K)` kernel has been live patched 1360 65536 `(X)` Auxiliary taint, defined and used by for distros 1361131072 `(T)` The kernel was built with the struct randomization plugin 1362====== ===== ============================================================== 1363 1364See Documentation/admin-guide/tainted-kernels.rst for more information. 1365 1366Note: 1367 writes to this sysctl interface will fail with ``EINVAL`` if the kernel is 1368 booted with the command line option ``panic_on_taint=<bitmask>,nousertaint`` 1369 and any of the ORed together values being written to ``tainted`` match with 1370 the bitmask declared on panic_on_taint. 1371 See Documentation/admin-guide/kernel-parameters.rst for more details on 1372 that particular kernel command line option and its optional 1373 ``nousertaint`` switch. 1374 1375threads-max 1376=========== 1377 1378This value controls the maximum number of threads that can be created 1379using ``fork()``. 1380 1381During initialization the kernel sets this value such that even if the 1382maximum number of threads is created, the thread structures occupy only 1383a part (1/8th) of the available RAM pages. 1384 1385The minimum value that can be written to ``threads-max`` is 1. 1386 1387The maximum value that can be written to ``threads-max`` is given by the 1388constant ``FUTEX_TID_MASK`` (0x3fffffff). 1389 1390If a value outside of this range is written to ``threads-max`` an 1391``EINVAL`` error occurs. 1392 1393 1394traceoff_on_warning 1395=================== 1396 1397When set, disables tracing (see Documentation/trace/ftrace.rst) when a 1398``WARN()`` is hit. 1399 1400 1401tracepoint_printk 1402================= 1403 1404When tracepoints are sent to printk() (enabled by the ``tp_printk`` 1405boot parameter), this entry provides runtime control:: 1406 1407 echo 0 > /proc/sys/kernel/tracepoint_printk 1408 1409will stop tracepoints from being sent to printk(), and:: 1410 1411 echo 1 > /proc/sys/kernel/tracepoint_printk 1412 1413will send them to printk() again. 1414 1415This only works if the kernel was booted with ``tp_printk`` enabled. 1416 1417See Documentation/admin-guide/kernel-parameters.rst and 1418Documentation/trace/boottime-trace.rst. 1419 1420 1421.. _unaligned-dump-stack: 1422 1423unaligned-dump-stack (ia64) 1424=========================== 1425 1426When logging unaligned accesses, controls whether the stack is 1427dumped. 1428 1429= =================================================== 14300 Do not dump the stack. This is the default setting. 14311 Dump the stack. 1432= =================================================== 1433 1434See also `ignore-unaligned-usertrap`_. 1435 1436 1437unaligned-trap 1438============== 1439 1440On architectures where unaligned accesses cause traps, and where this 1441feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW``; currently, 1442``arc`` and ``parisc``), controls whether unaligned traps are caught 1443and emulated (instead of failing). 1444 1445= ======================================================== 14460 Do not emulate unaligned accesses. 14471 Emulate unaligned accesses. This is the default setting. 1448= ======================================================== 1449 1450See also `ignore-unaligned-usertrap`_. 1451 1452 1453unknown_nmi_panic 1454================= 1455 1456The value in this file affects behavior of handling NMI. When the 1457value is non-zero, unknown NMI is trapped and then panic occurs. At 1458that time, kernel debugging information is displayed on console. 1459 1460NMI switch that most IA32 servers have fires unknown NMI up, for 1461example. If a system hangs up, try pressing the NMI switch. 1462 1463 1464unprivileged_bpf_disabled 1465========================= 1466 1467Writing 1 to this entry will disable unprivileged calls to ``bpf()``; 1468once disabled, calling ``bpf()`` without ``CAP_SYS_ADMIN`` will return 1469``-EPERM``. 1470 1471Once set, this can't be cleared. 1472 1473 1474watchdog 1475======== 1476 1477This parameter can be used to disable or enable the soft lockup detector 1478*and* the NMI watchdog (i.e. the hard lockup detector) at the same time. 1479 1480= ============================== 14810 Disable both lockup detectors. 14821 Enable both lockup detectors. 1483= ============================== 1484 1485The soft lockup detector and the NMI watchdog can also be disabled or 1486enabled individually, using the ``soft_watchdog`` and ``nmi_watchdog`` 1487parameters. 1488If the ``watchdog`` parameter is read, for example by executing:: 1489 1490 cat /proc/sys/kernel/watchdog 1491 1492the output of this command (0 or 1) shows the logical OR of 1493``soft_watchdog`` and ``nmi_watchdog``. 1494 1495 1496watchdog_cpumask 1497================ 1498 1499This value can be used to control on which cpus the watchdog may run. 1500The default cpumask is all possible cores, but if ``NO_HZ_FULL`` is 1501enabled in the kernel config, and cores are specified with the 1502``nohz_full=`` boot argument, those cores are excluded by default. 1503Offline cores can be included in this mask, and if the core is later 1504brought online, the watchdog will be started based on the mask value. 1505 1506Typically this value would only be touched in the ``nohz_full`` case 1507to re-enable cores that by default were not running the watchdog, 1508if a kernel lockup was suspected on those cores. 1509 1510The argument value is the standard cpulist format for cpumasks, 1511so for example to enable the watchdog on cores 0, 2, 3, and 4 you 1512might say:: 1513 1514 echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask 1515 1516 1517watchdog_thresh 1518=============== 1519 1520This value can be used to control the frequency of hrtimer and NMI 1521events and the soft and hard lockup thresholds. The default threshold 1522is 10 seconds. 1523 1524The softlockup threshold is (``2 * watchdog_thresh``). Setting this 1525tunable to zero will disable lockup detection altogether. 1526