~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

TOMOYO Linux Cross Reference
Linux/Documentation/admin-guide/sysctl/kernel.rst

Version: ~ [ linux-6.12-rc7 ] ~ [ linux-6.11.7 ] ~ [ linux-6.10.14 ] ~ [ linux-6.9.12 ] ~ [ linux-6.8.12 ] ~ [ linux-6.7.12 ] ~ [ linux-6.6.60 ] ~ [ linux-6.5.13 ] ~ [ linux-6.4.16 ] ~ [ linux-6.3.13 ] ~ [ linux-6.2.16 ] ~ [ linux-6.1.116 ] ~ [ linux-6.0.19 ] ~ [ linux-5.19.17 ] ~ [ linux-5.18.19 ] ~ [ linux-5.17.15 ] ~ [ linux-5.16.20 ] ~ [ linux-5.15.171 ] ~ [ linux-5.14.21 ] ~ [ linux-5.13.19 ] ~ [ linux-5.12.19 ] ~ [ linux-5.11.22 ] ~ [ linux-5.10.229 ] ~ [ linux-5.9.16 ] ~ [ linux-5.8.18 ] ~ [ linux-5.7.19 ] ~ [ linux-5.6.19 ] ~ [ linux-5.5.19 ] ~ [ linux-5.4.285 ] ~ [ linux-5.3.18 ] ~ [ linux-5.2.21 ] ~ [ linux-5.1.21 ] ~ [ linux-5.0.21 ] ~ [ linux-4.20.17 ] ~ [ linux-4.19.323 ] ~ [ linux-4.18.20 ] ~ [ linux-4.17.19 ] ~ [ linux-4.16.18 ] ~ [ linux-4.15.18 ] ~ [ linux-4.14.336 ] ~ [ linux-4.13.16 ] ~ [ linux-4.12.14 ] ~ [ linux-4.11.12 ] ~ [ linux-4.10.17 ] ~ [ linux-4.9.337 ] ~ [ linux-4.4.302 ] ~ [ linux-3.10.108 ] ~ [ linux-2.6.32.71 ] ~ [ linux-2.6.0 ] ~ [ linux-2.4.37.11 ] ~ [ unix-v6-master ] ~ [ ccs-tools-1.8.12 ] ~ [ policy-sample ] ~
Architecture: ~ [ i386 ] ~ [ alpha ] ~ [ m68k ] ~ [ mips ] ~ [ ppc ] ~ [ sparc ] ~ [ sparc64 ] ~

Diff markup

Differences between /Documentation/admin-guide/sysctl/kernel.rst (Version linux-6.12-rc7) and /Documentation/admin-guide/sysctl/kernel.rst (Version linux-4.12.14)


  1 ===================================               
  2 Documentation for /proc/sys/kernel/               
  3 ===================================               
  4                                                   
  5 .. See scripts/check-sysctl-docs to keep this     
  6                                                   
  7                                                   
  8 Copyright (c) 1998, 1999,  Rik van Riel <riel@n    
  9                                                   
 10 Copyright (c) 2009,        Shen Feng<shen@cn.fu    
 11                                                   
 12 For general info and legal blurb, please look     
 13 Documentation/admin-guide/sysctl/index.rst.       
 14                                                   
 15 ----------------------------------------------    
 16                                                   
 17 This file contains documentation for the sysct    
 18 ``/proc/sys/kernel/``.                            
 19                                                   
 20 The files in this directory can be used to tun    
 21 miscellaneous and general things in the operat    
 22 kernel. Since some of the files *can* be used     
 23 system, it is advisable to read both documenta    
 24 before actually making adjustments.               
 25                                                   
 26 Currently, these files might (depending on you    
 27 show up in ``/proc/sys/kernel``:                  
 28                                                   
 29 .. contents:: :local:                             
 30                                                   
 31                                                   
 32 acct                                              
 33 ====                                              
 34                                                   
 35 ::                                                
 36                                                   
 37     highwater lowwater frequency                  
 38                                                   
 39 If BSD-style process accounting is enabled the    
 40 its behaviour. If free space on filesystem whe    
 41 goes below ``lowwater``\ % accounting suspends    
 42 above ``highwater``\ % accounting resumes. ``f    
 43 how often do we check the amount of free space    
 44 seconds). Default:                                
 45                                                   
 46 ::                                                
 47                                                   
 48     4 2 30                                        
 49                                                   
 50 That is, suspend accounting if free space drop    
 51 if it increases to at least 4%; consider infor    
 52 free space valid for 30 seconds.                  
 53                                                   
 54                                                   
 55 acpi_video_flags                                  
 56 ================                                  
 57                                                   
 58 See Documentation/power/video.rst. This allows    
 59 in a similar fashion to the ``acpi_sleep`` ker    
 60 combining the following values:                   
 61                                                   
 62 = =======                                         
 63 1 s3_bios                                         
 64 2 s3_mode                                         
 65 4 s3_beep                                         
 66 = =======                                         
 67                                                   
 68 arch                                              
 69 ====                                              
 70                                                   
 71 The machine hardware name, the same output as     
 72 (e.g. ``x86_64`` or ``aarch64``).                 
 73                                                   
 74 auto_msgmni                                       
 75 ===========                                       
 76                                                   
 77 This variable has no effect and may be removed    
 78 releases. Reading it always returns 0.            
 79 Up to Linux 3.17, it enabled/disabled automati    
 80 `msgmni`_                                         
 81 upon memory add/remove or upon IPC namespace c    
 82 Echoing "1" into this file enabled msgmni auto    
 83 Echoing "0" turned it off. The default value w    
 84                                                   
 85                                                   
 86 bootloader_type (x86 only)                        
 87 ==========================                        
 88                                                   
 89 This gives the bootloader type number as indic    
 90 shifted left by 4, and OR'd with the low four     
 91 version.  The reason for this encoding is that    
 92 ``type_of_loader`` field in the kernel header;    
 93 backwards compatibility.  That is, if the full    
 94 is 0x15 and the full version number is 0x234,     
 95 the value 340 = 0x154.                            
 96                                                   
 97 See the ``type_of_loader`` and ``ext_loader_ty    
 98 Documentation/arch/x86/boot.rst for additional    
 99                                                   
100                                                   
101 bootloader_version (x86 only)                     
102 =============================                     
103                                                   
104 The complete bootloader version number.  In th    
105 file will contain the value 564 = 0x234.          
106                                                   
107 See the ``type_of_loader`` and ``ext_loader_ve    
108 Documentation/arch/x86/boot.rst for additional    
109                                                   
110                                                   
111 bpf_stats_enabled                                 
112 =================                                 
113                                                   
114 Controls whether the kernel should collect sta    
115 (total time spent running, number of times run    
116 statistics causes a slight reduction in perfor    
117 run. The statistics can be seen using ``bpftoo    
118                                                   
119 = ===================================             
120 0 Don't collect statistics (default).             
121 1 Collect statistics.                             
122 = ===================================             
123                                                   
124                                                   
125 cad_pid                                           
126 =======                                           
127                                                   
128 This is the pid which will be signalled on reb    
129 Ctrl-Alt-Delete). Writing a value to this file    
130 correspond to a running process will result in    
131                                                   
132 See also `ctrl-alt-del`_.                         
133                                                   
134                                                   
135 cap_last_cap                                      
136 ============                                      
137                                                   
138 Highest valid capability of the running kernel    
139 ``CAP_LAST_CAP`` from the kernel.                 
140                                                   
141                                                   
142 .. _core_pattern:                                 
143                                                   
144 core_pattern                                      
145 ============                                      
146                                                   
147 ``core_pattern`` is used to specify a core dum    
148                                                   
149 * max length 127 characters; default value is     
150 * ``core_pattern`` is used as a pattern templa    
151   filename; certain string patterns (beginning    
152   substituted with their actual values.           
153 * backward compatibility with ``core_uses_pid`    
154                                                   
155         If ``core_pattern`` does not include "    
156         and ``core_uses_pid`` is set, then .PI    
157         the filename.                             
158                                                   
159 * corename format specifiers                      
160                                                   
161         ========        ======================    
162         %<NUL>          '%' is dropped            
163         %%              output one '%'            
164         %p              pid                       
165         %P              global pid (init PID n    
166         %i              tid                       
167         %I              global tid (init PID n    
168         %u              uid (in initial user n    
169         %g              gid (in initial user n    
170         %d              dump mode, matches ``P    
171                         ``/proc/sys/fs/suid_du    
172         %s              signal number             
173         %t              UNIX time of dump         
174         %h              hostname                  
175         %e              executable filename (m    
176         %f              executable filename       
177         %E              executable path           
178         %c              maximum size of core f    
179         %C              CPU the task ran on       
180         %<OTHER>        both are dropped          
181         ========        ======================    
182                                                   
183 * If the first character of the pattern is a '    
184   the rest of the pattern as a command to run.    
185   written to the standard input of that progra    
186                                                   
187                                                   
188 core_pipe_limit                                   
189 ===============                                   
190                                                   
191 This sysctl is only applicable when `core_patt    
192 pipe core files to a user space helper (when t    
193 ``core_pattern`` is a '|', see above).            
194 When collecting cores via a pipe to an applica    
195 useful for the collecting application to gathe    
196 crashing process from its ``/proc/pid`` direct    
197 In order to do this safely, the kernel must wa    
198 process to exit, so as not to remove the crash    
199 prematurely.                                      
200 This in turn creates the possibility that a mi    
201 collecting process can block the reaping of a     
202 by never exiting.                                 
203 This sysctl defends against that.                 
204 It defines how many concurrent crashing proces    
205 space applications in parallel.                   
206 If this value is exceeded, then those crashing    
207 value are noted via the kernel log and their c    
208 0 is a special value, indicating that unlimite    
209 captured in parallel, but that no waiting will    
210 collecting process is not guaranteed access to    
211 pid>/``).                                         
212 This value defaults to 0.                         
213                                                   
214                                                   
215 core_uses_pid                                     
216 =============                                     
217                                                   
218 The default coredump filename is "core".  By s    
219 ``core_uses_pid`` to 1, the coredump filename     
220 If `core_pattern`_ does not include "%p" (defa    
221 and ``core_uses_pid`` is set, then .PID will b    
222 the filename.                                     
223                                                   
224                                                   
225 ctrl-alt-del                                      
226 ============                                      
227                                                   
228 When the value in this file is 0, ctrl-alt-del    
229 sent to the ``init(1)`` program to handle a gr    
230 When, however, the value is > 0, Linux's react    
231 Nerve Pinch (tm) will be an immediate reboot,     
232 syncing its dirty buffers.                        
233                                                   
234 Note:                                             
235   when a program (like dosemu) has the keyboar    
236   mode, the ctrl-alt-del is intercepted by the    
237   ever reaches the kernel tty layer, and it's     
238   to decide what to do with it.                   
239                                                   
240                                                   
241 dmesg_restrict                                    
242 ==============                                    
243                                                   
244 This toggle indicates whether unprivileged use    
245 from using ``dmesg(8)`` to view messages from     
246 buffer.                                           
247 When ``dmesg_restrict`` is set to 0 there are     
248 When ``dmesg_restrict`` is set to 1, users mus    
249 ``CAP_SYSLOG`` to use ``dmesg(8)``.               
250                                                   
251 The kernel config option ``CONFIG_SECURITY_DME    
252 default value of ``dmesg_restrict``.              
253                                                   
254                                                   
255 domainname & hostname                             
256 =====================                             
257                                                   
258 These files can be used to set the NIS/YP doma    
259 hostname of your box in exactly the same way a    
260 domainname and hostname, i.e.::                   
261                                                   
262         # echo "darkstar" > /proc/sys/kernel/h    
263         # echo "mydomain" > /proc/sys/kernel/d    
264                                                   
265 has the same effect as::                          
266                                                   
267         # hostname "darkstar"                     
268         # domainname "mydomain"                   
269                                                   
270 Note, however, that the classic darkstar.frop.    
271 hostname "darkstar" and DNS (Internet Domain N    
272 domainname "frop.org", not to be confused with    
273 Information Service) or YP (Yellow Pages) doma    
274 domain names are in general different. For a d    
275 see the ``hostname(1)`` man page.                 
276                                                   
277                                                   
278 firmware_config                                   
279 ===============                                   
280                                                   
281 See Documentation/driver-api/firmware/fallback    
282                                                   
283 The entries in this directory allow the firmwa    
284 fallback to be controlled:                        
285                                                   
286 * ``force_sysfs_fallback``, when set to 1, for    
287   fallback;                                       
288 * ``ignore_sysfs_fallback``, when set to 1, ig    
289                                                   
290                                                   
291 ftrace_dump_on_oops                               
292 ===================                               
293                                                   
294 Determines whether ``ftrace_dump()`` should be    
295 kernel panic). This will output the contents o    
296 the console.  This is very useful for capturin    
297 crashes and outputting them to a serial consol    
298                                                   
299 ======================= ======================    
300 0                       Disabled (default).       
301 1                       Dump buffers of all CP    
302 2(orig_cpu)             Dump the buffer of the    
303                         oops.                     
304 <instance>              Dump the specific inst    
305 <instance>=2(orig_cpu)  Dump the specific inst    
306                         that triggered the oop    
307 ======================= ======================    
308                                                   
309 Multiple instance dump is also supported, and     
310 by commas. If global buffer also needs to be d    
311 the dump mode (1/2/orig_cpu) first for global     
312                                                   
313 So for example to dump "foo" and "bar" instanc    
314 user can::                                        
315                                                   
316   echo "foo,bar" > /proc/sys/kernel/ftrace_dum    
317                                                   
318 To dump global buffer and "foo" instance buffe    
319 CPUs along with the "bar" instance buffer on C    
320 oops, user can::                                  
321                                                   
322   echo "1,foo,bar=2" > /proc/sys/kernel/ftrace    
323                                                   
324 ftrace_enabled, stack_tracer_enabled              
325 ====================================              
326                                                   
327 See Documentation/trace/ftrace.rst.               
328                                                   
329                                                   
330 hardlockup_all_cpu_backtrace                      
331 ============================                      
332                                                   
333 This value controls the hard lockup detector b    
334 lockup condition is detected as to whether or     
335 debug information. If enabled, arch-specific a    
336 will be initiated.                                
337                                                   
338 = ============================================    
339 0 Do nothing. This is the default behavior.       
340 1 On detection capture more debug information.    
341 = ============================================    
342                                                   
343                                                   
344 hardlockup_panic                                  
345 ================                                  
346                                                   
347 This parameter can be used to control whether     
348 when a hard lockup is detected.                   
349                                                   
350 = ===========================                     
351 0 Don't panic on hard lockup.                     
352 1 Panic on hard lockup.                           
353 = ===========================                     
354                                                   
355 See Documentation/admin-guide/lockup-watchdogs    
356 This can also be set using the nmi_watchdog ke    
357                                                   
358                                                   
359 hotplug                                           
360 =======                                           
361                                                   
362 Path for the hotplug policy agent.                
363 Default value is ``CONFIG_UEVENT_HELPER_PATH``    
364 to the empty string.                              
365                                                   
366 This file only exists when ``CONFIG_UEVENT_HEL    
367 modern systems rely exclusively on the netlink    
368 don't need this.                                  
369                                                   
370                                                   
371 hung_task_all_cpu_backtrace                       
372 ===========================                       
373                                                   
374 If this option is set, the kernel will send an    
375 their backtraces when a hung task is detected.    
376 CONFIG_DETECT_HUNG_TASK and CONFIG_SMP are ena    
377                                                   
378 0: Won't show all CPUs backtraces when a hung     
379 This is the default behavior.                     
380                                                   
381 1: Will non-maskably interrupt all CPUs and du    
382 a hung task is detected.                          
383                                                   
384                                                   
385 hung_task_panic                                   
386 ===============                                   
387                                                   
388 Controls the kernel's behavior when a hung tas    
389 This file shows up if ``CONFIG_DETECT_HUNG_TAS    
390                                                   
391 = ============================================    
392 0 Continue operation. This is the default beha    
393 1 Panic immediately.                              
394 = ============================================    
395                                                   
396                                                   
397 hung_task_check_count                             
398 =====================                             
399                                                   
400 The upper bound on the number of tasks that ar    
401 This file shows up if ``CONFIG_DETECT_HUNG_TAS    
402                                                   
403                                                   
404 hung_task_timeout_secs                            
405 ======================                            
406                                                   
407 When a task in D state did not get scheduled      
408 for more than this value report a warning.        
409 This file shows up if ``CONFIG_DETECT_HUNG_TAS    
410                                                   
411 0 means infinite timeout, no checking is done.    
412                                                   
413 Possible values to set are in range {0:``LONG_    
414                                                   
415                                                   
416 hung_task_check_interval_secs                     
417 =============================                     
418                                                   
419 Hung task check interval. If hung task checkin    
420 (see `hung_task_timeout_secs`_), the check is     
421 ``hung_task_check_interval_secs`` seconds.        
422 This file shows up if ``CONFIG_DETECT_HUNG_TAS    
423                                                   
424 0 (default) means use ``hung_task_timeout_secs    
425 interval.                                         
426                                                   
427 Possible values to set are in range {0:``LONG_    
428                                                   
429                                                   
430 hung_task_warnings                                
431 ==================                                
432                                                   
433 The maximum number of warnings to report. Duri    
434 if a hung task is detected, this value is decr    
435 When this value reaches 0, no more warnings wi    
436 This file shows up if ``CONFIG_DETECT_HUNG_TAS    
437                                                   
438 -1: report an infinite number of warnings.        
439                                                   
440                                                   
441 hyperv_record_panic_msg                           
442 =======================                           
443                                                   
444 Controls whether the panic kmsg data should be    
445                                                   
446 = ============================================    
447 0 Do not report panic kmsg data.                  
448 1 Report the panic kmsg data. This is the defa    
449 = ============================================    
450                                                   
451                                                   
452 ignore-unaligned-usertrap                         
453 =========================                         
454                                                   
455 On architectures where unaligned accesses caus    
456 feature is supported (``CONFIG_SYSCTL_ARCH_UNA    
457 currently, ``arc``, ``parisc`` and ``loongarch    
458 unaligned traps are logged.                       
459                                                   
460 = ============================================    
461 0 Log all unaligned accesses.                     
462 1 Only warn the first time a process traps. Th    
463   setting.                                        
464 = ============================================    
465                                                   
466 See also `unaligned-trap`_.                       
467                                                   
468 io_uring_disabled                                 
469 =================                                 
470                                                   
471 Prevents all processes from creating new io_ur    
472 shrinks the kernel's attack surface.              
473                                                   
474 = ============================================    
475 0 All processes can create io_uring instances     
476   default setting.                                
477 1 io_uring creation is disabled (io_uring_setu    
478   -EPERM) for unprivileged processes not in th    
479   Existing io_uring instances can still be use    
480   documentation for io_uring_group for more in    
481 2 io_uring creation is disabled for all proces    
482   always fails with -EPERM. Existing io_uring     
483   used.                                           
484 = ============================================    
485                                                   
486                                                   
487 io_uring_group                                    
488 ==============                                    
489                                                   
490 When io_uring_disabled is set to 1, a process     
491 privileged (CAP_SYS_ADMIN) or be in the io_uri    
492 to create an io_uring instance.  If io_uring_g    
493 default), only processes with the CAP_SYS_ADMI    
494 io_uring instances.                               
495                                                   
496                                                   
497 kexec_load_disabled                               
498 ===================                               
499                                                   
500 A toggle indicating if the syscalls ``kexec_lo    
501 ``kexec_file_load`` have been disabled.           
502 This value defaults to 0 (false: ``kexec_*load    
503 set to 1 (true: ``kexec_*load`` disabled).        
504 Once true, kexec can no longer be used, and th    
505 back to false.                                    
506 This allows a kexec image to be loaded before     
507 allowing a system to set up (and later use) an    
508 altered.                                          
509 Generally used together with the `modules_disa    
510                                                   
511 kexec_load_limit_panic                            
512 ======================                            
513                                                   
514 This parameter specifies a limit to the number    
515 ``kexec_load`` and ``kexec_file_load`` can be     
516 image. It can only be set with a more restrict    
517 current one.                                      
518                                                   
519 == ===========================================    
520 -1 Unlimited calls to kexec. This is the defau    
521 N  Number of calls left.                          
522 == ===========================================    
523                                                   
524 kexec_load_limit_reboot                           
525 =======================                           
526                                                   
527 Similar functionality as ``kexec_load_limit_pa    
528 image.                                            
529                                                   
530 kptr_restrict                                     
531 =============                                     
532                                                   
533 This toggle indicates whether restrictions are    
534 exposing kernel addresses via ``/proc`` and ot    
535                                                   
536 When ``kptr_restrict`` is set to 0 (the defaul    
537 before printing.                                  
538 (This is the equivalent to %p.)                   
539                                                   
540 When ``kptr_restrict`` is set to 1, kernel poi    
541 %pK format specifier will be replaced with 0s     
542 ``CAP_SYSLOG`` and effective user and group id    
543 ids.                                              
544 This is because %pK checks are done at read()     
545 time, so if permissions are elevated between t    
546 (e.g via a setuid binary) then %pK will not le    
547 unprivileged users.                               
548 Note, this is a temporary solution only.          
549 The correct long-term solution is to do the pe    
550 open() time.                                      
551 Consider removing world read permissions from     
552 using `dmesg_restrict`_ to protect against use    
553 if leaking kernel pointer values to unprivileg    
554                                                   
555 When ``kptr_restrict`` is set to 2, kernel poi    
556 %pK will be replaced with 0s regardless of pri    
557                                                   
558                                                   
559 modprobe                                          
560 ========                                          
561                                                   
562 The full path to the usermode helper for autol    
563 by default ``CONFIG_MODPROBE_PATH``, which in     
564 "/sbin/modprobe".  This binary is executed whe    
565 module.  For example, if userspace passes an u    
566 to mount(), then the kernel will automatically    
567 corresponding filesystem module by executing t    
568 This usermode helper should insert the needed     
569                                                   
570 This sysctl only affects module autoloading.      
571 ability to explicitly insert modules.             
572                                                   
573 This sysctl can be used to debug module loadin    
574                                                   
575     echo '#! /bin/sh' > /tmp/modprobe             
576     echo 'echo "$@" >> /tmp/modprobe.log' >> /    
577     echo 'exec /sbin/modprobe "$@"' >> /tmp/mo    
578     chmod a+x /tmp/modprobe                       
579     echo /tmp/modprobe > /proc/sys/kernel/modp    
580                                                   
581 Alternatively, if this sysctl is set to the em    
582 autoloading is completely disabled.  The kerne    
583 execute a usermode helper at all, nor will it     
584 kernel_module_request LSM hook.                   
585                                                   
586 If CONFIG_STATIC_USERMODEHELPER=y is set in th    
587 then the configured static usermode helper ove    
588 except that the empty string is still accepted    
589 module autoloading as described above.            
590                                                   
591 modules_disabled                                  
592 ================                                  
593                                                   
594 A toggle value indicating if modules are allow    
595 in an otherwise modular kernel.  This toggle d    
596 (0), but can be set true (1).  Once true, modu    
597 neither loaded nor unloaded, and the toggle ca    
598 to false.  Generally used with the `kexec_load    
599                                                   
600                                                   
601 .. _msgmni:                                       
602                                                   
603 msgmax, msgmnb, and msgmni                        
604 ==========================                        
605                                                   
606 ``msgmax`` is the maximum size of an IPC messa    
607 default (``MSGMAX``).                             
608                                                   
609 ``msgmnb`` is the maximum size of an IPC queue    
610 default (``MSGMNB``).                             
611                                                   
612 ``msgmni`` is the maximum number of IPC queues    
613 (``MSGMNI``).                                     
614                                                   
615 All of these parameters are set per ipc namesp    
616 in POSIX message queues is limited by ``RLIMIT    
617 respected hierarchically in the each user name    
618                                                   
619 msg_next_id, sem_next_id, and shm_next_id (Sys    
620 ==============================================    
621                                                   
622 These three toggles allows to specify desired     
623 object: message, semaphore or shared memory re    
624                                                   
625 By default they are equal to -1, which means g    
626 Possible values to set are in range {0:``INT_M    
627                                                   
628 Notes:                                            
629   1) kernel doesn't guarantee, that new object    
630      it's up to userspace, how to handle an ob    
631   2) Toggle with non-default value will be set    
632      successful IPC object allocation. If an I    
633      fails, it is undefined if the value remai    
634                                                   
635                                                   
636 ngroups_max                                       
637 ===========                                       
638                                                   
639 Maximum number of supplementary groups, _i.e._    
640 ``setgroups`` will accept. Exports ``NGROUPS_M    
641                                                   
642                                                   
643                                                   
644 nmi_watchdog                                      
645 ============                                      
646                                                   
647 This parameter can be used to control the NMI     
648 (i.e. the hard lockup detector) on x86 systems    
649                                                   
650 = =================================               
651 0 Disable the hard lockup detector.               
652 1 Enable the hard lockup detector.                
653 = =================================               
654                                                   
655 The hard lockup detector monitors each CPU for    
656 timer interrupts. The mechanism utilizes CPU p    
657 that are programmed to generate Non-Maskable I    
658 while a CPU is busy. Hence, the alternative na    
659                                                   
660 The NMI watchdog is disabled by default if the    
661 in a KVM virtual machine. This default can be     
662                                                   
663    nmi_watchdog=1                                 
664                                                   
665 to the guest kernel command line (see             
666 Documentation/admin-guide/kernel-parameters.rs    
667                                                   
668                                                   
669 nmi_wd_lpm_factor (PPC only)                      
670 ============================                      
671                                                   
672 Factor to apply to the NMI watchdog timeout (o    
673 set to 1). This factor represents the percenta    
674 ``watchdog_thresh`` when calculating the NMI w    
675 LPM. The soft lockup timeout is not impacted.     
676                                                   
677 A value of 0 means no change. The default valu    
678 watchdog is set to 30s (based on ``watchdog_th    
679                                                   
680                                                   
681 numa_balancing                                    
682 ==============                                    
683                                                   
684 Enables/disables and configures automatic page    
685 balancing.  Memory is moved automatically to n    
686 The value to set can be the result of ORing th    
687                                                   
688 = =================================               
689 0 NUMA_BALANCING_DISABLED                         
690 1 NUMA_BALANCING_NORMAL                           
691 2 NUMA_BALANCING_MEMORY_TIERING                   
692 = =================================               
693                                                   
694 Or NUMA_BALANCING_NORMAL to optimize page plac    
695 NUMA nodes to reduce remote accessing.  On NUM    
696 performance penalty if remote memory is access    
697 feature is enabled the kernel samples what tas    
698 memory by periodically unmapping pages and lat    
699 fault. At the time of the page fault, it is de    
700 being accessed should be migrated to a local m    
701                                                   
702 The unmapping of pages and trapping faults inc    
703 ideally is offset by improved memory locality     
704 guarantee. If the target workload is already b    
705 feature should be disabled.                       
706                                                   
707 Or NUMA_BALANCING_MEMORY_TIERING to optimize p    
708 different types of memory (represented as diff    
709 place the hot pages in the fast memory.  This     
710 unmapping and page fault too.                     
711                                                   
712 numa_balancing_promote_rate_limit_MBps            
713 ======================================            
714                                                   
715 Too high promotion/demotion throughput between    
716 may hurt application latency.  This can be use    
717 promotion throughput.  The per-node max promot    
718 will be limited to be no more than the set val    
719                                                   
720 A rule of thumb is to set this to less than 1/    
721 write bandwidth.                                  
722                                                   
723 oops_all_cpu_backtrace                            
724 ======================                            
725                                                   
726 If this option is set, the kernel will send an    
727 their backtraces when an oops event occurs. It    
728 resort in case a panic cannot be triggered (to    
729 example) or kdump can't be collected. This fil    
730 is enabled.                                       
731                                                   
732 0: Won't show all CPUs backtraces when an oops    
733 This is the default behavior.                     
734                                                   
735 1: Will non-maskably interrupt all CPUs and du    
736 an oops event is detected.                        
737                                                   
738                                                   
739 oops_limit                                        
740 ==========                                        
741                                                   
742 Number of kernel oopses after which the kernel    
743 ``panic_on_oops`` is not set. Setting this to     
744 the count. Setting this to  1 has the same eff    
745 ``panic_on_oops=1``. The default value is 1000    
746                                                   
747                                                   
748 osrelease, ostype & version                       
749 ===========================                       
750                                                   
751 ::                                                
752                                                   
753   # cat osrelease                                 
754   2.1.88                                          
755   # cat ostype                                    
756   Linux                                           
757   # cat version                                   
758   #5 Wed Feb 25 21:49:24 MET 1998                 
759                                                   
760 The files ``osrelease`` and ``ostype`` should     
761 ``version``                                       
762 needs a little more clarification however. The    
763 this is the fifth kernel built from this sourc    
764 date behind it indicates the time the kernel w    
765 The only way to tune these values is to rebuil    
766                                                   
767                                                   
768 overflowgid & overflowuid                         
769 =========================                         
770                                                   
771 if your architecture did not always support 32    
772 i386, m68k, sh, and sparc32), a fixed UID and     
773 applications that use the old 16-bit UID/GID s    
774 actual UID or GID would exceed 65535.             
775                                                   
776 These sysctls allow you to change the value of    
777 The default is 65534.                             
778                                                   
779                                                   
780 panic                                             
781 =====                                             
782                                                   
783 The value in this file determines the behaviou    
784 panic:                                            
785                                                   
786 * if zero, the kernel will loop forever;          
787 * if negative, the kernel will reboot immediat    
788 * if positive, the kernel will reboot after th    
789   of seconds.                                     
790                                                   
791 When you use the software watchdog, the recomm    
792                                                   
793                                                   
794 panic_on_io_nmi                                   
795 ===============                                   
796                                                   
797 Controls the kernel's behavior when a CPU rece    
798 an IO error.                                      
799                                                   
800 = ============================================    
801 0 Try to continue operation (default).            
802 1 Panic immediately. The IO error triggered an    
803   serious system condition which could result     
804   Rather than continuing, panicking might be a    
805   servers issue this sort of NMI when the dump    
806   and you can use this option to take a crash     
807 = ============================================    
808                                                   
809                                                   
810 panic_on_oops                                     
811 =============                                     
812                                                   
813 Controls the kernel's behaviour when an oops o    
814                                                   
815 = ============================================    
816 0 Try to continue operation.                      
817 1 Panic immediately.  If the `panic` sysctl is    
818   machine will be rebooted.                       
819 = ============================================    
820                                                   
821                                                   
822 panic_on_stackoverflow                            
823 ======================                            
824                                                   
825 Controls the kernel's behavior when detecting     
826 kernel, IRQ and exception stacks except a user    
827 This file shows up if ``CONFIG_DEBUG_STACKOVER    
828                                                   
829 = ==========================                      
830 0 Try to continue operation.                      
831 1 Panic immediately.                              
832 = ==========================                      
833                                                   
834                                                   
835 panic_on_unrecovered_nmi                          
836 ========================                          
837                                                   
838 The default Linux behaviour on an NMI of eithe    
839 to continue operation. For many environments s    
840 computing it is preferable that the box is tak    
841 dealt with than an uncorrected parity/ECC erro    
842                                                   
843 A small number of systems do generate NMIs for    
844 such as power management so the default is off    
845 the existing panic controls already in that di    
846                                                   
847                                                   
848 panic_on_warn                                     
849 =============                                     
850                                                   
851 Calls panic() in the WARN() path when set to 1    
852 a kernel rebuild when attempting to kdump at t    
853                                                   
854 = ============================================    
855 0 Only WARN(), default behaviour.                 
856 1 Call panic() after printing out WARN() locat    
857 = ============================================    
858                                                   
859                                                   
860 panic_print                                       
861 ===========                                       
862                                                   
863 Bitmask for printing system info when panic ha    
864 combination of the following bits:                
865                                                   
866 =====  =======================================    
867 bit 0  print all tasks info                       
868 bit 1  print system memory info                   
869 bit 2  print timer info                           
870 bit 3  print locks info if ``CONFIG_LOCKDEP``     
871 bit 4  print ftrace buffer                        
872 bit 5  print all printk messages in buffer        
873 bit 6  print all CPUs backtrace (if available     
874 bit 7  print only tasks in uninterruptible (bl    
875 =====  =======================================    
876                                                   
877 So for example to print tasks and memory info     
878                                                   
879   echo 3 > /proc/sys/kernel/panic_print           
880                                                   
881                                                   
882 panic_on_rcu_stall                                
883 ==================                                
884                                                   
885 When set to 1, calls panic() after RCU stall d    
886 is useful to define the root cause of RCU stal    
887                                                   
888 = ============================================    
889 0 Do not panic() when RCU stall takes place, d    
890 1 panic() after printing RCU stall messages.      
891 = ============================================    
892                                                   
893 max_rcu_stall_to_panic                            
894 ======================                            
895                                                   
896 When ``panic_on_rcu_stall`` is set to 1, this     
897 number of times that RCU can stall before pani    
898                                                   
899 When ``panic_on_rcu_stall`` is set to 0, this     
900                                                   
901 perf_cpu_time_max_percent                         
902 =========================                         
903                                                   
904 Hints to the kernel how much CPU time it shoul    
905 use to handle perf sampling events.  If the pe    
906 is informed that its samples are exceeding thi    
907 will drop its sampling frequency to attempt to    
908 usage.                                            
909                                                   
910 Some perf sampling happens in NMIs.  If these     
911 unexpectedly take too long to execute, the NMI    
912 stacked up next to each other so much that not    
913 allowed to execute.                               
914                                                   
915 ===== ========================================    
916 0     Disable the mechanism.  Do not monitor o    
917       sampling rate no matter how CPU time it     
918                                                   
919 1-100 Attempt to throttle perf's sample rate t    
920       percentage of CPU.  Note: the kernel cal    
921       "expected" length of each sample event.     
922       100% of that expected length.  Even if t    
923       100, you may still see sample throttling    
924       length is exceeded.  Set to 0 if you tru    
925       how much CPU is consumed.                   
926 ===== ========================================    
927                                                   
928                                                   
929 perf_event_paranoid                               
930 ===================                               
931                                                   
932 Controls use of the performance events system     
933 users (without CAP_PERFMON).  The default valu    
934                                                   
935 For backward compatibility reasons access to s    
936 monitoring and observability remains open for     
937 privileged processes but CAP_SYS_ADMIN usage f    
938 performance monitoring and observability opera    
939 with respect to CAP_PERFMON use cases.            
940                                                   
941 ===  =========================================    
942  -1  Allow use of (almost) all events by all u    
943                                                   
944      Ignore mlock limit after perf_event_mlock    
945      ``CAP_IPC_LOCK``.                            
946                                                   
947 >=0  Disallow ftrace function tracepoint by us    
948      ``CAP_PERFMON``.                             
949                                                   
950      Disallow raw tracepoint access by users w    
951                                                   
952 >=1  Disallow CPU event access by users withou    
953                                                   
954 >=2  Disallow kernel profiling by users withou    
955 ===  =========================================    
956                                                   
957                                                   
958 perf_event_max_stack                              
959 ====================                              
960                                                   
961 Controls maximum number of stack frames to cop    
962 PERF_SAMPLE_CALLCHAIN``) configured events, fo    
963 '``perf record -g``' or '``perf trace --call-g    
964                                                   
965 This can only be done when no events are in us    
966 enabled, otherwise writing to this file will r    
967                                                   
968 The default value is 127.                         
969                                                   
970                                                   
971 perf_event_mlock_kb                               
972 ===================                               
973                                                   
974 Control size of per-cpu ring buffer not counte    
975                                                   
976 The default value is 512 + 1 page                 
977                                                   
978                                                   
979 perf_event_max_contexts_per_stack                 
980 =================================                 
981                                                   
982 Controls maximum number of stack frame context    
983 (``attr.sample_type & PERF_SAMPLE_CALLCHAIN``)    
984 instance, when using '``perf record -g``' or '    
985                                                   
986 This can only be done when no events are in us    
987 enabled, otherwise writing to this file will r    
988                                                   
989 The default value is 8.                           
990                                                   
991                                                   
992 perf_user_access (arm64 and riscv only)           
993 =======================================           
994                                                   
995 Controls user space access for reading perf ev    
996                                                   
997 arm64                                             
998 =====                                             
999                                                   
1000 The default value is 0 (access disabled).        
1001                                                  
1002 When set to 1, user space can read performanc    
1003 directly.                                        
1004                                                  
1005 See Documentation/arch/arm64/perf.rst for mor    
1006                                                  
1007 riscv                                            
1008 =====                                            
1009                                                  
1010 When set to 0, user space access is disabled.    
1011                                                  
1012 The default value is 1, user space can read p    
1013 registers through perf, any direct access wit    
1014 an illegal instruction.                          
1015                                                  
1016 When set to 2, which enables legacy mode (use    
1017 and insret CSRs only). Note that this legacy     
1018 removed once all user space applications are     
1019                                                  
1020 Note that the time CSR is always directly acc    
1021                                                  
1022 pid_max                                          
1023 =======                                          
1024                                                  
1025 PID allocation wrap value.  When the kernel's    
1026 reaches this value, it wraps back to a minimu    
1027 PIDs of value ``pid_max`` or larger are not a    
1028                                                  
1029                                                  
1030 ns_last_pid                                      
1031 ===========                                      
1032                                                  
1033 The last pid allocated in the current (the on    
1034 lives in) pid namespace. When selecting a pid    
1035 kernel tries to allocate a number starting fr    
1036                                                  
1037                                                  
1038 powersave-nap (PPC only)                         
1039 ========================                         
1040                                                  
1041 If set, Linux-PPC will use the 'nap' mode of     
1042 otherwise the 'doze' mode will be used.          
1043                                                  
1044                                                  
1045 =============================================    
1046                                                  
1047 printk                                           
1048 ======                                           
1049                                                  
1050 The four values in printk denote: ``console_l    
1051 ``default_message_loglevel``, ``minimum_conso    
1052 ``default_console_loglevel`` respectively.       
1053                                                  
1054 These values influence printk() behavior when    
1055 logging error messages. See '``man 2 syslog``    
1056 the different loglevels.                         
1057                                                  
1058 ======================== ====================    
1059 console_loglevel         messages with a high    
1060                          this will be printed    
1061 default_message_loglevel messages without an     
1062                          will be printed with    
1063 minimum_console_loglevel minimum (highest) va    
1064                          console_loglevel can    
1065 default_console_loglevel default value for co    
1066 ======================== ====================    
1067                                                  
1068                                                  
1069 printk_delay                                     
1070 ============                                     
1071                                                  
1072 Delay each printk message in ``printk_delay``    
1073                                                  
1074 Value from 0 - 10000 is allowed.                 
1075                                                  
1076                                                  
1077 printk_ratelimit                                 
1078 ================                                 
1079                                                  
1080 Some warning messages are rate limited. ``pri    
1081 the minimum length of time between these mess    
1082 The default value is 5 seconds.                  
1083                                                  
1084 A value of 0 will disable rate limiting.         
1085                                                  
1086                                                  
1087 printk_ratelimit_burst                           
1088 ======================                           
1089                                                  
1090 While long term we enforce one message per `p    
1091 seconds, we do allow a burst of messages to p    
1092 ``printk_ratelimit_burst`` specifies the numb    
1093 send before ratelimiting kicks in.               
1094                                                  
1095 The default value is 10 messages.                
1096                                                  
1097                                                  
1098 printk_devkmsg                                   
1099 ==============                                   
1100                                                  
1101 Control the logging to ``/dev/kmsg`` from use    
1102                                                  
1103 ========= ===================================    
1104 ratelimit default, ratelimited                   
1105 on        unlimited logging to /dev/kmsg from    
1106 off       logging to /dev/kmsg disabled          
1107 ========= ===================================    
1108                                                  
1109 The kernel command line parameter ``printk.de    
1110 a one-time setting until next reboot: once se    
1111 this sysctl interface anymore.                   
1112                                                  
1113 =============================================    
1114                                                  
1115                                                  
1116 pty                                              
1117 ===                                              
1118                                                  
1119 See Documentation/filesystems/devpts.rst.        
1120                                                  
1121                                                  
1122 random                                           
1123 ======                                           
1124                                                  
1125 This is a directory, with the following entri    
1126                                                  
1127 * ``boot_id``: a UUID generated the first tim    
1128   unvarying after that;                          
1129                                                  
1130 * ``uuid``: a UUID generated every time this     
1131   thus be used to generate UUIDs at will);       
1132                                                  
1133 * ``entropy_avail``: the pool's entropy count    
1134                                                  
1135 * ``poolsize``: the entropy pool size, in bit    
1136                                                  
1137 * ``urandom_min_reseed_secs``: obsolete (used    
1138   number of seconds between urandom pool rese    
1139   writable for compatibility purposes, but wr    
1140   on any RNG behavior;                           
1141                                                  
1142 * ``write_wakeup_threshold``: when the entrop    
1143   (as a number of bits), processes waiting to    
1144   are woken up. This file is writable for com    
1145   writing to it has no effect on any RNG beha    
1146                                                  
1147                                                  
1148 randomize_va_space                               
1149 ==================                               
1150                                                  
1151 This option can be used to select the type of    
1152 space randomization that is used in the syste    
1153 that support this feature.                       
1154                                                  
1155 ==  =========================================    
1156 0   Turn the process address space randomizat    
1157     default for architectures that do not sup    
1158     and kernels that are booted with the "nor    
1159                                                  
1160 1   Make the addresses of mmap base, stack an    
1161     This, among other things, implies that sh    
1162     loaded to random addresses.  Also for PIE    
1163     location of code start is randomized.  Th    
1164     ``CONFIG_COMPAT_BRK`` option is enabled.     
1165                                                  
1166 2   Additionally enable heap randomization.      
1167     ``CONFIG_COMPAT_BRK`` is disabled.           
1168                                                  
1169     There are a few legacy applications out t    
1170     versions of libc.so.5 from 1996) that ass    
1171     just after the end of the code+bss.  Thes    
1172     start of the brk area is randomized.  The    
1173     non-legacy applications that would be bro    
1174     systems it is safe to choose full randomi    
1175                                                  
1176     Systems with ancient and/or broken binari    
1177     with ``CONFIG_COMPAT_BRK`` enabled, which    
1178     address space randomization.                 
1179 ==  =========================================    
1180                                                  
1181                                                  
1182 real-root-dev                                    
1183 =============                                    
1184                                                  
1185 See Documentation/admin-guide/initrd.rst.        
1186                                                  
1187                                                  
1188 reboot-cmd (SPARC only)                          
1189 =======================                          
1190                                                  
1191 ??? This seems to be a way to give an argumen    
1192 ROM/Flash boot loader. Maybe to tell it what     
1193 rebooting. ???                                   
1194                                                  
1195                                                  
1196 sched_energy_aware                               
1197 ==================                               
1198                                                  
1199 Enables/disables Energy Aware Scheduling (EAS    
1200 automatically on platforms where it can run (    
1201 platforms with asymmetric CPU topologies and     
1202 Model available). If your platform happens to    
1203 requirements for EAS but you do not want to u    
1204 this value to 0. On Non-EAS platforms, write     
1205 read doesn't return anything.                    
1206                                                  
1207 task_delayacct                                   
1208 ===============                                  
1209                                                  
1210 Enables/disables task delay accounting (see      
1211 Documentation/accounting/delay-accounting.rst    
1212 a small amount of overhead in the scheduler b    
1213 and performance tuning. It is required by som    
1214                                                  
1215 sched_schedstats                                 
1216 ================                                 
1217                                                  
1218 Enables/disables scheduler statistics. Enabli    
1219 incurs a small amount of overhead in the sche    
1220 useful for debugging and performance tuning.     
1221                                                  
1222 sched_util_clamp_min                             
1223 ====================                             
1224                                                  
1225 Max allowed *minimum* utilization.               
1226                                                  
1227 Default value is 1024, which is the maximum p    
1228                                                  
1229 It means that any requested uclamp.min value     
1230 sched_util_clamp_min, i.e., it is restricted     
1231 [0:sched_util_clamp_min].                        
1232                                                  
1233 sched_util_clamp_max                             
1234 ====================                             
1235                                                  
1236 Max allowed *maximum* utilization.               
1237                                                  
1238 Default value is 1024, which is the maximum p    
1239                                                  
1240 It means that any requested uclamp.max value     
1241 sched_util_clamp_max, i.e., it is restricted     
1242 [0:sched_util_clamp_max].                        
1243                                                  
1244 sched_util_clamp_min_rt_default                  
1245 ===============================                  
1246                                                  
1247 By default Linux is tuned for performance. Wh    
1248 at the highest frequency and most capable (hi    
1249 heterogeneous systems).                          
1250                                                  
1251 Uclamp achieves this by setting the requested    
1252 1024 by default, which effectively boosts the    
1253 frequency and biases them to run on the bigge    
1254                                                  
1255 This knob allows admins to change the default    
1256 used. In battery powered devices particularly    
1257 capacity and frequency will increase energy c    
1258 life.                                            
1259                                                  
1260 This knob is only effective for RT tasks whic    
1261 requested uclamp.min value via sched_setattr(    
1262                                                  
1263 This knob will not escape the range constrain    
1264 defined above.                                   
1265                                                  
1266 For example if                                   
1267                                                  
1268         sched_util_clamp_min_rt_default = 800    
1269         sched_util_clamp_min = 600               
1270                                                  
1271 Then the boost will be clamped to 600 because    
1272 range of [0:600]. This could happen for insta    
1273 restrict all boosts temporarily by modifying     
1274 this restriction is lifted, the requested sch    
1275 will take effect.                                
1276                                                  
1277 seccomp                                          
1278 =======                                          
1279                                                  
1280 See Documentation/userspace-api/seccomp_filte    
1281                                                  
1282                                                  
1283 sg-big-buff                                      
1284 ===========                                      
1285                                                  
1286 This file shows the size of the generic SCSI     
1287 You can't tune it just yet, but you could cha    
1288 compile time by editing ``include/scsi/sg.h``    
1289 the value of ``SG_BIG_BUFF``.                    
1290                                                  
1291 There shouldn't be any reason to change this     
1292 you can come up with one, you probably know w    
1293 are doing anyway :)                              
1294                                                  
1295                                                  
1296 shmall                                           
1297 ======                                           
1298                                                  
1299 This parameter sets the total amount of share    
1300 inside ipc namespace. The shared memory pages    
1301 namespace separately and is not inherited. He    
1302 least ``ceil(shmmax/PAGE_SIZE)``.                
1303                                                  
1304 If you are not sure what the default ``PAGE_S    
1305 system, you can run the following command::      
1306                                                  
1307         # getconf PAGE_SIZE                      
1308                                                  
1309 To reduce or disable the ability to allocate     
1310 new ipc namespace, set this parameter to the     
1311 creation of a new ipc namespace in the curren    
1312 be used.                                         
1313                                                  
1314 shmmax                                           
1315 ======                                           
1316                                                  
1317 This value can be used to query and set the r    
1318 on the maximum shared memory segment size tha    
1319 Shared memory segments up to 1Gb are now supp    
1320 kernel.  This value defaults to ``SHMMAX``.      
1321                                                  
1322                                                  
1323 shmmni                                           
1324 ======                                           
1325                                                  
1326 This value determines the maximum number of s    
1327 4096 by default (``SHMMNI``).                    
1328                                                  
1329                                                  
1330 shm_rmid_forced                                  
1331 ===============                                  
1332                                                  
1333 Linux lets you set resource limits, including    
1334 process can consume, via ``setrlimit(2)``.  U    
1335 segments are allowed to exist without associa    
1336 thus might not be counted against any resourc    
1337 shared memory segments are automatically dest    
1338 count becomes zero after a detach or a proces    
1339 also destroy segments that were created, but     
1340 from the process.  The only use left for ``IP    
1341 destroy an unattached segment.  Of course, th    
1342 defined, so some applications might stop work    
1343 feature will do you no good unless you also c    
1344 limits (in particular, ``RLIMIT_AS`` and ``RL    
1345 need this.                                       
1346                                                  
1347 Note that if you change this from 0 to 1, alr    
1348 without users and with a dead originative pro    
1349                                                  
1350                                                  
1351 sysctl_writes_strict                             
1352 ====================                             
1353                                                  
1354 Control how file position affects the behavio    
1355 via the ``/proc/sys`` interface:                 
1356                                                  
1357   ==   ======================================    
1358   -1   Legacy per-write sysctl value handling    
1359        Each write syscall must fully contain     
1360        written, and multiple writes on the sa    
1361        will rewrite the sysctl value, regardl    
1362    0   Same behavior as above, but warn about    
1363        to a sysctl file descriptor when the f    
1364    1   (default) Respect file position when w    
1365        writes will append to the sysctl value    
1366        length of the sysctl value buffer will    
1367        sysctl entries must always be at file     
1368        be fully contained in the buffer sent     
1369   ==   ======================================    
1370                                                  
1371                                                  
1372 softlockup_all_cpu_backtrace                     
1373 ============================                     
1374                                                  
1375 This value controls the soft lockup detector     
1376 when a soft lockup condition is detected as t    
1377 to gather further debug information. If enabl    
1378 be issued an NMI and instructed to capture st    
1379                                                  
1380 This feature is only applicable for architect    
1381 NMI.                                             
1382                                                  
1383 = ===========================================    
1384 0 Do nothing. This is the default behavior.      
1385 1 On detection capture more debug information    
1386 = ===========================================    
1387                                                  
1388                                                  
1389 softlockup_panic                                 
1390 =================                                
1391                                                  
1392 This parameter can be used to control whether    
1393 when a soft lockup is detected.                  
1394                                                  
1395 = ===========================================    
1396 0 Don't panic on soft lockup.                    
1397 1 Panic on soft lockup.                          
1398 = ===========================================    
1399                                                  
1400 This can also be set using the softlockup_pan    
1401                                                  
1402                                                  
1403 soft_watchdog                                    
1404 =============                                    
1405                                                  
1406 This parameter can be used to control the sof    
1407                                                  
1408 = =================================              
1409 0 Disable the soft lockup detector.              
1410 1 Enable the soft lockup detector.               
1411 = =================================              
1412                                                  
1413 The soft lockup detector monitors CPUs for th    
1414 without rescheduling voluntarily, and thus pr    
1415 from running, causing the watchdog work fail     
1416 on the CPUs ability to respond to timer inter    
1417 watchdog work to be queued by the watchdog ti    
1418 watchdog — if enabled — can detect a hard    
1419                                                  
1420                                                  
1421 split_lock_mitigate (x86 only)                   
1422 ==============================                   
1423                                                  
1424 On x86, each "split lock" imposes a system-wi    
1425 systems, large numbers of split locks from un    
1426 denials of service to well-behaved and potent    
1427                                                  
1428 The kernel mitigates these bad users by detec    
1429 penalties: forcing them to wait and only allo    
1430 locks at a time.                                 
1431                                                  
1432 These mitigations can make those bad applicat    
1433 split_lock_mitigate=0 may restore some applic    
1434 increase system exposure to denial of service    
1435                                                  
1436 = ===========================================    
1437 0 Disable the mitigation mode - just warns th    
1438   and exposes the system to denials of servic    
1439 1 Enable the mitigation mode (this is the def    
1440   lockers with intentional performance degrad    
1441 = ===========================================    
1442                                                  
1443                                                  
1444 stack_erasing                                    
1445 =============                                    
1446                                                  
1447 This parameter can be used to control kernel     
1448 of syscalls for kernels built with ``CONFIG_G    
1449                                                  
1450 That erasing reduces the information which ke    
1451 can reveal and blocks some uninitialized stac    
1452 The tradeoff is the performance impact: on a     
1453 compilation sees a 1% slowdown, other systems    
1454                                                  
1455 = ===========================================    
1456 0 Kernel stack erasing is disabled, STACKLEAK    
1457 1 Kernel stack erasing is enabled (default),     
1458   returning to the userspace at the end of sy    
1459 = ===========================================    
1460                                                  
1461                                                  
1462 stop-a (SPARC only)                              
1463 ===================                              
1464                                                  
1465 Controls Stop-A:                                 
1466                                                  
1467 = ====================================           
1468 0 Stop-A has no effect.                          
1469 1 Stop-A breaks to the PROM (default).           
1470 = ====================================           
1471                                                  
1472 Stop-A is always enabled on a panic, so that     
1473 the boot PROM.                                   
1474                                                  
1475                                                  
1476 sysrq                                            
1477 =====                                            
1478                                                  
1479 See Documentation/admin-guide/sysrq.rst.         
1480                                                  
1481                                                  
1482 tainted                                          
1483 =======                                          
1484                                                  
1485 Non-zero if the kernel has been tainted. Nume    
1486 ORed together. The letters are seen in "Taint    
1487                                                  
1488 ======  =====  ==============================    
1489      1  `(P)`  proprietary module was loaded     
1490      2  `(F)`  module was force loaded           
1491      4  `(S)`  kernel running on an out of sp    
1492      8  `(R)`  module was force unloaded         
1493     16  `(M)`  processor reported a Machine C    
1494     32  `(B)`  bad page referenced or some un    
1495     64  `(U)`  taint requested by userspace a    
1496    128  `(D)`  kernel died recently, i.e. the    
1497    256  `(A)`  an ACPI table was overridden b    
1498    512  `(W)`  kernel issued warning             
1499   1024  `(C)`  staging driver was loaded         
1500   2048  `(I)`  workaround for bug in platform    
1501   4096  `(O)`  externally-built ("out-of-tree    
1502   8192  `(E)`  unsigned module was loaded        
1503  16384  `(L)`  soft lockup occurred              
1504  32768  `(K)`  kernel has been live patched      
1505  65536  `(X)`  Auxiliary taint, defined and u    
1506 131072  `(T)`  The kernel was built with the     
1507 ======  =====  ==============================    
1508                                                  
1509 See Documentation/admin-guide/tainted-kernels    
1510                                                  
1511 Note:                                            
1512   writes to this sysctl interface will fail w    
1513   booted with the command line option ``panic    
1514   and any of the ORed together values being w    
1515   the bitmask declared on panic_on_taint.        
1516   See Documentation/admin-guide/kernel-parame    
1517   that particular kernel command line option     
1518   ``nousertaint`` switch.                        
1519                                                  
1520 threads-max                                      
1521 ===========                                      
1522                                                  
1523 This value controls the maximum number of thr    
1524 using ``fork()``.                                
1525                                                  
1526 During initialization the kernel sets this va    
1527 maximum number of threads is created, the thr    
1528 a part (1/8th) of the available RAM pages.       
1529                                                  
1530 The minimum value that can be written to ``th    
1531                                                  
1532 The maximum value that can be written to ``th    
1533 constant ``FUTEX_TID_MASK`` (0x3fffffff).        
1534                                                  
1535 If a value outside of this range is written t    
1536 ``EINVAL`` error occurs.                         
1537                                                  
1538                                                  
1539 traceoff_on_warning                              
1540 ===================                              
1541                                                  
1542 When set, disables tracing (see Documentation    
1543 ``WARN()`` is hit.                               
1544                                                  
1545                                                  
1546 tracepoint_printk                                
1547 =================                                
1548                                                  
1549 When tracepoints are sent to printk() (enable    
1550 boot parameter), this entry provides runtime     
1551                                                  
1552     echo 0 > /proc/sys/kernel/tracepoint_prin    
1553                                                  
1554 will stop tracepoints from being sent to prin    
1555                                                  
1556     echo 1 > /proc/sys/kernel/tracepoint_prin    
1557                                                  
1558 will send them to printk() again.                
1559                                                  
1560 This only works if the kernel was booted with    
1561                                                  
1562 See Documentation/admin-guide/kernel-paramete    
1563 Documentation/trace/boottime-trace.rst.          
1564                                                  
1565                                                  
1566 unaligned-trap                                   
1567 ==============                                   
1568                                                  
1569 On architectures where unaligned accesses cau    
1570 feature is supported (``CONFIG_SYSCTL_ARCH_UN    
1571 ``arc``, ``parisc`` and ``loongarch``), contr    
1572 are caught and emulated (instead of failing).    
1573                                                  
1574 = ===========================================    
1575 0 Do not emulate unaligned accesses.             
1576 1 Emulate unaligned accesses. This is the def    
1577 = ===========================================    
1578                                                  
1579 See also `ignore-unaligned-usertrap`_.           
1580                                                  
1581                                                  
1582 unknown_nmi_panic                                
1583 =================                                
1584                                                  
1585 The value in this file affects behavior of ha    
1586 value is non-zero, unknown NMI is trapped and    
1587 that time, kernel debugging information is di    
1588                                                  
1589 NMI switch that most IA32 servers have fires     
1590 example.  If a system hangs up, try pressing     
1591                                                  
1592                                                  
1593 unprivileged_bpf_disabled                        
1594 =========================                        
1595                                                  
1596 Writing 1 to this entry will disable unprivil    
1597 once disabled, calling ``bpf()`` without ``CA    
1598 will return ``-EPERM``. Once set to 1, this c    
1599 running kernel anymore.                          
1600                                                  
1601 Writing 2 to this entry will also disable unp    
1602 however, an admin can still change this setti    
1603 writing 0 or 1 to this entry.                    
1604                                                  
1605 If ``BPF_UNPRIV_DEFAULT_OFF`` is enabled in t    
1606 entry will default to 2 instead of 0.            
1607                                                  
1608 = ===========================================    
1609 0 Unprivileged calls to ``bpf()`` are enabled    
1610 1 Unprivileged calls to ``bpf()`` are disable    
1611 2 Unprivileged calls to ``bpf()`` are disable    
1612 = ===========================================    
1613                                                  
1614                                                  
1615 warn_limit                                       
1616 ==========                                       
1617                                                  
1618 Number of kernel warnings after which the ker    
1619 ``panic_on_warn`` is not set. Setting this to    
1620 the warning count. Setting this to 1 has the     
1621 ``panic_on_warn=1``. The default value is 0.     
1622                                                  
1623                                                  
1624 watchdog                                         
1625 ========                                         
1626                                                  
1627 This parameter can be used to disable or enab    
1628 *and* the NMI watchdog (i.e. the hard lockup     
1629                                                  
1630 = ==============================                 
1631 0 Disable both lockup detectors.                 
1632 1 Enable both lockup detectors.                  
1633 = ==============================                 
1634                                                  
1635 The soft lockup detector and the NMI watchdog    
1636 enabled individually, using the ``soft_watchd    
1637 parameters.                                      
1638 If the ``watchdog`` parameter is read, for ex    
1639                                                  
1640    cat /proc/sys/kernel/watchdog                 
1641                                                  
1642 the output of this command (0 or 1) shows the    
1643 ``soft_watchdog`` and ``nmi_watchdog``.          
1644                                                  
1645                                                  
1646 watchdog_cpumask                                 
1647 ================                                 
1648                                                  
1649 This value can be used to control on which cp    
1650 The default cpumask is all possible cores, bu    
1651 enabled in the kernel config, and cores are s    
1652 ``nohz_full=`` boot argument, those cores are    
1653 Offline cores can be included in this mask, a    
1654 brought online, the watchdog will be started     
1655                                                  
1656 Typically this value would only be touched in    
1657 to re-enable cores that by default were not r    
1658 if a kernel lockup was suspected on those cor    
1659                                                  
1660 The argument value is the standard cpulist fo    
1661 so for example to enable the watchdog on core    
1662 might say::                                      
1663                                                  
1664   echo 0,2-4 > /proc/sys/kernel/watchdog_cpum    
1665                                                  
1666                                                  
1667 watchdog_thresh                                  
1668 ===============                                  
1669                                                  
1670 This value can be used to control the frequen    
1671 events and the soft and hard lockup threshold    
1672 is 10 seconds.                                   
1673                                                  
1674 The softlockup threshold is (``2 * watchdog_t    
1675 tunable to zero will disable lockup detection    
                                                      

~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

kernel.org | git.kernel.org | LWN.net | Project Home | SVN repository | Mail admin

Linux® is a registered trademark of Linus Torvalds in the United States and other countries.
TOMOYO® is a registered trademark of NTT DATA CORPORATION.

sflogo.php