~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

TOMOYO Linux Cross Reference
Linux/Documentation/admin-guide/sysctl/kernel.rst

Version: ~ [ linux-6.12-rc7 ] ~ [ linux-6.11.7 ] ~ [ linux-6.10.14 ] ~ [ linux-6.9.12 ] ~ [ linux-6.8.12 ] ~ [ linux-6.7.12 ] ~ [ linux-6.6.60 ] ~ [ linux-6.5.13 ] ~ [ linux-6.4.16 ] ~ [ linux-6.3.13 ] ~ [ linux-6.2.16 ] ~ [ linux-6.1.116 ] ~ [ linux-6.0.19 ] ~ [ linux-5.19.17 ] ~ [ linux-5.18.19 ] ~ [ linux-5.17.15 ] ~ [ linux-5.16.20 ] ~ [ linux-5.15.171 ] ~ [ linux-5.14.21 ] ~ [ linux-5.13.19 ] ~ [ linux-5.12.19 ] ~ [ linux-5.11.22 ] ~ [ linux-5.10.229 ] ~ [ linux-5.9.16 ] ~ [ linux-5.8.18 ] ~ [ linux-5.7.19 ] ~ [ linux-5.6.19 ] ~ [ linux-5.5.19 ] ~ [ linux-5.4.285 ] ~ [ linux-5.3.18 ] ~ [ linux-5.2.21 ] ~ [ linux-5.1.21 ] ~ [ linux-5.0.21 ] ~ [ linux-4.20.17 ] ~ [ linux-4.19.323 ] ~ [ linux-4.18.20 ] ~ [ linux-4.17.19 ] ~ [ linux-4.16.18 ] ~ [ linux-4.15.18 ] ~ [ linux-4.14.336 ] ~ [ linux-4.13.16 ] ~ [ linux-4.12.14 ] ~ [ linux-4.11.12 ] ~ [ linux-4.10.17 ] ~ [ linux-4.9.337 ] ~ [ linux-4.4.302 ] ~ [ linux-3.10.108 ] ~ [ linux-2.6.32.71 ] ~ [ linux-2.6.0 ] ~ [ linux-2.4.37.11 ] ~ [ unix-v6-master ] ~ [ ccs-tools-1.8.12 ] ~ [ policy-sample ] ~
Architecture: ~ [ i386 ] ~ [ alpha ] ~ [ m68k ] ~ [ mips ] ~ [ ppc ] ~ [ sparc ] ~ [ sparc64 ] ~

Diff markup

Differences between /Documentation/admin-guide/sysctl/kernel.rst (Version linux-6.12-rc7) and /Documentation/admin-guide/sysctl/kernel.rst (Version linux-6.4.16)


  1 ===================================                 1 ===================================
  2 Documentation for /proc/sys/kernel/                 2 Documentation for /proc/sys/kernel/
  3 ===================================                 3 ===================================
  4                                                     4 
  5 .. See scripts/check-sysctl-docs to keep this       5 .. See scripts/check-sysctl-docs to keep this up to date
  6                                                     6 
  7                                                     7 
  8 Copyright (c) 1998, 1999,  Rik van Riel <riel@n      8 Copyright (c) 1998, 1999,  Rik van Riel <riel@nl.linux.org>
  9                                                     9 
 10 Copyright (c) 2009,        Shen Feng<shen@cn.fu     10 Copyright (c) 2009,        Shen Feng<shen@cn.fujitsu.com>
 11                                                    11 
 12 For general info and legal blurb, please look      12 For general info and legal blurb, please look in
 13 Documentation/admin-guide/sysctl/index.rst.        13 Documentation/admin-guide/sysctl/index.rst.
 14                                                    14 
 15 ----------------------------------------------     15 ------------------------------------------------------------------------------
 16                                                    16 
 17 This file contains documentation for the sysct     17 This file contains documentation for the sysctl files in
 18 ``/proc/sys/kernel/``.                             18 ``/proc/sys/kernel/``.
 19                                                    19 
 20 The files in this directory can be used to tun     20 The files in this directory can be used to tune and monitor
 21 miscellaneous and general things in the operat     21 miscellaneous and general things in the operation of the Linux
 22 kernel. Since some of the files *can* be used      22 kernel. Since some of the files *can* be used to screw up your
 23 system, it is advisable to read both documenta     23 system, it is advisable to read both documentation and source
 24 before actually making adjustments.                24 before actually making adjustments.
 25                                                    25 
 26 Currently, these files might (depending on you     26 Currently, these files might (depending on your configuration)
 27 show up in ``/proc/sys/kernel``:                   27 show up in ``/proc/sys/kernel``:
 28                                                    28 
 29 .. contents:: :local:                              29 .. contents:: :local:
 30                                                    30 
 31                                                    31 
 32 acct                                               32 acct
 33 ====                                               33 ====
 34                                                    34 
 35 ::                                                 35 ::
 36                                                    36 
 37     highwater lowwater frequency                   37     highwater lowwater frequency
 38                                                    38 
 39 If BSD-style process accounting is enabled the     39 If BSD-style process accounting is enabled these values control
 40 its behaviour. If free space on filesystem whe     40 its behaviour. If free space on filesystem where the log lives
 41 goes below ``lowwater``\ % accounting suspends     41 goes below ``lowwater``\ % accounting suspends. If free space gets
 42 above ``highwater``\ % accounting resumes. ``f     42 above ``highwater``\ % accounting resumes. ``frequency`` determines
 43 how often do we check the amount of free space     43 how often do we check the amount of free space (value is in
 44 seconds). Default:                                 44 seconds). Default:
 45                                                    45 
 46 ::                                                 46 ::
 47                                                    47 
 48     4 2 30                                         48     4 2 30
 49                                                    49 
 50 That is, suspend accounting if free space drop     50 That is, suspend accounting if free space drops below 2%; resume it
 51 if it increases to at least 4%; consider infor     51 if it increases to at least 4%; consider information about amount of
 52 free space valid for 30 seconds.                   52 free space valid for 30 seconds.
 53                                                    53 
 54                                                    54 
 55 acpi_video_flags                                   55 acpi_video_flags
 56 ================                                   56 ================
 57                                                    57 
 58 See Documentation/power/video.rst. This allows     58 See Documentation/power/video.rst. This allows the video resume mode to be set,
 59 in a similar fashion to the ``acpi_sleep`` ker     59 in a similar fashion to the ``acpi_sleep`` kernel parameter, by
 60 combining the following values:                    60 combining the following values:
 61                                                    61 
 62 = =======                                          62 = =======
 63 1 s3_bios                                          63 1 s3_bios
 64 2 s3_mode                                          64 2 s3_mode
 65 4 s3_beep                                          65 4 s3_beep
 66 = =======                                          66 = =======
 67                                                    67 
 68 arch                                               68 arch
 69 ====                                               69 ====
 70                                                    70 
 71 The machine hardware name, the same output as      71 The machine hardware name, the same output as ``uname -m``
 72 (e.g. ``x86_64`` or ``aarch64``).                  72 (e.g. ``x86_64`` or ``aarch64``).
 73                                                    73 
 74 auto_msgmni                                        74 auto_msgmni
 75 ===========                                        75 ===========
 76                                                    76 
 77 This variable has no effect and may be removed     77 This variable has no effect and may be removed in future kernel
 78 releases. Reading it always returns 0.             78 releases. Reading it always returns 0.
 79 Up to Linux 3.17, it enabled/disabled automati     79 Up to Linux 3.17, it enabled/disabled automatic recomputing of
 80 `msgmni`_                                          80 `msgmni`_
 81 upon memory add/remove or upon IPC namespace c     81 upon memory add/remove or upon IPC namespace creation/removal.
 82 Echoing "1" into this file enabled msgmni auto     82 Echoing "1" into this file enabled msgmni automatic recomputing.
 83 Echoing "0" turned it off. The default value w     83 Echoing "0" turned it off. The default value was 1.
 84                                                    84 
 85                                                    85 
 86 bootloader_type (x86 only)                         86 bootloader_type (x86 only)
 87 ==========================                         87 ==========================
 88                                                    88 
 89 This gives the bootloader type number as indic     89 This gives the bootloader type number as indicated by the bootloader,
 90 shifted left by 4, and OR'd with the low four      90 shifted left by 4, and OR'd with the low four bits of the bootloader
 91 version.  The reason for this encoding is that     91 version.  The reason for this encoding is that this used to match the
 92 ``type_of_loader`` field in the kernel header;     92 ``type_of_loader`` field in the kernel header; the encoding is kept for
 93 backwards compatibility.  That is, if the full     93 backwards compatibility.  That is, if the full bootloader type number
 94 is 0x15 and the full version number is 0x234,      94 is 0x15 and the full version number is 0x234, this file will contain
 95 the value 340 = 0x154.                             95 the value 340 = 0x154.
 96                                                    96 
 97 See the ``type_of_loader`` and ``ext_loader_ty     97 See the ``type_of_loader`` and ``ext_loader_type`` fields in
 98 Documentation/arch/x86/boot.rst for additional     98 Documentation/arch/x86/boot.rst for additional information.
 99                                                    99 
100                                                   100 
101 bootloader_version (x86 only)                     101 bootloader_version (x86 only)
102 =============================                     102 =============================
103                                                   103 
104 The complete bootloader version number.  In th    104 The complete bootloader version number.  In the example above, this
105 file will contain the value 564 = 0x234.          105 file will contain the value 564 = 0x234.
106                                                   106 
107 See the ``type_of_loader`` and ``ext_loader_ve    107 See the ``type_of_loader`` and ``ext_loader_ver`` fields in
108 Documentation/arch/x86/boot.rst for additional    108 Documentation/arch/x86/boot.rst for additional information.
109                                                   109 
110                                                   110 
111 bpf_stats_enabled                                 111 bpf_stats_enabled
112 =================                                 112 =================
113                                                   113 
114 Controls whether the kernel should collect sta    114 Controls whether the kernel should collect statistics on BPF programs
115 (total time spent running, number of times run    115 (total time spent running, number of times run...). Enabling
116 statistics causes a slight reduction in perfor    116 statistics causes a slight reduction in performance on each program
117 run. The statistics can be seen using ``bpftoo    117 run. The statistics can be seen using ``bpftool``.
118                                                   118 
119 = ===================================             119 = ===================================
120 0 Don't collect statistics (default).             120 0 Don't collect statistics (default).
121 1 Collect statistics.                             121 1 Collect statistics.
122 = ===================================             122 = ===================================
123                                                   123 
124                                                   124 
125 cad_pid                                           125 cad_pid
126 =======                                           126 =======
127                                                   127 
128 This is the pid which will be signalled on reb    128 This is the pid which will be signalled on reboot (notably, by
129 Ctrl-Alt-Delete). Writing a value to this file    129 Ctrl-Alt-Delete). Writing a value to this file which doesn't
130 correspond to a running process will result in    130 correspond to a running process will result in ``-ESRCH``.
131                                                   131 
132 See also `ctrl-alt-del`_.                         132 See also `ctrl-alt-del`_.
133                                                   133 
134                                                   134 
135 cap_last_cap                                      135 cap_last_cap
136 ============                                      136 ============
137                                                   137 
138 Highest valid capability of the running kernel    138 Highest valid capability of the running kernel.  Exports
139 ``CAP_LAST_CAP`` from the kernel.                 139 ``CAP_LAST_CAP`` from the kernel.
140                                                   140 
141                                                   141 
142 .. _core_pattern:                                 142 .. _core_pattern:
143                                                   143 
144 core_pattern                                      144 core_pattern
145 ============                                      145 ============
146                                                   146 
147 ``core_pattern`` is used to specify a core dum    147 ``core_pattern`` is used to specify a core dumpfile pattern name.
148                                                   148 
149 * max length 127 characters; default value is     149 * max length 127 characters; default value is "core"
150 * ``core_pattern`` is used as a pattern templa    150 * ``core_pattern`` is used as a pattern template for the output
151   filename; certain string patterns (beginning    151   filename; certain string patterns (beginning with '%') are
152   substituted with their actual values.           152   substituted with their actual values.
153 * backward compatibility with ``core_uses_pid`    153 * backward compatibility with ``core_uses_pid``:
154                                                   154 
155         If ``core_pattern`` does not include "    155         If ``core_pattern`` does not include "%p" (default does not)
156         and ``core_uses_pid`` is set, then .PI    156         and ``core_uses_pid`` is set, then .PID will be appended to
157         the filename.                             157         the filename.
158                                                   158 
159 * corename format specifiers                      159 * corename format specifiers
160                                                   160 
161         ========        ======================    161         ========        ==========================================
162         %<NUL>          '%' is dropped            162         %<NUL>          '%' is dropped
163         %%              output one '%'            163         %%              output one '%'
164         %p              pid                       164         %p              pid
165         %P              global pid (init PID n    165         %P              global pid (init PID namespace)
166         %i              tid                       166         %i              tid
167         %I              global tid (init PID n    167         %I              global tid (init PID namespace)
168         %u              uid (in initial user n    168         %u              uid (in initial user namespace)
169         %g              gid (in initial user n    169         %g              gid (in initial user namespace)
170         %d              dump mode, matches ``P    170         %d              dump mode, matches ``PR_SET_DUMPABLE`` and
171                         ``/proc/sys/fs/suid_du    171                         ``/proc/sys/fs/suid_dumpable``
172         %s              signal number             172         %s              signal number
173         %t              UNIX time of dump         173         %t              UNIX time of dump
174         %h              hostname                  174         %h              hostname
175         %e              executable filename (m    175         %e              executable filename (may be shortened, could be changed by prctl etc)
176         %f              executable filename       176         %f              executable filename
177         %E              executable path           177         %E              executable path
178         %c              maximum size of core f    178         %c              maximum size of core file by resource limit RLIMIT_CORE
179         %C              CPU the task ran on       179         %C              CPU the task ran on
180         %<OTHER>        both are dropped          180         %<OTHER>        both are dropped
181         ========        ======================    181         ========        ==========================================
182                                                   182 
183 * If the first character of the pattern is a '    183 * If the first character of the pattern is a '|', the kernel will treat
184   the rest of the pattern as a command to run.    184   the rest of the pattern as a command to run.  The core dump will be
185   written to the standard input of that progra    185   written to the standard input of that program instead of to a file.
186                                                   186 
187                                                   187 
188 core_pipe_limit                                   188 core_pipe_limit
189 ===============                                   189 ===============
190                                                   190 
191 This sysctl is only applicable when `core_patt    191 This sysctl is only applicable when `core_pattern`_ is configured to
192 pipe core files to a user space helper (when t    192 pipe core files to a user space helper (when the first character of
193 ``core_pattern`` is a '|', see above).            193 ``core_pattern`` is a '|', see above).
194 When collecting cores via a pipe to an applica    194 When collecting cores via a pipe to an application, it is occasionally
195 useful for the collecting application to gathe    195 useful for the collecting application to gather data about the
196 crashing process from its ``/proc/pid`` direct    196 crashing process from its ``/proc/pid`` directory.
197 In order to do this safely, the kernel must wa    197 In order to do this safely, the kernel must wait for the collecting
198 process to exit, so as not to remove the crash    198 process to exit, so as not to remove the crashing processes proc files
199 prematurely.                                      199 prematurely.
200 This in turn creates the possibility that a mi    200 This in turn creates the possibility that a misbehaving userspace
201 collecting process can block the reaping of a     201 collecting process can block the reaping of a crashed process simply
202 by never exiting.                                 202 by never exiting.
203 This sysctl defends against that.                 203 This sysctl defends against that.
204 It defines how many concurrent crashing proces    204 It defines how many concurrent crashing processes may be piped to user
205 space applications in parallel.                   205 space applications in parallel.
206 If this value is exceeded, then those crashing    206 If this value is exceeded, then those crashing processes above that
207 value are noted via the kernel log and their c    207 value are noted via the kernel log and their cores are skipped.
208 0 is a special value, indicating that unlimite    208 0 is a special value, indicating that unlimited processes may be
209 captured in parallel, but that no waiting will    209 captured in parallel, but that no waiting will take place (i.e. the
210 collecting process is not guaranteed access to    210 collecting process is not guaranteed access to ``/proc/<crashing
211 pid>/``).                                         211 pid>/``).
212 This value defaults to 0.                         212 This value defaults to 0.
213                                                   213 
214                                                   214 
215 core_uses_pid                                     215 core_uses_pid
216 =============                                     216 =============
217                                                   217 
218 The default coredump filename is "core".  By s    218 The default coredump filename is "core".  By setting
219 ``core_uses_pid`` to 1, the coredump filename     219 ``core_uses_pid`` to 1, the coredump filename becomes core.PID.
220 If `core_pattern`_ does not include "%p" (defa    220 If `core_pattern`_ does not include "%p" (default does not)
221 and ``core_uses_pid`` is set, then .PID will b    221 and ``core_uses_pid`` is set, then .PID will be appended to
222 the filename.                                     222 the filename.
223                                                   223 
224                                                   224 
225 ctrl-alt-del                                      225 ctrl-alt-del
226 ============                                      226 ============
227                                                   227 
228 When the value in this file is 0, ctrl-alt-del    228 When the value in this file is 0, ctrl-alt-del is trapped and
229 sent to the ``init(1)`` program to handle a gr    229 sent to the ``init(1)`` program to handle a graceful restart.
230 When, however, the value is > 0, Linux's react    230 When, however, the value is > 0, Linux's reaction to a Vulcan
231 Nerve Pinch (tm) will be an immediate reboot,     231 Nerve Pinch (tm) will be an immediate reboot, without even
232 syncing its dirty buffers.                        232 syncing its dirty buffers.
233                                                   233 
234 Note:                                             234 Note:
235   when a program (like dosemu) has the keyboar    235   when a program (like dosemu) has the keyboard in 'raw'
236   mode, the ctrl-alt-del is intercepted by the    236   mode, the ctrl-alt-del is intercepted by the program before it
237   ever reaches the kernel tty layer, and it's     237   ever reaches the kernel tty layer, and it's up to the program
238   to decide what to do with it.                   238   to decide what to do with it.
239                                                   239 
240                                                   240 
241 dmesg_restrict                                    241 dmesg_restrict
242 ==============                                    242 ==============
243                                                   243 
244 This toggle indicates whether unprivileged use    244 This toggle indicates whether unprivileged users are prevented
245 from using ``dmesg(8)`` to view messages from     245 from using ``dmesg(8)`` to view messages from the kernel's log
246 buffer.                                           246 buffer.
247 When ``dmesg_restrict`` is set to 0 there are     247 When ``dmesg_restrict`` is set to 0 there are no restrictions.
248 When ``dmesg_restrict`` is set to 1, users mus    248 When ``dmesg_restrict`` is set to 1, users must have
249 ``CAP_SYSLOG`` to use ``dmesg(8)``.               249 ``CAP_SYSLOG`` to use ``dmesg(8)``.
250                                                   250 
251 The kernel config option ``CONFIG_SECURITY_DME    251 The kernel config option ``CONFIG_SECURITY_DMESG_RESTRICT`` sets the
252 default value of ``dmesg_restrict``.              252 default value of ``dmesg_restrict``.
253                                                   253 
254                                                   254 
255 domainname & hostname                             255 domainname & hostname
256 =====================                             256 =====================
257                                                   257 
258 These files can be used to set the NIS/YP doma    258 These files can be used to set the NIS/YP domainname and the
259 hostname of your box in exactly the same way a    259 hostname of your box in exactly the same way as the commands
260 domainname and hostname, i.e.::                   260 domainname and hostname, i.e.::
261                                                   261 
262         # echo "darkstar" > /proc/sys/kernel/h    262         # echo "darkstar" > /proc/sys/kernel/hostname
263         # echo "mydomain" > /proc/sys/kernel/d    263         # echo "mydomain" > /proc/sys/kernel/domainname
264                                                   264 
265 has the same effect as::                          265 has the same effect as::
266                                                   266 
267         # hostname "darkstar"                     267         # hostname "darkstar"
268         # domainname "mydomain"                   268         # domainname "mydomain"
269                                                   269 
270 Note, however, that the classic darkstar.frop.    270 Note, however, that the classic darkstar.frop.org has the
271 hostname "darkstar" and DNS (Internet Domain N    271 hostname "darkstar" and DNS (Internet Domain Name Server)
272 domainname "frop.org", not to be confused with    272 domainname "frop.org", not to be confused with the NIS (Network
273 Information Service) or YP (Yellow Pages) doma    273 Information Service) or YP (Yellow Pages) domainname. These two
274 domain names are in general different. For a d    274 domain names are in general different. For a detailed discussion
275 see the ``hostname(1)`` man page.                 275 see the ``hostname(1)`` man page.
276                                                   276 
277                                                   277 
278 firmware_config                                   278 firmware_config
279 ===============                                   279 ===============
280                                                   280 
281 See Documentation/driver-api/firmware/fallback    281 See Documentation/driver-api/firmware/fallback-mechanisms.rst.
282                                                   282 
283 The entries in this directory allow the firmwa    283 The entries in this directory allow the firmware loader helper
284 fallback to be controlled:                        284 fallback to be controlled:
285                                                   285 
286 * ``force_sysfs_fallback``, when set to 1, for    286 * ``force_sysfs_fallback``, when set to 1, forces the use of the
287   fallback;                                       287   fallback;
288 * ``ignore_sysfs_fallback``, when set to 1, ig    288 * ``ignore_sysfs_fallback``, when set to 1, ignores any fallback.
289                                                   289 
290                                                   290 
291 ftrace_dump_on_oops                               291 ftrace_dump_on_oops
292 ===================                               292 ===================
293                                                   293 
294 Determines whether ``ftrace_dump()`` should be    294 Determines whether ``ftrace_dump()`` should be called on an oops (or
295 kernel panic). This will output the contents o    295 kernel panic). This will output the contents of the ftrace buffers to
296 the console.  This is very useful for capturin    296 the console.  This is very useful for capturing traces that lead to
297 crashes and outputting them to a serial consol    297 crashes and outputting them to a serial console.
298                                                   298 
299 ======================= ====================== !! 299 = ===================================================
300 0                       Disabled (default).    !! 300 0 Disabled (default).
301 1                       Dump buffers of all CP !! 301 1 Dump buffers of all CPUs.
302 2(orig_cpu)             Dump the buffer of the !! 302 2 Dump the buffer of the CPU that triggered the oops.
303                         oops.                  !! 303 = ===================================================
304 <instance>              Dump the specific inst << 
305 <instance>=2(orig_cpu)  Dump the specific inst << 
306                         that triggered the oop << 
307 ======================= ====================== << 
308                                                << 
309 Multiple instance dump is also supported, and  << 
310 by commas. If global buffer also needs to be d << 
311 the dump mode (1/2/orig_cpu) first for global  << 
312                                                << 
313 So for example to dump "foo" and "bar" instanc << 
314 user can::                                     << 
315                                                << 
316   echo "foo,bar" > /proc/sys/kernel/ftrace_dum << 
317                                                << 
318 To dump global buffer and "foo" instance buffe << 
319 CPUs along with the "bar" instance buffer on C << 
320 oops, user can::                               << 
321                                                   304 
322   echo "1,foo,bar=2" > /proc/sys/kernel/ftrace << 
323                                                   305 
324 ftrace_enabled, stack_tracer_enabled              306 ftrace_enabled, stack_tracer_enabled
325 ====================================              307 ====================================
326                                                   308 
327 See Documentation/trace/ftrace.rst.               309 See Documentation/trace/ftrace.rst.
328                                                   310 
329                                                   311 
330 hardlockup_all_cpu_backtrace                      312 hardlockup_all_cpu_backtrace
331 ============================                      313 ============================
332                                                   314 
333 This value controls the hard lockup detector b    315 This value controls the hard lockup detector behavior when a hard
334 lockup condition is detected as to whether or     316 lockup condition is detected as to whether or not to gather further
335 debug information. If enabled, arch-specific a    317 debug information. If enabled, arch-specific all-CPU stack dumping
336 will be initiated.                                318 will be initiated.
337                                                   319 
338 = ============================================    320 = ============================================
339 0 Do nothing. This is the default behavior.       321 0 Do nothing. This is the default behavior.
340 1 On detection capture more debug information.    322 1 On detection capture more debug information.
341 = ============================================    323 = ============================================
342                                                   324 
343                                                   325 
344 hardlockup_panic                                  326 hardlockup_panic
345 ================                                  327 ================
346                                                   328 
347 This parameter can be used to control whether     329 This parameter can be used to control whether the kernel panics
348 when a hard lockup is detected.                   330 when a hard lockup is detected.
349                                                   331 
350 = ===========================                     332 = ===========================
351 0 Don't panic on hard lockup.                     333 0 Don't panic on hard lockup.
352 1 Panic on hard lockup.                           334 1 Panic on hard lockup.
353 = ===========================                     335 = ===========================
354                                                   336 
355 See Documentation/admin-guide/lockup-watchdogs    337 See Documentation/admin-guide/lockup-watchdogs.rst for more information.
356 This can also be set using the nmi_watchdog ke    338 This can also be set using the nmi_watchdog kernel parameter.
357                                                   339 
358                                                   340 
359 hotplug                                           341 hotplug
360 =======                                           342 =======
361                                                   343 
362 Path for the hotplug policy agent.                344 Path for the hotplug policy agent.
363 Default value is ``CONFIG_UEVENT_HELPER_PATH``    345 Default value is ``CONFIG_UEVENT_HELPER_PATH``, which in turn defaults
364 to the empty string.                              346 to the empty string.
365                                                   347 
366 This file only exists when ``CONFIG_UEVENT_HEL    348 This file only exists when ``CONFIG_UEVENT_HELPER`` is enabled. Most
367 modern systems rely exclusively on the netlink    349 modern systems rely exclusively on the netlink-based uevent source and
368 don't need this.                                  350 don't need this.
369                                                   351 
370                                                   352 
371 hung_task_all_cpu_backtrace                       353 hung_task_all_cpu_backtrace
372 ===========================                       354 ===========================
373                                                   355 
374 If this option is set, the kernel will send an    356 If this option is set, the kernel will send an NMI to all CPUs to dump
375 their backtraces when a hung task is detected.    357 their backtraces when a hung task is detected. This file shows up if
376 CONFIG_DETECT_HUNG_TASK and CONFIG_SMP are ena    358 CONFIG_DETECT_HUNG_TASK and CONFIG_SMP are enabled.
377                                                   359 
378 0: Won't show all CPUs backtraces when a hung     360 0: Won't show all CPUs backtraces when a hung task is detected.
379 This is the default behavior.                     361 This is the default behavior.
380                                                   362 
381 1: Will non-maskably interrupt all CPUs and du    363 1: Will non-maskably interrupt all CPUs and dump their backtraces when
382 a hung task is detected.                          364 a hung task is detected.
383                                                   365 
384                                                   366 
385 hung_task_panic                                   367 hung_task_panic
386 ===============                                   368 ===============
387                                                   369 
388 Controls the kernel's behavior when a hung tas    370 Controls the kernel's behavior when a hung task is detected.
389 This file shows up if ``CONFIG_DETECT_HUNG_TAS    371 This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
390                                                   372 
391 = ============================================    373 = =================================================
392 0 Continue operation. This is the default beha    374 0 Continue operation. This is the default behavior.
393 1 Panic immediately.                              375 1 Panic immediately.
394 = ============================================    376 = =================================================
395                                                   377 
396                                                   378 
397 hung_task_check_count                             379 hung_task_check_count
398 =====================                             380 =====================
399                                                   381 
400 The upper bound on the number of tasks that ar    382 The upper bound on the number of tasks that are checked.
401 This file shows up if ``CONFIG_DETECT_HUNG_TAS    383 This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
402                                                   384 
403                                                   385 
404 hung_task_timeout_secs                            386 hung_task_timeout_secs
405 ======================                            387 ======================
406                                                   388 
407 When a task in D state did not get scheduled      389 When a task in D state did not get scheduled
408 for more than this value report a warning.        390 for more than this value report a warning.
409 This file shows up if ``CONFIG_DETECT_HUNG_TAS    391 This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
410                                                   392 
411 0 means infinite timeout, no checking is done.    393 0 means infinite timeout, no checking is done.
412                                                   394 
413 Possible values to set are in range {0:``LONG_    395 Possible values to set are in range {0:``LONG_MAX``/``HZ``}.
414                                                   396 
415                                                   397 
416 hung_task_check_interval_secs                     398 hung_task_check_interval_secs
417 =============================                     399 =============================
418                                                   400 
419 Hung task check interval. If hung task checkin    401 Hung task check interval. If hung task checking is enabled
420 (see `hung_task_timeout_secs`_), the check is     402 (see `hung_task_timeout_secs`_), the check is done every
421 ``hung_task_check_interval_secs`` seconds.        403 ``hung_task_check_interval_secs`` seconds.
422 This file shows up if ``CONFIG_DETECT_HUNG_TAS    404 This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
423                                                   405 
424 0 (default) means use ``hung_task_timeout_secs    406 0 (default) means use ``hung_task_timeout_secs`` as checking
425 interval.                                         407 interval.
426                                                   408 
427 Possible values to set are in range {0:``LONG_    409 Possible values to set are in range {0:``LONG_MAX``/``HZ``}.
428                                                   410 
429                                                   411 
430 hung_task_warnings                                412 hung_task_warnings
431 ==================                                413 ==================
432                                                   414 
433 The maximum number of warnings to report. Duri    415 The maximum number of warnings to report. During a check interval
434 if a hung task is detected, this value is decr    416 if a hung task is detected, this value is decreased by 1.
435 When this value reaches 0, no more warnings wi    417 When this value reaches 0, no more warnings will be reported.
436 This file shows up if ``CONFIG_DETECT_HUNG_TAS    418 This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
437                                                   419 
438 -1: report an infinite number of warnings.        420 -1: report an infinite number of warnings.
439                                                   421 
440                                                   422 
441 hyperv_record_panic_msg                           423 hyperv_record_panic_msg
442 =======================                           424 =======================
443                                                   425 
444 Controls whether the panic kmsg data should be    426 Controls whether the panic kmsg data should be reported to Hyper-V.
445                                                   427 
446 = ============================================    428 = =========================================================
447 0 Do not report panic kmsg data.                  429 0 Do not report panic kmsg data.
448 1 Report the panic kmsg data. This is the defa    430 1 Report the panic kmsg data. This is the default behavior.
449 = ============================================    431 = =========================================================
450                                                   432 
451                                                   433 
452 ignore-unaligned-usertrap                         434 ignore-unaligned-usertrap
453 =========================                         435 =========================
454                                                   436 
455 On architectures where unaligned accesses caus    437 On architectures where unaligned accesses cause traps, and where this
456 feature is supported (``CONFIG_SYSCTL_ARCH_UNA    438 feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN``;
457 currently, ``arc``, ``parisc`` and ``loongarch !! 439 currently, ``arc``, ``ia64`` and ``loongarch``), controls whether all
458 unaligned traps are logged.                       440 unaligned traps are logged.
459                                                   441 
460 = ============================================    442 = =============================================================
461 0 Log all unaligned accesses.                     443 0 Log all unaligned accesses.
462 1 Only warn the first time a process traps. Th    444 1 Only warn the first time a process traps. This is the default
463   setting.                                        445   setting.
464 = ============================================    446 = =============================================================
465                                                   447 
466 See also `unaligned-trap`_.                    !! 448 See also `unaligned-trap`_ and `unaligned-dump-stack`_. On ``ia64``,
467                                                !! 449 this allows system administrators to override the
468 io_uring_disabled                              !! 450 ``IA64_THREAD_UAC_NOPRINT`` ``prctl`` and avoid logs being flooded.
469 =================                              << 
470                                                << 
471 Prevents all processes from creating new io_ur << 
472 shrinks the kernel's attack surface.           << 
473                                                << 
474 = ============================================ << 
475 0 All processes can create io_uring instances  << 
476   default setting.                             << 
477 1 io_uring creation is disabled (io_uring_setu << 
478   -EPERM) for unprivileged processes not in th << 
479   Existing io_uring instances can still be use << 
480   documentation for io_uring_group for more in << 
481 2 io_uring creation is disabled for all proces << 
482   always fails with -EPERM. Existing io_uring  << 
483   used.                                        << 
484 = ============================================ << 
485                                                << 
486                                                << 
487 io_uring_group                                 << 
488 ==============                                 << 
489                                                << 
490 When io_uring_disabled is set to 1, a process  << 
491 privileged (CAP_SYS_ADMIN) or be in the io_uri << 
492 to create an io_uring instance.  If io_uring_g << 
493 default), only processes with the CAP_SYS_ADMI << 
494 io_uring instances.                            << 
495                                                   451 
496                                                   452 
497 kexec_load_disabled                               453 kexec_load_disabled
498 ===================                               454 ===================
499                                                   455 
500 A toggle indicating if the syscalls ``kexec_lo    456 A toggle indicating if the syscalls ``kexec_load`` and
501 ``kexec_file_load`` have been disabled.           457 ``kexec_file_load`` have been disabled.
502 This value defaults to 0 (false: ``kexec_*load    458 This value defaults to 0 (false: ``kexec_*load`` enabled), but can be
503 set to 1 (true: ``kexec_*load`` disabled).        459 set to 1 (true: ``kexec_*load`` disabled).
504 Once true, kexec can no longer be used, and th    460 Once true, kexec can no longer be used, and the toggle cannot be set
505 back to false.                                    461 back to false.
506 This allows a kexec image to be loaded before     462 This allows a kexec image to be loaded before disabling the syscall,
507 allowing a system to set up (and later use) an    463 allowing a system to set up (and later use) an image without it being
508 altered.                                          464 altered.
509 Generally used together with the `modules_disa    465 Generally used together with the `modules_disabled`_ sysctl.
510                                                   466 
511 kexec_load_limit_panic                            467 kexec_load_limit_panic
512 ======================                            468 ======================
513                                                   469 
514 This parameter specifies a limit to the number    470 This parameter specifies a limit to the number of times the syscalls
515 ``kexec_load`` and ``kexec_file_load`` can be     471 ``kexec_load`` and ``kexec_file_load`` can be called with a crash
516 image. It can only be set with a more restrict    472 image. It can only be set with a more restrictive value than the
517 current one.                                      473 current one.
518                                                   474 
519 == ===========================================    475 == ======================================================
520 -1 Unlimited calls to kexec. This is the defau    476 -1 Unlimited calls to kexec. This is the default setting.
521 N  Number of calls left.                          477 N  Number of calls left.
522 == ===========================================    478 == ======================================================
523                                                   479 
524 kexec_load_limit_reboot                           480 kexec_load_limit_reboot
525 =======================                           481 =======================
526                                                   482 
527 Similar functionality as ``kexec_load_limit_pa    483 Similar functionality as ``kexec_load_limit_panic``, but for a normal
528 image.                                            484 image.
529                                                   485 
530 kptr_restrict                                     486 kptr_restrict
531 =============                                     487 =============
532                                                   488 
533 This toggle indicates whether restrictions are    489 This toggle indicates whether restrictions are placed on
534 exposing kernel addresses via ``/proc`` and ot    490 exposing kernel addresses via ``/proc`` and other interfaces.
535                                                   491 
536 When ``kptr_restrict`` is set to 0 (the defaul    492 When ``kptr_restrict`` is set to 0 (the default) the address is hashed
537 before printing.                                  493 before printing.
538 (This is the equivalent to %p.)                   494 (This is the equivalent to %p.)
539                                                   495 
540 When ``kptr_restrict`` is set to 1, kernel poi    496 When ``kptr_restrict`` is set to 1, kernel pointers printed using the
541 %pK format specifier will be replaced with 0s     497 %pK format specifier will be replaced with 0s unless the user has
542 ``CAP_SYSLOG`` and effective user and group id    498 ``CAP_SYSLOG`` and effective user and group ids are equal to the real
543 ids.                                              499 ids.
544 This is because %pK checks are done at read()     500 This is because %pK checks are done at read() time rather than open()
545 time, so if permissions are elevated between t    501 time, so if permissions are elevated between the open() and the read()
546 (e.g via a setuid binary) then %pK will not le    502 (e.g via a setuid binary) then %pK will not leak kernel pointers to
547 unprivileged users.                               503 unprivileged users.
548 Note, this is a temporary solution only.          504 Note, this is a temporary solution only.
549 The correct long-term solution is to do the pe    505 The correct long-term solution is to do the permission checks at
550 open() time.                                      506 open() time.
551 Consider removing world read permissions from     507 Consider removing world read permissions from files that use %pK, and
552 using `dmesg_restrict`_ to protect against use    508 using `dmesg_restrict`_ to protect against uses of %pK in ``dmesg(8)``
553 if leaking kernel pointer values to unprivileg    509 if leaking kernel pointer values to unprivileged users is a concern.
554                                                   510 
555 When ``kptr_restrict`` is set to 2, kernel poi    511 When ``kptr_restrict`` is set to 2, kernel pointers printed using
556 %pK will be replaced with 0s regardless of pri    512 %pK will be replaced with 0s regardless of privileges.
557                                                   513 
558                                                   514 
559 modprobe                                          515 modprobe
560 ========                                          516 ========
561                                                   517 
562 The full path to the usermode helper for autol    518 The full path to the usermode helper for autoloading kernel modules,
563 by default ``CONFIG_MODPROBE_PATH``, which in     519 by default ``CONFIG_MODPROBE_PATH``, which in turn defaults to
564 "/sbin/modprobe".  This binary is executed whe    520 "/sbin/modprobe".  This binary is executed when the kernel requests a
565 module.  For example, if userspace passes an u    521 module.  For example, if userspace passes an unknown filesystem type
566 to mount(), then the kernel will automatically    522 to mount(), then the kernel will automatically request the
567 corresponding filesystem module by executing t    523 corresponding filesystem module by executing this usermode helper.
568 This usermode helper should insert the needed     524 This usermode helper should insert the needed module into the kernel.
569                                                   525 
570 This sysctl only affects module autoloading.      526 This sysctl only affects module autoloading.  It has no effect on the
571 ability to explicitly insert modules.             527 ability to explicitly insert modules.
572                                                   528 
573 This sysctl can be used to debug module loadin    529 This sysctl can be used to debug module loading requests::
574                                                   530 
575     echo '#! /bin/sh' > /tmp/modprobe             531     echo '#! /bin/sh' > /tmp/modprobe
576     echo 'echo "$@" >> /tmp/modprobe.log' >> /    532     echo 'echo "$@" >> /tmp/modprobe.log' >> /tmp/modprobe
577     echo 'exec /sbin/modprobe "$@"' >> /tmp/mo    533     echo 'exec /sbin/modprobe "$@"' >> /tmp/modprobe
578     chmod a+x /tmp/modprobe                       534     chmod a+x /tmp/modprobe
579     echo /tmp/modprobe > /proc/sys/kernel/modp    535     echo /tmp/modprobe > /proc/sys/kernel/modprobe
580                                                   536 
581 Alternatively, if this sysctl is set to the em    537 Alternatively, if this sysctl is set to the empty string, then module
582 autoloading is completely disabled.  The kerne    538 autoloading is completely disabled.  The kernel will not try to
583 execute a usermode helper at all, nor will it     539 execute a usermode helper at all, nor will it call the
584 kernel_module_request LSM hook.                   540 kernel_module_request LSM hook.
585                                                   541 
586 If CONFIG_STATIC_USERMODEHELPER=y is set in th    542 If CONFIG_STATIC_USERMODEHELPER=y is set in the kernel configuration,
587 then the configured static usermode helper ove    543 then the configured static usermode helper overrides this sysctl,
588 except that the empty string is still accepted    544 except that the empty string is still accepted to completely disable
589 module autoloading as described above.            545 module autoloading as described above.
590                                                   546 
591 modules_disabled                                  547 modules_disabled
592 ================                                  548 ================
593                                                   549 
594 A toggle value indicating if modules are allow    550 A toggle value indicating if modules are allowed to be loaded
595 in an otherwise modular kernel.  This toggle d    551 in an otherwise modular kernel.  This toggle defaults to off
596 (0), but can be set true (1).  Once true, modu    552 (0), but can be set true (1).  Once true, modules can be
597 neither loaded nor unloaded, and the toggle ca    553 neither loaded nor unloaded, and the toggle cannot be set back
598 to false.  Generally used with the `kexec_load    554 to false.  Generally used with the `kexec_load_disabled`_ toggle.
599                                                   555 
600                                                   556 
601 .. _msgmni:                                       557 .. _msgmni:
602                                                   558 
603 msgmax, msgmnb, and msgmni                        559 msgmax, msgmnb, and msgmni
604 ==========================                        560 ==========================
605                                                   561 
606 ``msgmax`` is the maximum size of an IPC messa    562 ``msgmax`` is the maximum size of an IPC message, in bytes. 8192 by
607 default (``MSGMAX``).                             563 default (``MSGMAX``).
608                                                   564 
609 ``msgmnb`` is the maximum size of an IPC queue    565 ``msgmnb`` is the maximum size of an IPC queue, in bytes. 16384 by
610 default (``MSGMNB``).                             566 default (``MSGMNB``).
611                                                   567 
612 ``msgmni`` is the maximum number of IPC queues    568 ``msgmni`` is the maximum number of IPC queues. 32000 by default
613 (``MSGMNI``).                                     569 (``MSGMNI``).
614                                                   570 
615 All of these parameters are set per ipc namesp << 
616 in POSIX message queues is limited by ``RLIMIT << 
617 respected hierarchically in the each user name << 
618                                                   571 
619 msg_next_id, sem_next_id, and shm_next_id (Sys    572 msg_next_id, sem_next_id, and shm_next_id (System V IPC)
620 ==============================================    573 ========================================================
621                                                   574 
622 These three toggles allows to specify desired     575 These three toggles allows to specify desired id for next allocated IPC
623 object: message, semaphore or shared memory re    576 object: message, semaphore or shared memory respectively.
624                                                   577 
625 By default they are equal to -1, which means g    578 By default they are equal to -1, which means generic allocation logic.
626 Possible values to set are in range {0:``INT_M    579 Possible values to set are in range {0:``INT_MAX``}.
627                                                   580 
628 Notes:                                            581 Notes:
629   1) kernel doesn't guarantee, that new object    582   1) kernel doesn't guarantee, that new object will have desired id. So,
630      it's up to userspace, how to handle an ob    583      it's up to userspace, how to handle an object with "wrong" id.
631   2) Toggle with non-default value will be set    584   2) Toggle with non-default value will be set back to -1 by kernel after
632      successful IPC object allocation. If an I    585      successful IPC object allocation. If an IPC object allocation syscall
633      fails, it is undefined if the value remai    586      fails, it is undefined if the value remains unmodified or is reset to -1.
634                                                   587 
635                                                   588 
636 ngroups_max                                       589 ngroups_max
637 ===========                                       590 ===========
638                                                   591 
639 Maximum number of supplementary groups, _i.e._    592 Maximum number of supplementary groups, _i.e._ the maximum size which
640 ``setgroups`` will accept. Exports ``NGROUPS_M    593 ``setgroups`` will accept. Exports ``NGROUPS_MAX`` from the kernel.
641                                                   594 
642                                                   595 
643                                                   596 
644 nmi_watchdog                                      597 nmi_watchdog
645 ============                                      598 ============
646                                                   599 
647 This parameter can be used to control the NMI     600 This parameter can be used to control the NMI watchdog
648 (i.e. the hard lockup detector) on x86 systems    601 (i.e. the hard lockup detector) on x86 systems.
649                                                   602 
650 = =================================               603 = =================================
651 0 Disable the hard lockup detector.               604 0 Disable the hard lockup detector.
652 1 Enable the hard lockup detector.                605 1 Enable the hard lockup detector.
653 = =================================               606 = =================================
654                                                   607 
655 The hard lockup detector monitors each CPU for    608 The hard lockup detector monitors each CPU for its ability to respond to
656 timer interrupts. The mechanism utilizes CPU p    609 timer interrupts. The mechanism utilizes CPU performance counter registers
657 that are programmed to generate Non-Maskable I    610 that are programmed to generate Non-Maskable Interrupts (NMIs) periodically
658 while a CPU is busy. Hence, the alternative na    611 while a CPU is busy. Hence, the alternative name 'NMI watchdog'.
659                                                   612 
660 The NMI watchdog is disabled by default if the    613 The NMI watchdog is disabled by default if the kernel is running as a guest
661 in a KVM virtual machine. This default can be     614 in a KVM virtual machine. This default can be overridden by adding::
662                                                   615 
663    nmi_watchdog=1                                 616    nmi_watchdog=1
664                                                   617 
665 to the guest kernel command line (see             618 to the guest kernel command line (see
666 Documentation/admin-guide/kernel-parameters.rs    619 Documentation/admin-guide/kernel-parameters.rst).
667                                                   620 
668                                                   621 
669 nmi_wd_lpm_factor (PPC only)                      622 nmi_wd_lpm_factor (PPC only)
670 ============================                      623 ============================
671                                                   624 
672 Factor to apply to the NMI watchdog timeout (o    625 Factor to apply to the NMI watchdog timeout (only when ``nmi_watchdog`` is
673 set to 1). This factor represents the percenta    626 set to 1). This factor represents the percentage added to
674 ``watchdog_thresh`` when calculating the NMI w    627 ``watchdog_thresh`` when calculating the NMI watchdog timeout during an
675 LPM. The soft lockup timeout is not impacted.     628 LPM. The soft lockup timeout is not impacted.
676                                                   629 
677 A value of 0 means no change. The default valu    630 A value of 0 means no change. The default value is 200 meaning the NMI
678 watchdog is set to 30s (based on ``watchdog_th    631 watchdog is set to 30s (based on ``watchdog_thresh`` equal to 10).
679                                                   632 
680                                                   633 
681 numa_balancing                                    634 numa_balancing
682 ==============                                    635 ==============
683                                                   636 
684 Enables/disables and configures automatic page    637 Enables/disables and configures automatic page fault based NUMA memory
685 balancing.  Memory is moved automatically to n    638 balancing.  Memory is moved automatically to nodes that access it often.
686 The value to set can be the result of ORing th    639 The value to set can be the result of ORing the following:
687                                                   640 
688 = =================================               641 = =================================
689 0 NUMA_BALANCING_DISABLED                         642 0 NUMA_BALANCING_DISABLED
690 1 NUMA_BALANCING_NORMAL                           643 1 NUMA_BALANCING_NORMAL
691 2 NUMA_BALANCING_MEMORY_TIERING                   644 2 NUMA_BALANCING_MEMORY_TIERING
692 = =================================               645 = =================================
693                                                   646 
694 Or NUMA_BALANCING_NORMAL to optimize page plac    647 Or NUMA_BALANCING_NORMAL to optimize page placement among different
695 NUMA nodes to reduce remote accessing.  On NUM    648 NUMA nodes to reduce remote accessing.  On NUMA machines, there is a
696 performance penalty if remote memory is access    649 performance penalty if remote memory is accessed by a CPU. When this
697 feature is enabled the kernel samples what tas    650 feature is enabled the kernel samples what task thread is accessing
698 memory by periodically unmapping pages and lat    651 memory by periodically unmapping pages and later trapping a page
699 fault. At the time of the page fault, it is de    652 fault. At the time of the page fault, it is determined if the data
700 being accessed should be migrated to a local m    653 being accessed should be migrated to a local memory node.
701                                                   654 
702 The unmapping of pages and trapping faults inc    655 The unmapping of pages and trapping faults incur additional overhead that
703 ideally is offset by improved memory locality     656 ideally is offset by improved memory locality but there is no universal
704 guarantee. If the target workload is already b    657 guarantee. If the target workload is already bound to NUMA nodes then this
705 feature should be disabled.                       658 feature should be disabled.
706                                                   659 
707 Or NUMA_BALANCING_MEMORY_TIERING to optimize p    660 Or NUMA_BALANCING_MEMORY_TIERING to optimize page placement among
708 different types of memory (represented as diff    661 different types of memory (represented as different NUMA nodes) to
709 place the hot pages in the fast memory.  This     662 place the hot pages in the fast memory.  This is implemented based on
710 unmapping and page fault too.                     663 unmapping and page fault too.
711                                                   664 
712 numa_balancing_promote_rate_limit_MBps            665 numa_balancing_promote_rate_limit_MBps
713 ======================================            666 ======================================
714                                                   667 
715 Too high promotion/demotion throughput between    668 Too high promotion/demotion throughput between different memory types
716 may hurt application latency.  This can be use    669 may hurt application latency.  This can be used to rate limit the
717 promotion throughput.  The per-node max promot    670 promotion throughput.  The per-node max promotion throughput in MB/s
718 will be limited to be no more than the set val    671 will be limited to be no more than the set value.
719                                                   672 
720 A rule of thumb is to set this to less than 1/    673 A rule of thumb is to set this to less than 1/10 of the PMEM node
721 write bandwidth.                                  674 write bandwidth.
722                                                   675 
723 oops_all_cpu_backtrace                            676 oops_all_cpu_backtrace
724 ======================                            677 ======================
725                                                   678 
726 If this option is set, the kernel will send an    679 If this option is set, the kernel will send an NMI to all CPUs to dump
727 their backtraces when an oops event occurs. It    680 their backtraces when an oops event occurs. It should be used as a last
728 resort in case a panic cannot be triggered (to    681 resort in case a panic cannot be triggered (to protect VMs running, for
729 example) or kdump can't be collected. This fil    682 example) or kdump can't be collected. This file shows up if CONFIG_SMP
730 is enabled.                                       683 is enabled.
731                                                   684 
732 0: Won't show all CPUs backtraces when an oops    685 0: Won't show all CPUs backtraces when an oops is detected.
733 This is the default behavior.                     686 This is the default behavior.
734                                                   687 
735 1: Will non-maskably interrupt all CPUs and du    688 1: Will non-maskably interrupt all CPUs and dump their backtraces when
736 an oops event is detected.                        689 an oops event is detected.
737                                                   690 
738                                                   691 
739 oops_limit                                        692 oops_limit
740 ==========                                        693 ==========
741                                                   694 
742 Number of kernel oopses after which the kernel    695 Number of kernel oopses after which the kernel should panic when
743 ``panic_on_oops`` is not set. Setting this to     696 ``panic_on_oops`` is not set. Setting this to 0 disables checking
744 the count. Setting this to  1 has the same eff    697 the count. Setting this to  1 has the same effect as setting
745 ``panic_on_oops=1``. The default value is 1000    698 ``panic_on_oops=1``. The default value is 10000.
746                                                   699 
747                                                   700 
748 osrelease, ostype & version                       701 osrelease, ostype & version
749 ===========================                       702 ===========================
750                                                   703 
751 ::                                                704 ::
752                                                   705 
753   # cat osrelease                                 706   # cat osrelease
754   2.1.88                                          707   2.1.88
755   # cat ostype                                    708   # cat ostype
756   Linux                                           709   Linux
757   # cat version                                   710   # cat version
758   #5 Wed Feb 25 21:49:24 MET 1998                 711   #5 Wed Feb 25 21:49:24 MET 1998
759                                                   712 
760 The files ``osrelease`` and ``ostype`` should     713 The files ``osrelease`` and ``ostype`` should be clear enough.
761 ``version``                                       714 ``version``
762 needs a little more clarification however. The    715 needs a little more clarification however. The '#5' means that
763 this is the fifth kernel built from this sourc    716 this is the fifth kernel built from this source base and the
764 date behind it indicates the time the kernel w    717 date behind it indicates the time the kernel was built.
765 The only way to tune these values is to rebuil    718 The only way to tune these values is to rebuild the kernel :-)
766                                                   719 
767                                                   720 
768 overflowgid & overflowuid                         721 overflowgid & overflowuid
769 =========================                         722 =========================
770                                                   723 
771 if your architecture did not always support 32    724 if your architecture did not always support 32-bit UIDs (i.e. arm,
772 i386, m68k, sh, and sparc32), a fixed UID and     725 i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to
773 applications that use the old 16-bit UID/GID s    726 applications that use the old 16-bit UID/GID system calls, if the
774 actual UID or GID would exceed 65535.             727 actual UID or GID would exceed 65535.
775                                                   728 
776 These sysctls allow you to change the value of    729 These sysctls allow you to change the value of the fixed UID and GID.
777 The default is 65534.                             730 The default is 65534.
778                                                   731 
779                                                   732 
780 panic                                             733 panic
781 =====                                             734 =====
782                                                   735 
783 The value in this file determines the behaviou    736 The value in this file determines the behaviour of the kernel on a
784 panic:                                            737 panic:
785                                                   738 
786 * if zero, the kernel will loop forever;          739 * if zero, the kernel will loop forever;
787 * if negative, the kernel will reboot immediat    740 * if negative, the kernel will reboot immediately;
788 * if positive, the kernel will reboot after th    741 * if positive, the kernel will reboot after the corresponding number
789   of seconds.                                     742   of seconds.
790                                                   743 
791 When you use the software watchdog, the recomm    744 When you use the software watchdog, the recommended setting is 60.
792                                                   745 
793                                                   746 
794 panic_on_io_nmi                                   747 panic_on_io_nmi
795 ===============                                   748 ===============
796                                                   749 
797 Controls the kernel's behavior when a CPU rece    750 Controls the kernel's behavior when a CPU receives an NMI caused by
798 an IO error.                                      751 an IO error.
799                                                   752 
800 = ============================================    753 = ==================================================================
801 0 Try to continue operation (default).            754 0 Try to continue operation (default).
802 1 Panic immediately. The IO error triggered an    755 1 Panic immediately. The IO error triggered an NMI. This indicates a
803   serious system condition which could result     756   serious system condition which could result in IO data corruption.
804   Rather than continuing, panicking might be a    757   Rather than continuing, panicking might be a better choice. Some
805   servers issue this sort of NMI when the dump    758   servers issue this sort of NMI when the dump button is pushed,
806   and you can use this option to take a crash     759   and you can use this option to take a crash dump.
807 = ============================================    760 = ==================================================================
808                                                   761 
809                                                   762 
810 panic_on_oops                                     763 panic_on_oops
811 =============                                     764 =============
812                                                   765 
813 Controls the kernel's behaviour when an oops o    766 Controls the kernel's behaviour when an oops or BUG is encountered.
814                                                   767 
815 = ============================================    768 = ===================================================================
816 0 Try to continue operation.                      769 0 Try to continue operation.
817 1 Panic immediately.  If the `panic` sysctl is    770 1 Panic immediately.  If the `panic` sysctl is also non-zero then the
818   machine will be rebooted.                       771   machine will be rebooted.
819 = ============================================    772 = ===================================================================
820                                                   773 
821                                                   774 
822 panic_on_stackoverflow                            775 panic_on_stackoverflow
823 ======================                            776 ======================
824                                                   777 
825 Controls the kernel's behavior when detecting     778 Controls the kernel's behavior when detecting the overflows of
826 kernel, IRQ and exception stacks except a user    779 kernel, IRQ and exception stacks except a user stack.
827 This file shows up if ``CONFIG_DEBUG_STACKOVER    780 This file shows up if ``CONFIG_DEBUG_STACKOVERFLOW`` is enabled.
828                                                   781 
829 = ==========================                      782 = ==========================
830 0 Try to continue operation.                      783 0 Try to continue operation.
831 1 Panic immediately.                              784 1 Panic immediately.
832 = ==========================                      785 = ==========================
833                                                   786 
834                                                   787 
835 panic_on_unrecovered_nmi                          788 panic_on_unrecovered_nmi
836 ========================                          789 ========================
837                                                   790 
838 The default Linux behaviour on an NMI of eithe    791 The default Linux behaviour on an NMI of either memory or unknown is
839 to continue operation. For many environments s    792 to continue operation. For many environments such as scientific
840 computing it is preferable that the box is tak    793 computing it is preferable that the box is taken out and the error
841 dealt with than an uncorrected parity/ECC erro    794 dealt with than an uncorrected parity/ECC error get propagated.
842                                                   795 
843 A small number of systems do generate NMIs for    796 A small number of systems do generate NMIs for bizarre random reasons
844 such as power management so the default is off    797 such as power management so the default is off. That sysctl works like
845 the existing panic controls already in that di    798 the existing panic controls already in that directory.
846                                                   799 
847                                                   800 
848 panic_on_warn                                     801 panic_on_warn
849 =============                                     802 =============
850                                                   803 
851 Calls panic() in the WARN() path when set to 1    804 Calls panic() in the WARN() path when set to 1.  This is useful to avoid
852 a kernel rebuild when attempting to kdump at t    805 a kernel rebuild when attempting to kdump at the location of a WARN().
853                                                   806 
854 = ============================================    807 = ================================================
855 0 Only WARN(), default behaviour.                 808 0 Only WARN(), default behaviour.
856 1 Call panic() after printing out WARN() locat    809 1 Call panic() after printing out WARN() location.
857 = ============================================    810 = ================================================
858                                                   811 
859                                                   812 
860 panic_print                                       813 panic_print
861 ===========                                       814 ===========
862                                                   815 
863 Bitmask for printing system info when panic ha    816 Bitmask for printing system info when panic happens. User can chose
864 combination of the following bits:                817 combination of the following bits:
865                                                   818 
866 =====  =======================================    819 =====  ============================================
867 bit 0  print all tasks info                       820 bit 0  print all tasks info
868 bit 1  print system memory info                   821 bit 1  print system memory info
869 bit 2  print timer info                           822 bit 2  print timer info
870 bit 3  print locks info if ``CONFIG_LOCKDEP``     823 bit 3  print locks info if ``CONFIG_LOCKDEP`` is on
871 bit 4  print ftrace buffer                        824 bit 4  print ftrace buffer
872 bit 5  print all printk messages in buffer        825 bit 5  print all printk messages in buffer
873 bit 6  print all CPUs backtrace (if available     826 bit 6  print all CPUs backtrace (if available in the arch)
874 bit 7  print only tasks in uninterruptible (bl << 
875 =====  =======================================    827 =====  ============================================
876                                                   828 
877 So for example to print tasks and memory info     829 So for example to print tasks and memory info on panic, user can::
878                                                   830 
879   echo 3 > /proc/sys/kernel/panic_print           831   echo 3 > /proc/sys/kernel/panic_print
880                                                   832 
881                                                   833 
882 panic_on_rcu_stall                                834 panic_on_rcu_stall
883 ==================                                835 ==================
884                                                   836 
885 When set to 1, calls panic() after RCU stall d    837 When set to 1, calls panic() after RCU stall detection messages. This
886 is useful to define the root cause of RCU stal    838 is useful to define the root cause of RCU stalls using a vmcore.
887                                                   839 
888 = ============================================    840 = ============================================================
889 0 Do not panic() when RCU stall takes place, d    841 0 Do not panic() when RCU stall takes place, default behavior.
890 1 panic() after printing RCU stall messages.      842 1 panic() after printing RCU stall messages.
891 = ============================================    843 = ============================================================
892                                                   844 
893 max_rcu_stall_to_panic                            845 max_rcu_stall_to_panic
894 ======================                            846 ======================
895                                                   847 
896 When ``panic_on_rcu_stall`` is set to 1, this     848 When ``panic_on_rcu_stall`` is set to 1, this value determines the
897 number of times that RCU can stall before pani    849 number of times that RCU can stall before panic() is called.
898                                                   850 
899 When ``panic_on_rcu_stall`` is set to 0, this     851 When ``panic_on_rcu_stall`` is set to 0, this value is has no effect.
900                                                   852 
901 perf_cpu_time_max_percent                         853 perf_cpu_time_max_percent
902 =========================                         854 =========================
903                                                   855 
904 Hints to the kernel how much CPU time it shoul    856 Hints to the kernel how much CPU time it should be allowed to
905 use to handle perf sampling events.  If the pe    857 use to handle perf sampling events.  If the perf subsystem
906 is informed that its samples are exceeding thi    858 is informed that its samples are exceeding this limit, it
907 will drop its sampling frequency to attempt to    859 will drop its sampling frequency to attempt to reduce its CPU
908 usage.                                            860 usage.
909                                                   861 
910 Some perf sampling happens in NMIs.  If these     862 Some perf sampling happens in NMIs.  If these samples
911 unexpectedly take too long to execute, the NMI    863 unexpectedly take too long to execute, the NMIs can become
912 stacked up next to each other so much that not    864 stacked up next to each other so much that nothing else is
913 allowed to execute.                               865 allowed to execute.
914                                                   866 
915 ===== ========================================    867 ===== ========================================================
916 0     Disable the mechanism.  Do not monitor o    868 0     Disable the mechanism.  Do not monitor or correct perf's
917       sampling rate no matter how CPU time it     869       sampling rate no matter how CPU time it takes.
918                                                   870 
919 1-100 Attempt to throttle perf's sample rate t    871 1-100 Attempt to throttle perf's sample rate to this
920       percentage of CPU.  Note: the kernel cal    872       percentage of CPU.  Note: the kernel calculates an
921       "expected" length of each sample event.     873       "expected" length of each sample event.  100 here means
922       100% of that expected length.  Even if t    874       100% of that expected length.  Even if this is set to
923       100, you may still see sample throttling    875       100, you may still see sample throttling if this
924       length is exceeded.  Set to 0 if you tru    876       length is exceeded.  Set to 0 if you truly do not care
925       how much CPU is consumed.                   877       how much CPU is consumed.
926 ===== ========================================    878 ===== ========================================================
927                                                   879 
928                                                   880 
929 perf_event_paranoid                               881 perf_event_paranoid
930 ===================                               882 ===================
931                                                   883 
932 Controls use of the performance events system     884 Controls use of the performance events system by unprivileged
933 users (without CAP_PERFMON).  The default valu    885 users (without CAP_PERFMON).  The default value is 2.
934                                                   886 
935 For backward compatibility reasons access to s    887 For backward compatibility reasons access to system performance
936 monitoring and observability remains open for     888 monitoring and observability remains open for CAP_SYS_ADMIN
937 privileged processes but CAP_SYS_ADMIN usage f    889 privileged processes but CAP_SYS_ADMIN usage for secure system
938 performance monitoring and observability opera    890 performance monitoring and observability operations is discouraged
939 with respect to CAP_PERFMON use cases.            891 with respect to CAP_PERFMON use cases.
940                                                   892 
941 ===  =========================================    893 ===  ==================================================================
942  -1  Allow use of (almost) all events by all u    894  -1  Allow use of (almost) all events by all users.
943                                                   895 
944      Ignore mlock limit after perf_event_mlock    896      Ignore mlock limit after perf_event_mlock_kb without
945      ``CAP_IPC_LOCK``.                            897      ``CAP_IPC_LOCK``.
946                                                   898 
947 >=0  Disallow ftrace function tracepoint by us    899 >=0  Disallow ftrace function tracepoint by users without
948      ``CAP_PERFMON``.                             900      ``CAP_PERFMON``.
949                                                   901 
950      Disallow raw tracepoint access by users w    902      Disallow raw tracepoint access by users without ``CAP_PERFMON``.
951                                                   903 
952 >=1  Disallow CPU event access by users withou    904 >=1  Disallow CPU event access by users without ``CAP_PERFMON``.
953                                                   905 
954 >=2  Disallow kernel profiling by users withou    906 >=2  Disallow kernel profiling by users without ``CAP_PERFMON``.
955 ===  =========================================    907 ===  ==================================================================
956                                                   908 
957                                                   909 
958 perf_event_max_stack                              910 perf_event_max_stack
959 ====================                              911 ====================
960                                                   912 
961 Controls maximum number of stack frames to cop    913 Controls maximum number of stack frames to copy for (``attr.sample_type &
962 PERF_SAMPLE_CALLCHAIN``) configured events, fo    914 PERF_SAMPLE_CALLCHAIN``) configured events, for instance, when using
963 '``perf record -g``' or '``perf trace --call-g    915 '``perf record -g``' or '``perf trace --call-graph fp``'.
964                                                   916 
965 This can only be done when no events are in us    917 This can only be done when no events are in use that have callchains
966 enabled, otherwise writing to this file will r    918 enabled, otherwise writing to this file will return ``-EBUSY``.
967                                                   919 
968 The default value is 127.                         920 The default value is 127.
969                                                   921 
970                                                   922 
971 perf_event_mlock_kb                               923 perf_event_mlock_kb
972 ===================                               924 ===================
973                                                   925 
974 Control size of per-cpu ring buffer not counte    926 Control size of per-cpu ring buffer not counted against mlock limit.
975                                                   927 
976 The default value is 512 + 1 page                 928 The default value is 512 + 1 page
977                                                   929 
978                                                   930 
979 perf_event_max_contexts_per_stack                 931 perf_event_max_contexts_per_stack
980 =================================                 932 =================================
981                                                   933 
982 Controls maximum number of stack frame context    934 Controls maximum number of stack frame context entries for
983 (``attr.sample_type & PERF_SAMPLE_CALLCHAIN``)    935 (``attr.sample_type & PERF_SAMPLE_CALLCHAIN``) configured events, for
984 instance, when using '``perf record -g``' or '    936 instance, when using '``perf record -g``' or '``perf trace --call-graph fp``'.
985                                                   937 
986 This can only be done when no events are in us    938 This can only be done when no events are in use that have callchains
987 enabled, otherwise writing to this file will r    939 enabled, otherwise writing to this file will return ``-EBUSY``.
988                                                   940 
989 The default value is 8.                           941 The default value is 8.
990                                                   942 
991                                                   943 
992 perf_user_access (arm64 and riscv only)        !! 944 perf_user_access (arm64 only)
993 =======================================        !! 945 =================================
994                                                << 
995 Controls user space access for reading perf ev << 
996                                                   946 
997 arm64                                          !! 947 Controls user space access for reading perf event counters. When set to 1,
998 =====                                          !! 948 user space can read performance monitor counter registers directly.
999                                                   949 
1000 The default value is 0 (access disabled).        950 The default value is 0 (access disabled).
1001                                                  951 
1002 When set to 1, user space can read performanc !! 952 See Documentation/arm64/perf.rst for more information.
1003 directly.                                     << 
1004                                               << 
1005 See Documentation/arch/arm64/perf.rst for mor << 
1006                                                  953 
1007 riscv                                         << 
1008 =====                                         << 
1009                                               << 
1010 When set to 0, user space access is disabled. << 
1011                                               << 
1012 The default value is 1, user space can read p << 
1013 registers through perf, any direct access wit << 
1014 an illegal instruction.                       << 
1015                                               << 
1016 When set to 2, which enables legacy mode (use << 
1017 and insret CSRs only). Note that this legacy  << 
1018 removed once all user space applications are  << 
1019                                               << 
1020 Note that the time CSR is always directly acc << 
1021                                                  954 
1022 pid_max                                          955 pid_max
1023 =======                                          956 =======
1024                                                  957 
1025 PID allocation wrap value.  When the kernel's    958 PID allocation wrap value.  When the kernel's next PID value
1026 reaches this value, it wraps back to a minimu    959 reaches this value, it wraps back to a minimum PID value.
1027 PIDs of value ``pid_max`` or larger are not a    960 PIDs of value ``pid_max`` or larger are not allocated.
1028                                                  961 
1029                                                  962 
1030 ns_last_pid                                      963 ns_last_pid
1031 ===========                                      964 ===========
1032                                                  965 
1033 The last pid allocated in the current (the on    966 The last pid allocated in the current (the one task using this sysctl
1034 lives in) pid namespace. When selecting a pid    967 lives in) pid namespace. When selecting a pid for a next task on fork
1035 kernel tries to allocate a number starting fr    968 kernel tries to allocate a number starting from this one.
1036                                                  969 
1037                                                  970 
1038 powersave-nap (PPC only)                         971 powersave-nap (PPC only)
1039 ========================                         972 ========================
1040                                                  973 
1041 If set, Linux-PPC will use the 'nap' mode of     974 If set, Linux-PPC will use the 'nap' mode of powersaving,
1042 otherwise the 'doze' mode will be used.          975 otherwise the 'doze' mode will be used.
1043                                                  976 
1044                                                  977 
1045 =============================================    978 ==============================================================
1046                                                  979 
1047 printk                                           980 printk
1048 ======                                           981 ======
1049                                                  982 
1050 The four values in printk denote: ``console_l    983 The four values in printk denote: ``console_loglevel``,
1051 ``default_message_loglevel``, ``minimum_conso    984 ``default_message_loglevel``, ``minimum_console_loglevel`` and
1052 ``default_console_loglevel`` respectively.       985 ``default_console_loglevel`` respectively.
1053                                                  986 
1054 These values influence printk() behavior when    987 These values influence printk() behavior when printing or
1055 logging error messages. See '``man 2 syslog``    988 logging error messages. See '``man 2 syslog``' for more info on
1056 the different loglevels.                         989 the different loglevels.
1057                                                  990 
1058 ======================== ====================    991 ======================== =====================================
1059 console_loglevel         messages with a high    992 console_loglevel         messages with a higher priority than
1060                          this will be printed    993                          this will be printed to the console
1061 default_message_loglevel messages without an     994 default_message_loglevel messages without an explicit priority
1062                          will be printed with    995                          will be printed with this priority
1063 minimum_console_loglevel minimum (highest) va    996 minimum_console_loglevel minimum (highest) value to which
1064                          console_loglevel can    997                          console_loglevel can be set
1065 default_console_loglevel default value for co    998 default_console_loglevel default value for console_loglevel
1066 ======================== ====================    999 ======================== =====================================
1067                                                  1000 
1068                                                  1001 
1069 printk_delay                                     1002 printk_delay
1070 ============                                     1003 ============
1071                                                  1004 
1072 Delay each printk message in ``printk_delay``    1005 Delay each printk message in ``printk_delay`` milliseconds
1073                                                  1006 
1074 Value from 0 - 10000 is allowed.                 1007 Value from 0 - 10000 is allowed.
1075                                                  1008 
1076                                                  1009 
1077 printk_ratelimit                                 1010 printk_ratelimit
1078 ================                                 1011 ================
1079                                                  1012 
1080 Some warning messages are rate limited. ``pri    1013 Some warning messages are rate limited. ``printk_ratelimit`` specifies
1081 the minimum length of time between these mess    1014 the minimum length of time between these messages (in seconds).
1082 The default value is 5 seconds.                  1015 The default value is 5 seconds.
1083                                                  1016 
1084 A value of 0 will disable rate limiting.         1017 A value of 0 will disable rate limiting.
1085                                                  1018 
1086                                                  1019 
1087 printk_ratelimit_burst                           1020 printk_ratelimit_burst
1088 ======================                           1021 ======================
1089                                                  1022 
1090 While long term we enforce one message per `p    1023 While long term we enforce one message per `printk_ratelimit`_
1091 seconds, we do allow a burst of messages to p    1024 seconds, we do allow a burst of messages to pass through.
1092 ``printk_ratelimit_burst`` specifies the numb    1025 ``printk_ratelimit_burst`` specifies the number of messages we can
1093 send before ratelimiting kicks in.               1026 send before ratelimiting kicks in.
1094                                                  1027 
1095 The default value is 10 messages.                1028 The default value is 10 messages.
1096                                                  1029 
1097                                                  1030 
1098 printk_devkmsg                                   1031 printk_devkmsg
1099 ==============                                   1032 ==============
1100                                                  1033 
1101 Control the logging to ``/dev/kmsg`` from use    1034 Control the logging to ``/dev/kmsg`` from userspace:
1102                                                  1035 
1103 ========= ===================================    1036 ========= =============================================
1104 ratelimit default, ratelimited                   1037 ratelimit default, ratelimited
1105 on        unlimited logging to /dev/kmsg from    1038 on        unlimited logging to /dev/kmsg from userspace
1106 off       logging to /dev/kmsg disabled          1039 off       logging to /dev/kmsg disabled
1107 ========= ===================================    1040 ========= =============================================
1108                                                  1041 
1109 The kernel command line parameter ``printk.de    1042 The kernel command line parameter ``printk.devkmsg=`` overrides this and is
1110 a one-time setting until next reboot: once se    1043 a one-time setting until next reboot: once set, it cannot be changed by
1111 this sysctl interface anymore.                   1044 this sysctl interface anymore.
1112                                                  1045 
1113 =============================================    1046 ==============================================================
1114                                                  1047 
1115                                                  1048 
1116 pty                                              1049 pty
1117 ===                                              1050 ===
1118                                                  1051 
1119 See Documentation/filesystems/devpts.rst.        1052 See Documentation/filesystems/devpts.rst.
1120                                                  1053 
1121                                                  1054 
1122 random                                           1055 random
1123 ======                                           1056 ======
1124                                                  1057 
1125 This is a directory, with the following entri    1058 This is a directory, with the following entries:
1126                                                  1059 
1127 * ``boot_id``: a UUID generated the first tim    1060 * ``boot_id``: a UUID generated the first time this is retrieved, and
1128   unvarying after that;                          1061   unvarying after that;
1129                                                  1062 
1130 * ``uuid``: a UUID generated every time this     1063 * ``uuid``: a UUID generated every time this is retrieved (this can
1131   thus be used to generate UUIDs at will);       1064   thus be used to generate UUIDs at will);
1132                                                  1065 
1133 * ``entropy_avail``: the pool's entropy count    1066 * ``entropy_avail``: the pool's entropy count, in bits;
1134                                                  1067 
1135 * ``poolsize``: the entropy pool size, in bit    1068 * ``poolsize``: the entropy pool size, in bits;
1136                                                  1069 
1137 * ``urandom_min_reseed_secs``: obsolete (used    1070 * ``urandom_min_reseed_secs``: obsolete (used to determine the minimum
1138   number of seconds between urandom pool rese    1071   number of seconds between urandom pool reseeding). This file is
1139   writable for compatibility purposes, but wr    1072   writable for compatibility purposes, but writing to it has no effect
1140   on any RNG behavior;                           1073   on any RNG behavior;
1141                                                  1074 
1142 * ``write_wakeup_threshold``: when the entrop    1075 * ``write_wakeup_threshold``: when the entropy count drops below this
1143   (as a number of bits), processes waiting to    1076   (as a number of bits), processes waiting to write to ``/dev/random``
1144   are woken up. This file is writable for com    1077   are woken up. This file is writable for compatibility purposes, but
1145   writing to it has no effect on any RNG beha    1078   writing to it has no effect on any RNG behavior.
1146                                                  1079 
1147                                                  1080 
1148 randomize_va_space                               1081 randomize_va_space
1149 ==================                               1082 ==================
1150                                                  1083 
1151 This option can be used to select the type of    1084 This option can be used to select the type of process address
1152 space randomization that is used in the syste    1085 space randomization that is used in the system, for architectures
1153 that support this feature.                       1086 that support this feature.
1154                                                  1087 
1155 ==  =========================================    1088 ==  ===========================================================================
1156 0   Turn the process address space randomizat    1089 0   Turn the process address space randomization off.  This is the
1157     default for architectures that do not sup    1090     default for architectures that do not support this feature anyways,
1158     and kernels that are booted with the "nor    1091     and kernels that are booted with the "norandmaps" parameter.
1159                                                  1092 
1160 1   Make the addresses of mmap base, stack an    1093 1   Make the addresses of mmap base, stack and VDSO page randomized.
1161     This, among other things, implies that sh    1094     This, among other things, implies that shared libraries will be
1162     loaded to random addresses.  Also for PIE    1095     loaded to random addresses.  Also for PIE-linked binaries, the
1163     location of code start is randomized.  Th    1096     location of code start is randomized.  This is the default if the
1164     ``CONFIG_COMPAT_BRK`` option is enabled.     1097     ``CONFIG_COMPAT_BRK`` option is enabled.
1165                                                  1098 
1166 2   Additionally enable heap randomization.      1099 2   Additionally enable heap randomization.  This is the default if
1167     ``CONFIG_COMPAT_BRK`` is disabled.           1100     ``CONFIG_COMPAT_BRK`` is disabled.
1168                                                  1101 
1169     There are a few legacy applications out t    1102     There are a few legacy applications out there (such as some ancient
1170     versions of libc.so.5 from 1996) that ass    1103     versions of libc.so.5 from 1996) that assume that brk area starts
1171     just after the end of the code+bss.  Thes    1104     just after the end of the code+bss.  These applications break when
1172     start of the brk area is randomized.  The    1105     start of the brk area is randomized.  There are however no known
1173     non-legacy applications that would be bro    1106     non-legacy applications that would be broken this way, so for most
1174     systems it is safe to choose full randomi    1107     systems it is safe to choose full randomization.
1175                                                  1108 
1176     Systems with ancient and/or broken binari    1109     Systems with ancient and/or broken binaries should be configured
1177     with ``CONFIG_COMPAT_BRK`` enabled, which    1110     with ``CONFIG_COMPAT_BRK`` enabled, which excludes the heap from process
1178     address space randomization.                 1111     address space randomization.
1179 ==  =========================================    1112 ==  ===========================================================================
1180                                                  1113 
1181                                                  1114 
1182 real-root-dev                                    1115 real-root-dev
1183 =============                                    1116 =============
1184                                                  1117 
1185 See Documentation/admin-guide/initrd.rst.        1118 See Documentation/admin-guide/initrd.rst.
1186                                                  1119 
1187                                                  1120 
1188 reboot-cmd (SPARC only)                          1121 reboot-cmd (SPARC only)
1189 =======================                          1122 =======================
1190                                                  1123 
1191 ??? This seems to be a way to give an argumen    1124 ??? This seems to be a way to give an argument to the Sparc
1192 ROM/Flash boot loader. Maybe to tell it what     1125 ROM/Flash boot loader. Maybe to tell it what to do after
1193 rebooting. ???                                   1126 rebooting. ???
1194                                                  1127 
1195                                                  1128 
1196 sched_energy_aware                               1129 sched_energy_aware
1197 ==================                               1130 ==================
1198                                                  1131 
1199 Enables/disables Energy Aware Scheduling (EAS    1132 Enables/disables Energy Aware Scheduling (EAS). EAS starts
1200 automatically on platforms where it can run (    1133 automatically on platforms where it can run (that is,
1201 platforms with asymmetric CPU topologies and     1134 platforms with asymmetric CPU topologies and having an Energy
1202 Model available). If your platform happens to    1135 Model available). If your platform happens to meet the
1203 requirements for EAS but you do not want to u    1136 requirements for EAS but you do not want to use it, change
1204 this value to 0. On Non-EAS platforms, write  !! 1137 this value to 0.
1205 read doesn't return anything.                 << 
1206                                                  1138 
1207 task_delayacct                                   1139 task_delayacct
1208 ===============                                  1140 ===============
1209                                                  1141 
1210 Enables/disables task delay accounting (see      1142 Enables/disables task delay accounting (see
1211 Documentation/accounting/delay-accounting.rst    1143 Documentation/accounting/delay-accounting.rst. Enabling this feature incurs
1212 a small amount of overhead in the scheduler b    1144 a small amount of overhead in the scheduler but is useful for debugging
1213 and performance tuning. It is required by som    1145 and performance tuning. It is required by some tools such as iotop.
1214                                                  1146 
1215 sched_schedstats                                 1147 sched_schedstats
1216 ================                                 1148 ================
1217                                                  1149 
1218 Enables/disables scheduler statistics. Enabli    1150 Enables/disables scheduler statistics. Enabling this feature
1219 incurs a small amount of overhead in the sche    1151 incurs a small amount of overhead in the scheduler but is
1220 useful for debugging and performance tuning.     1152 useful for debugging and performance tuning.
1221                                                  1153 
1222 sched_util_clamp_min                             1154 sched_util_clamp_min
1223 ====================                             1155 ====================
1224                                                  1156 
1225 Max allowed *minimum* utilization.               1157 Max allowed *minimum* utilization.
1226                                                  1158 
1227 Default value is 1024, which is the maximum p    1159 Default value is 1024, which is the maximum possible value.
1228                                                  1160 
1229 It means that any requested uclamp.min value     1161 It means that any requested uclamp.min value cannot be greater than
1230 sched_util_clamp_min, i.e., it is restricted     1162 sched_util_clamp_min, i.e., it is restricted to the range
1231 [0:sched_util_clamp_min].                        1163 [0:sched_util_clamp_min].
1232                                                  1164 
1233 sched_util_clamp_max                             1165 sched_util_clamp_max
1234 ====================                             1166 ====================
1235                                                  1167 
1236 Max allowed *maximum* utilization.               1168 Max allowed *maximum* utilization.
1237                                                  1169 
1238 Default value is 1024, which is the maximum p    1170 Default value is 1024, which is the maximum possible value.
1239                                                  1171 
1240 It means that any requested uclamp.max value     1172 It means that any requested uclamp.max value cannot be greater than
1241 sched_util_clamp_max, i.e., it is restricted     1173 sched_util_clamp_max, i.e., it is restricted to the range
1242 [0:sched_util_clamp_max].                        1174 [0:sched_util_clamp_max].
1243                                                  1175 
1244 sched_util_clamp_min_rt_default                  1176 sched_util_clamp_min_rt_default
1245 ===============================                  1177 ===============================
1246                                                  1178 
1247 By default Linux is tuned for performance. Wh    1179 By default Linux is tuned for performance. Which means that RT tasks always run
1248 at the highest frequency and most capable (hi    1180 at the highest frequency and most capable (highest capacity) CPU (in
1249 heterogeneous systems).                          1181 heterogeneous systems).
1250                                                  1182 
1251 Uclamp achieves this by setting the requested    1183 Uclamp achieves this by setting the requested uclamp.min of all RT tasks to
1252 1024 by default, which effectively boosts the    1184 1024 by default, which effectively boosts the tasks to run at the highest
1253 frequency and biases them to run on the bigge    1185 frequency and biases them to run on the biggest CPU.
1254                                                  1186 
1255 This knob allows admins to change the default    1187 This knob allows admins to change the default behavior when uclamp is being
1256 used. In battery powered devices particularly    1188 used. In battery powered devices particularly, running at the maximum
1257 capacity and frequency will increase energy c    1189 capacity and frequency will increase energy consumption and shorten the battery
1258 life.                                            1190 life.
1259                                                  1191 
1260 This knob is only effective for RT tasks whic    1192 This knob is only effective for RT tasks which the user hasn't modified their
1261 requested uclamp.min value via sched_setattr(    1193 requested uclamp.min value via sched_setattr() syscall.
1262                                                  1194 
1263 This knob will not escape the range constrain    1195 This knob will not escape the range constraint imposed by sched_util_clamp_min
1264 defined above.                                   1196 defined above.
1265                                                  1197 
1266 For example if                                   1198 For example if
1267                                                  1199 
1268         sched_util_clamp_min_rt_default = 800    1200         sched_util_clamp_min_rt_default = 800
1269         sched_util_clamp_min = 600               1201         sched_util_clamp_min = 600
1270                                                  1202 
1271 Then the boost will be clamped to 600 because    1203 Then the boost will be clamped to 600 because 800 is outside of the permissible
1272 range of [0:600]. This could happen for insta    1204 range of [0:600]. This could happen for instance if a powersave mode will
1273 restrict all boosts temporarily by modifying     1205 restrict all boosts temporarily by modifying sched_util_clamp_min. As soon as
1274 this restriction is lifted, the requested sch    1206 this restriction is lifted, the requested sched_util_clamp_min_rt_default
1275 will take effect.                                1207 will take effect.
1276                                                  1208 
1277 seccomp                                          1209 seccomp
1278 =======                                          1210 =======
1279                                                  1211 
1280 See Documentation/userspace-api/seccomp_filte    1212 See Documentation/userspace-api/seccomp_filter.rst.
1281                                                  1213 
1282                                                  1214 
1283 sg-big-buff                                      1215 sg-big-buff
1284 ===========                                      1216 ===========
1285                                                  1217 
1286 This file shows the size of the generic SCSI     1218 This file shows the size of the generic SCSI (sg) buffer.
1287 You can't tune it just yet, but you could cha    1219 You can't tune it just yet, but you could change it on
1288 compile time by editing ``include/scsi/sg.h``    1220 compile time by editing ``include/scsi/sg.h`` and changing
1289 the value of ``SG_BIG_BUFF``.                    1221 the value of ``SG_BIG_BUFF``.
1290                                                  1222 
1291 There shouldn't be any reason to change this     1223 There shouldn't be any reason to change this value. If
1292 you can come up with one, you probably know w    1224 you can come up with one, you probably know what you
1293 are doing anyway :)                              1225 are doing anyway :)
1294                                                  1226 
1295                                                  1227 
1296 shmall                                           1228 shmall
1297 ======                                           1229 ======
1298                                                  1230 
1299 This parameter sets the total amount of share !! 1231 This parameter sets the total amount of shared memory pages that
1300 inside ipc namespace. The shared memory pages !! 1232 can be used system wide. Hence, ``shmall`` should always be at least
1301 namespace separately and is not inherited. He !! 1233 ``ceil(shmmax/PAGE_SIZE)``.
1302 least ``ceil(shmmax/PAGE_SIZE)``.             << 
1303                                                  1234 
1304 If you are not sure what the default ``PAGE_S    1235 If you are not sure what the default ``PAGE_SIZE`` is on your Linux
1305 system, you can run the following command::      1236 system, you can run the following command::
1306                                                  1237 
1307         # getconf PAGE_SIZE                      1238         # getconf PAGE_SIZE
1308                                                  1239 
1309 To reduce or disable the ability to allocate  << 
1310 new ipc namespace, set this parameter to the  << 
1311 creation of a new ipc namespace in the curren << 
1312 be used.                                      << 
1313                                                  1240 
1314 shmmax                                           1241 shmmax
1315 ======                                           1242 ======
1316                                                  1243 
1317 This value can be used to query and set the r    1244 This value can be used to query and set the run time limit
1318 on the maximum shared memory segment size tha    1245 on the maximum shared memory segment size that can be created.
1319 Shared memory segments up to 1Gb are now supp    1246 Shared memory segments up to 1Gb are now supported in the
1320 kernel.  This value defaults to ``SHMMAX``.      1247 kernel.  This value defaults to ``SHMMAX``.
1321                                                  1248 
1322                                                  1249 
1323 shmmni                                           1250 shmmni
1324 ======                                           1251 ======
1325                                                  1252 
1326 This value determines the maximum number of s    1253 This value determines the maximum number of shared memory segments.
1327 4096 by default (``SHMMNI``).                    1254 4096 by default (``SHMMNI``).
1328                                                  1255 
1329                                                  1256 
1330 shm_rmid_forced                                  1257 shm_rmid_forced
1331 ===============                                  1258 ===============
1332                                                  1259 
1333 Linux lets you set resource limits, including    1260 Linux lets you set resource limits, including how much memory one
1334 process can consume, via ``setrlimit(2)``.  U    1261 process can consume, via ``setrlimit(2)``.  Unfortunately, shared memory
1335 segments are allowed to exist without associa    1262 segments are allowed to exist without association with any process, and
1336 thus might not be counted against any resourc    1263 thus might not be counted against any resource limits.  If enabled,
1337 shared memory segments are automatically dest    1264 shared memory segments are automatically destroyed when their attach
1338 count becomes zero after a detach or a proces    1265 count becomes zero after a detach or a process termination.  It will
1339 also destroy segments that were created, but     1266 also destroy segments that were created, but never attached to, on exit
1340 from the process.  The only use left for ``IP    1267 from the process.  The only use left for ``IPC_RMID`` is to immediately
1341 destroy an unattached segment.  Of course, th    1268 destroy an unattached segment.  Of course, this breaks the way things are
1342 defined, so some applications might stop work    1269 defined, so some applications might stop working.  Note that this
1343 feature will do you no good unless you also c    1270 feature will do you no good unless you also configure your resource
1344 limits (in particular, ``RLIMIT_AS`` and ``RL    1271 limits (in particular, ``RLIMIT_AS`` and ``RLIMIT_NPROC``).  Most systems don't
1345 need this.                                       1272 need this.
1346                                                  1273 
1347 Note that if you change this from 0 to 1, alr    1274 Note that if you change this from 0 to 1, already created segments
1348 without users and with a dead originative pro    1275 without users and with a dead originative process will be destroyed.
1349                                                  1276 
1350                                                  1277 
1351 sysctl_writes_strict                             1278 sysctl_writes_strict
1352 ====================                             1279 ====================
1353                                                  1280 
1354 Control how file position affects the behavio    1281 Control how file position affects the behavior of updating sysctl values
1355 via the ``/proc/sys`` interface:                 1282 via the ``/proc/sys`` interface:
1356                                                  1283 
1357   ==   ======================================    1284   ==   ======================================================================
1358   -1   Legacy per-write sysctl value handling    1285   -1   Legacy per-write sysctl value handling, with no printk warnings.
1359        Each write syscall must fully contain     1286        Each write syscall must fully contain the sysctl value to be
1360        written, and multiple writes on the sa    1287        written, and multiple writes on the same sysctl file descriptor
1361        will rewrite the sysctl value, regardl    1288        will rewrite the sysctl value, regardless of file position.
1362    0   Same behavior as above, but warn about    1289    0   Same behavior as above, but warn about processes that perform writes
1363        to a sysctl file descriptor when the f    1290        to a sysctl file descriptor when the file position is not 0.
1364    1   (default) Respect file position when w    1291    1   (default) Respect file position when writing sysctl strings. Multiple
1365        writes will append to the sysctl value    1292        writes will append to the sysctl value buffer. Anything past the max
1366        length of the sysctl value buffer will    1293        length of the sysctl value buffer will be ignored. Writes to numeric
1367        sysctl entries must always be at file     1294        sysctl entries must always be at file position 0 and the value must
1368        be fully contained in the buffer sent     1295        be fully contained in the buffer sent in the write syscall.
1369   ==   ======================================    1296   ==   ======================================================================
1370                                                  1297 
1371                                                  1298 
1372 softlockup_all_cpu_backtrace                     1299 softlockup_all_cpu_backtrace
1373 ============================                     1300 ============================
1374                                                  1301 
1375 This value controls the soft lockup detector     1302 This value controls the soft lockup detector thread's behavior
1376 when a soft lockup condition is detected as t    1303 when a soft lockup condition is detected as to whether or not
1377 to gather further debug information. If enabl    1304 to gather further debug information. If enabled, each cpu will
1378 be issued an NMI and instructed to capture st    1305 be issued an NMI and instructed to capture stack trace.
1379                                                  1306 
1380 This feature is only applicable for architect    1307 This feature is only applicable for architectures which support
1381 NMI.                                             1308 NMI.
1382                                                  1309 
1383 = ===========================================    1310 = ============================================
1384 0 Do nothing. This is the default behavior.      1311 0 Do nothing. This is the default behavior.
1385 1 On detection capture more debug information    1312 1 On detection capture more debug information.
1386 = ===========================================    1313 = ============================================
1387                                                  1314 
1388                                                  1315 
1389 softlockup_panic                                 1316 softlockup_panic
1390 =================                                1317 =================
1391                                                  1318 
1392 This parameter can be used to control whether    1319 This parameter can be used to control whether the kernel panics
1393 when a soft lockup is detected.                  1320 when a soft lockup is detected.
1394                                                  1321 
1395 = ===========================================    1322 = ============================================
1396 0 Don't panic on soft lockup.                    1323 0 Don't panic on soft lockup.
1397 1 Panic on soft lockup.                          1324 1 Panic on soft lockup.
1398 = ===========================================    1325 = ============================================
1399                                                  1326 
1400 This can also be set using the softlockup_pan    1327 This can also be set using the softlockup_panic kernel parameter.
1401                                                  1328 
1402                                                  1329 
1403 soft_watchdog                                    1330 soft_watchdog
1404 =============                                    1331 =============
1405                                                  1332 
1406 This parameter can be used to control the sof    1333 This parameter can be used to control the soft lockup detector.
1407                                                  1334 
1408 = =================================              1335 = =================================
1409 0 Disable the soft lockup detector.              1336 0 Disable the soft lockup detector.
1410 1 Enable the soft lockup detector.               1337 1 Enable the soft lockup detector.
1411 = =================================              1338 = =================================
1412                                                  1339 
1413 The soft lockup detector monitors CPUs for th    1340 The soft lockup detector monitors CPUs for threads that are hogging the CPUs
1414 without rescheduling voluntarily, and thus pr    1341 without rescheduling voluntarily, and thus prevent the 'migration/N' threads
1415 from running, causing the watchdog work fail     1342 from running, causing the watchdog work fail to execute. The mechanism depends
1416 on the CPUs ability to respond to timer inter    1343 on the CPUs ability to respond to timer interrupts which are needed for the
1417 watchdog work to be queued by the watchdog ti    1344 watchdog work to be queued by the watchdog timer function, otherwise the NMI
1418 watchdog — if enabled — can detect a hard    1345 watchdog — if enabled — can detect a hard lockup condition.
1419                                                  1346 
1420                                                  1347 
1421 split_lock_mitigate (x86 only)                   1348 split_lock_mitigate (x86 only)
1422 ==============================                   1349 ==============================
1423                                                  1350 
1424 On x86, each "split lock" imposes a system-wi    1351 On x86, each "split lock" imposes a system-wide performance penalty. On larger
1425 systems, large numbers of split locks from un    1352 systems, large numbers of split locks from unprivileged users can result in
1426 denials of service to well-behaved and potent    1353 denials of service to well-behaved and potentially more important users.
1427                                                  1354 
1428 The kernel mitigates these bad users by detec    1355 The kernel mitigates these bad users by detecting split locks and imposing
1429 penalties: forcing them to wait and only allo    1356 penalties: forcing them to wait and only allowing one core to execute split
1430 locks at a time.                                 1357 locks at a time.
1431                                                  1358 
1432 These mitigations can make those bad applicat    1359 These mitigations can make those bad applications unbearably slow. Setting
1433 split_lock_mitigate=0 may restore some applic    1360 split_lock_mitigate=0 may restore some application performance, but will also
1434 increase system exposure to denial of service    1361 increase system exposure to denial of service attacks from split lock users.
1435                                                  1362 
1436 = ===========================================    1363 = ===================================================================
1437 0 Disable the mitigation mode - just warns th    1364 0 Disable the mitigation mode - just warns the split lock on kernel log
1438   and exposes the system to denials of servic    1365   and exposes the system to denials of service from the split lockers.
1439 1 Enable the mitigation mode (this is the def    1366 1 Enable the mitigation mode (this is the default) - penalizes the split
1440   lockers with intentional performance degrad    1367   lockers with intentional performance degradation.
1441 = ===========================================    1368 = ===================================================================
1442                                                  1369 
1443                                                  1370 
1444 stack_erasing                                    1371 stack_erasing
1445 =============                                    1372 =============
1446                                                  1373 
1447 This parameter can be used to control kernel     1374 This parameter can be used to control kernel stack erasing at the end
1448 of syscalls for kernels built with ``CONFIG_G    1375 of syscalls for kernels built with ``CONFIG_GCC_PLUGIN_STACKLEAK``.
1449                                                  1376 
1450 That erasing reduces the information which ke    1377 That erasing reduces the information which kernel stack leak bugs
1451 can reveal and blocks some uninitialized stac    1378 can reveal and blocks some uninitialized stack variable attacks.
1452 The tradeoff is the performance impact: on a     1379 The tradeoff is the performance impact: on a single CPU system kernel
1453 compilation sees a 1% slowdown, other systems    1380 compilation sees a 1% slowdown, other systems and workloads may vary.
1454                                                  1381 
1455 = ===========================================    1382 = ====================================================================
1456 0 Kernel stack erasing is disabled, STACKLEAK    1383 0 Kernel stack erasing is disabled, STACKLEAK_METRICS are not updated.
1457 1 Kernel stack erasing is enabled (default),     1384 1 Kernel stack erasing is enabled (default), it is performed before
1458   returning to the userspace at the end of sy    1385   returning to the userspace at the end of syscalls.
1459 = ===========================================    1386 = ====================================================================
1460                                                  1387 
1461                                                  1388 
1462 stop-a (SPARC only)                              1389 stop-a (SPARC only)
1463 ===================                              1390 ===================
1464                                                  1391 
1465 Controls Stop-A:                                 1392 Controls Stop-A:
1466                                                  1393 
1467 = ====================================           1394 = ====================================
1468 0 Stop-A has no effect.                          1395 0 Stop-A has no effect.
1469 1 Stop-A breaks to the PROM (default).           1396 1 Stop-A breaks to the PROM (default).
1470 = ====================================           1397 = ====================================
1471                                                  1398 
1472 Stop-A is always enabled on a panic, so that     1399 Stop-A is always enabled on a panic, so that the user can return to
1473 the boot PROM.                                   1400 the boot PROM.
1474                                                  1401 
1475                                                  1402 
1476 sysrq                                            1403 sysrq
1477 =====                                            1404 =====
1478                                                  1405 
1479 See Documentation/admin-guide/sysrq.rst.         1406 See Documentation/admin-guide/sysrq.rst.
1480                                                  1407 
1481                                                  1408 
1482 tainted                                          1409 tainted
1483 =======                                          1410 =======
1484                                                  1411 
1485 Non-zero if the kernel has been tainted. Nume    1412 Non-zero if the kernel has been tainted. Numeric values, which can be
1486 ORed together. The letters are seen in "Taint    1413 ORed together. The letters are seen in "Tainted" line of Oops reports.
1487                                                  1414 
1488 ======  =====  ==============================    1415 ======  =====  ==============================================================
1489      1  `(P)`  proprietary module was loaded     1416      1  `(P)`  proprietary module was loaded
1490      2  `(F)`  module was force loaded           1417      2  `(F)`  module was force loaded
1491      4  `(S)`  kernel running on an out of sp    1418      4  `(S)`  kernel running on an out of specification system
1492      8  `(R)`  module was force unloaded         1419      8  `(R)`  module was force unloaded
1493     16  `(M)`  processor reported a Machine C    1420     16  `(M)`  processor reported a Machine Check Exception (MCE)
1494     32  `(B)`  bad page referenced or some un    1421     32  `(B)`  bad page referenced or some unexpected page flags
1495     64  `(U)`  taint requested by userspace a    1422     64  `(U)`  taint requested by userspace application
1496    128  `(D)`  kernel died recently, i.e. the    1423    128  `(D)`  kernel died recently, i.e. there was an OOPS or BUG
1497    256  `(A)`  an ACPI table was overridden b    1424    256  `(A)`  an ACPI table was overridden by user
1498    512  `(W)`  kernel issued warning             1425    512  `(W)`  kernel issued warning
1499   1024  `(C)`  staging driver was loaded         1426   1024  `(C)`  staging driver was loaded
1500   2048  `(I)`  workaround for bug in platform    1427   2048  `(I)`  workaround for bug in platform firmware applied
1501   4096  `(O)`  externally-built ("out-of-tree    1428   4096  `(O)`  externally-built ("out-of-tree") module was loaded
1502   8192  `(E)`  unsigned module was loaded        1429   8192  `(E)`  unsigned module was loaded
1503  16384  `(L)`  soft lockup occurred              1430  16384  `(L)`  soft lockup occurred
1504  32768  `(K)`  kernel has been live patched      1431  32768  `(K)`  kernel has been live patched
1505  65536  `(X)`  Auxiliary taint, defined and u    1432  65536  `(X)`  Auxiliary taint, defined and used by for distros
1506 131072  `(T)`  The kernel was built with the     1433 131072  `(T)`  The kernel was built with the struct randomization plugin
1507 ======  =====  ==============================    1434 ======  =====  ==============================================================
1508                                                  1435 
1509 See Documentation/admin-guide/tainted-kernels    1436 See Documentation/admin-guide/tainted-kernels.rst for more information.
1510                                                  1437 
1511 Note:                                            1438 Note:
1512   writes to this sysctl interface will fail w    1439   writes to this sysctl interface will fail with ``EINVAL`` if the kernel is
1513   booted with the command line option ``panic    1440   booted with the command line option ``panic_on_taint=<bitmask>,nousertaint``
1514   and any of the ORed together values being w    1441   and any of the ORed together values being written to ``tainted`` match with
1515   the bitmask declared on panic_on_taint.        1442   the bitmask declared on panic_on_taint.
1516   See Documentation/admin-guide/kernel-parame    1443   See Documentation/admin-guide/kernel-parameters.rst for more details on
1517   that particular kernel command line option     1444   that particular kernel command line option and its optional
1518   ``nousertaint`` switch.                        1445   ``nousertaint`` switch.
1519                                                  1446 
1520 threads-max                                      1447 threads-max
1521 ===========                                      1448 ===========
1522                                                  1449 
1523 This value controls the maximum number of thr    1450 This value controls the maximum number of threads that can be created
1524 using ``fork()``.                                1451 using ``fork()``.
1525                                                  1452 
1526 During initialization the kernel sets this va    1453 During initialization the kernel sets this value such that even if the
1527 maximum number of threads is created, the thr    1454 maximum number of threads is created, the thread structures occupy only
1528 a part (1/8th) of the available RAM pages.       1455 a part (1/8th) of the available RAM pages.
1529                                                  1456 
1530 The minimum value that can be written to ``th    1457 The minimum value that can be written to ``threads-max`` is 1.
1531                                                  1458 
1532 The maximum value that can be written to ``th    1459 The maximum value that can be written to ``threads-max`` is given by the
1533 constant ``FUTEX_TID_MASK`` (0x3fffffff).        1460 constant ``FUTEX_TID_MASK`` (0x3fffffff).
1534                                                  1461 
1535 If a value outside of this range is written t    1462 If a value outside of this range is written to ``threads-max`` an
1536 ``EINVAL`` error occurs.                         1463 ``EINVAL`` error occurs.
1537                                                  1464 
1538                                                  1465 
1539 traceoff_on_warning                              1466 traceoff_on_warning
1540 ===================                              1467 ===================
1541                                                  1468 
1542 When set, disables tracing (see Documentation    1469 When set, disables tracing (see Documentation/trace/ftrace.rst) when a
1543 ``WARN()`` is hit.                               1470 ``WARN()`` is hit.
1544                                                  1471 
1545                                                  1472 
1546 tracepoint_printk                                1473 tracepoint_printk
1547 =================                                1474 =================
1548                                                  1475 
1549 When tracepoints are sent to printk() (enable    1476 When tracepoints are sent to printk() (enabled by the ``tp_printk``
1550 boot parameter), this entry provides runtime     1477 boot parameter), this entry provides runtime control::
1551                                                  1478 
1552     echo 0 > /proc/sys/kernel/tracepoint_prin    1479     echo 0 > /proc/sys/kernel/tracepoint_printk
1553                                                  1480 
1554 will stop tracepoints from being sent to prin    1481 will stop tracepoints from being sent to printk(), and::
1555                                                  1482 
1556     echo 1 > /proc/sys/kernel/tracepoint_prin    1483     echo 1 > /proc/sys/kernel/tracepoint_printk
1557                                                  1484 
1558 will send them to printk() again.                1485 will send them to printk() again.
1559                                                  1486 
1560 This only works if the kernel was booted with    1487 This only works if the kernel was booted with ``tp_printk`` enabled.
1561                                                  1488 
1562 See Documentation/admin-guide/kernel-paramete    1489 See Documentation/admin-guide/kernel-parameters.rst and
1563 Documentation/trace/boottime-trace.rst.          1490 Documentation/trace/boottime-trace.rst.
                                                   >> 1491 
                                                   >> 1492 
                                                   >> 1493 .. _unaligned-dump-stack:
                                                   >> 1494 
                                                   >> 1495 unaligned-dump-stack (ia64)
                                                   >> 1496 ===========================
                                                   >> 1497 
                                                   >> 1498 When logging unaligned accesses, controls whether the stack is
                                                   >> 1499 dumped.
                                                   >> 1500 
                                                   >> 1501 = ===================================================
                                                   >> 1502 0 Do not dump the stack. This is the default setting.
                                                   >> 1503 1 Dump the stack.
                                                   >> 1504 = ===================================================
                                                   >> 1505 
                                                   >> 1506 See also `ignore-unaligned-usertrap`_.
1564                                                  1507 
1565                                                  1508 
1566 unaligned-trap                                   1509 unaligned-trap
1567 ==============                                   1510 ==============
1568                                                  1511 
1569 On architectures where unaligned accesses cau    1512 On architectures where unaligned accesses cause traps, and where this
1570 feature is supported (``CONFIG_SYSCTL_ARCH_UN    1513 feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW``; currently,
1571 ``arc``, ``parisc`` and ``loongarch``), contr    1514 ``arc``, ``parisc`` and ``loongarch``), controls whether unaligned traps
1572 are caught and emulated (instead of failing).    1515 are caught and emulated (instead of failing).
1573                                                  1516 
1574 = ===========================================    1517 = ========================================================
1575 0 Do not emulate unaligned accesses.             1518 0 Do not emulate unaligned accesses.
1576 1 Emulate unaligned accesses. This is the def    1519 1 Emulate unaligned accesses. This is the default setting.
1577 = ===========================================    1520 = ========================================================
1578                                                  1521 
1579 See also `ignore-unaligned-usertrap`_.           1522 See also `ignore-unaligned-usertrap`_.
1580                                                  1523 
1581                                                  1524 
1582 unknown_nmi_panic                                1525 unknown_nmi_panic
1583 =================                                1526 =================
1584                                                  1527 
1585 The value in this file affects behavior of ha    1528 The value in this file affects behavior of handling NMI. When the
1586 value is non-zero, unknown NMI is trapped and    1529 value is non-zero, unknown NMI is trapped and then panic occurs. At
1587 that time, kernel debugging information is di    1530 that time, kernel debugging information is displayed on console.
1588                                                  1531 
1589 NMI switch that most IA32 servers have fires     1532 NMI switch that most IA32 servers have fires unknown NMI up, for
1590 example.  If a system hangs up, try pressing     1533 example.  If a system hangs up, try pressing the NMI switch.
1591                                                  1534 
1592                                                  1535 
1593 unprivileged_bpf_disabled                        1536 unprivileged_bpf_disabled
1594 =========================                        1537 =========================
1595                                                  1538 
1596 Writing 1 to this entry will disable unprivil    1539 Writing 1 to this entry will disable unprivileged calls to ``bpf()``;
1597 once disabled, calling ``bpf()`` without ``CA    1540 once disabled, calling ``bpf()`` without ``CAP_SYS_ADMIN`` or ``CAP_BPF``
1598 will return ``-EPERM``. Once set to 1, this c    1541 will return ``-EPERM``. Once set to 1, this can't be cleared from the
1599 running kernel anymore.                          1542 running kernel anymore.
1600                                                  1543 
1601 Writing 2 to this entry will also disable unp    1544 Writing 2 to this entry will also disable unprivileged calls to ``bpf()``,
1602 however, an admin can still change this setti    1545 however, an admin can still change this setting later on, if needed, by
1603 writing 0 or 1 to this entry.                    1546 writing 0 or 1 to this entry.
1604                                                  1547 
1605 If ``BPF_UNPRIV_DEFAULT_OFF`` is enabled in t    1548 If ``BPF_UNPRIV_DEFAULT_OFF`` is enabled in the kernel config, then this
1606 entry will default to 2 instead of 0.            1549 entry will default to 2 instead of 0.
1607                                                  1550 
1608 = ===========================================    1551 = =============================================================
1609 0 Unprivileged calls to ``bpf()`` are enabled    1552 0 Unprivileged calls to ``bpf()`` are enabled
1610 1 Unprivileged calls to ``bpf()`` are disable    1553 1 Unprivileged calls to ``bpf()`` are disabled without recovery
1611 2 Unprivileged calls to ``bpf()`` are disable    1554 2 Unprivileged calls to ``bpf()`` are disabled
1612 = ===========================================    1555 = =============================================================
1613                                                  1556 
1614                                                  1557 
1615 warn_limit                                       1558 warn_limit
1616 ==========                                       1559 ==========
1617                                                  1560 
1618 Number of kernel warnings after which the ker    1561 Number of kernel warnings after which the kernel should panic when
1619 ``panic_on_warn`` is not set. Setting this to    1562 ``panic_on_warn`` is not set. Setting this to 0 disables checking
1620 the warning count. Setting this to 1 has the     1563 the warning count. Setting this to 1 has the same effect as setting
1621 ``panic_on_warn=1``. The default value is 0.     1564 ``panic_on_warn=1``. The default value is 0.
1622                                                  1565 
1623                                                  1566 
1624 watchdog                                         1567 watchdog
1625 ========                                         1568 ========
1626                                                  1569 
1627 This parameter can be used to disable or enab    1570 This parameter can be used to disable or enable the soft lockup detector
1628 *and* the NMI watchdog (i.e. the hard lockup     1571 *and* the NMI watchdog (i.e. the hard lockup detector) at the same time.
1629                                                  1572 
1630 = ==============================                 1573 = ==============================
1631 0 Disable both lockup detectors.                 1574 0 Disable both lockup detectors.
1632 1 Enable both lockup detectors.                  1575 1 Enable both lockup detectors.
1633 = ==============================                 1576 = ==============================
1634                                                  1577 
1635 The soft lockup detector and the NMI watchdog    1578 The soft lockup detector and the NMI watchdog can also be disabled or
1636 enabled individually, using the ``soft_watchd    1579 enabled individually, using the ``soft_watchdog`` and ``nmi_watchdog``
1637 parameters.                                      1580 parameters.
1638 If the ``watchdog`` parameter is read, for ex    1581 If the ``watchdog`` parameter is read, for example by executing::
1639                                                  1582 
1640    cat /proc/sys/kernel/watchdog                 1583    cat /proc/sys/kernel/watchdog
1641                                                  1584 
1642 the output of this command (0 or 1) shows the    1585 the output of this command (0 or 1) shows the logical OR of
1643 ``soft_watchdog`` and ``nmi_watchdog``.          1586 ``soft_watchdog`` and ``nmi_watchdog``.
1644                                                  1587 
1645                                                  1588 
1646 watchdog_cpumask                                 1589 watchdog_cpumask
1647 ================                                 1590 ================
1648                                                  1591 
1649 This value can be used to control on which cp    1592 This value can be used to control on which cpus the watchdog may run.
1650 The default cpumask is all possible cores, bu    1593 The default cpumask is all possible cores, but if ``NO_HZ_FULL`` is
1651 enabled in the kernel config, and cores are s    1594 enabled in the kernel config, and cores are specified with the
1652 ``nohz_full=`` boot argument, those cores are    1595 ``nohz_full=`` boot argument, those cores are excluded by default.
1653 Offline cores can be included in this mask, a    1596 Offline cores can be included in this mask, and if the core is later
1654 brought online, the watchdog will be started     1597 brought online, the watchdog will be started based on the mask value.
1655                                                  1598 
1656 Typically this value would only be touched in    1599 Typically this value would only be touched in the ``nohz_full`` case
1657 to re-enable cores that by default were not r    1600 to re-enable cores that by default were not running the watchdog,
1658 if a kernel lockup was suspected on those cor    1601 if a kernel lockup was suspected on those cores.
1659                                                  1602 
1660 The argument value is the standard cpulist fo    1603 The argument value is the standard cpulist format for cpumasks,
1661 so for example to enable the watchdog on core    1604 so for example to enable the watchdog on cores 0, 2, 3, and 4 you
1662 might say::                                      1605 might say::
1663                                                  1606 
1664   echo 0,2-4 > /proc/sys/kernel/watchdog_cpum    1607   echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask
1665                                                  1608 
1666                                                  1609 
1667 watchdog_thresh                                  1610 watchdog_thresh
1668 ===============                                  1611 ===============
1669                                                  1612 
1670 This value can be used to control the frequen    1613 This value can be used to control the frequency of hrtimer and NMI
1671 events and the soft and hard lockup threshold    1614 events and the soft and hard lockup thresholds. The default threshold
1672 is 10 seconds.                                   1615 is 10 seconds.
1673                                                  1616 
1674 The softlockup threshold is (``2 * watchdog_t    1617 The softlockup threshold is (``2 * watchdog_thresh``). Setting this
1675 tunable to zero will disable lockup detection    1618 tunable to zero will disable lockup detection altogether.
                                                      

~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

kernel.org | git.kernel.org | LWN.net | Project Home | SVN repository | Mail admin

Linux® is a registered trademark of Linus Torvalds in the United States and other countries.
TOMOYO® is a registered trademark of NTT DATA CORPORATION.

sflogo.php