1=================================== 2Documentation for /proc/sys/kernel/ 3=================================== 4 5.. See scripts/check-sysctl-docs to keep this up to date 6 7 8Copyright (c) 1998, 1999, Rik van Riel <riel@nl.linux.org> 9 10Copyright (c) 2009, Shen Feng<shen@cn.fujitsu.com> 11 12For general info and legal blurb, please look in :doc:`index`. 13 14------------------------------------------------------------------------------ 15 16This file contains documentation for the sysctl files in 17``/proc/sys/kernel/`` and is valid for Linux kernel version 2.2. 18 19The files in this directory can be used to tune and monitor 20miscellaneous and general things in the operation of the Linux 21kernel. Since some of the files *can* be used to screw up your 22system, it is advisable to read both documentation and source 23before actually making adjustments. 24 25Currently, these files might (depending on your configuration) 26show up in ``/proc/sys/kernel``: 27 28.. contents:: :local: 29 30 31acct 32==== 33 34:: 35 36 highwater lowwater frequency 37 38If BSD-style process accounting is enabled these values control 39its behaviour. If free space on filesystem where the log lives 40goes below ``lowwater``% accounting suspends. If free space gets 41above ``highwater``% accounting resumes. ``frequency`` determines 42how often do we check the amount of free space (value is in 43seconds). Default: 44 45:: 46 47 4 2 30 48 49That is, suspend accounting if free space drops below 2%; resume it 50if it increases to at least 4%; consider information about amount of 51free space valid for 30 seconds. 52 53 54acpi_video_flags 55================ 56 57See :doc:`/power/video`. This allows the video resume mode to be set, 58in a similar fashion to the ``acpi_sleep`` kernel parameter, by 59combining the following values: 60 61= ======= 621 s3_bios 632 s3_mode 644 s3_beep 65= ======= 66 67 68auto_msgmni 69=========== 70 71This variable has no effect and may be removed in future kernel 72releases. Reading it always returns 0. 73Up to Linux 3.17, it enabled/disabled automatic recomputing of 74`msgmni`_ 75upon memory add/remove or upon IPC namespace creation/removal. 76Echoing "1" into this file enabled msgmni automatic recomputing. 77Echoing "0" turned it off. The default value was 1. 78 79 80bootloader_type (x86 only) 81========================== 82 83This gives the bootloader type number as indicated by the bootloader, 84shifted left by 4, and OR'd with the low four bits of the bootloader 85version. The reason for this encoding is that this used to match the 86``type_of_loader`` field in the kernel header; the encoding is kept for 87backwards compatibility. That is, if the full bootloader type number 88is 0x15 and the full version number is 0x234, this file will contain 89the value 340 = 0x154. 90 91See the ``type_of_loader`` and ``ext_loader_type`` fields in 92:doc:`/x86/boot` for additional information. 93 94 95bootloader_version (x86 only) 96============================= 97 98The complete bootloader version number. In the example above, this 99file will contain the value 564 = 0x234. 100 101See the ``type_of_loader`` and ``ext_loader_ver`` fields in 102:doc:`/x86/boot` for additional information. 103 104 105bpf_stats_enabled 106================= 107 108Controls whether the kernel should collect statistics on BPF programs 109(total time spent running, number of times run...). Enabling 110statistics causes a slight reduction in performance on each program 111run. The statistics can be seen using ``bpftool``. 112 113= =================================== 1140 Don't collect statistics (default). 1151 Collect statistics. 116= =================================== 117 118 119cad_pid 120======= 121 122This is the pid which will be signalled on reboot (notably, by 123Ctrl-Alt-Delete). Writing a value to this file which doesn't 124correspond to a running process will result in ``-ESRCH``. 125 126See also `ctrl-alt-del`_. 127 128 129cap_last_cap 130============ 131 132Highest valid capability of the running kernel. Exports 133``CAP_LAST_CAP`` from the kernel. 134 135 136core_pattern 137============ 138 139``core_pattern`` is used to specify a core dumpfile pattern name. 140 141* max length 127 characters; default value is "core" 142* ``core_pattern`` is used as a pattern template for the output 143 filename; certain string patterns (beginning with '%') are 144 substituted with their actual values. 145* backward compatibility with ``core_uses_pid``: 146 147 If ``core_pattern`` does not include "%p" (default does not) 148 and ``core_uses_pid`` is set, then .PID will be appended to 149 the filename. 150 151* corename format specifiers 152 153 ======== ========================================== 154 %<NUL> '%' is dropped 155 %% output one '%' 156 %p pid 157 %P global pid (init PID namespace) 158 %i tid 159 %I global tid (init PID namespace) 160 %u uid (in initial user namespace) 161 %g gid (in initial user namespace) 162 %d dump mode, matches ``PR_SET_DUMPABLE`` and 163 ``/proc/sys/fs/suid_dumpable`` 164 %s signal number 165 %t UNIX time of dump 166 %h hostname 167 %e executable filename (may be shortened, could be changed by prctl etc) 168 %f executable filename 169 %E executable path 170 %c maximum size of core file by resource limit RLIMIT_CORE 171 %<OTHER> both are dropped 172 ======== ========================================== 173 174* If the first character of the pattern is a '|', the kernel will treat 175 the rest of the pattern as a command to run. The core dump will be 176 written to the standard input of that program instead of to a file. 177 178 179core_pipe_limit 180=============== 181 182This sysctl is only applicable when `core_pattern`_ is configured to 183pipe core files to a user space helper (when the first character of 184``core_pattern`` is a '|', see above). 185When collecting cores via a pipe to an application, it is occasionally 186useful for the collecting application to gather data about the 187crashing process from its ``/proc/pid`` directory. 188In order to do this safely, the kernel must wait for the collecting 189process to exit, so as not to remove the crashing processes proc files 190prematurely. 191This in turn creates the possibility that a misbehaving userspace 192collecting process can block the reaping of a crashed process simply 193by never exiting. 194This sysctl defends against that. 195It defines how many concurrent crashing processes may be piped to user 196space applications in parallel. 197If this value is exceeded, then those crashing processes above that 198value are noted via the kernel log and their cores are skipped. 1990 is a special value, indicating that unlimited processes may be 200captured in parallel, but that no waiting will take place (i.e. the 201collecting process is not guaranteed access to ``/proc/<crashing 202pid>/``). 203This value defaults to 0. 204 205 206core_uses_pid 207============= 208 209The default coredump filename is "core". By setting 210``core_uses_pid`` to 1, the coredump filename becomes core.PID. 211If `core_pattern`_ does not include "%p" (default does not) 212and ``core_uses_pid`` is set, then .PID will be appended to 213the filename. 214 215 216ctrl-alt-del 217============ 218 219When the value in this file is 0, ctrl-alt-del is trapped and 220sent to the ``init(1)`` program to handle a graceful restart. 221When, however, the value is > 0, Linux's reaction to a Vulcan 222Nerve Pinch (tm) will be an immediate reboot, without even 223syncing its dirty buffers. 224 225Note: 226 when a program (like dosemu) has the keyboard in 'raw' 227 mode, the ctrl-alt-del is intercepted by the program before it 228 ever reaches the kernel tty layer, and it's up to the program 229 to decide what to do with it. 230 231 232dmesg_restrict 233============== 234 235This toggle indicates whether unprivileged users are prevented 236from using ``dmesg(8)`` to view messages from the kernel's log 237buffer. 238When ``dmesg_restrict`` is set to 0 there are no restrictions. 239When ``dmesg_restrict`` is set to 1, users must have 240``CAP_SYSLOG`` to use ``dmesg(8)``. 241 242The kernel config option ``CONFIG_SECURITY_DMESG_RESTRICT`` sets the 243default value of ``dmesg_restrict``. 244 245 246domainname & hostname 247===================== 248 249These files can be used to set the NIS/YP domainname and the 250hostname of your box in exactly the same way as the commands 251domainname and hostname, i.e.:: 252 253 # echo "darkstar" > /proc/sys/kernel/hostname 254 # echo "mydomain" > /proc/sys/kernel/domainname 255 256has the same effect as:: 257 258 # hostname "darkstar" 259 # domainname "mydomain" 260 261Note, however, that the classic darkstar.frop.org has the 262hostname "darkstar" and DNS (Internet Domain Name Server) 263domainname "frop.org", not to be confused with the NIS (Network 264Information Service) or YP (Yellow Pages) domainname. These two 265domain names are in general different. For a detailed discussion 266see the ``hostname(1)`` man page. 267 268 269firmware_config 270=============== 271 272See :doc:`/driver-api/firmware/fallback-mechanisms`. 273 274The entries in this directory allow the firmware loader helper 275fallback to be controlled: 276 277* ``force_sysfs_fallback``, when set to 1, forces the use of the 278 fallback; 279* ``ignore_sysfs_fallback``, when set to 1, ignores any fallback. 280 281 282ftrace_dump_on_oops 283=================== 284 285Determines whether ``ftrace_dump()`` should be called on an oops (or 286kernel panic). This will output the contents of the ftrace buffers to 287the console. This is very useful for capturing traces that lead to 288crashes and outputting them to a serial console. 289 290= =================================================== 2910 Disabled (default). 2921 Dump buffers of all CPUs. 2932 Dump the buffer of the CPU that triggered the oops. 294= =================================================== 295 296 297ftrace_enabled, stack_tracer_enabled 298==================================== 299 300See :doc:`/trace/ftrace`. 301 302 303hardlockup_all_cpu_backtrace 304============================ 305 306This value controls the hard lockup detector behavior when a hard 307lockup condition is detected as to whether or not to gather further 308debug information. If enabled, arch-specific all-CPU stack dumping 309will be initiated. 310 311= ============================================ 3120 Do nothing. This is the default behavior. 3131 On detection capture more debug information. 314= ============================================ 315 316 317hardlockup_panic 318================ 319 320This parameter can be used to control whether the kernel panics 321when a hard lockup is detected. 322 323= =========================== 3240 Don't panic on hard lockup. 3251 Panic on hard lockup. 326= =========================== 327 328See :doc:`/admin-guide/lockup-watchdogs` for more information. 329This can also be set using the nmi_watchdog kernel parameter. 330 331 332hotplug 333======= 334 335Path for the hotplug policy agent. 336Default value is "``/sbin/hotplug``". 337 338 339hung_task_all_cpu_backtrace 340=========================== 341 342If this option is set, the kernel will send an NMI to all CPUs to dump 343their backtraces when a hung task is detected. This file shows up if 344CONFIG_DETECT_HUNG_TASK and CONFIG_SMP are enabled. 345 3460: Won't show all CPUs backtraces when a hung task is detected. 347This is the default behavior. 348 3491: Will non-maskably interrupt all CPUs and dump their backtraces when 350a hung task is detected. 351 352 353hung_task_panic 354=============== 355 356Controls the kernel's behavior when a hung task is detected. 357This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 358 359= ================================================= 3600 Continue operation. This is the default behavior. 3611 Panic immediately. 362= ================================================= 363 364 365hung_task_check_count 366===================== 367 368The upper bound on the number of tasks that are checked. 369This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 370 371 372hung_task_timeout_secs 373====================== 374 375When a task in D state did not get scheduled 376for more than this value report a warning. 377This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 378 3790 means infinite timeout, no checking is done. 380 381Possible values to set are in range {0:``LONG_MAX``/``HZ``}. 382 383 384hung_task_check_interval_secs 385============================= 386 387Hung task check interval. If hung task checking is enabled 388(see `hung_task_timeout_secs`_), the check is done every 389``hung_task_check_interval_secs`` seconds. 390This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 391 3920 (default) means use ``hung_task_timeout_secs`` as checking 393interval. 394 395Possible values to set are in range {0:``LONG_MAX``/``HZ``}. 396 397 398hung_task_warnings 399================== 400 401The maximum number of warnings to report. During a check interval 402if a hung task is detected, this value is decreased by 1. 403When this value reaches 0, no more warnings will be reported. 404This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 405 406-1: report an infinite number of warnings. 407 408 409hyperv_record_panic_msg 410======================= 411 412Controls whether the panic kmsg data should be reported to Hyper-V. 413 414= ========================================================= 4150 Do not report panic kmsg data. 4161 Report the panic kmsg data. This is the default behavior. 417= ========================================================= 418 419 420ignore-unaligned-usertrap 421========================= 422 423On architectures where unaligned accesses cause traps, and where this 424feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN``; 425currently, ``arc`` and ``ia64``), controls whether all unaligned traps 426are logged. 427 428= ============================================================= 4290 Log all unaligned accesses. 4301 Only warn the first time a process traps. This is the default 431 setting. 432= ============================================================= 433 434See also `unaligned-trap`_ and `unaligned-dump-stack`_. On ``ia64``, 435this allows system administrators to override the 436``IA64_THREAD_UAC_NOPRINT`` ``prctl`` and avoid logs being flooded. 437 438 439kexec_load_disabled 440=================== 441 442A toggle indicating if the ``kexec_load`` syscall has been disabled. 443This value defaults to 0 (false: ``kexec_load`` enabled), but can be 444set to 1 (true: ``kexec_load`` disabled). 445Once true, kexec can no longer be used, and the toggle cannot be set 446back to false. 447This allows a kexec image to be loaded before disabling the syscall, 448allowing a system to set up (and later use) an image without it being 449altered. 450Generally used together with the `modules_disabled`_ sysctl. 451 452 453kptr_restrict 454============= 455 456This toggle indicates whether restrictions are placed on 457exposing kernel addresses via ``/proc`` and other interfaces. 458 459When ``kptr_restrict`` is set to 0 (the default) the address is hashed 460before printing. 461(This is the equivalent to %p.) 462 463When ``kptr_restrict`` is set to 1, kernel pointers printed using the 464%pK format specifier will be replaced with 0s unless the user has 465``CAP_SYSLOG`` and effective user and group ids are equal to the real 466ids. 467This is because %pK checks are done at read() time rather than open() 468time, so if permissions are elevated between the open() and the read() 469(e.g via a setuid binary) then %pK will not leak kernel pointers to 470unprivileged users. 471Note, this is a temporary solution only. 472The correct long-term solution is to do the permission checks at 473open() time. 474Consider removing world read permissions from files that use %pK, and 475using `dmesg_restrict`_ to protect against uses of %pK in ``dmesg(8)`` 476if leaking kernel pointer values to unprivileged users is a concern. 477 478When ``kptr_restrict`` is set to 2, kernel pointers printed using 479%pK will be replaced with 0s regardless of privileges. 480 481 482modprobe 483======== 484 485The full path to the usermode helper for autoloading kernel modules, 486by default "/sbin/modprobe". This binary is executed when the kernel 487requests a module. For example, if userspace passes an unknown 488filesystem type to mount(), then the kernel will automatically request 489the corresponding filesystem module by executing this usermode helper. 490This usermode helper should insert the needed module into the kernel. 491 492This sysctl only affects module autoloading. It has no effect on the 493ability to explicitly insert modules. 494 495This sysctl can be used to debug module loading requests:: 496 497 echo '#! /bin/sh' > /tmp/modprobe 498 echo 'echo "$@" >> /tmp/modprobe.log' >> /tmp/modprobe 499 echo 'exec /sbin/modprobe "$@"' >> /tmp/modprobe 500 chmod a+x /tmp/modprobe 501 echo /tmp/modprobe > /proc/sys/kernel/modprobe 502 503Alternatively, if this sysctl is set to the empty string, then module 504autoloading is completely disabled. The kernel will not try to 505execute a usermode helper at all, nor will it call the 506kernel_module_request LSM hook. 507 508If CONFIG_STATIC_USERMODEHELPER=y is set in the kernel configuration, 509then the configured static usermode helper overrides this sysctl, 510except that the empty string is still accepted to completely disable 511module autoloading as described above. 512 513modules_disabled 514================ 515 516A toggle value indicating if modules are allowed to be loaded 517in an otherwise modular kernel. This toggle defaults to off 518(0), but can be set true (1). Once true, modules can be 519neither loaded nor unloaded, and the toggle cannot be set back 520to false. Generally used with the `kexec_load_disabled`_ toggle. 521 522 523.. _msgmni: 524 525msgmax, msgmnb, and msgmni 526========================== 527 528``msgmax`` is the maximum size of an IPC message, in bytes. 8192 by 529default (``MSGMAX``). 530 531``msgmnb`` is the maximum size of an IPC queue, in bytes. 16384 by 532default (``MSGMNB``). 533 534``msgmni`` is the maximum number of IPC queues. 32000 by default 535(``MSGMNI``). 536 537 538msg_next_id, sem_next_id, and shm_next_id (System V IPC) 539======================================================== 540 541These three toggles allows to specify desired id for next allocated IPC 542object: message, semaphore or shared memory respectively. 543 544By default they are equal to -1, which means generic allocation logic. 545Possible values to set are in range {0:``INT_MAX``}. 546 547Notes: 548 1) kernel doesn't guarantee, that new object will have desired id. So, 549 it's up to userspace, how to handle an object with "wrong" id. 550 2) Toggle with non-default value will be set back to -1 by kernel after 551 successful IPC object allocation. If an IPC object allocation syscall 552 fails, it is undefined if the value remains unmodified or is reset to -1. 553 554 555ngroups_max 556=========== 557 558Maximum number of supplementary groups, _i.e._ the maximum size which 559``setgroups`` will accept. Exports ``NGROUPS_MAX`` from the kernel. 560 561 562 563nmi_watchdog 564============ 565 566This parameter can be used to control the NMI watchdog 567(i.e. the hard lockup detector) on x86 systems. 568 569= ================================= 5700 Disable the hard lockup detector. 5711 Enable the hard lockup detector. 572= ================================= 573 574The hard lockup detector monitors each CPU for its ability to respond to 575timer interrupts. The mechanism utilizes CPU performance counter registers 576that are programmed to generate Non-Maskable Interrupts (NMIs) periodically 577while a CPU is busy. Hence, the alternative name 'NMI watchdog'. 578 579The NMI watchdog is disabled by default if the kernel is running as a guest 580in a KVM virtual machine. This default can be overridden by adding:: 581 582 nmi_watchdog=1 583 584to the guest kernel command line (see :doc:`/admin-guide/kernel-parameters`). 585 586 587numa_balancing 588============== 589 590Enables/disables automatic page fault based NUMA memory 591balancing. Memory is moved automatically to nodes 592that access it often. 593 594Enables/disables automatic NUMA memory balancing. On NUMA machines, there 595is a performance penalty if remote memory is accessed by a CPU. When this 596feature is enabled the kernel samples what task thread is accessing memory 597by periodically unmapping pages and later trapping a page fault. At the 598time of the page fault, it is determined if the data being accessed should 599be migrated to a local memory node. 600 601The unmapping of pages and trapping faults incur additional overhead that 602ideally is offset by improved memory locality but there is no universal 603guarantee. If the target workload is already bound to NUMA nodes then this 604feature should be disabled. Otherwise, if the system overhead from the 605feature is too high then the rate the kernel samples for NUMA hinting 606faults may be controlled by the `numa_balancing_scan_period_min_ms, 607numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms, 608numa_balancing_scan_size_mb`_, and numa_balancing_settle_count sysctls. 609 610 611numa_balancing_scan_period_min_ms, numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms, numa_balancing_scan_size_mb 612=============================================================================================================================== 613 614 615Automatic NUMA balancing scans tasks address space and unmaps pages to 616detect if pages are properly placed or if the data should be migrated to a 617memory node local to where the task is running. Every "scan delay" the task 618scans the next "scan size" number of pages in its address space. When the 619end of the address space is reached the scanner restarts from the beginning. 620 621In combination, the "scan delay" and "scan size" determine the scan rate. 622When "scan delay" decreases, the scan rate increases. The scan delay and 623hence the scan rate of every task is adaptive and depends on historical 624behaviour. If pages are properly placed then the scan delay increases, 625otherwise the scan delay decreases. The "scan size" is not adaptive but 626the higher the "scan size", the higher the scan rate. 627 628Higher scan rates incur higher system overhead as page faults must be 629trapped and potentially data must be migrated. However, the higher the scan 630rate, the more quickly a tasks memory is migrated to a local node if the 631workload pattern changes and minimises performance impact due to remote 632memory accesses. These sysctls control the thresholds for scan delays and 633the number of pages scanned. 634 635``numa_balancing_scan_period_min_ms`` is the minimum time in milliseconds to 636scan a tasks virtual memory. It effectively controls the maximum scanning 637rate for each task. 638 639``numa_balancing_scan_delay_ms`` is the starting "scan delay" used for a task 640when it initially forks. 641 642``numa_balancing_scan_period_max_ms`` is the maximum time in milliseconds to 643scan a tasks virtual memory. It effectively controls the minimum scanning 644rate for each task. 645 646``numa_balancing_scan_size_mb`` is how many megabytes worth of pages are 647scanned for a given scan. 648 649 650oops_all_cpu_backtrace 651====================== 652 653If this option is set, the kernel will send an NMI to all CPUs to dump 654their backtraces when an oops event occurs. It should be used as a last 655resort in case a panic cannot be triggered (to protect VMs running, for 656example) or kdump can't be collected. This file shows up if CONFIG_SMP 657is enabled. 658 6590: Won't show all CPUs backtraces when an oops is detected. 660This is the default behavior. 661 6621: Will non-maskably interrupt all CPUs and dump their backtraces when 663an oops event is detected. 664 665 666oops_limit 667========== 668 669Number of kernel oopses after which the kernel should panic when 670``panic_on_oops`` is not set. Setting this to 0 disables checking 671the count. Setting this to 1 has the same effect as setting 672``panic_on_oops=1``. The default value is 10000. 673 674 675osrelease, ostype & version 676=========================== 677 678:: 679 680 # cat osrelease 681 2.1.88 682 # cat ostype 683 Linux 684 # cat version 685 #5 Wed Feb 25 21:49:24 MET 1998 686 687The files ``osrelease`` and ``ostype`` should be clear enough. 688``version`` 689needs a little more clarification however. The '#5' means that 690this is the fifth kernel built from this source base and the 691date behind it indicates the time the kernel was built. 692The only way to tune these values is to rebuild the kernel :-) 693 694 695overflowgid & overflowuid 696========================= 697 698if your architecture did not always support 32-bit UIDs (i.e. arm, 699i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to 700applications that use the old 16-bit UID/GID system calls, if the 701actual UID or GID would exceed 65535. 702 703These sysctls allow you to change the value of the fixed UID and GID. 704The default is 65534. 705 706 707panic 708===== 709 710The value in this file determines the behaviour of the kernel on a 711panic: 712 713* if zero, the kernel will loop forever; 714* if negative, the kernel will reboot immediately; 715* if positive, the kernel will reboot after the corresponding number 716 of seconds. 717 718When you use the software watchdog, the recommended setting is 60. 719 720 721panic_on_io_nmi 722=============== 723 724Controls the kernel's behavior when a CPU receives an NMI caused by 725an IO error. 726 727= ================================================================== 7280 Try to continue operation (default). 7291 Panic immediately. The IO error triggered an NMI. This indicates a 730 serious system condition which could result in IO data corruption. 731 Rather than continuing, panicking might be a better choice. Some 732 servers issue this sort of NMI when the dump button is pushed, 733 and you can use this option to take a crash dump. 734= ================================================================== 735 736 737panic_on_oops 738============= 739 740Controls the kernel's behaviour when an oops or BUG is encountered. 741 742= =================================================================== 7430 Try to continue operation. 7441 Panic immediately. If the `panic` sysctl is also non-zero then the 745 machine will be rebooted. 746= =================================================================== 747 748 749panic_on_stackoverflow 750====================== 751 752Controls the kernel's behavior when detecting the overflows of 753kernel, IRQ and exception stacks except a user stack. 754This file shows up if ``CONFIG_DEBUG_STACKOVERFLOW`` is enabled. 755 756= ========================== 7570 Try to continue operation. 7581 Panic immediately. 759= ========================== 760 761 762panic_on_unrecovered_nmi 763======================== 764 765The default Linux behaviour on an NMI of either memory or unknown is 766to continue operation. For many environments such as scientific 767computing it is preferable that the box is taken out and the error 768dealt with than an uncorrected parity/ECC error get propagated. 769 770A small number of systems do generate NMIs for bizarre random reasons 771such as power management so the default is off. That sysctl works like 772the existing panic controls already in that directory. 773 774 775panic_on_warn 776============= 777 778Calls panic() in the WARN() path when set to 1. This is useful to avoid 779a kernel rebuild when attempting to kdump at the location of a WARN(). 780 781= ================================================ 7820 Only WARN(), default behaviour. 7831 Call panic() after printing out WARN() location. 784= ================================================ 785 786 787panic_print 788=========== 789 790Bitmask for printing system info when panic happens. User can chose 791combination of the following bits: 792 793===== ============================================ 794bit 0 print all tasks info 795bit 1 print system memory info 796bit 2 print timer info 797bit 3 print locks info if ``CONFIG_LOCKDEP`` is on 798bit 4 print ftrace buffer 799bit 5 print all printk messages in buffer 800===== ============================================ 801 802So for example to print tasks and memory info on panic, user can:: 803 804 echo 3 > /proc/sys/kernel/panic_print 805 806 807panic_on_rcu_stall 808================== 809 810When set to 1, calls panic() after RCU stall detection messages. This 811is useful to define the root cause of RCU stalls using a vmcore. 812 813= ============================================================ 8140 Do not panic() when RCU stall takes place, default behavior. 8151 panic() after printing RCU stall messages. 816= ============================================================ 817 818 819perf_cpu_time_max_percent 820========================= 821 822Hints to the kernel how much CPU time it should be allowed to 823use to handle perf sampling events. If the perf subsystem 824is informed that its samples are exceeding this limit, it 825will drop its sampling frequency to attempt to reduce its CPU 826usage. 827 828Some perf sampling happens in NMIs. If these samples 829unexpectedly take too long to execute, the NMIs can become 830stacked up next to each other so much that nothing else is 831allowed to execute. 832 833===== ======================================================== 8340 Disable the mechanism. Do not monitor or correct perf's 835 sampling rate no matter how CPU time it takes. 836 8371-100 Attempt to throttle perf's sample rate to this 838 percentage of CPU. Note: the kernel calculates an 839 "expected" length of each sample event. 100 here means 840 100% of that expected length. Even if this is set to 841 100, you may still see sample throttling if this 842 length is exceeded. Set to 0 if you truly do not care 843 how much CPU is consumed. 844===== ======================================================== 845 846 847perf_event_paranoid 848=================== 849 850Controls use of the performance events system by unprivileged 851users (without CAP_PERFMON). The default value is 2. 852 853For backward compatibility reasons access to system performance 854monitoring and observability remains open for CAP_SYS_ADMIN 855privileged processes but CAP_SYS_ADMIN usage for secure system 856performance monitoring and observability operations is discouraged 857with respect to CAP_PERFMON use cases. 858 859=== ================================================================== 860 -1 Allow use of (almost) all events by all users. 861 862 Ignore mlock limit after perf_event_mlock_kb without 863 ``CAP_IPC_LOCK``. 864 865>=0 Disallow ftrace function tracepoint by users without 866 ``CAP_PERFMON``. 867 868 Disallow raw tracepoint access by users without ``CAP_PERFMON``. 869 870>=1 Disallow CPU event access by users without ``CAP_PERFMON``. 871 872>=2 Disallow kernel profiling by users without ``CAP_PERFMON``. 873=== ================================================================== 874 875 876perf_event_max_stack 877==================== 878 879Controls maximum number of stack frames to copy for (``attr.sample_type & 880PERF_SAMPLE_CALLCHAIN``) configured events, for instance, when using 881'``perf record -g``' or '``perf trace --call-graph fp``'. 882 883This can only be done when no events are in use that have callchains 884enabled, otherwise writing to this file will return ``-EBUSY``. 885 886The default value is 127. 887 888 889perf_event_mlock_kb 890=================== 891 892Control size of per-cpu ring buffer not counted agains mlock limit. 893 894The default value is 512 + 1 page 895 896 897perf_event_max_contexts_per_stack 898================================= 899 900Controls maximum number of stack frame context entries for 901(``attr.sample_type & PERF_SAMPLE_CALLCHAIN``) configured events, for 902instance, when using '``perf record -g``' or '``perf trace --call-graph fp``'. 903 904This can only be done when no events are in use that have callchains 905enabled, otherwise writing to this file will return ``-EBUSY``. 906 907The default value is 8. 908 909 910pid_max 911======= 912 913PID allocation wrap value. When the kernel's next PID value 914reaches this value, it wraps back to a minimum PID value. 915PIDs of value ``pid_max`` or larger are not allocated. 916 917 918ns_last_pid 919=========== 920 921The last pid allocated in the current (the one task using this sysctl 922lives in) pid namespace. When selecting a pid for a next task on fork 923kernel tries to allocate a number starting from this one. 924 925 926powersave-nap (PPC only) 927======================== 928 929If set, Linux-PPC will use the 'nap' mode of powersaving, 930otherwise the 'doze' mode will be used. 931 932 933============================================================== 934 935printk 936====== 937 938The four values in printk denote: ``console_loglevel``, 939``default_message_loglevel``, ``minimum_console_loglevel`` and 940``default_console_loglevel`` respectively. 941 942These values influence printk() behavior when printing or 943logging error messages. See '``man 2 syslog``' for more info on 944the different loglevels. 945 946======================== ===================================== 947console_loglevel messages with a higher priority than 948 this will be printed to the console 949default_message_loglevel messages without an explicit priority 950 will be printed with this priority 951minimum_console_loglevel minimum (highest) value to which 952 console_loglevel can be set 953default_console_loglevel default value for console_loglevel 954======================== ===================================== 955 956 957printk_delay 958============ 959 960Delay each printk message in ``printk_delay`` milliseconds 961 962Value from 0 - 10000 is allowed. 963 964 965printk_ratelimit 966================ 967 968Some warning messages are rate limited. ``printk_ratelimit`` specifies 969the minimum length of time between these messages (in seconds). 970The default value is 5 seconds. 971 972A value of 0 will disable rate limiting. 973 974 975printk_ratelimit_burst 976====================== 977 978While long term we enforce one message per `printk_ratelimit`_ 979seconds, we do allow a burst of messages to pass through. 980``printk_ratelimit_burst`` specifies the number of messages we can 981send before ratelimiting kicks in. 982 983The default value is 10 messages. 984 985 986printk_devkmsg 987============== 988 989Control the logging to ``/dev/kmsg`` from userspace: 990 991========= ============================================= 992ratelimit default, ratelimited 993on unlimited logging to /dev/kmsg from userspace 994off logging to /dev/kmsg disabled 995========= ============================================= 996 997The kernel command line parameter ``printk.devkmsg=`` overrides this and is 998a one-time setting until next reboot: once set, it cannot be changed by 999this sysctl interface anymore. 1000 1001============================================================== 1002 1003 1004pty 1005=== 1006 1007See Documentation/filesystems/devpts.rst. 1008 1009 1010random 1011====== 1012 1013This is a directory, with the following entries: 1014 1015* ``boot_id``: a UUID generated the first time this is retrieved, and 1016 unvarying after that; 1017 1018* ``uuid``: a UUID generated every time this is retrieved (this can 1019 thus be used to generate UUIDs at will); 1020 1021* ``entropy_avail``: the pool's entropy count, in bits; 1022 1023* ``poolsize``: the entropy pool size, in bits; 1024 1025* ``urandom_min_reseed_secs``: obsolete (used to determine the minimum 1026 number of seconds between urandom pool reseeding). This file is 1027 writable for compatibility purposes, but writing to it has no effect 1028 on any RNG behavior; 1029 1030* ``write_wakeup_threshold``: when the entropy count drops below this 1031 (as a number of bits), processes waiting to write to ``/dev/random`` 1032 are woken up. This file is writable for compatibility purposes, but 1033 writing to it has no effect on any RNG behavior. 1034 1035 1036randomize_va_space 1037================== 1038 1039This option can be used to select the type of process address 1040space randomization that is used in the system, for architectures 1041that support this feature. 1042 1043== =========================================================================== 10440 Turn the process address space randomization off. This is the 1045 default for architectures that do not support this feature anyways, 1046 and kernels that are booted with the "norandmaps" parameter. 1047 10481 Make the addresses of mmap base, stack and VDSO page randomized. 1049 This, among other things, implies that shared libraries will be 1050 loaded to random addresses. Also for PIE-linked binaries, the 1051 location of code start is randomized. This is the default if the 1052 ``CONFIG_COMPAT_BRK`` option is enabled. 1053 10542 Additionally enable heap randomization. This is the default if 1055 ``CONFIG_COMPAT_BRK`` is disabled. 1056 1057 There are a few legacy applications out there (such as some ancient 1058 versions of libc.so.5 from 1996) that assume that brk area starts 1059 just after the end of the code+bss. These applications break when 1060 start of the brk area is randomized. There are however no known 1061 non-legacy applications that would be broken this way, so for most 1062 systems it is safe to choose full randomization. 1063 1064 Systems with ancient and/or broken binaries should be configured 1065 with ``CONFIG_COMPAT_BRK`` enabled, which excludes the heap from process 1066 address space randomization. 1067== =========================================================================== 1068 1069 1070real-root-dev 1071============= 1072 1073See :doc:`/admin-guide/initrd`. 1074 1075 1076reboot-cmd (SPARC only) 1077======================= 1078 1079??? This seems to be a way to give an argument to the Sparc 1080ROM/Flash boot loader. Maybe to tell it what to do after 1081rebooting. ??? 1082 1083 1084sched_energy_aware 1085================== 1086 1087Enables/disables Energy Aware Scheduling (EAS). EAS starts 1088automatically on platforms where it can run (that is, 1089platforms with asymmetric CPU topologies and having an Energy 1090Model available). If your platform happens to meet the 1091requirements for EAS but you do not want to use it, change 1092this value to 0. 1093 1094 1095sched_schedstats 1096================ 1097 1098Enables/disables scheduler statistics. Enabling this feature 1099incurs a small amount of overhead in the scheduler but is 1100useful for debugging and performance tuning. 1101 1102sched_util_clamp_min: 1103===================== 1104 1105Max allowed *minimum* utilization. 1106 1107Default value is 1024, which is the maximum possible value. 1108 1109It means that any requested uclamp.min value cannot be greater than 1110sched_util_clamp_min, i.e., it is restricted to the range 1111[0:sched_util_clamp_min]. 1112 1113sched_util_clamp_max: 1114===================== 1115 1116Max allowed *maximum* utilization. 1117 1118Default value is 1024, which is the maximum possible value. 1119 1120It means that any requested uclamp.max value cannot be greater than 1121sched_util_clamp_max, i.e., it is restricted to the range 1122[0:sched_util_clamp_max]. 1123 1124sched_util_clamp_min_rt_default: 1125================================ 1126 1127By default Linux is tuned for performance. Which means that RT tasks always run 1128at the highest frequency and most capable (highest capacity) CPU (in 1129heterogeneous systems). 1130 1131Uclamp achieves this by setting the requested uclamp.min of all RT tasks to 11321024 by default, which effectively boosts the tasks to run at the highest 1133frequency and biases them to run on the biggest CPU. 1134 1135This knob allows admins to change the default behavior when uclamp is being 1136used. In battery powered devices particularly, running at the maximum 1137capacity and frequency will increase energy consumption and shorten the battery 1138life. 1139 1140This knob is only effective for RT tasks which the user hasn't modified their 1141requested uclamp.min value via sched_setattr() syscall. 1142 1143This knob will not escape the range constraint imposed by sched_util_clamp_min 1144defined above. 1145 1146For example if 1147 1148 sched_util_clamp_min_rt_default = 800 1149 sched_util_clamp_min = 600 1150 1151Then the boost will be clamped to 600 because 800 is outside of the permissible 1152range of [0:600]. This could happen for instance if a powersave mode will 1153restrict all boosts temporarily by modifying sched_util_clamp_min. As soon as 1154this restriction is lifted, the requested sched_util_clamp_min_rt_default 1155will take effect. 1156 1157seccomp 1158======= 1159 1160See :doc:`/userspace-api/seccomp_filter`. 1161 1162 1163sg-big-buff 1164=========== 1165 1166This file shows the size of the generic SCSI (sg) buffer. 1167You can't tune it just yet, but you could change it on 1168compile time by editing ``include/scsi/sg.h`` and changing 1169the value of ``SG_BIG_BUFF``. 1170 1171There shouldn't be any reason to change this value. If 1172you can come up with one, you probably know what you 1173are doing anyway :) 1174 1175 1176shmall 1177====== 1178 1179This parameter sets the total amount of shared memory pages that 1180can be used system wide. Hence, ``shmall`` should always be at least 1181``ceil(shmmax/PAGE_SIZE)``. 1182 1183If you are not sure what the default ``PAGE_SIZE`` is on your Linux 1184system, you can run the following command:: 1185 1186 # getconf PAGE_SIZE 1187 1188 1189shmmax 1190====== 1191 1192This value can be used to query and set the run time limit 1193on the maximum shared memory segment size that can be created. 1194Shared memory segments up to 1Gb are now supported in the 1195kernel. This value defaults to ``SHMMAX``. 1196 1197 1198shmmni 1199====== 1200 1201This value determines the maximum number of shared memory segments. 12024096 by default (``SHMMNI``). 1203 1204 1205shm_rmid_forced 1206=============== 1207 1208Linux lets you set resource limits, including how much memory one 1209process can consume, via ``setrlimit(2)``. Unfortunately, shared memory 1210segments are allowed to exist without association with any process, and 1211thus might not be counted against any resource limits. If enabled, 1212shared memory segments are automatically destroyed when their attach 1213count becomes zero after a detach or a process termination. It will 1214also destroy segments that were created, but never attached to, on exit 1215from the process. The only use left for ``IPC_RMID`` is to immediately 1216destroy an unattached segment. Of course, this breaks the way things are 1217defined, so some applications might stop working. Note that this 1218feature will do you no good unless you also configure your resource 1219limits (in particular, ``RLIMIT_AS`` and ``RLIMIT_NPROC``). Most systems don't 1220need this. 1221 1222Note that if you change this from 0 to 1, already created segments 1223without users and with a dead originative process will be destroyed. 1224 1225 1226sysctl_writes_strict 1227==================== 1228 1229Control how file position affects the behavior of updating sysctl values 1230via the ``/proc/sys`` interface: 1231 1232 == ====================================================================== 1233 -1 Legacy per-write sysctl value handling, with no printk warnings. 1234 Each write syscall must fully contain the sysctl value to be 1235 written, and multiple writes on the same sysctl file descriptor 1236 will rewrite the sysctl value, regardless of file position. 1237 0 Same behavior as above, but warn about processes that perform writes 1238 to a sysctl file descriptor when the file position is not 0. 1239 1 (default) Respect file position when writing sysctl strings. Multiple 1240 writes will append to the sysctl value buffer. Anything past the max 1241 length of the sysctl value buffer will be ignored. Writes to numeric 1242 sysctl entries must always be at file position 0 and the value must 1243 be fully contained in the buffer sent in the write syscall. 1244 == ====================================================================== 1245 1246 1247softlockup_all_cpu_backtrace 1248============================ 1249 1250This value controls the soft lockup detector thread's behavior 1251when a soft lockup condition is detected as to whether or not 1252to gather further debug information. If enabled, each cpu will 1253be issued an NMI and instructed to capture stack trace. 1254 1255This feature is only applicable for architectures which support 1256NMI. 1257 1258= ============================================ 12590 Do nothing. This is the default behavior. 12601 On detection capture more debug information. 1261= ============================================ 1262 1263 1264softlockup_panic 1265================= 1266 1267This parameter can be used to control whether the kernel panics 1268when a soft lockup is detected. 1269 1270= ============================================ 12710 Don't panic on soft lockup. 12721 Panic on soft lockup. 1273= ============================================ 1274 1275This can also be set using the softlockup_panic kernel parameter. 1276 1277 1278soft_watchdog 1279============= 1280 1281This parameter can be used to control the soft lockup detector. 1282 1283= ================================= 12840 Disable the soft lockup detector. 12851 Enable the soft lockup detector. 1286= ================================= 1287 1288The soft lockup detector monitors CPUs for threads that are hogging the CPUs 1289without rescheduling voluntarily, and thus prevent the 'watchdog/N' threads 1290from running. The mechanism depends on the CPUs ability to respond to timer 1291interrupts which are needed for the 'watchdog/N' threads to be woken up by 1292the watchdog timer function, otherwise the NMI watchdog — if enabled — can 1293detect a hard lockup condition. 1294 1295 1296stack_erasing 1297============= 1298 1299This parameter can be used to control kernel stack erasing at the end 1300of syscalls for kernels built with ``CONFIG_GCC_PLUGIN_STACKLEAK``. 1301 1302That erasing reduces the information which kernel stack leak bugs 1303can reveal and blocks some uninitialized stack variable attacks. 1304The tradeoff is the performance impact: on a single CPU system kernel 1305compilation sees a 1% slowdown, other systems and workloads may vary. 1306 1307= ==================================================================== 13080 Kernel stack erasing is disabled, STACKLEAK_METRICS are not updated. 13091 Kernel stack erasing is enabled (default), it is performed before 1310 returning to the userspace at the end of syscalls. 1311= ==================================================================== 1312 1313 1314stop-a (SPARC only) 1315=================== 1316 1317Controls Stop-A: 1318 1319= ==================================== 13200 Stop-A has no effect. 13211 Stop-A breaks to the PROM (default). 1322= ==================================== 1323 1324Stop-A is always enabled on a panic, so that the user can return to 1325the boot PROM. 1326 1327 1328sysrq 1329===== 1330 1331See :doc:`/admin-guide/sysrq`. 1332 1333 1334tainted 1335======= 1336 1337Non-zero if the kernel has been tainted. Numeric values, which can be 1338ORed together. The letters are seen in "Tainted" line of Oops reports. 1339 1340====== ===== ============================================================== 1341 1 `(P)` proprietary module was loaded 1342 2 `(F)` module was force loaded 1343 4 `(S)` SMP kernel oops on an officially SMP incapable processor 1344 8 `(R)` module was force unloaded 1345 16 `(M)` processor reported a Machine Check Exception (MCE) 1346 32 `(B)` bad page referenced or some unexpected page flags 1347 64 `(U)` taint requested by userspace application 1348 128 `(D)` kernel died recently, i.e. there was an OOPS or BUG 1349 256 `(A)` an ACPI table was overridden by user 1350 512 `(W)` kernel issued warning 1351 1024 `(C)` staging driver was loaded 1352 2048 `(I)` workaround for bug in platform firmware applied 1353 4096 `(O)` externally-built ("out-of-tree") module was loaded 1354 8192 `(E)` unsigned module was loaded 1355 16384 `(L)` soft lockup occurred 1356 32768 `(K)` kernel has been live patched 1357 65536 `(X)` Auxiliary taint, defined and used by for distros 1358131072 `(T)` The kernel was built with the struct randomization plugin 1359====== ===== ============================================================== 1360 1361See :doc:`/admin-guide/tainted-kernels` for more information. 1362 1363Note: 1364 writes to this sysctl interface will fail with ``EINVAL`` if the kernel is 1365 booted with the command line option ``panic_on_taint=<bitmask>,nousertaint`` 1366 and any of the ORed together values being written to ``tainted`` match with 1367 the bitmask declared on panic_on_taint. 1368 See :doc:`/admin-guide/kernel-parameters` for more details on that particular 1369 kernel command line option and its optional ``nousertaint`` switch. 1370 1371threads-max 1372=========== 1373 1374This value controls the maximum number of threads that can be created 1375using ``fork()``. 1376 1377During initialization the kernel sets this value such that even if the 1378maximum number of threads is created, the thread structures occupy only 1379a part (1/8th) of the available RAM pages. 1380 1381The minimum value that can be written to ``threads-max`` is 1. 1382 1383The maximum value that can be written to ``threads-max`` is given by the 1384constant ``FUTEX_TID_MASK`` (0x3fffffff). 1385 1386If a value outside of this range is written to ``threads-max`` an 1387``EINVAL`` error occurs. 1388 1389 1390traceoff_on_warning 1391=================== 1392 1393When set, disables tracing (see :doc:`/trace/ftrace`) when a 1394``WARN()`` is hit. 1395 1396 1397tracepoint_printk 1398================= 1399 1400When tracepoints are sent to printk() (enabled by the ``tp_printk`` 1401boot parameter), this entry provides runtime control:: 1402 1403 echo 0 > /proc/sys/kernel/tracepoint_printk 1404 1405will stop tracepoints from being sent to printk(), and:: 1406 1407 echo 1 > /proc/sys/kernel/tracepoint_printk 1408 1409will send them to printk() again. 1410 1411This only works if the kernel was booted with ``tp_printk`` enabled. 1412 1413See :doc:`/admin-guide/kernel-parameters` and 1414:doc:`/trace/boottime-trace`. 1415 1416 1417.. _unaligned-dump-stack: 1418 1419unaligned-dump-stack (ia64) 1420=========================== 1421 1422When logging unaligned accesses, controls whether the stack is 1423dumped. 1424 1425= =================================================== 14260 Do not dump the stack. This is the default setting. 14271 Dump the stack. 1428= =================================================== 1429 1430See also `ignore-unaligned-usertrap`_. 1431 1432 1433unaligned-trap 1434============== 1435 1436On architectures where unaligned accesses cause traps, and where this 1437feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW``; currently, 1438``arc`` and ``parisc``), controls whether unaligned traps are caught 1439and emulated (instead of failing). 1440 1441= ======================================================== 14420 Do not emulate unaligned accesses. 14431 Emulate unaligned accesses. This is the default setting. 1444= ======================================================== 1445 1446See also `ignore-unaligned-usertrap`_. 1447 1448 1449unknown_nmi_panic 1450================= 1451 1452The value in this file affects behavior of handling NMI. When the 1453value is non-zero, unknown NMI is trapped and then panic occurs. At 1454that time, kernel debugging information is displayed on console. 1455 1456NMI switch that most IA32 servers have fires unknown NMI up, for 1457example. If a system hangs up, try pressing the NMI switch. 1458 1459 1460unprivileged_bpf_disabled 1461========================= 1462 1463Writing 1 to this entry will disable unprivileged calls to ``bpf()``; 1464once disabled, calling ``bpf()`` without ``CAP_SYS_ADMIN`` or ``CAP_BPF`` 1465will return ``-EPERM``. Once set to 1, this can't be cleared from the 1466running kernel anymore. 1467 1468Writing 2 to this entry will also disable unprivileged calls to ``bpf()``, 1469however, an admin can still change this setting later on, if needed, by 1470writing 0 or 1 to this entry. 1471 1472If ``BPF_UNPRIV_DEFAULT_OFF`` is enabled in the kernel config, then this 1473entry will default to 2 instead of 0. 1474 1475= ============================================================= 14760 Unprivileged calls to ``bpf()`` are enabled 14771 Unprivileged calls to ``bpf()`` are disabled without recovery 14782 Unprivileged calls to ``bpf()`` are disabled 1479= ============================================================= 1480 1481 1482warn_limit 1483========== 1484 1485Number of kernel warnings after which the kernel should panic when 1486``panic_on_warn`` is not set. Setting this to 0 disables checking 1487the warning count. Setting this to 1 has the same effect as setting 1488``panic_on_warn=1``. The default value is 0. 1489 1490 1491watchdog 1492======== 1493 1494This parameter can be used to disable or enable the soft lockup detector 1495*and* the NMI watchdog (i.e. the hard lockup detector) at the same time. 1496 1497= ============================== 14980 Disable both lockup detectors. 14991 Enable both lockup detectors. 1500= ============================== 1501 1502The soft lockup detector and the NMI watchdog can also be disabled or 1503enabled individually, using the ``soft_watchdog`` and ``nmi_watchdog`` 1504parameters. 1505If the ``watchdog`` parameter is read, for example by executing:: 1506 1507 cat /proc/sys/kernel/watchdog 1508 1509the output of this command (0 or 1) shows the logical OR of 1510``soft_watchdog`` and ``nmi_watchdog``. 1511 1512 1513watchdog_cpumask 1514================ 1515 1516This value can be used to control on which cpus the watchdog may run. 1517The default cpumask is all possible cores, but if ``NO_HZ_FULL`` is 1518enabled in the kernel config, and cores are specified with the 1519``nohz_full=`` boot argument, those cores are excluded by default. 1520Offline cores can be included in this mask, and if the core is later 1521brought online, the watchdog will be started based on the mask value. 1522 1523Typically this value would only be touched in the ``nohz_full`` case 1524to re-enable cores that by default were not running the watchdog, 1525if a kernel lockup was suspected on those cores. 1526 1527The argument value is the standard cpulist format for cpumasks, 1528so for example to enable the watchdog on cores 0, 2, 3, and 4 you 1529might say:: 1530 1531 echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask 1532 1533 1534watchdog_thresh 1535=============== 1536 1537This value can be used to control the frequency of hrtimer and NMI 1538events and the soft and hard lockup thresholds. The default threshold 1539is 10 seconds. 1540 1541The softlockup threshold is (``2 * watchdog_thresh``). Setting this 1542tunable to zero will disable lockup detection altogether. 1543