1===================================
2Documentation for /proc/sys/kernel/
3===================================
4
5.. See scripts/check-sysctl-docs to keep this up to date
6
7
8Copyright (c) 1998, 1999,  Rik van Riel <riel@nl.linux.org>
9
10Copyright (c) 2009,        Shen Feng<shen@cn.fujitsu.com>
11
12For general info and legal blurb, please look in
13Documentation/admin-guide/sysctl/index.rst.
14
15------------------------------------------------------------------------------
16
17This file contains documentation for the sysctl files in
18``/proc/sys/kernel/``.
19
20The files in this directory can be used to tune and monitor
21miscellaneous and general things in the operation of the Linux
22kernel. Since some of the files *can* be used to screw up your
23system, it is advisable to read both documentation and source
24before actually making adjustments.
25
26Currently, these files might (depending on your configuration)
27show up in ``/proc/sys/kernel``:
28
29.. contents:: :local:
30
31
32acct
33====
34
35::
36
37    highwater lowwater frequency
38
39If BSD-style process accounting is enabled these values control
40its behaviour. If free space on filesystem where the log lives
41goes below ``lowwater``\ % accounting suspends. If free space gets
42above ``highwater``\ % accounting resumes. ``frequency`` determines
43how often do we check the amount of free space (value is in
44seconds). Default:
45
46::
47
48    4 2 30
49
50That is, suspend accounting if free space drops below 2%; resume it
51if it increases to at least 4%; consider information about amount of
52free space valid for 30 seconds.
53
54
55acpi_video_flags
56================
57
58See Documentation/power/video.rst. This allows the video resume mode to be set,
59in a similar fashion to the ``acpi_sleep`` kernel parameter, by
60combining the following values:
61
62= =======
631 s3_bios
642 s3_mode
654 s3_beep
66= =======
67
68arch
69====
70
71The machine hardware name, the same output as ``uname -m``
72(e.g. ``x86_64`` or ``aarch64``).
73
74auto_msgmni
75===========
76
77This variable has no effect and may be removed in future kernel
78releases. Reading it always returns 0.
79Up to Linux 3.17, it enabled/disabled automatic recomputing of
80`msgmni`_
81upon memory add/remove or upon IPC namespace creation/removal.
82Echoing "1" into this file enabled msgmni automatic recomputing.
83Echoing "0" turned it off. The default value was 1.
84
85
86bootloader_type (x86 only)
87==========================
88
89This gives the bootloader type number as indicated by the bootloader,
90shifted left by 4, and OR'd with the low four bits of the bootloader
91version.  The reason for this encoding is that this used to match the
92``type_of_loader`` field in the kernel header; the encoding is kept for
93backwards compatibility.  That is, if the full bootloader type number
94is 0x15 and the full version number is 0x234, this file will contain
95the value 340 = 0x154.
96
97See the ``type_of_loader`` and ``ext_loader_type`` fields in
98Documentation/x86/boot.rst for additional information.
99
100
101bootloader_version (x86 only)
102=============================
103
104The complete bootloader version number.  In the example above, this
105file will contain the value 564 = 0x234.
106
107See the ``type_of_loader`` and ``ext_loader_ver`` fields in
108Documentation/x86/boot.rst for additional information.
109
110
111bpf_stats_enabled
112=================
113
114Controls whether the kernel should collect statistics on BPF programs
115(total time spent running, number of times run...). Enabling
116statistics causes a slight reduction in performance on each program
117run. The statistics can be seen using ``bpftool``.
118
119= ===================================
1200 Don't collect statistics (default).
1211 Collect statistics.
122= ===================================
123
124
125cad_pid
126=======
127
128This is the pid which will be signalled on reboot (notably, by
129Ctrl-Alt-Delete). Writing a value to this file which doesn't
130correspond to a running process will result in ``-ESRCH``.
131
132See also `ctrl-alt-del`_.
133
134
135cap_last_cap
136============
137
138Highest valid capability of the running kernel.  Exports
139``CAP_LAST_CAP`` from the kernel.
140
141
142core_pattern
143============
144
145``core_pattern`` is used to specify a core dumpfile pattern name.
146
147* max length 127 characters; default value is "core"
148* ``core_pattern`` is used as a pattern template for the output
149  filename; certain string patterns (beginning with '%') are
150  substituted with their actual values.
151* backward compatibility with ``core_uses_pid``:
152
153	If ``core_pattern`` does not include "%p" (default does not)
154	and ``core_uses_pid`` is set, then .PID will be appended to
155	the filename.
156
157* corename format specifiers
158
159	========	==========================================
160	%<NUL>		'%' is dropped
161	%%		output one '%'
162	%p		pid
163	%P		global pid (init PID namespace)
164	%i		tid
165	%I		global tid (init PID namespace)
166	%u		uid (in initial user namespace)
167	%g		gid (in initial user namespace)
168	%d		dump mode, matches ``PR_SET_DUMPABLE`` and
169			``/proc/sys/fs/suid_dumpable``
170	%s		signal number
171	%t		UNIX time of dump
172	%h		hostname
173	%e		executable filename (may be shortened, could be changed by prctl etc)
174	%f      	executable filename
175	%E		executable path
176	%c		maximum size of core file by resource limit RLIMIT_CORE
177	%<OTHER>	both are dropped
178	========	==========================================
179
180* If the first character of the pattern is a '|', the kernel will treat
181  the rest of the pattern as a command to run.  The core dump will be
182  written to the standard input of that program instead of to a file.
183
184
185core_pipe_limit
186===============
187
188This sysctl is only applicable when `core_pattern`_ is configured to
189pipe core files to a user space helper (when the first character of
190``core_pattern`` is a '|', see above).
191When collecting cores via a pipe to an application, it is occasionally
192useful for the collecting application to gather data about the
193crashing process from its ``/proc/pid`` directory.
194In order to do this safely, the kernel must wait for the collecting
195process to exit, so as not to remove the crashing processes proc files
196prematurely.
197This in turn creates the possibility that a misbehaving userspace
198collecting process can block the reaping of a crashed process simply
199by never exiting.
200This sysctl defends against that.
201It defines how many concurrent crashing processes may be piped to user
202space applications in parallel.
203If this value is exceeded, then those crashing processes above that
204value are noted via the kernel log and their cores are skipped.
2050 is a special value, indicating that unlimited processes may be
206captured in parallel, but that no waiting will take place (i.e. the
207collecting process is not guaranteed access to ``/proc/<crashing
208pid>/``).
209This value defaults to 0.
210
211
212core_uses_pid
213=============
214
215The default coredump filename is "core".  By setting
216``core_uses_pid`` to 1, the coredump filename becomes core.PID.
217If `core_pattern`_ does not include "%p" (default does not)
218and ``core_uses_pid`` is set, then .PID will be appended to
219the filename.
220
221
222ctrl-alt-del
223============
224
225When the value in this file is 0, ctrl-alt-del is trapped and
226sent to the ``init(1)`` program to handle a graceful restart.
227When, however, the value is > 0, Linux's reaction to a Vulcan
228Nerve Pinch (tm) will be an immediate reboot, without even
229syncing its dirty buffers.
230
231Note:
232  when a program (like dosemu) has the keyboard in 'raw'
233  mode, the ctrl-alt-del is intercepted by the program before it
234  ever reaches the kernel tty layer, and it's up to the program
235  to decide what to do with it.
236
237
238dmesg_restrict
239==============
240
241This toggle indicates whether unprivileged users are prevented
242from using ``dmesg(8)`` to view messages from the kernel's log
243buffer.
244When ``dmesg_restrict`` is set to 0 there are no restrictions.
245When ``dmesg_restrict`` is set to 1, users must have
246``CAP_SYSLOG`` to use ``dmesg(8)``.
247
248The kernel config option ``CONFIG_SECURITY_DMESG_RESTRICT`` sets the
249default value of ``dmesg_restrict``.
250
251
252domainname & hostname
253=====================
254
255These files can be used to set the NIS/YP domainname and the
256hostname of your box in exactly the same way as the commands
257domainname and hostname, i.e.::
258
259	# echo "darkstar" > /proc/sys/kernel/hostname
260	# echo "mydomain" > /proc/sys/kernel/domainname
261
262has the same effect as::
263
264	# hostname "darkstar"
265	# domainname "mydomain"
266
267Note, however, that the classic darkstar.frop.org has the
268hostname "darkstar" and DNS (Internet Domain Name Server)
269domainname "frop.org", not to be confused with the NIS (Network
270Information Service) or YP (Yellow Pages) domainname. These two
271domain names are in general different. For a detailed discussion
272see the ``hostname(1)`` man page.
273
274
275firmware_config
276===============
277
278See Documentation/driver-api/firmware/fallback-mechanisms.rst.
279
280The entries in this directory allow the firmware loader helper
281fallback to be controlled:
282
283* ``force_sysfs_fallback``, when set to 1, forces the use of the
284  fallback;
285* ``ignore_sysfs_fallback``, when set to 1, ignores any fallback.
286
287
288ftrace_dump_on_oops
289===================
290
291Determines whether ``ftrace_dump()`` should be called on an oops (or
292kernel panic). This will output the contents of the ftrace buffers to
293the console.  This is very useful for capturing traces that lead to
294crashes and outputting them to a serial console.
295
296= ===================================================
2970 Disabled (default).
2981 Dump buffers of all CPUs.
2992 Dump the buffer of the CPU that triggered the oops.
300= ===================================================
301
302
303ftrace_enabled, stack_tracer_enabled
304====================================
305
306See Documentation/trace/ftrace.rst.
307
308
309hardlockup_all_cpu_backtrace
310============================
311
312This value controls the hard lockup detector behavior when a hard
313lockup condition is detected as to whether or not to gather further
314debug information. If enabled, arch-specific all-CPU stack dumping
315will be initiated.
316
317= ============================================
3180 Do nothing. This is the default behavior.
3191 On detection capture more debug information.
320= ============================================
321
322
323hardlockup_panic
324================
325
326This parameter can be used to control whether the kernel panics
327when a hard lockup is detected.
328
329= ===========================
3300 Don't panic on hard lockup.
3311 Panic on hard lockup.
332= ===========================
333
334See Documentation/admin-guide/lockup-watchdogs.rst for more information.
335This can also be set using the nmi_watchdog kernel parameter.
336
337
338hotplug
339=======
340
341Path for the hotplug policy agent.
342Default value is ``CONFIG_UEVENT_HELPER_PATH``, which in turn defaults
343to the empty string.
344
345This file only exists when ``CONFIG_UEVENT_HELPER`` is enabled. Most
346modern systems rely exclusively on the netlink-based uevent source and
347don't need this.
348
349
350hung_task_all_cpu_backtrace
351===========================
352
353If this option is set, the kernel will send an NMI to all CPUs to dump
354their backtraces when a hung task is detected. This file shows up if
355CONFIG_DETECT_HUNG_TASK and CONFIG_SMP are enabled.
356
3570: Won't show all CPUs backtraces when a hung task is detected.
358This is the default behavior.
359
3601: Will non-maskably interrupt all CPUs and dump their backtraces when
361a hung task is detected.
362
363
364hung_task_panic
365===============
366
367Controls the kernel's behavior when a hung task is detected.
368This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
369
370= =================================================
3710 Continue operation. This is the default behavior.
3721 Panic immediately.
373= =================================================
374
375
376hung_task_check_count
377=====================
378
379The upper bound on the number of tasks that are checked.
380This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
381
382
383hung_task_timeout_secs
384======================
385
386When a task in D state did not get scheduled
387for more than this value report a warning.
388This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
389
3900 means infinite timeout, no checking is done.
391
392Possible values to set are in range {0:``LONG_MAX``/``HZ``}.
393
394
395hung_task_check_interval_secs
396=============================
397
398Hung task check interval. If hung task checking is enabled
399(see `hung_task_timeout_secs`_), the check is done every
400``hung_task_check_interval_secs`` seconds.
401This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
402
4030 (default) means use ``hung_task_timeout_secs`` as checking
404interval.
405
406Possible values to set are in range {0:``LONG_MAX``/``HZ``}.
407
408
409hung_task_warnings
410==================
411
412The maximum number of warnings to report. During a check interval
413if a hung task is detected, this value is decreased by 1.
414When this value reaches 0, no more warnings will be reported.
415This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
416
417-1: report an infinite number of warnings.
418
419
420hyperv_record_panic_msg
421=======================
422
423Controls whether the panic kmsg data should be reported to Hyper-V.
424
425= =========================================================
4260 Do not report panic kmsg data.
4271 Report the panic kmsg data. This is the default behavior.
428= =========================================================
429
430
431ignore-unaligned-usertrap
432=========================
433
434On architectures where unaligned accesses cause traps, and where this
435feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN``;
436currently, ``arc`` and ``ia64``), controls whether all unaligned traps
437are logged.
438
439= =============================================================
4400 Log all unaligned accesses.
4411 Only warn the first time a process traps. This is the default
442  setting.
443= =============================================================
444
445See also `unaligned-trap`_ and `unaligned-dump-stack`_. On ``ia64``,
446this allows system administrators to override the
447``IA64_THREAD_UAC_NOPRINT`` ``prctl`` and avoid logs being flooded.
448
449
450kexec_load_disabled
451===================
452
453A toggle indicating if the ``kexec_load`` syscall has been disabled.
454This value defaults to 0 (false: ``kexec_load`` enabled), but can be
455set to 1 (true: ``kexec_load`` disabled).
456Once true, kexec can no longer be used, and the toggle cannot be set
457back to false.
458This allows a kexec image to be loaded before disabling the syscall,
459allowing a system to set up (and later use) an image without it being
460altered.
461Generally used together with the `modules_disabled`_ sysctl.
462
463
464kptr_restrict
465=============
466
467This toggle indicates whether restrictions are placed on
468exposing kernel addresses via ``/proc`` and other interfaces.
469
470When ``kptr_restrict`` is set to 0 (the default) the address is hashed
471before printing.
472(This is the equivalent to %p.)
473
474When ``kptr_restrict`` is set to 1, kernel pointers printed using the
475%pK format specifier will be replaced with 0s unless the user has
476``CAP_SYSLOG`` and effective user and group ids are equal to the real
477ids.
478This is because %pK checks are done at read() time rather than open()
479time, so if permissions are elevated between the open() and the read()
480(e.g via a setuid binary) then %pK will not leak kernel pointers to
481unprivileged users.
482Note, this is a temporary solution only.
483The correct long-term solution is to do the permission checks at
484open() time.
485Consider removing world read permissions from files that use %pK, and
486using `dmesg_restrict`_ to protect against uses of %pK in ``dmesg(8)``
487if leaking kernel pointer values to unprivileged users is a concern.
488
489When ``kptr_restrict`` is set to 2, kernel pointers printed using
490%pK will be replaced with 0s regardless of privileges.
491
492
493modprobe
494========
495
496The full path to the usermode helper for autoloading kernel modules,
497by default ``CONFIG_MODPROBE_PATH``, which in turn defaults to
498"/sbin/modprobe".  This binary is executed when the kernel requests a
499module.  For example, if userspace passes an unknown filesystem type
500to mount(), then the kernel will automatically request the
501corresponding filesystem module by executing this usermode helper.
502This usermode helper should insert the needed module into the kernel.
503
504This sysctl only affects module autoloading.  It has no effect on the
505ability to explicitly insert modules.
506
507This sysctl can be used to debug module loading requests::
508
509    echo '#! /bin/sh' > /tmp/modprobe
510    echo 'echo "$@" >> /tmp/modprobe.log' >> /tmp/modprobe
511    echo 'exec /sbin/modprobe "$@"' >> /tmp/modprobe
512    chmod a+x /tmp/modprobe
513    echo /tmp/modprobe > /proc/sys/kernel/modprobe
514
515Alternatively, if this sysctl is set to the empty string, then module
516autoloading is completely disabled.  The kernel will not try to
517execute a usermode helper at all, nor will it call the
518kernel_module_request LSM hook.
519
520If CONFIG_STATIC_USERMODEHELPER=y is set in the kernel configuration,
521then the configured static usermode helper overrides this sysctl,
522except that the empty string is still accepted to completely disable
523module autoloading as described above.
524
525modules_disabled
526================
527
528A toggle value indicating if modules are allowed to be loaded
529in an otherwise modular kernel.  This toggle defaults to off
530(0), but can be set true (1).  Once true, modules can be
531neither loaded nor unloaded, and the toggle cannot be set back
532to false.  Generally used with the `kexec_load_disabled`_ toggle.
533
534
535.. _msgmni:
536
537msgmax, msgmnb, and msgmni
538==========================
539
540``msgmax`` is the maximum size of an IPC message, in bytes. 8192 by
541default (``MSGMAX``).
542
543``msgmnb`` is the maximum size of an IPC queue, in bytes. 16384 by
544default (``MSGMNB``).
545
546``msgmni`` is the maximum number of IPC queues. 32000 by default
547(``MSGMNI``).
548
549
550msg_next_id, sem_next_id, and shm_next_id (System V IPC)
551========================================================
552
553These three toggles allows to specify desired id for next allocated IPC
554object: message, semaphore or shared memory respectively.
555
556By default they are equal to -1, which means generic allocation logic.
557Possible values to set are in range {0:``INT_MAX``}.
558
559Notes:
560  1) kernel doesn't guarantee, that new object will have desired id. So,
561     it's up to userspace, how to handle an object with "wrong" id.
562  2) Toggle with non-default value will be set back to -1 by kernel after
563     successful IPC object allocation. If an IPC object allocation syscall
564     fails, it is undefined if the value remains unmodified or is reset to -1.
565
566
567ngroups_max
568===========
569
570Maximum number of supplementary groups, _i.e._ the maximum size which
571``setgroups`` will accept. Exports ``NGROUPS_MAX`` from the kernel.
572
573
574
575nmi_watchdog
576============
577
578This parameter can be used to control the NMI watchdog
579(i.e. the hard lockup detector) on x86 systems.
580
581= =================================
5820 Disable the hard lockup detector.
5831 Enable the hard lockup detector.
584= =================================
585
586The hard lockup detector monitors each CPU for its ability to respond to
587timer interrupts. The mechanism utilizes CPU performance counter registers
588that are programmed to generate Non-Maskable Interrupts (NMIs) periodically
589while a CPU is busy. Hence, the alternative name 'NMI watchdog'.
590
591The NMI watchdog is disabled by default if the kernel is running as a guest
592in a KVM virtual machine. This default can be overridden by adding::
593
594   nmi_watchdog=1
595
596to the guest kernel command line (see
597Documentation/admin-guide/kernel-parameters.rst).
598
599
600nmi_wd_lpm_factor (PPC only)
601============================
602
603Factor to apply to the NMI watchdog timeout (only when ``nmi_watchdog`` is
604set to 1). This factor represents the percentage added to
605``watchdog_thresh`` when calculating the NMI watchdog timeout during an
606LPM. The soft lockup timeout is not impacted.
607
608A value of 0 means no change. The default value is 200 meaning the NMI
609watchdog is set to 30s (based on ``watchdog_thresh`` equal to 10).
610
611
612numa_balancing
613==============
614
615Enables/disables and configures automatic page fault based NUMA memory
616balancing.  Memory is moved automatically to nodes that access it often.
617The value to set can be the result of ORing the following:
618
619= =================================
6200 NUMA_BALANCING_DISABLED
6211 NUMA_BALANCING_NORMAL
6222 NUMA_BALANCING_MEMORY_TIERING
623= =================================
624
625Or NUMA_BALANCING_NORMAL to optimize page placement among different
626NUMA nodes to reduce remote accessing.  On NUMA machines, there is a
627performance penalty if remote memory is accessed by a CPU. When this
628feature is enabled the kernel samples what task thread is accessing
629memory by periodically unmapping pages and later trapping a page
630fault. At the time of the page fault, it is determined if the data
631being accessed should be migrated to a local memory node.
632
633The unmapping of pages and trapping faults incur additional overhead that
634ideally is offset by improved memory locality but there is no universal
635guarantee. If the target workload is already bound to NUMA nodes then this
636feature should be disabled.
637
638Or NUMA_BALANCING_MEMORY_TIERING to optimize page placement among
639different types of memory (represented as different NUMA nodes) to
640place the hot pages in the fast memory.  This is implemented based on
641unmapping and page fault too.
642
643numa_balancing_promote_rate_limit_MBps
644======================================
645
646Too high promotion/demotion throughput between different memory types
647may hurt application latency.  This can be used to rate limit the
648promotion throughput.  The per-node max promotion throughput in MB/s
649will be limited to be no more than the set value.
650
651A rule of thumb is to set this to less than 1/10 of the PMEM node
652write bandwidth.
653
654oops_all_cpu_backtrace
655======================
656
657If this option is set, the kernel will send an NMI to all CPUs to dump
658their backtraces when an oops event occurs. It should be used as a last
659resort in case a panic cannot be triggered (to protect VMs running, for
660example) or kdump can't be collected. This file shows up if CONFIG_SMP
661is enabled.
662
6630: Won't show all CPUs backtraces when an oops is detected.
664This is the default behavior.
665
6661: Will non-maskably interrupt all CPUs and dump their backtraces when
667an oops event is detected.
668
669
670osrelease, ostype & version
671===========================
672
673::
674
675  # cat osrelease
676  2.1.88
677  # cat ostype
678  Linux
679  # cat version
680  #5 Wed Feb 25 21:49:24 MET 1998
681
682The files ``osrelease`` and ``ostype`` should be clear enough.
683``version``
684needs a little more clarification however. The '#5' means that
685this is the fifth kernel built from this source base and the
686date behind it indicates the time the kernel was built.
687The only way to tune these values is to rebuild the kernel :-)
688
689
690overflowgid & overflowuid
691=========================
692
693if your architecture did not always support 32-bit UIDs (i.e. arm,
694i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to
695applications that use the old 16-bit UID/GID system calls, if the
696actual UID or GID would exceed 65535.
697
698These sysctls allow you to change the value of the fixed UID and GID.
699The default is 65534.
700
701
702panic
703=====
704
705The value in this file determines the behaviour of the kernel on a
706panic:
707
708* if zero, the kernel will loop forever;
709* if negative, the kernel will reboot immediately;
710* if positive, the kernel will reboot after the corresponding number
711  of seconds.
712
713When you use the software watchdog, the recommended setting is 60.
714
715
716panic_on_io_nmi
717===============
718
719Controls the kernel's behavior when a CPU receives an NMI caused by
720an IO error.
721
722= ==================================================================
7230 Try to continue operation (default).
7241 Panic immediately. The IO error triggered an NMI. This indicates a
725  serious system condition which could result in IO data corruption.
726  Rather than continuing, panicking might be a better choice. Some
727  servers issue this sort of NMI when the dump button is pushed,
728  and you can use this option to take a crash dump.
729= ==================================================================
730
731
732panic_on_oops
733=============
734
735Controls the kernel's behaviour when an oops or BUG is encountered.
736
737= ===================================================================
7380 Try to continue operation.
7391 Panic immediately.  If the `panic` sysctl is also non-zero then the
740  machine will be rebooted.
741= ===================================================================
742
743
744panic_on_stackoverflow
745======================
746
747Controls the kernel's behavior when detecting the overflows of
748kernel, IRQ and exception stacks except a user stack.
749This file shows up if ``CONFIG_DEBUG_STACKOVERFLOW`` is enabled.
750
751= ==========================
7520 Try to continue operation.
7531 Panic immediately.
754= ==========================
755
756
757panic_on_unrecovered_nmi
758========================
759
760The default Linux behaviour on an NMI of either memory or unknown is
761to continue operation. For many environments such as scientific
762computing it is preferable that the box is taken out and the error
763dealt with than an uncorrected parity/ECC error get propagated.
764
765A small number of systems do generate NMIs for bizarre random reasons
766such as power management so the default is off. That sysctl works like
767the existing panic controls already in that directory.
768
769
770panic_on_warn
771=============
772
773Calls panic() in the WARN() path when set to 1.  This is useful to avoid
774a kernel rebuild when attempting to kdump at the location of a WARN().
775
776= ================================================
7770 Only WARN(), default behaviour.
7781 Call panic() after printing out WARN() location.
779= ================================================
780
781
782panic_print
783===========
784
785Bitmask for printing system info when panic happens. User can chose
786combination of the following bits:
787
788=====  ============================================
789bit 0  print all tasks info
790bit 1  print system memory info
791bit 2  print timer info
792bit 3  print locks info if ``CONFIG_LOCKDEP`` is on
793bit 4  print ftrace buffer
794bit 5  print all printk messages in buffer
795bit 6  print all CPUs backtrace (if available in the arch)
796=====  ============================================
797
798So for example to print tasks and memory info on panic, user can::
799
800  echo 3 > /proc/sys/kernel/panic_print
801
802
803panic_on_rcu_stall
804==================
805
806When set to 1, calls panic() after RCU stall detection messages. This
807is useful to define the root cause of RCU stalls using a vmcore.
808
809= ============================================================
8100 Do not panic() when RCU stall takes place, default behavior.
8111 panic() after printing RCU stall messages.
812= ============================================================
813
814max_rcu_stall_to_panic
815======================
816
817When ``panic_on_rcu_stall`` is set to 1, this value determines the
818number of times that RCU can stall before panic() is called.
819
820When ``panic_on_rcu_stall`` is set to 0, this value is has no effect.
821
822perf_cpu_time_max_percent
823=========================
824
825Hints to the kernel how much CPU time it should be allowed to
826use to handle perf sampling events.  If the perf subsystem
827is informed that its samples are exceeding this limit, it
828will drop its sampling frequency to attempt to reduce its CPU
829usage.
830
831Some perf sampling happens in NMIs.  If these samples
832unexpectedly take too long to execute, the NMIs can become
833stacked up next to each other so much that nothing else is
834allowed to execute.
835
836===== ========================================================
8370     Disable the mechanism.  Do not monitor or correct perf's
838      sampling rate no matter how CPU time it takes.
839
8401-100 Attempt to throttle perf's sample rate to this
841      percentage of CPU.  Note: the kernel calculates an
842      "expected" length of each sample event.  100 here means
843      100% of that expected length.  Even if this is set to
844      100, you may still see sample throttling if this
845      length is exceeded.  Set to 0 if you truly do not care
846      how much CPU is consumed.
847===== ========================================================
848
849
850perf_event_paranoid
851===================
852
853Controls use of the performance events system by unprivileged
854users (without CAP_PERFMON).  The default value is 2.
855
856For backward compatibility reasons access to system performance
857monitoring and observability remains open for CAP_SYS_ADMIN
858privileged processes but CAP_SYS_ADMIN usage for secure system
859performance monitoring and observability operations is discouraged
860with respect to CAP_PERFMON use cases.
861
862===  ==================================================================
863 -1  Allow use of (almost) all events by all users.
864
865     Ignore mlock limit after perf_event_mlock_kb without
866     ``CAP_IPC_LOCK``.
867
868>=0  Disallow ftrace function tracepoint by users without
869     ``CAP_PERFMON``.
870
871     Disallow raw tracepoint access by users without ``CAP_PERFMON``.
872
873>=1  Disallow CPU event access by users without ``CAP_PERFMON``.
874
875>=2  Disallow kernel profiling by users without ``CAP_PERFMON``.
876===  ==================================================================
877
878
879perf_event_max_stack
880====================
881
882Controls maximum number of stack frames to copy for (``attr.sample_type &
883PERF_SAMPLE_CALLCHAIN``) configured events, for instance, when using
884'``perf record -g``' or '``perf trace --call-graph fp``'.
885
886This can only be done when no events are in use that have callchains
887enabled, otherwise writing to this file will return ``-EBUSY``.
888
889The default value is 127.
890
891
892perf_event_mlock_kb
893===================
894
895Control size of per-cpu ring buffer not counted against mlock limit.
896
897The default value is 512 + 1 page
898
899
900perf_event_max_contexts_per_stack
901=================================
902
903Controls maximum number of stack frame context entries for
904(``attr.sample_type & PERF_SAMPLE_CALLCHAIN``) configured events, for
905instance, when using '``perf record -g``' or '``perf trace --call-graph fp``'.
906
907This can only be done when no events are in use that have callchains
908enabled, otherwise writing to this file will return ``-EBUSY``.
909
910The default value is 8.
911
912
913perf_user_access (arm64 only)
914=================================
915
916Controls user space access for reading perf event counters. When set to 1,
917user space can read performance monitor counter registers directly.
918
919The default value is 0 (access disabled).
920
921See Documentation/arm64/perf.rst for more information.
922
923
924pid_max
925=======
926
927PID allocation wrap value.  When the kernel's next PID value
928reaches this value, it wraps back to a minimum PID value.
929PIDs of value ``pid_max`` or larger are not allocated.
930
931
932ns_last_pid
933===========
934
935The last pid allocated in the current (the one task using this sysctl
936lives in) pid namespace. When selecting a pid for a next task on fork
937kernel tries to allocate a number starting from this one.
938
939
940powersave-nap (PPC only)
941========================
942
943If set, Linux-PPC will use the 'nap' mode of powersaving,
944otherwise the 'doze' mode will be used.
945
946
947==============================================================
948
949printk
950======
951
952The four values in printk denote: ``console_loglevel``,
953``default_message_loglevel``, ``minimum_console_loglevel`` and
954``default_console_loglevel`` respectively.
955
956These values influence printk() behavior when printing or
957logging error messages. See '``man 2 syslog``' for more info on
958the different loglevels.
959
960======================== =====================================
961console_loglevel         messages with a higher priority than
962                         this will be printed to the console
963default_message_loglevel messages without an explicit priority
964                         will be printed with this priority
965minimum_console_loglevel minimum (highest) value to which
966                         console_loglevel can be set
967default_console_loglevel default value for console_loglevel
968======================== =====================================
969
970
971printk_delay
972============
973
974Delay each printk message in ``printk_delay`` milliseconds
975
976Value from 0 - 10000 is allowed.
977
978
979printk_ratelimit
980================
981
982Some warning messages are rate limited. ``printk_ratelimit`` specifies
983the minimum length of time between these messages (in seconds).
984The default value is 5 seconds.
985
986A value of 0 will disable rate limiting.
987
988
989printk_ratelimit_burst
990======================
991
992While long term we enforce one message per `printk_ratelimit`_
993seconds, we do allow a burst of messages to pass through.
994``printk_ratelimit_burst`` specifies the number of messages we can
995send before ratelimiting kicks in.
996
997The default value is 10 messages.
998
999
1000printk_devkmsg
1001==============
1002
1003Control the logging to ``/dev/kmsg`` from userspace:
1004
1005========= =============================================
1006ratelimit default, ratelimited
1007on        unlimited logging to /dev/kmsg from userspace
1008off       logging to /dev/kmsg disabled
1009========= =============================================
1010
1011The kernel command line parameter ``printk.devkmsg=`` overrides this and is
1012a one-time setting until next reboot: once set, it cannot be changed by
1013this sysctl interface anymore.
1014
1015==============================================================
1016
1017
1018pty
1019===
1020
1021See Documentation/filesystems/devpts.rst.
1022
1023
1024random
1025======
1026
1027This is a directory, with the following entries:
1028
1029* ``boot_id``: a UUID generated the first time this is retrieved, and
1030  unvarying after that;
1031
1032* ``uuid``: a UUID generated every time this is retrieved (this can
1033  thus be used to generate UUIDs at will);
1034
1035* ``entropy_avail``: the pool's entropy count, in bits;
1036
1037* ``poolsize``: the entropy pool size, in bits;
1038
1039* ``urandom_min_reseed_secs``: obsolete (used to determine the minimum
1040  number of seconds between urandom pool reseeding). This file is
1041  writable for compatibility purposes, but writing to it has no effect
1042  on any RNG behavior;
1043
1044* ``write_wakeup_threshold``: when the entropy count drops below this
1045  (as a number of bits), processes waiting to write to ``/dev/random``
1046  are woken up. This file is writable for compatibility purposes, but
1047  writing to it has no effect on any RNG behavior.
1048
1049
1050randomize_va_space
1051==================
1052
1053This option can be used to select the type of process address
1054space randomization that is used in the system, for architectures
1055that support this feature.
1056
1057==  ===========================================================================
10580   Turn the process address space randomization off.  This is the
1059    default for architectures that do not support this feature anyways,
1060    and kernels that are booted with the "norandmaps" parameter.
1061
10621   Make the addresses of mmap base, stack and VDSO page randomized.
1063    This, among other things, implies that shared libraries will be
1064    loaded to random addresses.  Also for PIE-linked binaries, the
1065    location of code start is randomized.  This is the default if the
1066    ``CONFIG_COMPAT_BRK`` option is enabled.
1067
10682   Additionally enable heap randomization.  This is the default if
1069    ``CONFIG_COMPAT_BRK`` is disabled.
1070
1071    There are a few legacy applications out there (such as some ancient
1072    versions of libc.so.5 from 1996) that assume that brk area starts
1073    just after the end of the code+bss.  These applications break when
1074    start of the brk area is randomized.  There are however no known
1075    non-legacy applications that would be broken this way, so for most
1076    systems it is safe to choose full randomization.
1077
1078    Systems with ancient and/or broken binaries should be configured
1079    with ``CONFIG_COMPAT_BRK`` enabled, which excludes the heap from process
1080    address space randomization.
1081==  ===========================================================================
1082
1083
1084real-root-dev
1085=============
1086
1087See Documentation/admin-guide/initrd.rst.
1088
1089
1090reboot-cmd (SPARC only)
1091=======================
1092
1093??? This seems to be a way to give an argument to the Sparc
1094ROM/Flash boot loader. Maybe to tell it what to do after
1095rebooting. ???
1096
1097
1098sched_energy_aware
1099==================
1100
1101Enables/disables Energy Aware Scheduling (EAS). EAS starts
1102automatically on platforms where it can run (that is,
1103platforms with asymmetric CPU topologies and having an Energy
1104Model available). If your platform happens to meet the
1105requirements for EAS but you do not want to use it, change
1106this value to 0.
1107
1108task_delayacct
1109===============
1110
1111Enables/disables task delay accounting (see
1112Documentation/accounting/delay-accounting.rst. Enabling this feature incurs
1113a small amount of overhead in the scheduler but is useful for debugging
1114and performance tuning. It is required by some tools such as iotop.
1115
1116sched_schedstats
1117================
1118
1119Enables/disables scheduler statistics. Enabling this feature
1120incurs a small amount of overhead in the scheduler but is
1121useful for debugging and performance tuning.
1122
1123sched_util_clamp_min
1124====================
1125
1126Max allowed *minimum* utilization.
1127
1128Default value is 1024, which is the maximum possible value.
1129
1130It means that any requested uclamp.min value cannot be greater than
1131sched_util_clamp_min, i.e., it is restricted to the range
1132[0:sched_util_clamp_min].
1133
1134sched_util_clamp_max
1135====================
1136
1137Max allowed *maximum* utilization.
1138
1139Default value is 1024, which is the maximum possible value.
1140
1141It means that any requested uclamp.max value cannot be greater than
1142sched_util_clamp_max, i.e., it is restricted to the range
1143[0:sched_util_clamp_max].
1144
1145sched_util_clamp_min_rt_default
1146===============================
1147
1148By default Linux is tuned for performance. Which means that RT tasks always run
1149at the highest frequency and most capable (highest capacity) CPU (in
1150heterogeneous systems).
1151
1152Uclamp achieves this by setting the requested uclamp.min of all RT tasks to
11531024 by default, which effectively boosts the tasks to run at the highest
1154frequency and biases them to run on the biggest CPU.
1155
1156This knob allows admins to change the default behavior when uclamp is being
1157used. In battery powered devices particularly, running at the maximum
1158capacity and frequency will increase energy consumption and shorten the battery
1159life.
1160
1161This knob is only effective for RT tasks which the user hasn't modified their
1162requested uclamp.min value via sched_setattr() syscall.
1163
1164This knob will not escape the range constraint imposed by sched_util_clamp_min
1165defined above.
1166
1167For example if
1168
1169	sched_util_clamp_min_rt_default = 800
1170	sched_util_clamp_min = 600
1171
1172Then the boost will be clamped to 600 because 800 is outside of the permissible
1173range of [0:600]. This could happen for instance if a powersave mode will
1174restrict all boosts temporarily by modifying sched_util_clamp_min. As soon as
1175this restriction is lifted, the requested sched_util_clamp_min_rt_default
1176will take effect.
1177
1178seccomp
1179=======
1180
1181See Documentation/userspace-api/seccomp_filter.rst.
1182
1183
1184sg-big-buff
1185===========
1186
1187This file shows the size of the generic SCSI (sg) buffer.
1188You can't tune it just yet, but you could change it on
1189compile time by editing ``include/scsi/sg.h`` and changing
1190the value of ``SG_BIG_BUFF``.
1191
1192There shouldn't be any reason to change this value. If
1193you can come up with one, you probably know what you
1194are doing anyway :)
1195
1196
1197shmall
1198======
1199
1200This parameter sets the total amount of shared memory pages that
1201can be used system wide. Hence, ``shmall`` should always be at least
1202``ceil(shmmax/PAGE_SIZE)``.
1203
1204If you are not sure what the default ``PAGE_SIZE`` is on your Linux
1205system, you can run the following command::
1206
1207	# getconf PAGE_SIZE
1208
1209
1210shmmax
1211======
1212
1213This value can be used to query and set the run time limit
1214on the maximum shared memory segment size that can be created.
1215Shared memory segments up to 1Gb are now supported in the
1216kernel.  This value defaults to ``SHMMAX``.
1217
1218
1219shmmni
1220======
1221
1222This value determines the maximum number of shared memory segments.
12234096 by default (``SHMMNI``).
1224
1225
1226shm_rmid_forced
1227===============
1228
1229Linux lets you set resource limits, including how much memory one
1230process can consume, via ``setrlimit(2)``.  Unfortunately, shared memory
1231segments are allowed to exist without association with any process, and
1232thus might not be counted against any resource limits.  If enabled,
1233shared memory segments are automatically destroyed when their attach
1234count becomes zero after a detach or a process termination.  It will
1235also destroy segments that were created, but never attached to, on exit
1236from the process.  The only use left for ``IPC_RMID`` is to immediately
1237destroy an unattached segment.  Of course, this breaks the way things are
1238defined, so some applications might stop working.  Note that this
1239feature will do you no good unless you also configure your resource
1240limits (in particular, ``RLIMIT_AS`` and ``RLIMIT_NPROC``).  Most systems don't
1241need this.
1242
1243Note that if you change this from 0 to 1, already created segments
1244without users and with a dead originative process will be destroyed.
1245
1246
1247sysctl_writes_strict
1248====================
1249
1250Control how file position affects the behavior of updating sysctl values
1251via the ``/proc/sys`` interface:
1252
1253  ==   ======================================================================
1254  -1   Legacy per-write sysctl value handling, with no printk warnings.
1255       Each write syscall must fully contain the sysctl value to be
1256       written, and multiple writes on the same sysctl file descriptor
1257       will rewrite the sysctl value, regardless of file position.
1258   0   Same behavior as above, but warn about processes that perform writes
1259       to a sysctl file descriptor when the file position is not 0.
1260   1   (default) Respect file position when writing sysctl strings. Multiple
1261       writes will append to the sysctl value buffer. Anything past the max
1262       length of the sysctl value buffer will be ignored. Writes to numeric
1263       sysctl entries must always be at file position 0 and the value must
1264       be fully contained in the buffer sent in the write syscall.
1265  ==   ======================================================================
1266
1267
1268softlockup_all_cpu_backtrace
1269============================
1270
1271This value controls the soft lockup detector thread's behavior
1272when a soft lockup condition is detected as to whether or not
1273to gather further debug information. If enabled, each cpu will
1274be issued an NMI and instructed to capture stack trace.
1275
1276This feature is only applicable for architectures which support
1277NMI.
1278
1279= ============================================
12800 Do nothing. This is the default behavior.
12811 On detection capture more debug information.
1282= ============================================
1283
1284
1285softlockup_panic
1286=================
1287
1288This parameter can be used to control whether the kernel panics
1289when a soft lockup is detected.
1290
1291= ============================================
12920 Don't panic on soft lockup.
12931 Panic on soft lockup.
1294= ============================================
1295
1296This can also be set using the softlockup_panic kernel parameter.
1297
1298
1299soft_watchdog
1300=============
1301
1302This parameter can be used to control the soft lockup detector.
1303
1304= =================================
13050 Disable the soft lockup detector.
13061 Enable the soft lockup detector.
1307= =================================
1308
1309The soft lockup detector monitors CPUs for threads that are hogging the CPUs
1310without rescheduling voluntarily, and thus prevent the 'migration/N' threads
1311from running, causing the watchdog work fail to execute. The mechanism depends
1312on the CPUs ability to respond to timer interrupts which are needed for the
1313watchdog work to be queued by the watchdog timer function, otherwise the NMI
1314watchdog — if enabled — can detect a hard lockup condition.
1315
1316
1317stack_erasing
1318=============
1319
1320This parameter can be used to control kernel stack erasing at the end
1321of syscalls for kernels built with ``CONFIG_GCC_PLUGIN_STACKLEAK``.
1322
1323That erasing reduces the information which kernel stack leak bugs
1324can reveal and blocks some uninitialized stack variable attacks.
1325The tradeoff is the performance impact: on a single CPU system kernel
1326compilation sees a 1% slowdown, other systems and workloads may vary.
1327
1328= ====================================================================
13290 Kernel stack erasing is disabled, STACKLEAK_METRICS are not updated.
13301 Kernel stack erasing is enabled (default), it is performed before
1331  returning to the userspace at the end of syscalls.
1332= ====================================================================
1333
1334
1335stop-a (SPARC only)
1336===================
1337
1338Controls Stop-A:
1339
1340= ====================================
13410 Stop-A has no effect.
13421 Stop-A breaks to the PROM (default).
1343= ====================================
1344
1345Stop-A is always enabled on a panic, so that the user can return to
1346the boot PROM.
1347
1348
1349sysrq
1350=====
1351
1352See Documentation/admin-guide/sysrq.rst.
1353
1354
1355tainted
1356=======
1357
1358Non-zero if the kernel has been tainted. Numeric values, which can be
1359ORed together. The letters are seen in "Tainted" line of Oops reports.
1360
1361======  =====  ==============================================================
1362     1  `(P)`  proprietary module was loaded
1363     2  `(F)`  module was force loaded
1364     4  `(S)`  kernel running on an out of specification system
1365     8  `(R)`  module was force unloaded
1366    16  `(M)`  processor reported a Machine Check Exception (MCE)
1367    32  `(B)`  bad page referenced or some unexpected page flags
1368    64  `(U)`  taint requested by userspace application
1369   128  `(D)`  kernel died recently, i.e. there was an OOPS or BUG
1370   256  `(A)`  an ACPI table was overridden by user
1371   512  `(W)`  kernel issued warning
1372  1024  `(C)`  staging driver was loaded
1373  2048  `(I)`  workaround for bug in platform firmware applied
1374  4096  `(O)`  externally-built ("out-of-tree") module was loaded
1375  8192  `(E)`  unsigned module was loaded
1376 16384  `(L)`  soft lockup occurred
1377 32768  `(K)`  kernel has been live patched
1378 65536  `(X)`  Auxiliary taint, defined and used by for distros
1379131072  `(T)`  The kernel was built with the struct randomization plugin
1380======  =====  ==============================================================
1381
1382See Documentation/admin-guide/tainted-kernels.rst for more information.
1383
1384Note:
1385  writes to this sysctl interface will fail with ``EINVAL`` if the kernel is
1386  booted with the command line option ``panic_on_taint=<bitmask>,nousertaint``
1387  and any of the ORed together values being written to ``tainted`` match with
1388  the bitmask declared on panic_on_taint.
1389  See Documentation/admin-guide/kernel-parameters.rst for more details on
1390  that particular kernel command line option and its optional
1391  ``nousertaint`` switch.
1392
1393threads-max
1394===========
1395
1396This value controls the maximum number of threads that can be created
1397using ``fork()``.
1398
1399During initialization the kernel sets this value such that even if the
1400maximum number of threads is created, the thread structures occupy only
1401a part (1/8th) of the available RAM pages.
1402
1403The minimum value that can be written to ``threads-max`` is 1.
1404
1405The maximum value that can be written to ``threads-max`` is given by the
1406constant ``FUTEX_TID_MASK`` (0x3fffffff).
1407
1408If a value outside of this range is written to ``threads-max`` an
1409``EINVAL`` error occurs.
1410
1411
1412traceoff_on_warning
1413===================
1414
1415When set, disables tracing (see Documentation/trace/ftrace.rst) when a
1416``WARN()`` is hit.
1417
1418
1419tracepoint_printk
1420=================
1421
1422When tracepoints are sent to printk() (enabled by the ``tp_printk``
1423boot parameter), this entry provides runtime control::
1424
1425    echo 0 > /proc/sys/kernel/tracepoint_printk
1426
1427will stop tracepoints from being sent to printk(), and::
1428
1429    echo 1 > /proc/sys/kernel/tracepoint_printk
1430
1431will send them to printk() again.
1432
1433This only works if the kernel was booted with ``tp_printk`` enabled.
1434
1435See Documentation/admin-guide/kernel-parameters.rst and
1436Documentation/trace/boottime-trace.rst.
1437
1438
1439.. _unaligned-dump-stack:
1440
1441unaligned-dump-stack (ia64)
1442===========================
1443
1444When logging unaligned accesses, controls whether the stack is
1445dumped.
1446
1447= ===================================================
14480 Do not dump the stack. This is the default setting.
14491 Dump the stack.
1450= ===================================================
1451
1452See also `ignore-unaligned-usertrap`_.
1453
1454
1455unaligned-trap
1456==============
1457
1458On architectures where unaligned accesses cause traps, and where this
1459feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW``; currently,
1460``arc`` and ``parisc``), controls whether unaligned traps are caught
1461and emulated (instead of failing).
1462
1463= ========================================================
14640 Do not emulate unaligned accesses.
14651 Emulate unaligned accesses. This is the default setting.
1466= ========================================================
1467
1468See also `ignore-unaligned-usertrap`_.
1469
1470
1471unknown_nmi_panic
1472=================
1473
1474The value in this file affects behavior of handling NMI. When the
1475value is non-zero, unknown NMI is trapped and then panic occurs. At
1476that time, kernel debugging information is displayed on console.
1477
1478NMI switch that most IA32 servers have fires unknown NMI up, for
1479example.  If a system hangs up, try pressing the NMI switch.
1480
1481
1482unprivileged_bpf_disabled
1483=========================
1484
1485Writing 1 to this entry will disable unprivileged calls to ``bpf()``;
1486once disabled, calling ``bpf()`` without ``CAP_SYS_ADMIN`` or ``CAP_BPF``
1487will return ``-EPERM``. Once set to 1, this can't be cleared from the
1488running kernel anymore.
1489
1490Writing 2 to this entry will also disable unprivileged calls to ``bpf()``,
1491however, an admin can still change this setting later on, if needed, by
1492writing 0 or 1 to this entry.
1493
1494If ``BPF_UNPRIV_DEFAULT_OFF`` is enabled in the kernel config, then this
1495entry will default to 2 instead of 0.
1496
1497= =============================================================
14980 Unprivileged calls to ``bpf()`` are enabled
14991 Unprivileged calls to ``bpf()`` are disabled without recovery
15002 Unprivileged calls to ``bpf()`` are disabled
1501= =============================================================
1502
1503watchdog
1504========
1505
1506This parameter can be used to disable or enable the soft lockup detector
1507*and* the NMI watchdog (i.e. the hard lockup detector) at the same time.
1508
1509= ==============================
15100 Disable both lockup detectors.
15111 Enable both lockup detectors.
1512= ==============================
1513
1514The soft lockup detector and the NMI watchdog can also be disabled or
1515enabled individually, using the ``soft_watchdog`` and ``nmi_watchdog``
1516parameters.
1517If the ``watchdog`` parameter is read, for example by executing::
1518
1519   cat /proc/sys/kernel/watchdog
1520
1521the output of this command (0 or 1) shows the logical OR of
1522``soft_watchdog`` and ``nmi_watchdog``.
1523
1524
1525watchdog_cpumask
1526================
1527
1528This value can be used to control on which cpus the watchdog may run.
1529The default cpumask is all possible cores, but if ``NO_HZ_FULL`` is
1530enabled in the kernel config, and cores are specified with the
1531``nohz_full=`` boot argument, those cores are excluded by default.
1532Offline cores can be included in this mask, and if the core is later
1533brought online, the watchdog will be started based on the mask value.
1534
1535Typically this value would only be touched in the ``nohz_full`` case
1536to re-enable cores that by default were not running the watchdog,
1537if a kernel lockup was suspected on those cores.
1538
1539The argument value is the standard cpulist format for cpumasks,
1540so for example to enable the watchdog on cores 0, 2, 3, and 4 you
1541might say::
1542
1543  echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask
1544
1545
1546watchdog_thresh
1547===============
1548
1549This value can be used to control the frequency of hrtimer and NMI
1550events and the soft and hard lockup thresholds. The default threshold
1551is 10 seconds.
1552
1553The softlockup threshold is (``2 * watchdog_thresh``). Setting this
1554tunable to zero will disable lockup detection altogether.
1555