]> git.ipfire.org Git - thirdparty/man-pages.git/blob - man5/proc.5
All pages: Remove the 5th argument to .TH
[thirdparty/man-pages.git] / man5 / proc.5
1 .\" Copyright (C) 1994, 1995 by Daniel Quinlan (quinlan@yggdrasil.com)
2 .\" and Copyright (C) 2002-2008,2017 Michael Kerrisk <mtk.manpages@gmail.com>
3 .\" with networking additions from Alan Cox (A.Cox@swansea.ac.uk)
4 .\" and scsi additions from Michael Neuffer (neuffer@mail.uni-mainz.de)
5 .\" and sysctl additions from Andries Brouwer (aeb@cwi.nl)
6 .\" and System V IPC (as well as various other) additions from
7 .\" Michael Kerrisk <mtk.manpages@gmail.com>
8 .\"
9 .\" SPDX-License-Identifier: GPL-2.0-or-later
10 .\"
11 .\" Modified 1995-05-17 by faith@cs.unc.edu
12 .\" Minor changes by aeb and Marty Leisner (leisner@sdsp.mc.xerox.com).
13 .\" Modified 1996-04-13, 1996-07-22 by aeb@cwi.nl
14 .\" Modified 2001-12-16 by rwhron@earthlink.net
15 .\" Modified 2002-07-13 by jbelton@shaw.ca
16 .\" Modified 2002-07-22, 2003-05-27, 2004-04-06, 2004-05-25
17 .\" by Michael Kerrisk <mtk.manpages@gmail.com>
18 .\" 2004-11-17, mtk -- updated notes on /proc/loadavg
19 .\" 2004-12-01, mtk, rtsig-max and rtsig-nr went away in 2.6.8
20 .\" 2004-12-14, mtk, updated 'statm', and fixed error in order of list
21 .\" 2005-05-12, mtk, updated 'stat'
22 .\" 2005-07-13, mtk, added /proc/sys/fs/mqueue/*
23 .\" 2005-09-16, mtk, Added /proc/sys/fs/suid_dumpable
24 .\" 2005-09-19, mtk, added /proc/zoneinfo
25 .\" 2005-03-01, mtk, moved /proc/sys/fs/mqueue/* material to mq_overview.7.
26 .\" 2008-06-05, mtk, Added /proc/[pid]/oom_score, /proc/[pid]/oom_adj,
27 .\" /proc/[pid]/limits, /proc/[pid]/mountinfo, /proc/[pid]/mountstats,
28 .\" and /proc/[pid]/fdinfo/*.
29 .\" 2008-06-19, mtk, Documented /proc/[pid]/status.
30 .\" 2008-07-15, mtk, added /proc/config.gz
31 .\"
32 .\" FIXME cross check against Documentation/filesystems/proc.txt
33 .\" to see what information could be imported from that file
34 .\" into this file.
35 .\"
36 .TH PROC 5 2021-08-27 "Linux man-pages (unreleased)"
37 .SH NAME
38 proc \- process information pseudo-filesystem
39 .SH DESCRIPTION
40 The
41 .B proc
42 filesystem is a pseudo-filesystem which provides an interface to
43 kernel data structures.
44 It is commonly mounted at
45 .IR /proc .
46 Typically, it is mounted automatically by the system,
47 but it can also be mounted manually using a command such as:
48 .PP
49 .in +4n
50 .EX
51 mount \-t proc proc /proc
52 .EE
53 .in
54 .PP
55 Most of the files in the
56 .B proc
57 filesystem are read-only,
58 but some files are writable, allowing kernel variables to be changed.
59 .\"
60 .SS Mount options
61 The
62 .B proc
63 filesystem supports the following mount options:
64 .TP
65 .BR hidepid "=\fIn\fP (since Linux 3.3)"
66 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
67 This option controls who can access the information in
68 .IR /proc/ pid
69 directories.
70 The argument,
71 .IR n ,
72 is one of the following values:
73 .RS
74 .TP 4
75 0
76 Everybody may access all
77 .IR /proc/ pid
78 directories.
79 This is the traditional behavior,
80 and the default if this mount option is not specified.
81 .TP
82 1
83 Users may not access files and subdirectories inside any
84 .IR /proc/ pid
85 directories but their own (the
86 .IR /proc/ pid
87 directories themselves remain visible).
88 Sensitive files such as
89 .IR /proc/ pid /cmdline
90 and
91 .IR /proc/ pid /status
92 are now protected against other users.
93 This makes it impossible to learn whether any user is running a
94 specific program
95 (so long as the program doesn't otherwise reveal itself by its behavior).
96 .\" As an additional bonus, since
97 .\" .IR /proc/[pid]/cmdline
98 .\" is inaccessible for other users,
99 .\" poorly written programs passing sensitive information via
100 .\" program arguments are now protected against local eavesdroppers.
101 .TP
102 2
103 As for mode 1, but in addition the
104 .IR /proc/ pid
105 directories belonging to other users become invisible.
106 This means that
107 .IR /proc/ pid
108 entries can no longer be used to discover the PIDs on the system.
109 This doesn't hide the fact that a process with a specific PID value exists
110 (it can be learned by other means, for example, by "kill \-0 $PID"),
111 but it hides a process's UID and GID,
112 which could otherwise be learned by employing
113 .BR stat (2)
114 on a
115 .IR /proc/ pid
116 directory.
117 This greatly complicates an attacker's task of gathering
118 information about running processes (e.g., discovering whether
119 some daemon is running with elevated privileges,
120 whether another user is running some sensitive program,
121 whether other users are running any program at all, and so on).
122 .RE
123 .TP
124 .BR gid "=\fIgid\fP (since Linux 3.3)"
125 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
126 Specifies the ID of a group whose members are authorized to
127 learn process information otherwise prohibited by
128 .B hidepid
129 (i.e., users in this group behave as though
130 .I /proc
131 was mounted with
132 .IR hidepid=0 ).
133 This group should be used instead of approaches such as putting
134 nonroot users into the
135 .BR sudoers (5)
136 file.
137 .\"
138 .SS Overview
139 Underneath
140 .IR /proc ,
141 there are the following general groups of files and subdirectories:
142 .TP
143 .IR /proc/ "pid subdirectories"
144 Each one of these subdirectories contains files and subdirectories
145 exposing information about the process with the corresponding process ID.
146 .IP
147 Underneath each of the
148 .IR /proc/ pid
149 directories, a
150 .I task
151 subdirectory contains subdirectories of the form
152 .IR task/ tid,
153 which contain corresponding information about each of the threads
154 in the process, where
155 .I tid
156 is the kernel thread ID of the thread.
157 .IP
158 The
159 .IR /proc/ pid
160 subdirectories are visible when iterating through
161 .I /proc
162 with
163 .BR getdents (2)
164 (and thus are visible when one uses
165 .BR ls (1)
166 to view the contents of
167 .IR /proc ).
168 .TP
169 .IR /proc/ "tid subdirectories"
170 Each one of these subdirectories contains files and subdirectories
171 exposing information about the thread with the corresponding thread ID.
172 The contents of these directories are the same as the corresponding
173 .IR /proc/ pid /task/ tid
174 directories.
175 .IP
176 The
177 .IR /proc/ tid
178 subdirectories are
179 .I not
180 visible when iterating through
181 .I /proc
182 with
183 .BR getdents (2)
184 (and thus are
185 .I not
186 visible when one uses
187 .BR ls (1)
188 to view the contents of
189 .IR /proc ).
190 .TP
191 .I /proc/self
192 When a process accesses this magic symbolic link,
193 it resolves to the process's own
194 .IR /proc/ pid
195 directory.
196 .TP
197 .I /proc/thread\-self
198 When a thread accesses this magic symbolic link,
199 it resolves to the process's own
200 .IR /proc/self/task/ tid
201 directory.
202 .TP
203 .I /proc/[a\-z]*
204 Various other files and subdirectories under
205 .I /proc
206 expose system-wide information.
207 .PP
208 All of the above are described in more detail below.
209 .\"
210 .SS Files and directories
211 The following list provides details of many of the files and directories
212 under the
213 .I /proc
214 hierarchy.
215 .TP
216 .IR /proc/ pid
217 There is a numerical subdirectory for each running process; the
218 subdirectory is named by the process ID.
219 Each
220 .IR /proc/ pid
221 subdirectory contains the pseudo-files and directories described below.
222 .IP
223 The files inside each
224 .IR /proc/ pid
225 directory are normally owned by the effective user and
226 effective group ID of the process.
227 However, as a security measure, the ownership is made
228 .I root:root
229 if the process's "dumpable" attribute is set to a value other than 1.
230 .IP
231 Before Linux 4.11,
232 .\" commit 68eb94f16227336a5773b83ecfa8290f1d6b78ce
233 .I root:root
234 meant the "global" root user ID and group ID
235 (i.e., UID 0 and GID 0 in the initial user namespace).
236 Since Linux 4.11,
237 if the process is in a noninitial user namespace that has a
238 valid mapping for user (group) ID 0 inside the namespace, then
239 the user (group) ownership of the files under
240 .IR /proc/ pid
241 is instead made the same as the root user (group) ID of the namespace.
242 This means that inside a container,
243 things work as expected for the container "root" user.
244 .IP
245 The process's "dumpable" attribute may change for the following reasons:
246 .RS
247 .IP * 3
248 The attribute was explicitly set via the
249 .BR prctl (2)
250 .B PR_SET_DUMPABLE
251 operation.
252 .IP *
253 The attribute was reset to the value in the file
254 .I /proc/sys/fs/suid_dumpable
255 (described below), for the reasons described in
256 .BR prctl (2).
257 .RE
258 .IP
259 Resetting the "dumpable" attribute to 1 reverts the ownership of the
260 .IR /proc/ pid /*
261 files to the process's effective UID and GID.
262 Note, however, that if the effective UID or GID is subsequently modified,
263 then the "dumpable" attribute may be reset, as described in
264 .BR prctl (2).
265 Therefore, it may be desirable to reset the "dumpable" attribute
266 .I after
267 making any desired changes to the process's effective UID or GID.
268 .TP
269 .IR /proc/ pid /attr
270 .\" https://lwn.net/Articles/28222/
271 .\" From: Stephen Smalley <sds@epoch.ncsc.mil>
272 .\" To: LKML and others
273 .\" Subject: [RFC][PATCH] Process Attribute API for Security Modules
274 .\" Date: 08 Apr 2003 16:17:52 -0400
275 .\"
276 .\" http://www.nsa.gov/research/_files/selinux/papers/module/x362.shtml
277 .\"
278 The files in this directory provide an API for security modules.
279 The contents of this directory are files that can be read and written
280 in order to set security-related attributes.
281 This directory was added to support SELinux,
282 but the intention was that the API be general enough to support
283 other security modules.
284 For the purpose of explanation,
285 examples of how SELinux uses these files are provided below.
286 .IP
287 This directory is present only if the kernel was configured with
288 .BR CONFIG_SECURITY .
289 .TP
290 .IR /proc/ pid /attr/current " (since Linux 2.6.0)"
291 The contents of this file represent the current
292 security attributes of the process.
293 .IP
294 In SELinux, this file is used to get the security context of a process.
295 Prior to Linux 2.6.11, this file could not be used to set the security
296 context (a write was always denied), since SELinux limited process security
297 transitions to
298 .BR execve (2)
299 (see the description of
300 .IR /proc/ pid /attr/exec ,
301 below).
302 Since Linux 2.6.11, SELinux lifted this restriction and began supporting
303 "set" operations via writes to this node if authorized by policy,
304 although use of this operation is only suitable for applications that are
305 trusted to maintain any desired separation between the old and new security
306 contexts.
307 .IP
308 Prior to Linux 2.6.28, SELinux did not allow threads within a
309 multithreaded process to set their security context via this node
310 as it would yield an inconsistency among the security contexts of the
311 threads sharing the same memory space.
312 Since Linux 2.6.28, SELinux lifted
313 this restriction and began supporting "set" operations for threads within
314 a multithreaded process if the new security context is bounded by the old
315 security context, where the bounded relation is defined in policy and
316 guarantees that the new security context has a subset of the permissions
317 of the old security context.
318 .IP
319 Other security modules may choose to support "set" operations via
320 writes to this node.
321 .TP
322 .IR /proc/ pid /attr/exec " (since Linux 2.6.0)"
323 This file represents the attributes to assign to the
324 process upon a subsequent
325 .BR execve (2).
326 .IP
327 In SELinux,
328 this is needed to support role/domain transitions, and
329 .BR execve (2)
330 is the preferred point to make such transitions because it offers better
331 control over the initialization of the process in the new security label
332 and the inheritance of state.
333 In SELinux, this attribute is reset on
334 .BR execve (2)
335 so that the new program reverts to the default behavior for any
336 .BR execve (2)
337 calls that it may make.
338 In SELinux, a process can set
339 only its own
340 .IR /proc/ pid /attr/exec
341 attribute.
342 .TP
343 .IR /proc/ pid /attr/fscreate " (since Linux 2.6.0)"
344 This file represents the attributes to assign to files
345 created by subsequent calls to
346 .BR open (2),
347 .BR mkdir (2),
348 .BR symlink (2),
349 and
350 .BR mknod (2)
351 .IP
352 SELinux employs this file to support creation of a file
353 (using the aforementioned system calls)
354 in a secure state,
355 so that there is no risk of inappropriate access being obtained
356 between the time of creation and the time that attributes are set.
357 In SELinux, this attribute is reset on
358 .BR execve (2),
359 so that the new program reverts to the default behavior for
360 any file creation calls it may make, but the attribute will persist
361 across multiple file creation calls within a program unless it is
362 explicitly reset.
363 In SELinux, a process can set only its own
364 .IR /proc/ pid /attr/fscreate
365 attribute.
366 .TP
367 .IR /proc/ pid /attr/keycreate " (since Linux 2.6.18)"
368 .\" commit 4eb582cf1fbd7b9e5f466e3718a59c957e75254e
369 If a process writes a security context into this file,
370 all subsequently created keys
371 .RB ( add_key (2))
372 will be labeled with this context.
373 For further information, see the kernel source file
374 .I Documentation/security/keys/core.rst
375 (or file
376 .\" commit b68101a1e8f0263dbc7b8375d2a7c57c6216fb76
377 .I Documentation/security/keys.txt
378 on Linux between 3.0 and 4.13, or
379 .\" commit d410fa4ef99112386de5f218dd7df7b4fca910b4
380 .I Documentation/keys.txt
381 before Linux 3.0).
382 .TP
383 .IR /proc/ pid /attr/prev " (since Linux 2.6.0)"
384 This file contains the security context of the process before the last
385 .BR execve (2);
386 that is, the previous value of
387 .IR /proc/ pid /attr/current .
388 .TP
389 .IR /proc/ pid /attr/socketcreate " (since Linux 2.6.18)"
390 .\" commit 42c3e03ef6b298813557cdb997bd6db619cd65a2
391 If a process writes a security context into this file,
392 all subsequently created sockets will be labeled with this context.
393 .TP
394 .IR /proc/ pid /autogroup " (since Linux 2.6.38)"
395 .\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
396 See
397 .BR sched (7).
398 .TP
399 .IR /proc/ pid /auxv " (since 2.6.0)"
400 .\" Precisely: Linux 2.6.0-test7
401 This contains the contents of the ELF interpreter information passed
402 to the process at exec time.
403 The format is one \fIunsigned long\fP ID
404 plus one \fIunsigned long\fP value for each entry.
405 The last entry contains two zeros.
406 See also
407 .BR getauxval (3).
408 .IP
409 Permission to access this file is governed by a ptrace access mode
410 .B PTRACE_MODE_READ_FSCREDS
411 check; see
412 .BR ptrace (2).
413 .TP
414 .IR /proc/ pid /cgroup " (since Linux 2.6.24)"
415 See
416 .BR cgroups (7).
417 .TP
418 .IR /proc/ pid /clear_refs " (since Linux 2.6.22)"
419 .\" commit b813e931b4c8235bb42e301096ea97dbdee3e8fe (2.6.22)
420 .\" commit 398499d5f3613c47f2143b8c54a04efb5d7a6da9 (2.6.32)
421 .\" commit 040fa02077de01c7e08fa75be6125e4ca5636011 (3.11)
422 .\"
423 .\" "Clears page referenced bits shown in smaps output"
424 .\" write-only, writable only by the owner of the process
425 .IP
426 This is a write-only file, writable only by owner of the process.
427 .IP
428 The following values may be written to the file:
429 .RS
430 .TP
431 1 (since Linux 2.6.22)
432 .\" Internally: CLEAR_REFS_ALL
433 Reset the PG_Referenced and ACCESSED/YOUNG
434 bits for all the pages associated with the process.
435 (Before kernel 2.6.32, writing any nonzero value to this file
436 had this effect.)
437 .TP
438 2 (since Linux 2.6.32)
439 .\" Internally: CLEAR_REFS_ANON
440 Reset the PG_Referenced and ACCESSED/YOUNG
441 bits for all anonymous pages associated with the process.
442 .TP
443 3 (since Linux 2.6.32)
444 .\" Internally: CLEAR_REFS_MAPPED
445 Reset the PG_Referenced and ACCESSED/YOUNG
446 bits for all file-mapped pages associated with the process.
447 .RE
448 .IP
449 Clearing the PG_Referenced and ACCESSED/YOUNG bits provides a method
450 to measure approximately how much memory a process is using.
451 One first inspects the values in the "Referenced" fields
452 for the VMAs shown in
453 .IR /proc/ pid /smaps
454 to get an idea of the memory footprint of the
455 process.
456 One then clears the PG_Referenced and ACCESSED/YOUNG bits
457 and, after some measured time interval,
458 once again inspects the values in the "Referenced" fields
459 to get an idea of the change in memory footprint of the
460 process during the measured interval.
461 If one is interested only in inspecting the selected mapping types,
462 then the value 2 or 3 can be used instead of 1.
463 .IP
464 Further values can be written to affect different properties:
465 .RS
466 .TP
467 4 (since Linux 3.11)
468 Clear the soft-dirty bit for all the pages associated with the process.
469 .\" Internally: CLEAR_REFS_SOFT_DIRTY
470 This is used (in conjunction with
471 .IR /proc/ pid /pagemap )
472 by the check-point restore system to discover which pages of a process
473 have been dirtied since the file
474 .IR /proc/ pid /clear_refs
475 was written to.
476 .TP
477 5 (since Linux 4.0)
478 .\" Internally: CLEAR_REFS_MM_HIWATER_RSS
479 Reset the peak resident set size ("high water mark") to the process's
480 current resident set size value.
481 .RE
482 .IP
483 Writing any value to
484 .IR /proc/ pid /clear_refs
485 other than those listed above has no effect.
486 .IP
487 The
488 .IR /proc/ pid /clear_refs
489 file is present only if the
490 .B CONFIG_PROC_PAGE_MONITOR
491 kernel configuration option is enabled.
492 .TP
493 .IR /proc/ pid /cmdline
494 This read-only file holds the complete command line for the process,
495 unless the process is a zombie.
496 .\" In 2.3.26, this also used to be true if the process was swapped out.
497 In the latter case, there is nothing in this file:
498 that is, a read on this file will return 0 characters.
499 The command-line arguments appear in this file as a set of
500 strings separated by null bytes (\(aq\e0\(aq),
501 with a further null byte after the last string.
502 .IP
503 If, after an
504 .BR execve (2),
505 the process modifies its
506 .I argv
507 strings, those changes will show up here.
508 This is not the same thing as modifying the
509 .I argv
510 array.
511 .IP
512 Furthermore, a process may change the memory location that this file refers via
513 .BR prctl (2)
514 operations such as
515 .BR PR_SET_MM_ARG_START .
516 .IP
517 Think of this file as the command line that the process wants you to see.
518 .TP
519 .IR /proc/ pid /comm " (since Linux 2.6.33)"
520 .\" commit 4614a696bd1c3a9af3a08f0e5874830a85b889d4
521 This file exposes the process's
522 .I comm
523 value\(emthat is, the command name associated with the process.
524 Different threads in the same process may have different
525 .I comm
526 values, accessible via
527 .IR /proc/ pid /task/ tid /comm .
528 A thread may modify its
529 .I comm
530 value, or that of any of other thread in the same thread group (see
531 the discussion of
532 .B CLONE_THREAD
533 in
534 .BR clone (2)),
535 by writing to the file
536 .IR /proc/self/task/ tid /comm .
537 Strings longer than
538 .B TASK_COMM_LEN
539 (16) characters (including the terminating null byte) are silently truncated.
540 .IP
541 This file provides a superset of the
542 .BR prctl (2)
543 .B PR_SET_NAME
544 and
545 .B PR_GET_NAME
546 operations, and is employed by
547 .BR pthread_setname_np (3)
548 when used to rename threads other than the caller.
549 The value in this file is used for the
550 .I %e
551 specifier in
552 .IR /proc/sys/kernel/core_pattern ;
553 see
554 .BR core (5).
555 .TP
556 .IR /proc/ pid /coredump_filter " (since Linux 2.6.23)"
557 See
558 .BR core (5).
559 .TP
560 .IR /proc/ pid /cpuset " (since Linux 2.6.12)"
561 .\" and/proc/[pid]/task/[tid]/cpuset
562 See
563 .BR cpuset (7).
564 .TP
565 .IR /proc/ pid /cwd
566 This is a symbolic link to the current working directory of the process.
567 To find out the current working directory of process 20,
568 for instance, you can do this:
569 .IP
570 .in +4n
571 .EX
572 .RB "$" " cd /proc/20/cwd; pwd \-P"
573 .EE
574 .in
575 .IP
576 .\" The following was still true as at kernel 2.6.13
577 In a multithreaded process, the contents of this symbolic link
578 are not available if the main thread has already terminated
579 (typically by calling
580 .BR pthread_exit (3)).
581 .IP
582 Permission to dereference or read
583 .RB ( readlink (2))
584 this symbolic link is governed by a ptrace access mode
585 .B PTRACE_MODE_READ_FSCREDS
586 check; see
587 .BR ptrace (2).
588 .TP
589 .IR /proc/ pid /environ
590 This file contains the initial environment that was set
591 when the currently executing program was started via
592 .BR execve (2).
593 The entries are separated by null bytes (\(aq\e0\(aq),
594 and there may be a null byte at the end.
595 Thus, to print out the environment of process 1, you would do:
596 .IP
597 .in +4n
598 .EX
599 .RB "$" " cat /proc/1/environ | tr \(aq\e000\(aq \(aq\en\(aq"
600 .EE
601 .in
602 .IP
603 If, after an
604 .BR execve (2),
605 the process modifies its environment
606 (e.g., by calling functions such as
607 .BR putenv (3)
608 or modifying the
609 .BR environ (7)
610 variable directly),
611 this file will
612 .I not
613 reflect those changes.
614 .IP
615 Furthermore, a process may change the memory location that this file refers via
616 .BR prctl (2)
617 operations such as
618 .BR PR_SET_MM_ENV_START .
619 .IP
620 Permission to access this file is governed by a ptrace access mode
621 .B PTRACE_MODE_READ_FSCREDS
622 check; see
623 .BR ptrace (2).
624 .TP
625 .IR /proc/ pid /exe
626 Under Linux 2.2 and later, this file is a symbolic link
627 containing the actual pathname of the executed command.
628 This symbolic link can be dereferenced normally; attempting to open
629 it will open the executable.
630 You can even type
631 .IR /proc/ pid /exe
632 to run another copy of the same executable that is being run by
633 process
634 .IR pid .
635 If the pathname has been unlinked, the symbolic link will contain the
636 string \(aq(deleted)\(aq appended to the original pathname.
637 .\" The following was still true as at kernel 2.6.13
638 In a multithreaded process, the contents of this symbolic link
639 are not available if the main thread has already terminated
640 (typically by calling
641 .BR pthread_exit (3)).
642 .IP
643 Permission to dereference or read
644 .RB ( readlink (2))
645 this symbolic link is governed by a ptrace access mode
646 .B PTRACE_MODE_READ_FSCREDS
647 check; see
648 .BR ptrace (2).
649 .IP
650 Under Linux 2.0 and earlier,
651 .IR /proc/ pid /exe
652 is a pointer to the binary which was executed,
653 and appears as a symbolic link.
654 A
655 .BR readlink (2)
656 call on this file under Linux 2.0 returns a string in the format:
657 .IP
658 .in +4n
659 .EX
660 [device]:inode
661 .EE
662 .in
663 .IP
664 For example, [0301]:1502 would be inode 1502 on device major 03 (IDE,
665 MFM, etc. drives) minor 01 (first partition on the first drive).
666 .IP
667 .BR find (1)
668 with the
669 .I \-inum
670 option can be used to locate the file.
671 .TP
672 .IR /proc/ pid /fd/
673 This is a subdirectory containing one entry for each file which the
674 process has open, named by its file descriptor, and which is a
675 symbolic link to the actual file.
676 Thus, 0 is standard input, 1 standard output, 2 standard error, and so on.
677 .IP
678 For file descriptors for pipes and sockets,
679 the entries will be symbolic links whose content is the
680 file type with the inode.
681 A
682 .BR readlink (2)
683 call on this file returns a string in the format:
684 .IP
685 .in +4n
686 .EX
687 type:[inode]
688 .EE
689 .in
690 .IP
691 For example,
692 .I socket:[2248868]
693 will be a socket and its inode is 2248868.
694 For sockets, that inode can be used to find more information
695 in one of the files under
696 .IR /proc/net/ .
697 .IP
698 For file descriptors that have no corresponding inode
699 (e.g., file descriptors produced by
700 .BR bpf (2),
701 .BR epoll_create (2),
702 .BR eventfd (2),
703 .BR inotify_init (2),
704 .BR perf_event_open (2),
705 .BR signalfd (2),
706 .BR timerfd_create (2),
707 and
708 .BR userfaultfd (2)),
709 the entry will be a symbolic link with contents of the form
710 .IP
711 .in +4n
712 .EX
713 .RI anon_inode: file-type
714 .EE
715 .in
716 .IP
717 In many cases (but not all), the
718 .I file-type
719 is surrounded by square brackets.
720 .IP
721 For example, an epoll file descriptor will have a symbolic link
722 whose content is the string
723 .IR "anon_inode:[eventpoll]" .
724 .IP
725 .\"The following was still true as at kernel 2.6.13
726 In a multithreaded process, the contents of this directory
727 are not available if the main thread has already terminated
728 (typically by calling
729 .BR pthread_exit (3)).
730 .IP
731 Programs that take a filename as a command-line argument,
732 but don't take input from standard input if no argument is supplied,
733 and programs that write to a file named as a command-line argument,
734 but don't send their output to standard output
735 if no argument is supplied, can nevertheless be made to use
736 standard input or standard output by using
737 .IR /proc/ pid /fd
738 files as command-line arguments.
739 For example, assuming that
740 .I \-i
741 is the flag designating an input file and
742 .I \-o
743 is the flag designating an output file:
744 .IP
745 .in +4n
746 .EX
747 .RB "$" " foobar \-i /proc/self/fd/0 \-o /proc/self/fd/1 ..."
748 .EE
749 .in
750 .IP
751 and you have a working filter.
752 .\" The following is not true in my tests (MTK):
753 .\" Note that this will not work for
754 .\" programs that seek on their files, as the files in the fd directory
755 .\" are not seekable.
756 .IP
757 .I /proc/self/fd/N
758 is approximately the same as
759 .I /dev/fd/N
760 in some UNIX and UNIX-like systems.
761 Most Linux MAKEDEV scripts symbolically link
762 .I /dev/fd
763 to
764 .IR /proc/self/fd ,
765 in fact.
766 .IP
767 Most systems provide symbolic links
768 .IR /dev/stdin ,
769 .IR /dev/stdout ,
770 and
771 .IR /dev/stderr ,
772 which respectively link to the files
773 .IR 0 ,
774 .IR 1 ,
775 and
776 .I 2
777 in
778 .IR /proc/self/fd .
779 Thus the example command above could be written as:
780 .IP
781 .in +4n
782 .EX
783 .RB "$" " foobar \-i /dev/stdin \-o /dev/stdout ..."
784 .EE
785 .in
786 .IP
787 Permission to dereference or read
788 .RB ( readlink (2))
789 the symbolic links in this directory is governed by a ptrace access mode
790 .B PTRACE_MODE_READ_FSCREDS
791 check; see
792 .BR ptrace (2).
793 .IP
794 Note that for file descriptors referring to inodes
795 (pipes and sockets, see above),
796 those inodes still have permission bits and ownership information
797 distinct from those of the
798 .IR /proc/ pid /fd
799 entry,
800 and that the owner may differ from the user and group IDs of the process.
801 An unprivileged process may lack permissions to open them, as in this example:
802 .IP
803 .in +4n
804 .EX
805 .RB "$" " echo test | sudo \-u nobody cat"
806 test
807 .RB "$" " echo test | sudo \-u nobody cat /proc/self/fd/0"
808 cat: /proc/self/fd/0: Permission denied
809 .EE
810 .in
811 .IP
812 File descriptor 0 refers to the pipe created by the shell
813 and owned by that shell's user, which is not
814 .IR nobody ,
815 so
816 .B cat
817 does not have permission
818 to create a new file descriptor to read from that inode,
819 even though it can still read from its existing file descriptor 0.
820 .TP
821 .IR /proc/ pid /fdinfo/ " (since Linux 2.6.22)"
822 This is a subdirectory containing one entry for each file which the
823 process has open, named by its file descriptor.
824 The files in this directory are readable only by the owner of the process.
825 The contents of each file can be read to obtain information
826 about the corresponding file descriptor.
827 The content depends on the type of file referred to by the
828 corresponding file descriptor.
829 .IP
830 For regular files and directories, we see something like:
831 .IP
832 .in +4n
833 .EX
834 .RB "$" " cat /proc/12015/fdinfo/4"
835 pos: 1000
836 flags: 01002002
837 mnt_id: 21
838 .EE
839 .in
840 .IP
841 The fields are as follows:
842 .RS
843 .TP
844 .I pos
845 This is a decimal number showing the file offset.
846 .TP
847 .I flags
848 This is an octal number that displays the
849 file access mode and file status flags (see
850 .BR open (2)).
851 If the close-on-exec file descriptor flag is set, then
852 .I flags
853 will also include the value
854 .BR O_CLOEXEC .
855 .IP
856 Before Linux 3.1,
857 .\" commit 1117f72ea0217ba0cc19f05adbbd8b9a397f5ab7
858 this field incorrectly displayed the setting of
859 .B O_CLOEXEC
860 at the time the file was opened,
861 rather than the current setting of the close-on-exec flag.
862 .TP
863 .I
864 .I mnt_id
865 This field, present since Linux 3.15,
866 .\" commit 49d063cb353265c3af701bab215ac438ca7df36d
867 is the ID of the mount containing this file.
868 See the description of
869 .IR /proc/ pid /mountinfo .
870 .RE
871 .IP
872 For eventfd file descriptors (see
873 .BR eventfd (2)),
874 we see (since Linux 3.8)
875 .\" commit cbac5542d48127b546a23d816380a7926eee1c25
876 the following fields:
877 .IP
878 .in +4n
879 .EX
880 pos: 0
881 flags: 02
882 mnt_id: 10
883 eventfd\-count: 40
884 .EE
885 .in
886 .IP
887 .I eventfd\-count
888 is the current value of the eventfd counter, in hexadecimal.
889 .IP
890 For epoll file descriptors (see
891 .BR epoll (7)),
892 we see (since Linux 3.8)
893 .\" commit 138d22b58696c506799f8de759804083ff9effae
894 the following fields:
895 .IP
896 .in +4n
897 .EX
898 pos: 0
899 flags: 02
900 mnt_id: 10
901 tfd: 9 events: 19 data: 74253d2500000009
902 tfd: 7 events: 19 data: 74253d2500000007
903 .EE
904 .in
905 .IP
906 Each of the lines beginning
907 .I tfd
908 describes one of the file descriptors being monitored via
909 the epoll file descriptor (see
910 .BR epoll_ctl (2)
911 for some details).
912 The
913 .I tfd
914 field is the number of the file descriptor.
915 The
916 .I events
917 field is a hexadecimal mask of the events being monitored for this file
918 descriptor.
919 The
920 .I data
921 field is the data value associated with this file descriptor.
922 .IP
923 For signalfd file descriptors (see
924 .BR signalfd (2)),
925 we see (since Linux 3.8)
926 .\" commit 138d22b58696c506799f8de759804083ff9effae
927 the following fields:
928 .IP
929 .in +4n
930 .EX
931 pos: 0
932 flags: 02
933 mnt_id: 10
934 sigmask: 0000000000000006
935 .EE
936 .in
937 .IP
938 .I sigmask
939 is the hexadecimal mask of signals that are accepted via this
940 signalfd file descriptor.
941 (In this example, bits 2 and 3 are set, corresponding to the signals
942 .B SIGINT
943 and
944 .BR SIGQUIT ;
945 see
946 .BR signal (7).)
947 .IP
948 For inotify file descriptors (see
949 .BR inotify (7)),
950 we see (since Linux 3.8)
951 the following fields:
952 .IP
953 .in +4n
954 .EX
955 pos: 0
956 flags: 00
957 mnt_id: 11
958 inotify wd:2 ino:7ef82a sdev:800001 mask:800afff ignored_mask:0 fhandle\-bytes:8 fhandle\-type:1 f_handle:2af87e00220ffd73
959 inotify wd:1 ino:192627 sdev:800001 mask:800afff ignored_mask:0 fhandle\-bytes:8 fhandle\-type:1 f_handle:27261900802dfd73
960 .EE
961 .in
962 .IP
963 Each of the lines beginning with "inotify" displays information about
964 one file or directory that is being monitored.
965 The fields in this line are as follows:
966 .RS
967 .TP
968 .I wd
969 A watch descriptor number (in decimal).
970 .TP
971 .I ino
972 The inode number of the target file (in hexadecimal).
973 .TP
974 .I sdev
975 The ID of the device where the target file resides (in hexadecimal).
976 .TP
977 .I mask
978 The mask of events being monitored for the target file (in hexadecimal).
979 .RE
980 .IP
981 If the kernel was built with exportfs support, the path to the target
982 file is exposed as a file handle, via three hexadecimal fields:
983 .IR fhandle\-bytes ,
984 .IR fhandle\-type ,
985 and
986 .IR f_handle .
987 .IP
988 For fanotify file descriptors (see
989 .BR fanotify (7)),
990 we see (since Linux 3.8)
991 the following fields:
992 .IP
993 .in +4n
994 .EX
995 pos: 0
996 flags: 02
997 mnt_id: 11
998 fanotify flags:0 event\-flags:88002
999 fanotify ino:19264f sdev:800001 mflags:0 mask:1 ignored_mask:0 fhandle\-bytes:8 fhandle\-type:1 f_handle:4f261900a82dfd73
1000 .EE
1001 .in
1002 .IP
1003 The fourth line displays information defined when the fanotify group
1004 was created via
1005 .BR fanotify_init (2):
1006 .RS
1007 .TP
1008 .I flags
1009 The
1010 .I flags
1011 argument given to
1012 .BR fanotify_init (2)
1013 (expressed in hexadecimal).
1014 .TP
1015 .I event\-flags
1016 The
1017 .I event_f_flags
1018 argument given to
1019 .BR fanotify_init (2)
1020 (expressed in hexadecimal).
1021 .RE
1022 .IP
1023 Each additional line shown in the file contains information
1024 about one of the marks in the fanotify group.
1025 Most of these fields are as for inotify, except:
1026 .RS
1027 .TP
1028 .I mflags
1029 The flags associated with the mark
1030 (expressed in hexadecimal).
1031 .TP
1032 .I mask
1033 The events mask for this mark
1034 (expressed in hexadecimal).
1035 .TP
1036 .I ignored_mask
1037 The mask of events that are ignored for this mark
1038 (expressed in hexadecimal).
1039 .RE
1040 .IP
1041 For details on these fields, see
1042 .BR fanotify_mark (2).
1043 .IP
1044 For timerfd file descriptors (see
1045 .BR timerfd (2)),
1046 we see (since Linux 3.17)
1047 .\" commit af9c4957cf212ad9cf0bee34c95cb11de5426e85
1048 the following fields:
1049 .IP
1050 .in +4n
1051 .EX
1052 pos: 0
1053 flags: 02004002
1054 mnt_id: 13
1055 clockid: 0
1056 ticks: 0
1057 settime flags: 03
1058 it_value: (7695568592, 640020877)
1059 it_interval: (0, 0)
1060 .EE
1061 .in
1062 .RS
1063 .TP
1064 .I clockid
1065 This is the numeric value of the clock ID
1066 (corresponding to one of the
1067 .B CLOCK_*
1068 constants defined via
1069 .IR <time.h> )
1070 that is used to mark the progress of the timer (in this example, 0 is
1071 .BR CLOCK_REALTIME ).
1072 .TP
1073 .I ticks
1074 This is the number of timer expirations that have occurred,
1075 (i.e., the value that
1076 .BR read (2)
1077 on it would return).
1078 .TP
1079 .I settime flags
1080 This field lists the flags with which the timerfd was last armed (see
1081 .BR timerfd_settime (2)),
1082 in octal
1083 (in this example, both
1084 .B TFD_TIMER_ABSTIME
1085 and
1086 .B TFD_TIMER_CANCEL_ON_SET
1087 are set).
1088 .TP
1089 .I it_value
1090 This field contains the amount of time until the timer will next expire,
1091 expressed in seconds and nanoseconds.
1092 This is always expressed as a relative value,
1093 regardless of whether the timer was created using the
1094 .B TFD_TIMER_ABSTIME
1095 flag.
1096 .TP
1097 .I it_interval
1098 This field contains the interval of the timer,
1099 in seconds and nanoseconds.
1100 (The
1101 .I it_value
1102 and
1103 .I it_interval
1104 fields contain the values that
1105 .BR timerfd_gettime (2)
1106 on this file descriptor would return.)
1107 .RE
1108 .TP
1109 .IR /proc/ pid /gid_map " (since Linux 3.5)"
1110 See
1111 .BR user_namespaces (7).
1112 .TP
1113 .IR /proc/ pid /io " (since kernel 2.6.20)"
1114 .\" commit 7c3ab7381e79dfc7db14a67c6f4f3285664e1ec2
1115 This file contains I/O statistics for the process, for example:
1116 .IP
1117 .in +4n
1118 .EX
1119 .RB "#" " cat /proc/3828/io"
1120 rchar: 323934931
1121 wchar: 323929600
1122 syscr: 632687
1123 syscw: 632675
1124 read_bytes: 0
1125 write_bytes: 323932160
1126 cancelled_write_bytes: 0
1127 .EE
1128 .in
1129 .IP
1130 The fields are as follows:
1131 .RS
1132 .TP
1133 .IR rchar ": characters read"
1134 The number of bytes which this task has caused to be read from storage.
1135 This is simply the sum of bytes which this process passed to
1136 .BR read (2)
1137 and similar system calls.
1138 It includes things such as terminal I/O and
1139 is unaffected by whether or not actual
1140 physical disk I/O was required (the read might have been satisfied from
1141 pagecache).
1142 .TP
1143 .IR wchar ": characters written"
1144 The number of bytes which this task has caused, or shall cause to be written
1145 to disk.
1146 Similar caveats apply here as with
1147 .IR rchar .
1148 .TP
1149 .IR syscr ": read syscalls"
1150 Attempt to count the number of read I/O operations\(emthat is,
1151 system calls such as
1152 .BR read (2)
1153 and
1154 .BR pread (2).
1155 .TP
1156 .IR syscw ": write syscalls"
1157 Attempt to count the number of write I/O operations\(emthat is,
1158 system calls such as
1159 .BR write (2)
1160 and
1161 .BR pwrite (2).
1162 .TP
1163 .IR read_bytes ": bytes read"
1164 Attempt to count the number of bytes which this process really did cause to
1165 be fetched from the storage layer.
1166 This is accurate for block-backed filesystems.
1167 .TP
1168 .IR write_bytes ": bytes written"
1169 Attempt to count the number of bytes which this process caused to be sent to
1170 the storage layer.
1171 .TP
1172 .IR cancelled_write_bytes :
1173 The big inaccuracy here is truncate.
1174 If a process writes 1 MB to a file and then deletes the file,
1175 it will in fact perform no writeout.
1176 But it will have been accounted as having caused 1 MB of write.
1177 In other words: this field represents the number of bytes which this process
1178 caused to not happen, by truncating pagecache.
1179 A task can cause "negative" I/O too.
1180 If this task truncates some dirty pagecache,
1181 some I/O which another task has been accounted for
1182 (in its
1183 .IR write_bytes )
1184 will not be happening.
1185 .RE
1186 .IP
1187 .IR Note :
1188 In the current implementation, things are a bit racy on 32-bit systems:
1189 if process A reads process B's
1190 .IR /proc/ pid /io
1191 while process B is updating one of these 64-bit counters,
1192 process A could see an intermediate result.
1193 .IP
1194 Permission to access this file is governed by a ptrace access mode
1195 .B PTRACE_MODE_READ_FSCREDS
1196 check; see
1197 .BR ptrace (2).
1198 .TP
1199 .IR /proc/ pid /limits " (since Linux 2.6.24)"
1200 This file displays the soft limit, hard limit, and units of measurement
1201 for each of the process's resource limits (see
1202 .BR getrlimit (2)).
1203 Up to and including Linux 2.6.35,
1204 this file is protected to allow reading only by the real UID of the process.
1205 Since Linux 2.6.36,
1206 .\" commit 3036e7b490bf7878c6dae952eec5fb87b1106589
1207 this file is readable by all users on the system.
1208 .\" FIXME Describe /proc/[pid]/loginuid
1209 .\" Added in 2.6.11; updating requires CAP_AUDIT_CONTROL
1210 .\" CONFIG_AUDITSYSCALL
1211 .TP
1212 .IR /proc/ pid /map_files/ " (since kernel 3.3)"
1213 .\" commit 640708a2cff7f81e246243b0073c66e6ece7e53e
1214 This subdirectory contains entries corresponding to memory-mapped
1215 files (see
1216 .BR mmap (2)).
1217 Entries are named by memory region start and end
1218 address pair (expressed as hexadecimal numbers),
1219 and are symbolic links to the mapped files themselves.
1220 Here is an example,
1221 with the output wrapped and reformatted to fit on an 80-column display:
1222 .IP
1223 .in +4n
1224 .EX
1225 .RB "#" " ls \-l /proc/self/map_files/"
1226 lr\-\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:31
1227 3252e00000\-3252e20000 \-> /usr/lib64/ld\-2.15.so
1228 \&...
1229 .EE
1230 .in
1231 .IP
1232 Although these entries are present for memory regions that were
1233 mapped with the
1234 .B MAP_FILE
1235 flag, the way anonymous shared memory (regions created with the
1236 .B MAP_ANON | MAP_SHARED
1237 flags)
1238 is implemented in Linux
1239 means that such regions also appear on this directory.
1240 Here is an example where the target file is the deleted
1241 .I /dev/zero
1242 one:
1243 .IP
1244 .in +4n
1245 .EX
1246 lrw\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:33
1247 7fc075d2f000\-7fc075e6f000 \-> /dev/zero (deleted)
1248 .EE
1249 .in
1250 .IP
1251 Permission to access this file is governed by a ptrace access mode
1252 .B PTRACE_MODE_READ_FSCREDS
1253 check; see
1254 .BR ptrace (2).
1255 .IP
1256 Until kernel version 4.3,
1257 .\" commit bdb4d100afe9818aebd1d98ced575c5ef143456c
1258 this directory appeared only if the
1259 .B CONFIG_CHECKPOINT_RESTORE
1260 kernel configuration option was enabled.
1261 .IP
1262 Capabilities are required to read the contents of the symbolic links in
1263 this directory: before Linux 5.9, the reading process requires
1264 .B CAP_SYS_ADMIN
1265 in the initial user namespace;
1266 since Linux 5.9, the reading process must have either
1267 .B CAP_SYS_ADMIN
1268 or
1269 .B CAP_CHECKPOINT_RESTORE
1270 in the user namespace where it resides.
1271 .TP
1272 .IR /proc/ pid /maps
1273 A file containing the currently mapped memory regions and their access
1274 permissions.
1275 See
1276 .BR mmap (2)
1277 for some further information about memory mappings.
1278 .IP
1279 Permission to access this file is governed by a ptrace access mode
1280 .B PTRACE_MODE_READ_FSCREDS
1281 check; see
1282 .BR ptrace (2).
1283 .IP
1284 The format of the file is:
1285 .IP
1286 .in +4n
1287 .EX
1288 .I "address perms offset dev inode pathname"
1289 00400000\-00452000 r\-xp 00000000 08:02 173521 /usr/bin/dbus\-daemon
1290 00651000\-00652000 r\-\-p 00051000 08:02 173521 /usr/bin/dbus\-daemon
1291 00652000\-00655000 rw\-p 00052000 08:02 173521 /usr/bin/dbus\-daemon
1292 00e03000\-00e24000 rw\-p 00000000 00:00 0 [heap]
1293 00e24000\-011f7000 rw\-p 00000000 00:00 0 [heap]
1294 \&...
1295 35b1800000\-35b1820000 r\-xp 00000000 08:02 135522 /usr/lib64/ld\-2.15.so
1296 35b1a1f000\-35b1a20000 r\-\-p 0001f000 08:02 135522 /usr/lib64/ld\-2.15.so
1297 35b1a20000\-35b1a21000 rw\-p 00020000 08:02 135522 /usr/lib64/ld\-2.15.so
1298 35b1a21000\-35b1a22000 rw\-p 00000000 00:00 0
1299 35b1c00000\-35b1dac000 r\-xp 00000000 08:02 135870 /usr/lib64/libc\-2.15.so
1300 35b1dac000\-35b1fac000 \-\-\-p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
1301 35b1fac000\-35b1fb0000 r\-\-p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
1302 35b1fb0000\-35b1fb2000 rw\-p 001b0000 08:02 135870 /usr/lib64/libc\-2.15.so
1303 \&...
1304 f2c6ff8c000\-7f2c7078c000 rw\-p 00000000 00:00 0 [stack:986]
1305 \&...
1306 7fffb2c0d000\-7fffb2c2e000 rw\-p 00000000 00:00 0 [stack]
1307 7fffb2d48000\-7fffb2d49000 r\-xp 00000000 00:00 0 [vdso]
1308 .EE
1309 .in
1310 .IP
1311 The
1312 .I address
1313 field is the address space in the process that the mapping occupies.
1314 The
1315 .I perms
1316 field is a set of permissions:
1317 .IP
1318 .in +4n
1319 .EX
1320 r = read
1321 w = write
1322 x = execute
1323 s = shared
1324 p = private (copy on write)
1325 .EE
1326 .in
1327 .IP
1328 The
1329 .I offset
1330 field is the offset into the file/whatever;
1331 .I dev
1332 is the device
1333 (major:minor);
1334 .I inode
1335 is the inode on that device.
1336 0 indicates that no inode is associated with the memory region,
1337 as would be the case with BSS (uninitialized data).
1338 .IP
1339 The
1340 .I pathname
1341 field will usually be the file that is backing the mapping.
1342 For ELF files,
1343 you can easily coordinate with the
1344 .I offset
1345 field by looking at the
1346 Offset field in the ELF program headers
1347 .RI ( "readelf\ \-l" ).
1348 .IP
1349 There are additional helpful pseudo-paths:
1350 .RS
1351 .TP
1352 .I [stack]
1353 The initial process's (also known as the main thread's) stack.
1354 .TP
1355 .IR [stack: tid ] " (from Linux 3.4 to 4.4)"
1356 .\" commit b76437579d1344b612cf1851ae610c636cec7db0 (added)
1357 .\" commit 65376df582174ffcec9e6471bf5b0dd79ba05e4a (removed)
1358 A thread's stack (where the
1359 .I tid
1360 is a thread ID).
1361 It corresponds to the
1362 .IR /proc/ pid /task/ tid /
1363 path.
1364 This field was removed in Linux 4.5, since providing this information
1365 for a process with large numbers of threads is expensive.
1366 .TP
1367 .I [vdso]
1368 The virtual dynamically linked shared object.
1369 See
1370 .BR vdso (7).
1371 .TP
1372 .I [heap]
1373 The process's heap.
1374 .in
1375 .RE
1376 .IP
1377 If the
1378 .I pathname
1379 field is blank,
1380 this is an anonymous mapping as obtained via
1381 .BR mmap (2).
1382 There is no easy way to coordinate this back to a process's source,
1383 short of running it through
1384 .BR gdb (1),
1385 .BR strace (1),
1386 or similar.
1387 .IP
1388 .I pathname
1389 is shown unescaped except for newline characters, which are replaced
1390 with an octal escape sequence.
1391 As a result, it is not possible to determine whether the original
1392 pathname contained a newline character or the literal
1393 .I \e012
1394 character sequence.
1395 .IP
1396 If the mapping is file-backed and the file has been deleted, the string
1397 " (deleted)" is appended to the pathname.
1398 Note that this is ambiguous too.
1399 .IP
1400 Under Linux 2.0, there is no field giving pathname.
1401 .TP
1402 .IR /proc/ pid /mem
1403 This file can be used to access the pages of a process's memory through
1404 .BR open (2),
1405 .BR read (2),
1406 and
1407 .BR lseek (2).
1408 .IP
1409 Permission to access this file is governed by a ptrace access mode
1410 .B PTRACE_MODE_ATTACH_FSCREDS
1411 check; see
1412 .BR ptrace (2).
1413 .TP
1414 .IR /proc/ pid /mountinfo " (since Linux 2.6.26)"
1415 .\" This info adapted from Documentation/filesystems/proc.txt
1416 .\" commit 2d4d4864ac08caff5c204a752bd004eed4f08760
1417 This file contains information about mounts
1418 in the process's mount namespace (see
1419 .BR mount_namespaces (7)).
1420 It supplies various information
1421 (e.g., propagation state, root of mount for bind mounts,
1422 identifier for each mount and its parent) that is missing from the (older)
1423 .IR /proc/ pid /mounts
1424 file, and fixes various other problems with that file
1425 (e.g., nonextensibility,
1426 failure to distinguish per-mount versus per-superblock options).
1427 .IP
1428 The file contains lines of the form:
1429 .IP
1430 .EX
1431 36 35 98:0 /mnt1 /mnt2 rw,noatime master:1 \- ext3 /dev/root rw,errors=continue
1432 (1)(2)(3) (4) (5) (6) (7) (8) (9) (10) (11)
1433 .EE
1434 .IP
1435 The numbers in parentheses are labels for the descriptions below:
1436 .RS 7
1437 .TP 5
1438 (1)
1439 mount ID: a unique ID for the mount (may be reused after
1440 .BR umount (2)).
1441 .TP
1442 (2)
1443 parent ID: the ID of the parent mount
1444 (or of self for the root of this mount namespace's mount tree).
1445 .IP
1446 If a new mount is stacked on top of a previous existing mount
1447 (so that it hides the existing mount) at pathname P,
1448 then the parent of the new mount is the previous mount at that location.
1449 Thus, when looking at all the mounts stacked at a particular location,
1450 the top-most mount is the one that is not the parent
1451 of any other mount at the same location.
1452 (Note, however, that this top-most mount will be accessible only if
1453 the longest path subprefix of P that is a mount point
1454 is not itself hidden by a stacked mount.)
1455 .IP
1456 If the parent mount lies outside the process's root directory (see
1457 .BR chroot (2)),
1458 the ID shown here won't have a corresponding record in
1459 .I mountinfo
1460 whose mount ID (field 1) matches this parent mount ID
1461 (because mounts that lie outside the process's root directory
1462 are not shown in
1463 .IR mountinfo ).
1464 As a special case of this point,
1465 the process's root mount may have a parent mount
1466 (for the initramfs filesystem) that lies
1467 .\" Miklos Szeredi, Nov 2017: The hidden one is the initramfs, I believe
1468 .\" mtk: In the initial mount namespace, this hidden ID has the value 0
1469 outside the process's root directory,
1470 and an entry for that mount will not appear in
1471 .IR mountinfo .
1472 .TP
1473 (3)
1474 major:minor: the value of
1475 .I st_dev
1476 for files on this filesystem (see
1477 .BR stat (2)).
1478 .TP
1479 (4)
1480 root: the pathname of the directory in the filesystem
1481 which forms the root of this mount.
1482 .TP
1483 (5)
1484 mount point: the pathname of the mount point relative
1485 to the process's root directory.
1486 .TP
1487 (6)
1488 mount options: per-mount options (see
1489 .BR mount (2)).
1490 .TP
1491 (7)
1492 optional fields: zero or more fields of the form "tag[:value]"; see below.
1493 .TP
1494 (8)
1495 separator: the end of the optional fields is marked by a single hyphen.
1496 .TP
1497 (9)
1498 filesystem type: the filesystem type in the form "type[.subtype]".
1499 .TP
1500 (10)
1501 mount source: filesystem-specific information or "none".
1502 .TP
1503 (11)
1504 super options: per-superblock options (see
1505 .BR mount (2)).
1506 .RE
1507 .IP
1508 Currently, the possible optional fields are
1509 .IR shared ,
1510 .IR master ,
1511 .IR propagate_from ,
1512 and
1513 .IR unbindable .
1514 See
1515 .BR mount_namespaces (7)
1516 for a description of these fields.
1517 Parsers should ignore all unrecognized optional fields.
1518 .IP
1519 For more information on mount propagation see
1520 .I Documentation/filesystems/sharedsubtree.rst
1521 (or
1522 .I Documentation/filesystems/sharedsubtree.txt
1523 before Linux 5.8)
1524 in the Linux kernel source tree.
1525 .TP
1526 .IR /proc/ pid /mounts " (since Linux 2.4.19)"
1527 This file lists all the filesystems currently mounted in the
1528 process's mount namespace (see
1529 .BR mount_namespaces (7)).
1530 The format of this file is documented in
1531 .BR fstab (5).
1532 .IP
1533 Since kernel version 2.6.15, this file is pollable:
1534 after opening the file for reading, a change in this file
1535 (i.e., a filesystem mount or unmount) causes
1536 .BR select (2)
1537 to mark the file descriptor as having an exceptional condition, and
1538 .BR poll (2)
1539 and
1540 .BR epoll_wait (2)
1541 mark the file as having a priority event
1542 .RB ( POLLPRI ).
1543 (Before Linux 2.6.30,
1544 a change in this file was indicated by the file descriptor
1545 being marked as readable for
1546 .BR select (2),
1547 and being marked as having an error condition for
1548 .BR poll (2)
1549 and
1550 .BR epoll_wait (2).)
1551 .TP
1552 .IR /proc/ pid /mountstats " (since Linux 2.6.17)"
1553 This file exports information (statistics, configuration information)
1554 about the mounts in the process's mount namespace (see
1555 .BR mount_namespaces (7)).
1556 Lines in this file have the form:
1557 .IP
1558 .in +4n
1559 .EX
1560 device /dev/sda7 mounted on /home with fstype ext3 [stats]
1561 ( 1 ) ( 2 ) (3 ) ( 4 )
1562 .EE
1563 .in
1564 .IP
1565 The fields in each line are:
1566 .RS 7
1567 .TP 5
1568 (1)
1569 The name of the mounted device
1570 (or "nodevice" if there is no corresponding device).
1571 .TP
1572 (2)
1573 The mount point within the filesystem tree.
1574 .TP
1575 (3)
1576 The filesystem type.
1577 .TP
1578 (4)
1579 Optional statistics and configuration information.
1580 Currently (as at Linux 2.6.26), only NFS filesystems export
1581 information via this field.
1582 .RE
1583 .IP
1584 This file is readable only by the owner of the process.
1585 .TP
1586 .IR /proc/ pid /net " (since Linux 2.6.25)"
1587 See the description of
1588 .IR /proc/net .
1589 .TP
1590 .IR /proc/ pid /ns/ " (since Linux 3.0)"
1591 .\" See commit 6b4e306aa3dc94a0545eb9279475b1ab6209a31f
1592 This is a subdirectory containing one entry for each namespace that
1593 supports being manipulated by
1594 .BR setns (2).
1595 For more information, see
1596 .BR namespaces (7).
1597 .TP
1598 .IR /proc/ pid /numa_maps " (since Linux 2.6.14)"
1599 See
1600 .BR numa (7).
1601 .TP
1602 .IR /proc/ pid /oom_adj " (since Linux 2.6.11)"
1603 This file can be used to adjust the score used to select which process
1604 should be killed in an out-of-memory (OOM) situation.
1605 The kernel uses this value for a bit-shift operation of the process's
1606 .I oom_score
1607 value:
1608 valid values are in the range \-16 to +15,
1609 plus the special value \-17,
1610 which disables OOM-killing altogether for this process.
1611 A positive score increases the likelihood of this
1612 process being killed by the OOM-killer;
1613 a negative score decreases the likelihood.
1614 .IP
1615 The default value for this file is 0;
1616 a new process inherits its parent's
1617 .I oom_adj
1618 setting.
1619 A process must be privileged
1620 .RB ( CAP_SYS_RESOURCE )
1621 to update this file.
1622 .IP
1623 Since Linux 2.6.36, use of this file is deprecated in favor of
1624 .IR /proc/ pid /oom_score_adj .
1625 .TP
1626 .IR /proc/ pid /oom_score " (since Linux 2.6.11)"
1627 .\" See mm/oom_kill.c::badness() in pre 2.6.36 sources
1628 .\" See mm/oom_kill.c::oom_badness() after 2.6.36
1629 .\" commit a63d83f427fbce97a6cea0db2e64b0eb8435cd10
1630 This file displays the current score that the kernel gives to
1631 this process for the purpose of selecting a process
1632 for the OOM-killer.
1633 A higher score means that the process is more likely to be
1634 selected by the OOM-killer.
1635 The basis for this score is the amount of memory used by the process,
1636 with increases (+) or decreases (\-) for factors including:
1637 .\" See mm/oom_kill.c::badness() in pre 2.6.36 sources
1638 .\" See mm/oom_kill.c::oom_badness() after 2.6.36
1639 .\" commit a63d83f427fbce97a6cea0db2e64b0eb8435cd10
1640 .RS
1641 .IP * 2
1642 whether the process is privileged (\-).
1643 .\" More precisely, if it has CAP_SYS_ADMIN or (pre 2.6.36) CAP_SYS_RESOURCE
1644 .RE
1645 .IP
1646 Before kernel 2.6.36
1647 the following factors were also used in the calculation of oom_score:
1648 .RS
1649 .IP * 2
1650 whether the process creates a lot of children using
1651 .BR fork (2)
1652 (+);
1653 .IP *
1654 whether the process has been running a long time,
1655 or has used a lot of CPU time (\-);
1656 .IP *
1657 whether the process has a low nice value (i.e., > 0) (+); and
1658 .IP *
1659 whether the process is making direct hardware access (\-).
1660 .\" More precisely, if it has CAP_SYS_RAWIO
1661 .RE
1662 .IP
1663 The
1664 .I oom_score
1665 also reflects the adjustment specified by the
1666 .I oom_score_adj
1667 or
1668 .I oom_adj
1669 setting for the process.
1670 .TP
1671 .IR /proc/ pid /oom_score_adj " (since Linux 2.6.36)"
1672 .\" Text taken from 3.7 Documentation/filesystems/proc.txt
1673 This file can be used to adjust the badness heuristic used to select which
1674 process gets killed in out-of-memory conditions.
1675 .IP
1676 The badness heuristic assigns a value to each candidate task ranging from 0
1677 (never kill) to 1000 (always kill) to determine which process is targeted.
1678 The units are roughly a proportion along that range of
1679 allowed memory the process may allocate from,
1680 based on an estimation of its current memory and swap use.
1681 For example, if a task is using all allowed memory,
1682 its badness score will be 1000.
1683 If it is using half of its allowed memory, its score will be 500.
1684 .IP
1685 There is an additional factor included in the badness score: root
1686 processes are given 3% extra memory over other tasks.
1687 .IP
1688 The amount of "allowed" memory depends on the context
1689 in which the OOM-killer was called.
1690 If it is due to the memory assigned to the allocating task's cpuset
1691 being exhausted,
1692 the allowed memory represents the set of mems assigned to that
1693 cpuset (see
1694 .BR cpuset (7)).
1695 If it is due to a mempolicy's node(s) being exhausted,
1696 the allowed memory represents the set of mempolicy nodes.
1697 If it is due to a memory limit (or swap limit) being reached,
1698 the allowed memory is that configured limit.
1699 Finally, if it is due to the entire system being out of memory, the
1700 allowed memory represents all allocatable resources.
1701 .IP
1702 The value of
1703 .I oom_score_adj
1704 is added to the badness score before it
1705 is used to determine which task to kill.
1706 Acceptable values range from \-1000
1707 (OOM_SCORE_ADJ_MIN) to +1000 (OOM_SCORE_ADJ_MAX).
1708 This allows user space to control the preference for OOM-killing,
1709 ranging from always preferring a certain
1710 task or completely disabling it from OOM-killing.
1711 The lowest possible value, \-1000, is
1712 equivalent to disabling OOM-killing entirely for that task,
1713 since it will always report a badness score of 0.
1714 .IP
1715 Consequently, it is very simple for user space to define
1716 the amount of memory to consider for each task.
1717 Setting an
1718 .I oom_score_adj
1719 value of +500, for example,
1720 is roughly equivalent to allowing the remainder of tasks sharing the
1721 same system, cpuset, mempolicy, or memory controller resources
1722 to use at least 50% more memory.
1723 A value of \-500, on the other hand, would be roughly
1724 equivalent to discounting 50% of the task's
1725 allowed memory from being considered as scoring against the task.
1726 .IP
1727 For backward compatibility with previous kernels,
1728 .IR /proc/ pid /oom_adj
1729 can still be used to tune the badness score.
1730 Its value is
1731 scaled linearly with
1732 .IR oom_score_adj .
1733 .IP
1734 Writing to
1735 .IR /proc/ pid /oom_score_adj
1736 or
1737 .IR /proc/ pid /oom_adj
1738 will change the other with its scaled value.
1739 .IP
1740 The
1741 .BR choom (1)
1742 program provides a command-line interface for adjusting the
1743 .I oom_score_adj
1744 value of a running process or a newly executed command.
1745 .TP
1746 .IR /proc/ pid /pagemap " (since Linux 2.6.25)"
1747 This file shows the mapping of each of the process's virtual pages
1748 into physical page frames or swap area.
1749 It contains one 64-bit value for each virtual page,
1750 with the bits set as follows:
1751 .RS
1752 .TP
1753 63
1754 If set, the page is present in RAM.
1755 .TP
1756 62
1757 If set, the page is in swap space
1758 .TP
1759 61 (since Linux 3.5)
1760 The page is a file-mapped page or a shared anonymous page.
1761 .TP
1762 60\(en58 (since Linux 3.11)
1763 Zero
1764 .\" Not quite true; see commit 541c237c0923f567c9c4cabb8a81635baadc713f
1765 .TP
1766 57 (since Linux 5.14)
1767 If set, the page is write-protected through
1768 .BR userfaultfd (2).
1769 .TP
1770 56 (since Linux 4.2)
1771 .\" commit 77bb499bb60f4b79cca7d139c8041662860fcf87
1772 .\" commit 83b4b0bb635eee2b8e075062e4e008d1bc110ed7
1773 The page is exclusively mapped.
1774 .TP
1775 55 (since Linux 3.11)
1776 PTE is soft-dirty
1777 (see the kernel source file
1778 .IR Documentation/admin\-guide/mm/soft\-dirty.rst ).
1779 .TP
1780 54\(en0
1781 If the page is present in RAM (bit 63), then these bits
1782 provide the page frame number, which can be used to index
1783 .I /proc/kpageflags
1784 and
1785 .IR /proc/kpagecount .
1786 If the page is present in swap (bit 62),
1787 then bits 4\(en0 give the swap type, and bits 54\(en5 encode the swap offset.
1788 .RE
1789 .IP
1790 Before Linux 3.11, bits 60\(en55 were
1791 used to encode the base-2 log of the page size.
1792 .IP
1793 To employ
1794 .IR /proc/ pid /pagemap
1795 efficiently, use
1796 .IR /proc/ pid /maps
1797 to determine which areas of memory are actually mapped and seek
1798 to skip over unmapped regions.
1799 .IP
1800 The
1801 .IR /proc/ pid /pagemap
1802 file is present only if the
1803 .B CONFIG_PROC_PAGE_MONITOR
1804 kernel configuration option is enabled.
1805 .IP
1806 Permission to access this file is governed by a ptrace access mode
1807 .B PTRACE_MODE_READ_FSCREDS
1808 check; see
1809 .BR ptrace (2).
1810 .TP
1811 .IR /proc/ pid /personality " (since Linux 2.6.28)"
1812 .\" commit 478307230810d7e2a753ed220db9066dfdf88718
1813 This read-only file exposes the process's execution domain, as set by
1814 .BR personality (2).
1815 The value is displayed in hexadecimal notation.
1816 .IP
1817 Permission to access this file is governed by a ptrace access mode
1818 .B PTRACE_MODE_ATTACH_FSCREDS
1819 check; see
1820 .BR ptrace (2).
1821 .TP
1822 .IR /proc/ pid /root
1823 UNIX and Linux support the idea of a per-process root of the
1824 filesystem, set by the
1825 .BR chroot (2)
1826 system call.
1827 This file is a symbolic link that points to the process's
1828 root directory, and behaves in the same way as
1829 .IR exe ,
1830 and
1831 .IR fd/* .
1832 .IP
1833 Note however that this file is not merely a symbolic link.
1834 It provides the same view of the filesystem (including namespaces and the
1835 set of per-process mounts) as the process itself.
1836 An example illustrates this point.
1837 In one terminal, we start a shell in new user and mount namespaces,
1838 and in that shell we create some new mounts:
1839 .IP
1840 .in +4n
1841 .EX
1842 $ \fBPS1=\(aqsh1# \(aq unshare \-Urnm\fP
1843 sh1# \fBmount \-t tmpfs tmpfs /etc\fP # Mount empty tmpfs at /etc
1844 sh1# \fBmount \-\-bind /usr /dev\fP # Mount /usr at /dev
1845 sh1# \fBecho $$\fP
1846 27123
1847 .EE
1848 .in
1849 .IP
1850 In a second terminal window, in the initial mount namespace,
1851 we look at the contents of the corresponding mounts in
1852 the initial and new namespaces:
1853 .IP
1854 .in +4n
1855 .EX
1856 $ \fBPS1=\(aqsh2# \(aq sudo sh\fP
1857 sh2# \fBls /etc | wc \-l\fP # In initial NS
1858 309
1859 sh2# \fBls /proc/27123/root/etc | wc \-l\fP # /etc in other NS
1860 0 # The empty tmpfs dir
1861 sh2# \fBls /dev | wc \-l\fP # In initial NS
1862 205
1863 sh2# \fBls /proc/27123/root/dev | wc \-l\fP # /dev in other NS
1864 11 # Actually bind
1865 # mounted to /usr
1866 sh2# \fBls /usr | wc \-l\fP # /usr in initial NS
1867 11
1868 .EE
1869 .in
1870 .IP
1871 .\" The following was still true as at kernel 2.6.13
1872 In a multithreaded process, the contents of the
1873 .IR /proc/ pid /root
1874 symbolic link are not available if the main thread has already terminated
1875 (typically by calling
1876 .BR pthread_exit (3)).
1877 .IP
1878 Permission to dereference or read
1879 .RB ( readlink (2))
1880 this symbolic link is governed by a ptrace access mode
1881 .B PTRACE_MODE_READ_FSCREDS
1882 check; see
1883 .BR ptrace (2).
1884 .TP
1885 .IR /proc/ pid /projid_map " (since Linux 3.7)"
1886 .\" commit f76d207a66c3a53defea67e7d36c3eb1b7d6d61d
1887 See
1888 .BR user_namespaces (7).
1889 .TP
1890 .IR /proc/ pid /seccomp " (Linux 2.6.12 to 2.6.22)"
1891 This file can be used to read and change the process's
1892 secure computing (seccomp) mode setting.
1893 It contains the value 0 if the process is not in seccomp mode,
1894 and 1 if the process is in strict seccomp mode (see
1895 .BR seccomp (2)).
1896 Writing 1 to this file places the process irreversibly in strict seccomp mode.
1897 (Further attempts to write to the file fail with the
1898 .B EPERM
1899 error.)
1900 .IP
1901 In Linux 2.6.23,
1902 this file went away, to be replaced by the
1903 .BR prctl (2)
1904 .B PR_GET_SECCOMP
1905 and
1906 .B PR_SET_SECCOMP
1907 operations (and later by
1908 .BR seccomp (2)
1909 and the
1910 .I Seccomp
1911 field in
1912 .IR /proc/ pid /status ).
1913 .\" FIXME Describe /proc/[pid]/sessionid
1914 .\" commit 1e0bd7550ea9cf474b1ad4c6ff5729a507f75fdc
1915 .\" CONFIG_AUDITSYSCALL
1916 .\" Added in 2.6.25; read-only; only readable by real UID
1917 .\"
1918 .\" FIXME Describe /proc/[pid]/sched
1919 .\" Added in 2.6.23
1920 .\" CONFIG_SCHED_DEBUG, and additional fields if CONFIG_SCHEDSTATS
1921 .\" Displays various scheduling parameters
1922 .\" This file can be written, to reset stats
1923 .\" The set of fields exposed by this file have changed
1924 .\" significantly over time.
1925 .\" commit 43ae34cb4cd650d1eb4460a8253a8e747ba052ac
1926 .\"
1927 .\" FIXME Describe /proc/[pid]/schedstats and
1928 .\" /proc/[pid]/task/[tid]/schedstats
1929 .\" Added in 2.6.9
1930 .\" CONFIG_SCHEDSTATS
1931 .TP
1932 .IR /proc/ pid /setgroups " (since Linux 3.19)"
1933 See
1934 .BR user_namespaces (7).
1935 .TP
1936 .IR /proc/ pid /smaps " (since Linux 2.6.14)"
1937 This file shows memory consumption for each of the process's mappings.
1938 (The
1939 .BR pmap (1)
1940 command displays similar information,
1941 in a form that may be easier for parsing.)
1942 For each mapping there is a series of lines such as the following:
1943 .IP
1944 .in +4n
1945 .EX
1946 00400000\-0048a000 r\-xp 00000000 fd:03 960637 /bin/bash
1947 Size: 552 kB
1948 Rss: 460 kB
1949 Pss: 100 kB
1950 Shared_Clean: 452 kB
1951 Shared_Dirty: 0 kB
1952 Private_Clean: 8 kB
1953 Private_Dirty: 0 kB
1954 Referenced: 460 kB
1955 Anonymous: 0 kB
1956 AnonHugePages: 0 kB
1957 ShmemHugePages: 0 kB
1958 ShmemPmdMapped: 0 kB
1959 Swap: 0 kB
1960 KernelPageSize: 4 kB
1961 MMUPageSize: 4 kB
1962 KernelPageSize: 4 kB
1963 MMUPageSize: 4 kB
1964 Locked: 0 kB
1965 ProtectionKey: 0
1966 VmFlags: rd ex mr mw me dw
1967 .EE
1968 .in
1969 .IP
1970 The first of these lines shows the same information as is displayed
1971 for the mapping in
1972 .IR /proc/ pid /maps .
1973 The following lines show the size of the mapping,
1974 the amount of the mapping that is currently resident in RAM ("Rss"),
1975 the process's proportional share of this mapping ("Pss"),
1976 the number of clean and dirty shared pages in the mapping,
1977 and the number of clean and dirty private pages in the mapping.
1978 "Referenced" indicates the amount of memory currently marked as
1979 referenced or accessed.
1980 "Anonymous" shows the amount of memory
1981 that does not belong to any file.
1982 "Swap" shows how much
1983 would-be-anonymous memory is also used, but out on swap.
1984 .IP
1985 The "KernelPageSize" line (available since Linux 2.6.29)
1986 is the page size used by the kernel to back the virtual memory area.
1987 This matches the size used by the MMU in the majority of cases.
1988 However, one counter-example occurs on PPC64 kernels
1989 whereby a kernel using 64 kB as a base page size may still use 4 kB
1990 pages for the MMU on older processors.
1991 To distinguish the two attributes, the "MMUPageSize" line
1992 (also available since Linux 2.6.29)
1993 reports the page size used by the MMU.
1994 .IP
1995 The "Locked" indicates whether the mapping is locked in memory
1996 or not.
1997 .IP
1998 The "ProtectionKey" line (available since Linux 4.9, on x86 only)
1999 contains the memory protection key (see
2000 .BR pkeys (7))
2001 associated with the virtual memory area.
2002 This entry is present only if the kernel was built with the
2003 .B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
2004 configuration option (since Linux 4.6).
2005 .IP
2006 The "VmFlags" line (available since Linux 3.8)
2007 represents the kernel flags associated with the virtual memory area,
2008 encoded using the following two-letter codes:
2009 .RS
2010 .IP
2011 .TS
2012 l l l.
2013 rd - readable
2014 wr - writable
2015 ex - executable
2016 sh - shared
2017 mr - may read
2018 mw - may write
2019 me - may execute
2020 ms - may share
2021 gd - stack segment grows down
2022 pf - pure PFN range
2023 dw - disabled write to the mapped file
2024 lo - pages are locked in memory
2025 io - memory mapped I/O area
2026 sr - sequential read advise provided
2027 rr - random read advise provided
2028 dc - do not copy area on fork
2029 de - do not expand area on remapping
2030 ac - area is accountable
2031 nr - swap space is not reserved for the area
2032 ht - area uses huge tlb pages
2033 sf - perform synchronous page faults (since Linux 4.15)
2034 nl - non-linear mapping (removed in Linux 4.0)
2035 ar - architecture specific flag
2036 wf - wipe on fork (since Linux 4.14)
2037 dd - do not include area into core dump
2038 sd - soft-dirty flag (since Linux 3.13)
2039 mm - mixed map area
2040 hg - huge page advise flag
2041 nh - no-huge page advise flag
2042 mg - mergeable advise flag
2043 um - userfaultfd missing pages tracking (since Linux 4.3)
2044 uw - userfaultfd wprotect pages tracking (since Linux 4.3)
2045 .TE
2046 .RE
2047 .IP
2048 The
2049 .IR /proc/ pid /smaps
2050 file is present only if the
2051 .B CONFIG_PROC_PAGE_MONITOR
2052 kernel configuration option is enabled.
2053 .TP
2054 .IR /proc/ pid /stack " (since Linux 2.6.29)"
2055 .\" 2ec220e27f5040aec1e88901c1b6ea3d135787ad
2056 This file provides a symbolic trace of the function calls in this
2057 process's kernel stack.
2058 This file is provided only if the kernel was built with the
2059 .B CONFIG_STACKTRACE
2060 configuration option.
2061 .IP
2062 Permission to access this file is governed by a ptrace access mode
2063 .B PTRACE_MODE_ATTACH_FSCREDS
2064 check; see
2065 .BR ptrace (2).
2066 .TP
2067 .IR /proc/ pid /stat
2068 Status information about the process.
2069 This is used by
2070 .BR ps (1).
2071 It is defined in the kernel source file
2072 .IR fs/proc/array.c "."
2073 .IP
2074 The fields, in order, with their proper
2075 .BR scanf (3)
2076 format specifiers, are listed below.
2077 Whether or not certain of these fields display valid information is governed by
2078 a ptrace access mode
2079 .BR PTRACE_MODE_READ_FSCREDS " | " PTRACE_MODE_NOAUDIT
2080 check (refer to
2081 .BR ptrace (2)).
2082 If the check denies access, then the field value is displayed as 0.
2083 The affected fields are indicated with the marking [PT].
2084 .RS
2085 .TP
2086 (1) \fIpid\fP \ %d
2087 .br
2088 The process ID.
2089 .TP
2090 (2) \fIcomm\fP \ %s
2091 The filename of the executable, in parentheses.
2092 Strings longer than
2093 .B TASK_COMM_LEN
2094 (16) characters (including the terminating null byte) are silently truncated.
2095 This is visible whether or not the executable is swapped out.
2096 .TP
2097 (3) \fIstate\fP \ %c
2098 One of the following characters, indicating process state:
2099 .RS
2100 .IP R 3
2101 Running
2102 .IP S
2103 Sleeping in an interruptible wait
2104 .IP D
2105 Waiting in uninterruptible
2106 disk sleep
2107 .IP Z
2108 Zombie
2109 .IP T
2110 Stopped (on a signal) or (before Linux 2.6.33) trace stopped
2111 .IP t
2112 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2113 Tracing stop (Linux 2.6.33 onward)
2114 .IP W
2115 Paging (only before Linux 2.6.0)
2116 .IP X
2117 Dead (from Linux 2.6.0 onward)
2118 .IP x
2119 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2120 Dead (Linux 2.6.33 to
2121 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2122 3.13 only)
2123 .IP K
2124 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2125 Wakekill (Linux 2.6.33 to
2126 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2127 3.13 only)
2128 .IP W
2129 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2130 Waking (Linux 2.6.33 to
2131 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2132 3.13 only)
2133 .IP P
2134 .\" commit f2530dc71cf0822f90bb63ea4600caaef33a66bb
2135 Parked (Linux 3.9 to
2136 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2137 3.13 only)
2138 .IP I
2139 .\" commit 06eb61844d841d0032a9950ce7f8e783ee49c0d0
2140 Idle (Linux 4.14 onward)
2141 .RE
2142 .TP
2143 (4) \fIppid\fP \ %d
2144 The PID of the parent of this process.
2145 .TP
2146 (5) \fIpgrp\fP \ %d
2147 The process group ID of the process.
2148 .TP
2149 (6) \fIsession\fP \ %d
2150 The session ID of the process.
2151 .TP
2152 (7) \fItty_nr\fP \ %d
2153 The controlling terminal of the process.
2154 (The minor device number is contained in the combination of bits
2155 31 to 20 and 7 to 0;
2156 the major device number is in bits 15 to 8.)
2157 .TP
2158 (8) \fItpgid\fP \ %d
2159 .\" This field and following, up to and including wchan added 0.99.1
2160 The ID of the foreground process group of the controlling
2161 terminal of the process.
2162 .TP
2163 (9) \fIflags\fP \ %u
2164 The kernel flags word of the process.
2165 For bit meanings,
2166 see the PF_* defines in the Linux kernel source file
2167 .IR include/linux/sched.h .
2168 Details depend on the kernel version.
2169 .IP
2170 The format for this field was %lu before Linux 2.6.
2171 .TP
2172 (10) \fIminflt\fP \ %lu
2173 The number of minor faults the process has made which have not
2174 required loading a memory page from disk.
2175 .TP
2176 (11) \fIcminflt\fP \ %lu
2177 The number of minor faults that the process's
2178 waited-for children have made.
2179 .TP
2180 (12) \fImajflt\fP \ %lu
2181 The number of major faults the process has made which have
2182 required loading a memory page from disk.
2183 .TP
2184 (13) \fIcmajflt\fP \ %lu
2185 The number of major faults that the process's
2186 waited-for children have made.
2187 .TP
2188 (14) \fIutime\fP \ %lu
2189 Amount of time that this process has been scheduled in user mode,
2190 measured in clock ticks (divide by
2191 .IR sysconf(_SC_CLK_TCK) ).
2192 This includes guest time, \fIguest_time\fP
2193 (time spent running a virtual CPU, see below),
2194 so that applications that are not aware of the guest time field
2195 do not lose that time from their calculations.
2196 .TP
2197 (15) \fIstime\fP \ %lu
2198 Amount of time that this process has been scheduled in kernel mode,
2199 measured in clock ticks (divide by
2200 .IR sysconf(_SC_CLK_TCK) ).
2201 .TP
2202 (16) \fIcutime\fP \ %ld
2203 Amount of time that this process's
2204 waited-for children have been scheduled in user mode,
2205 measured in clock ticks (divide by
2206 .IR sysconf(_SC_CLK_TCK) ).
2207 (See also
2208 .BR times (2).)
2209 This includes guest time, \fIcguest_time\fP
2210 (time spent running a virtual CPU, see below).
2211 .TP
2212 (17) \fIcstime\fP \ %ld
2213 Amount of time that this process's
2214 waited-for children have been scheduled in kernel mode,
2215 measured in clock ticks (divide by
2216 .IR sysconf(_SC_CLK_TCK) ).
2217 .TP
2218 (18) \fIpriority\fP \ %ld
2219 (Explanation for Linux 2.6)
2220 For processes running a real-time scheduling policy
2221 .RI ( policy
2222 below; see
2223 .BR sched_setscheduler (2)),
2224 this is the negated scheduling priority, minus one;
2225 that is, a number in the range \-2 to \-100,
2226 corresponding to real-time priorities 1 to 99.
2227 For processes running under a non-real-time scheduling policy,
2228 this is the raw nice value
2229 .RB ( setpriority (2))
2230 as represented in the kernel.
2231 The kernel stores nice values as numbers
2232 in the range 0 (high) to 39 (low),
2233 corresponding to the user-visible nice range of \-20 to 19.
2234 .IP
2235 Before Linux 2.6, this was a scaled value based on
2236 the scheduler weighting given to this process.
2237 .\" And back in kernel 1.2 days things were different again.
2238 .TP
2239 (19) \fInice\fP \ %ld
2240 The nice value (see
2241 .BR setpriority (2)),
2242 a value in the range 19 (low priority) to \-20 (high priority).
2243 .\" Back in kernel 1.2 days things were different.
2244 .\" .TP
2245 .\" \fIcounter\fP %ld
2246 .\" The current maximum size in jiffies of the process's next timeslice,
2247 .\" or what is currently left of its current timeslice, if it is the
2248 .\" currently running process.
2249 .\" .TP
2250 .\" \fItimeout\fP %u
2251 .\" The time in jiffies of the process's next timeout.
2252 .\" timeout was removed sometime around 2.1/2.2
2253 .TP
2254 (20) \fInum_threads\fP \ %ld
2255 Number of threads in this process (since Linux 2.6).
2256 Before kernel 2.6, this field was hard coded to 0 as a placeholder
2257 for an earlier removed field.
2258 .TP
2259 (21) \fIitrealvalue\fP \ %ld
2260 The time in jiffies before the next
2261 .B SIGALRM
2262 is sent to the process due to an interval timer.
2263 Since kernel 2.6.17, this field is no longer maintained,
2264 and is hard coded as 0.
2265 .TP
2266 (22) \fIstarttime\fP \ %llu
2267 The time the process started after system boot.
2268 In kernels before Linux 2.6, this value was expressed in jiffies.
2269 Since Linux 2.6, the value is expressed in clock ticks (divide by
2270 .IR sysconf(_SC_CLK_TCK) ).
2271 .IP
2272 The format for this field was %lu before Linux 2.6.
2273 .TP
2274 (23) \fIvsize\fP \ %lu
2275 Virtual memory size in bytes.
2276 .TP
2277 (24) \fIrss\fP \ %ld
2278 Resident Set Size: number of pages the process has in real memory.
2279 This is just the pages which
2280 count toward text, data, or stack space.
2281 This does not include pages
2282 which have not been demand-loaded in, or which are swapped out.
2283 This value is inaccurate; see
2284 .IR /proc/ pid /statm
2285 below.
2286 .TP
2287 (25) \fIrsslim\fP \ %lu
2288 Current soft limit in bytes on the rss of the process;
2289 see the description of
2290 .B RLIMIT_RSS
2291 in
2292 .BR getrlimit (2).
2293 .TP
2294 (26) \fIstartcode\fP \ %lu \ [PT]
2295 The address above which program text can run.
2296 .TP
2297 (27) \fIendcode\fP \ %lu \ [PT]
2298 The address below which program text can run.
2299 .TP
2300 (28) \fIstartstack\fP \ %lu \ [PT]
2301 The address of the start (i.e., bottom) of the stack.
2302 .TP
2303 (29) \fIkstkesp\fP \ %lu \ [PT]
2304 The current value of ESP (stack pointer), as found in the
2305 kernel stack page for the process.
2306 .TP
2307 (30) \fIkstkeip\fP \ %lu \ [PT]
2308 The current EIP (instruction pointer).
2309 .TP
2310 (31) \fIsignal\fP \ %lu
2311 The bitmap of pending signals, displayed as a decimal number.
2312 Obsolete, because it does not provide information on real-time signals; use
2313 .IR /proc/ pid /status
2314 instead.
2315 .TP
2316 (32) \fIblocked\fP \ %lu
2317 The bitmap of blocked signals, displayed as a decimal number.
2318 Obsolete, because it does not provide information on real-time signals; use
2319 .IR /proc/ pid /status
2320 instead.
2321 .TP
2322 (33) \fIsigignore\fP \ %lu
2323 The bitmap of ignored signals, displayed as a decimal number.
2324 Obsolete, because it does not provide information on real-time signals; use
2325 .IR /proc/ pid /status
2326 instead.
2327 .TP
2328 (34) \fIsigcatch\fP \ %lu
2329 The bitmap of caught signals, displayed as a decimal number.
2330 Obsolete, because it does not provide information on real-time signals; use
2331 .IR /proc/ pid /status
2332 instead.
2333 .TP
2334 (35) \fIwchan\fP \ %lu \ [PT]
2335 This is the "channel" in which the process is waiting.
2336 It is the address of a location in the kernel where the process is sleeping.
2337 The corresponding symbolic name can be found in
2338 .IR /proc/ pid /wchan .
2339 .TP
2340 (36) \fInswap\fP \ %lu
2341 .\" nswap was added in 2.0
2342 Number of pages swapped (not maintained).
2343 .TP
2344 (37) \fIcnswap\fP \ %lu
2345 .\" cnswap was added in 2.0
2346 Cumulative \fInswap\fP for child processes (not maintained).
2347 .TP
2348 (38) \fIexit_signal\fP \ %d \ (since Linux 2.1.22)
2349 Signal to be sent to parent when we die.
2350 .TP
2351 (39) \fIprocessor\fP \ %d \ (since Linux 2.2.8)
2352 CPU number last executed on.
2353 .TP
2354 (40) \fIrt_priority\fP \ %u \ (since Linux 2.5.19)
2355 Real-time scheduling priority, a number in the range 1 to 99 for
2356 processes scheduled under a real-time policy,
2357 or 0, for non-real-time processes (see
2358 .BR sched_setscheduler (2)).
2359 .TP
2360 (41) \fIpolicy\fP \ %u \ (since Linux 2.5.19)
2361 Scheduling policy (see
2362 .BR sched_setscheduler (2)).
2363 Decode using the SCHED_* constants in
2364 .IR linux/sched.h .
2365 .IP
2366 The format for this field was %lu before Linux 2.6.22.
2367 .TP
2368 (42) \fIdelayacct_blkio_ticks\fP \ %llu \ (since Linux 2.6.18)
2369 Aggregated block I/O delays, measured in clock ticks (centiseconds).
2370 .TP
2371 (43) \fIguest_time\fP \ %lu \ (since Linux 2.6.24)
2372 Guest time of the process (time spent running a virtual CPU
2373 for a guest operating system), measured in clock ticks (divide by
2374 .IR sysconf(_SC_CLK_TCK) ).
2375 .TP
2376 (44) \fIcguest_time\fP \ %ld \ (since Linux 2.6.24)
2377 Guest time of the process's children, measured in clock ticks (divide by
2378 .IR sysconf(_SC_CLK_TCK) ).
2379 .TP
2380 (45) \fIstart_data\fP \ %lu \ (since Linux 3.3) \ [PT]
2381 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2382 Address above which program initialized and
2383 uninitialized (BSS) data are placed.
2384 .TP
2385 (46) \fIend_data\fP \ %lu \ (since Linux 3.3) \ [PT]
2386 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2387 Address below which program initialized and
2388 uninitialized (BSS) data are placed.
2389 .TP
2390 (47) \fIstart_brk\fP \ %lu \ (since Linux 3.3) \ [PT]
2391 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2392 Address above which program heap can be expanded with
2393 .BR brk (2).
2394 .TP
2395 (48) \fIarg_start\fP \ %lu \ (since Linux 3.5) \ [PT]
2396 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2397 Address above which program command-line arguments
2398 .RI ( argv )
2399 are placed.
2400 .TP
2401 (49) \fIarg_end\fP \ %lu \ (since Linux 3.5) \ [PT]
2402 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2403 Address below program command-line arguments
2404 .RI ( argv )
2405 are placed.
2406 .TP
2407 (50) \fIenv_start\fP \ %lu \ (since Linux 3.5) \ [PT]
2408 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2409 Address above which program environment is placed.
2410 .TP
2411 (51) \fIenv_end\fP \ %lu \ (since Linux 3.5) \ [PT]
2412 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2413 Address below which program environment is placed.
2414 .TP
2415 (52) \fIexit_code\fP \ %d \ (since Linux 3.5) \ [PT]
2416 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2417 The thread's exit status in the form reported by
2418 .BR waitpid (2).
2419 .RE
2420 .TP
2421 .IR /proc/ pid /statm
2422 Provides information about memory usage, measured in pages.
2423 The columns are:
2424 .IP
2425 .in +4n
2426 .EX
2427 size (1) total program size
2428 (same as VmSize in \fI/proc/\fPpid\fI/status\fP)
2429 resident (2) resident set size
2430 (inaccurate; same as VmRSS in \fI/proc/\fPpid\fI/status\fP)
2431 shared (3) number of resident shared pages
2432 (i.e., backed by a file)
2433 (inaccurate; same as RssFile+RssShmem in
2434 \fI/proc/\fPpid\fI/status\fP)
2435 text (4) text (code)
2436 .\" (not including libs; broken, includes data segment)
2437 lib (5) library (unused since Linux 2.6; always 0)
2438 data (6) data + stack
2439 .\" (including libs; broken, includes library text)
2440 dt (7) dirty pages (unused since Linux 2.6; always 0)
2441 .EE
2442 .in
2443 .IP
2444 .\" See SPLIT_RSS_COUNTING in the kernel.
2445 .\" Inaccuracy is bounded by TASK_RSS_EVENTS_THRESH.
2446 Some of these values are inaccurate because
2447 of a kernel-internal scalability optimization.
2448 If accurate values are required, use
2449 .IR /proc/ pid /smaps
2450 or
2451 .IR /proc/ pid /smaps_rollup
2452 instead, which are much slower but provide accurate, detailed information.
2453 .TP
2454 .IR /proc/ pid /status
2455 Provides much of the information in
2456 .IR /proc/ pid /stat
2457 and
2458 .IR /proc/ pid /statm
2459 in a format that's easier for humans to parse.
2460 Here's an example:
2461 .IP
2462 .in +4n
2463 .EX
2464 .RB "$" " cat /proc/$$/status"
2465 Name: bash
2466 Umask: 0022
2467 State: S (sleeping)
2468 Tgid: 17248
2469 Ngid: 0
2470 Pid: 17248
2471 PPid: 17200
2472 TracerPid: 0
2473 Uid: 1000 1000 1000 1000
2474 Gid: 100 100 100 100
2475 FDSize: 256
2476 Groups: 16 33 100
2477 NStgid: 17248
2478 NSpid: 17248
2479 NSpgid: 17248
2480 NSsid: 17200
2481 VmPeak: 131168 kB
2482 VmSize: 131168 kB
2483 VmLck: 0 kB
2484 VmPin: 0 kB
2485 VmHWM: 13484 kB
2486 VmRSS: 13484 kB
2487 RssAnon: 10264 kB
2488 RssFile: 3220 kB
2489 RssShmem: 0 kB
2490 VmData: 10332 kB
2491 VmStk: 136 kB
2492 VmExe: 992 kB
2493 VmLib: 2104 kB
2494 VmPTE: 76 kB
2495 VmPMD: 12 kB
2496 VmSwap: 0 kB
2497 HugetlbPages: 0 kB # 4.4
2498 CoreDumping: 0 # 4.15
2499 Threads: 1
2500 SigQ: 0/3067
2501 SigPnd: 0000000000000000
2502 ShdPnd: 0000000000000000
2503 SigBlk: 0000000000010000
2504 SigIgn: 0000000000384004
2505 SigCgt: 000000004b813efb
2506 CapInh: 0000000000000000
2507 CapPrm: 0000000000000000
2508 CapEff: 0000000000000000
2509 CapBnd: ffffffffffffffff
2510 CapAmb: 0000000000000000
2511 NoNewPrivs: 0
2512 Seccomp: 0
2513 Speculation_Store_Bypass: vulnerable
2514 Cpus_allowed: 00000001
2515 Cpus_allowed_list: 0
2516 Mems_allowed: 1
2517 Mems_allowed_list: 0
2518 voluntary_ctxt_switches: 150
2519 nonvoluntary_ctxt_switches: 545
2520 .EE
2521 .in
2522 .IP
2523 The fields are as follows:
2524 .RS
2525 .TP
2526 .I Name
2527 Command run by this process.
2528 Strings longer than
2529 .B TASK_COMM_LEN
2530 (16) characters (including the terminating null byte) are silently truncated.
2531 .TP
2532 .I Umask
2533 Process umask, expressed in octal with a leading zero; see
2534 .BR umask (2).
2535 (Since Linux 4.7.)
2536 .TP
2537 .I State
2538 Current state of the process.
2539 One of
2540 "R (running)",
2541 "S (sleeping)",
2542 "D (disk sleep)",
2543 "T (stopped)",
2544 "t (tracing stop)",
2545 "Z (zombie)",
2546 or
2547 "X (dead)".
2548 .TP
2549 .I Tgid
2550 Thread group ID (i.e., Process ID).
2551 .TP
2552 .I Ngid
2553 NUMA group ID (0 if none; since Linux 3.13).
2554 .TP
2555 .I Pid
2556 Thread ID (see
2557 .BR gettid (2)).
2558 .TP
2559 .I PPid
2560 PID of parent process.
2561 .TP
2562 .I TracerPid
2563 PID of process tracing this process (0 if not being traced).
2564 .TP
2565 .IR Uid ", " Gid
2566 Real, effective, saved set, and filesystem UIDs (GIDs).
2567 .TP
2568 .I FDSize
2569 Number of file descriptor slots currently allocated.
2570 .TP
2571 .I Groups
2572 Supplementary group list.
2573 .TP
2574 .I NStgid
2575 Thread group ID (i.e., PID) in each of the PID namespaces of which
2576 .I pid
2577 is a member.
2578 The leftmost entry shows the value with respect to the PID namespace
2579 of the process that mounted this procfs (or the root namespace
2580 if mounted by the kernel),
2581 followed by the value in successively nested inner namespaces.
2582 .\" commit e4bc33245124db69b74a6d853ac76c2976f472d5
2583 (Since Linux 4.1.)
2584 .TP
2585 .I NSpid
2586 Thread ID in each of the PID namespaces of which
2587 .I pid
2588 is a member.
2589 The fields are ordered as for
2590 .IR NStgid .
2591 (Since Linux 4.1.)
2592 .TP
2593 .I NSpgid
2594 Process group ID in each of the PID namespaces of which
2595 .I pid
2596 is a member.
2597 The fields are ordered as for
2598 .IR NStgid .
2599 (Since Linux 4.1.)
2600 .TP
2601 .I NSsid
2602 descendant namespace session ID hierarchy
2603 Session ID in each of the PID namespaces of which
2604 .I pid
2605 is a member.
2606 The fields are ordered as for
2607 .IR NStgid .
2608 (Since Linux 4.1.)
2609 .TP
2610 .I VmPeak
2611 Peak virtual memory size.
2612 .TP
2613 .I VmSize
2614 Virtual memory size.
2615 .TP
2616 .I VmLck
2617 Locked memory size (see
2618 .BR mlock (2)).
2619 .TP
2620 .I VmPin
2621 Pinned memory size
2622 .\" commit bc3e53f682d93df677dbd5006a404722b3adfe18
2623 (since Linux 3.2).
2624 These are pages that can't be moved because something needs to
2625 directly access physical memory.
2626 .TP
2627 .I VmHWM
2628 Peak resident set size ("high water mark").
2629 This value is inaccurate; see
2630 .IR /proc/ pid /statm
2631 above.
2632 .TP
2633 .I VmRSS
2634 Resident set size.
2635 Note that the value here is the sum of
2636 .IR RssAnon ,
2637 .IR RssFile ,
2638 and
2639 .IR RssShmem .
2640 This value is inaccurate; see
2641 .IR /proc/ pid /statm
2642 above.
2643 .TP
2644 .I RssAnon
2645 Size of resident anonymous memory.
2646 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2647 (since Linux 4.5).
2648 This value is inaccurate; see
2649 .IR /proc/ pid /statm
2650 above.
2651 .TP
2652 .I RssFile
2653 Size of resident file mappings.
2654 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2655 (since Linux 4.5).
2656 This value is inaccurate; see
2657 .IR /proc/ pid /statm
2658 above.
2659 .TP
2660 .I RssShmem
2661 Size of resident shared memory (includes System V shared memory,
2662 mappings from
2663 .BR tmpfs (5),
2664 and shared anonymous mappings).
2665 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2666 (since Linux 4.5).
2667 .TP
2668 .IR VmData ", " VmStk ", " VmExe
2669 Size of data, stack, and text segments.
2670 This value is inaccurate; see
2671 .IR /proc/ pid /statm
2672 above.
2673 .TP
2674 .I VmLib
2675 Shared library code size.
2676 .TP
2677 .I VmPTE
2678 Page table entries size (since Linux 2.6.10).
2679 .TP
2680 .I VmPMD
2681 .\" commit dc6c9a35b66b520cf67e05d8ca60ebecad3b0479
2682 Size of second-level page tables (added in Linux 4.0; removed in Linux 4.15).
2683 .TP
2684 .I VmSwap
2685 .\" commit b084d4353ff99d824d3bc5a5c2c22c70b1fba722
2686 Swapped-out virtual memory size by anonymous private pages;
2687 shmem swap usage is not included (since Linux 2.6.34).
2688 This value is inaccurate; see
2689 .IR /proc/ pid /statm
2690 above.
2691 .TP
2692 .I HugetlbPages
2693 Size of hugetlb memory portions
2694 .\" commit 5d317b2b6536592a9b51fe65faed43d65ca9158e
2695 (since Linux 4.4).
2696 .TP
2697 .I CoreDumping
2698 Contains the value 1 if the process is currently dumping core,
2699 and 0 if it is not
2700 .\" commit c643401218be0f4ab3522e0c0a63016596d6e9ca
2701 (since Linux 4.15).
2702 This information can be used by a monitoring process to avoid killing
2703 a process that is currently dumping core,
2704 which could result in a corrupted core dump file.
2705 .TP
2706 .I Threads
2707 Number of threads in process containing this thread.
2708 .TP
2709 .I SigQ
2710 This field contains two slash-separated numbers that relate to
2711 queued signals for the real user ID of this process.
2712 The first of these is the number of currently queued
2713 signals for this real user ID, and the second is the
2714 resource limit on the number of queued signals for this process
2715 (see the description of
2716 .B RLIMIT_SIGPENDING
2717 in
2718 .BR getrlimit (2)).
2719 .TP
2720 .IR SigPnd ", " ShdPnd
2721 Mask (expressed in hexadecimal)
2722 of signals pending for thread and for process as a whole (see
2723 .BR pthreads (7)
2724 and
2725 .BR signal (7)).
2726 .TP
2727 .IR SigBlk ", " SigIgn ", " SigCgt
2728 Masks (expressed in hexadecimal)
2729 indicating signals being blocked, ignored, and caught (see
2730 .BR signal (7)).
2731 .TP
2732 .IR CapInh ", " CapPrm ", " CapEff
2733 Masks (expressed in hexadecimal)
2734 of capabilities enabled in inheritable, permitted, and effective sets
2735 (see
2736 .BR capabilities (7)).
2737 .TP
2738 .I CapBnd
2739 Capability bounding set, expressed in hexadecimal
2740 (since Linux 2.6.26, see
2741 .BR capabilities (7)).
2742 .TP
2743 .I CapAmb
2744 Ambient capability set, expressed in hexadecimal
2745 (since Linux 4.3, see
2746 .BR capabilities (7)).
2747 .TP
2748 .I NoNewPrivs
2749 .\" commit af884cd4a5ae62fcf5e321fecf0ec1014730353d
2750 Value of the
2751 .I no_new_privs
2752 bit
2753 (since Linux 4.10, see
2754 .BR prctl (2)).
2755 .TP
2756 .I Seccomp
2757 .\" commit 2f4b3bf6b2318cfaa177ec5a802f4d8d6afbd816
2758 Seccomp mode of the process
2759 (since Linux 3.8, see
2760 .BR seccomp (2)).
2761 0 means
2762 .BR SECCOMP_MODE_DISABLED ;
2763 1 means
2764 .BR SECCOMP_MODE_STRICT ;
2765 2 means
2766 .BR SECCOMP_MODE_FILTER .
2767 This field is provided only if the kernel was built with the
2768 .B CONFIG_SECCOMP
2769 kernel configuration option enabled.
2770 .TP
2771 .I Speculation_Store_Bypass
2772 .\" commit fae1fa0fc6cca8beee3ab8ed71d54f9a78fa3f64
2773 Speculation flaw mitigation state
2774 (since Linux 4.17, see
2775 .BR prctl (2)).
2776 .TP
2777 .I Cpus_allowed
2778 Hexadecimal mask of CPUs on which this process may run
2779 (since Linux 2.6.24, see
2780 .BR cpuset (7)).
2781 .TP
2782 .I Cpus_allowed_list
2783 Same as previous, but in "list format"
2784 (since Linux 2.6.26, see
2785 .BR cpuset (7)).
2786 .TP
2787 .I Mems_allowed
2788 Mask of memory nodes allowed to this process
2789 (since Linux 2.6.24, see
2790 .BR cpuset (7)).
2791 .TP
2792 .I Mems_allowed_list
2793 Same as previous, but in "list format"
2794 (since Linux 2.6.26, see
2795 .BR cpuset (7)).
2796 .TP
2797 .IR voluntary_ctxt_switches ", " nonvoluntary_ctxt_switches
2798 Number of voluntary and involuntary context switches (since Linux 2.6.23).
2799 .RE
2800 .TP
2801 .IR /proc/ pid /syscall " (since Linux 2.6.27)"
2802 .\" commit ebcb67341fee34061430f3367f2e507e52ee051b
2803 This file exposes the system call number and argument registers for the
2804 system call currently being executed by the process,
2805 followed by the values of the stack pointer and program counter registers.
2806 The values of all six argument registers are exposed,
2807 although most system calls use fewer registers.
2808 .IP
2809 If the process is blocked, but not in a system call,
2810 then the file displays \-1 in place of the system call number,
2811 followed by just the values of the stack pointer and program counter.
2812 If process is not blocked, then the file contains just the string "running".
2813 .IP
2814 This file is present only if the kernel was configured with
2815 .BR CONFIG_HAVE_ARCH_TRACEHOOK .
2816 .IP
2817 Permission to access this file is governed by a ptrace access mode
2818 .B PTRACE_MODE_ATTACH_FSCREDS
2819 check; see
2820 .BR ptrace (2).
2821 .TP
2822 .IR /proc/ pid /task " (since Linux 2.6.0)"
2823 .\" Precisely: Linux 2.6.0-test6
2824 This is a directory that contains one subdirectory
2825 for each thread in the process.
2826 The name of each subdirectory is the numerical thread ID
2827 .RI ( tid )
2828 of the thread (see
2829 .BR gettid (2)).
2830 .IP
2831 Within each of these subdirectories, there is a set of
2832 files with the same names and contents as under the
2833 .IR /proc/ pid
2834 directories.
2835 For attributes that are shared by all threads, the contents for
2836 each of the files under the
2837 .IR task/ tid
2838 subdirectories will be the same as in the corresponding
2839 file in the parent
2840 .IR /proc/ pid
2841 directory
2842 (e.g., in a multithreaded process, all of the
2843 .IR task/ tid /cwd
2844 files will have the same value as the
2845 .IR /proc/ pid /cwd
2846 file in the parent directory, since all of the threads in a process
2847 share a working directory).
2848 For attributes that are distinct for each thread,
2849 the corresponding files under
2850 .IR task/ tid
2851 may have different values (e.g., various fields in each of the
2852 .IR task/ tid /status
2853 files may be different for each thread),
2854 .\" in particular: "children" :/
2855 or they might not exist in
2856 .IR /proc/ pid
2857 at all.
2858 .IP
2859 .\" The following was still true as at kernel 2.6.13
2860 In a multithreaded process, the contents of the
2861 .IR /proc/ pid /task
2862 directory are not available if the main thread has already terminated
2863 (typically by calling
2864 .BR pthread_exit (3)).
2865 .TP
2866 .IR /proc/ pid /task/ tid /children " (since Linux 3.5)"
2867 .\" commit 818411616baf46ceba0cff6f05af3a9b294734f7
2868 A space-separated list of child tasks of this task.
2869 Each child task is represented by its TID.
2870 .IP
2871 .\" see comments in get_children_pid() in fs/proc/array.c
2872 This option is intended for use by the checkpoint-restore (CRIU) system,
2873 and reliably provides a list of children only if all of the child processes
2874 are stopped or frozen.
2875 It does not work properly if children of the target task exit while
2876 the file is being read!
2877 Exiting children may cause non-exiting children to be omitted from the list.
2878 This makes this interface even more unreliable than classic PID-based
2879 approaches if the inspected task and its children aren't frozen,
2880 and most code should probably not use this interface.
2881 .IP
2882 Until Linux 4.2, the presence of this file was governed by the
2883 .B CONFIG_CHECKPOINT_RESTORE
2884 kernel configuration option.
2885 Since Linux 4.2,
2886 .\" commit 2e13ba54a2682eea24918b87ad3edf70c2cf085b
2887 it is governed by the
2888 .B CONFIG_PROC_CHILDREN
2889 option.
2890 .TP
2891 .IR /proc/ pid /timers " (since Linux 3.10)"
2892 .\" commit 5ed67f05f66c41e39880a6d61358438a25f9fee5
2893 .\" commit 48f6a7a511ef8823fdff39afee0320092d43a8a0
2894 A list of the POSIX timers for this process.
2895 Each timer is listed with a line that starts with the string "ID:".
2896 For example:
2897 .IP
2898 .in +4n
2899 .EX
2900 ID: 1
2901 signal: 60/00007fff86e452a8
2902 notify: signal/pid.2634
2903 ClockID: 0
2904 ID: 0
2905 signal: 60/00007fff86e452a8
2906 notify: signal/pid.2634
2907 ClockID: 1
2908 .EE
2909 .in
2910 .IP
2911 The lines shown for each timer have the following meanings:
2912 .RS
2913 .TP
2914 .I ID
2915 The ID for this timer.
2916 This is not the same as the timer ID returned by
2917 .BR timer_create (2);
2918 rather, it is the same kernel-internal ID that is available via the
2919 .I si_timerid
2920 field of the
2921 .I siginfo_t
2922 structure (see
2923 .BR sigaction (2)).
2924 .TP
2925 .I signal
2926 This is the signal number that this timer uses to deliver notifications
2927 followed by a slash, and then the
2928 .I sigev_value
2929 value supplied to the signal handler.
2930 Valid only for timers that notify via a signal.
2931 .TP
2932 .I notify
2933 The part before the slash specifies the mechanism
2934 that this timer uses to deliver notifications,
2935 and is one of "thread", "signal", or "none".
2936 Immediately following the slash is either the string "tid" for timers
2937 with
2938 .B SIGEV_THREAD_ID
2939 notification, or "pid" for timers that notify by other mechanisms.
2940 Following the "." is the PID of the process
2941 (or the kernel thread ID of the thread) that will be delivered
2942 a signal if the timer delivers notifications via a signal.
2943 .TP
2944 .I ClockID
2945 This field identifies the clock that the timer uses for measuring time.
2946 For most clocks, this is a number that matches one of the user-space
2947 .B CLOCK_*
2948 constants exposed via
2949 .IR <time.h> .
2950 .B CLOCK_PROCESS_CPUTIME_ID
2951 timers display with a value of \-6
2952 in this field.
2953 .B CLOCK_THREAD_CPUTIME_ID
2954 timers display with a value of \-2
2955 in this field.
2956 .RE
2957 .IP
2958 This file is available only when the kernel was configured with
2959 .BR CONFIG_CHECKPOINT_RESTORE .
2960 .TP
2961 .IR /proc/ pid /timerslack_ns " (since Linux 4.6)"
2962 .\" commit da8b44d5a9f8bf26da637b7336508ca534d6b319
2963 .\" commit 5de23d435e88996b1efe0e2cebe242074ce67c9e
2964 This file exposes the process's "current" timer slack value,
2965 expressed in nanoseconds.
2966 The file is writable,
2967 allowing the process's timer slack value to be changed.
2968 Writing 0 to this file resets the "current" timer slack to the
2969 "default" timer slack value.
2970 For further details, see the discussion of
2971 .B PR_SET_TIMERSLACK
2972 in
2973 .BR prctl (2).
2974 .IP
2975 Initially,
2976 permission to access this file was governed by a ptrace access mode
2977 .B PTRACE_MODE_ATTACH_FSCREDS
2978 check (see
2979 .BR ptrace (2)).
2980 However, this was subsequently deemed too strict a requirement
2981 (and had the side effect that requiring a process to have the
2982 .B CAP_SYS_PTRACE
2983 capability would also allow it to view and change any process's memory).
2984 Therefore, since Linux 4.9,
2985 .\" commit 7abbaf94049914f074306d960b0f968ffe52e59f
2986 only the (weaker)
2987 .B CAP_SYS_NICE
2988 capability is required to access this file.
2989 .TP
2990 .IR /proc/ pid /uid_map " (since Linux 3.5)"
2991 See
2992 .BR user_namespaces (7).
2993 .TP
2994 .IR /proc/ pid /wchan " (since Linux 2.6.0)"
2995 The symbolic name corresponding to the location
2996 in the kernel where the process is sleeping.
2997 .IP
2998 Permission to access this file is governed by a ptrace access mode
2999 .B PTRACE_MODE_READ_FSCREDS
3000 check; see
3001 .BR ptrace (2).
3002 .TP
3003 .IR /proc/ tid
3004 There is a numerical subdirectory for each running thread
3005 that is not a thread group leader
3006 (i.e., a thread whose thread ID is not the same as its process ID);
3007 the subdirectory is named by the thread ID.
3008 Each one of these subdirectories contains files and subdirectories
3009 exposing information about the thread with the thread ID
3010 .IR tid .
3011 The contents of these directories are the same as the corresponding
3012 .IR /proc/ pid /task/ tid
3013 directories.
3014 .IP
3015 The
3016 .IR /proc/ tid
3017 subdirectories are
3018 .I not
3019 visible when iterating through
3020 .I /proc
3021 with
3022 .BR getdents (2)
3023 (and thus are
3024 .I not
3025 visible when one uses
3026 .BR ls (1)
3027 to view the contents of
3028 .IR /proc ).
3029 However, the pathnames of these directories are visible to
3030 (i.e., usable as arguments in)
3031 system calls that operate on pathnames.
3032 .TP
3033 .I /proc/apm
3034 Advanced power management version and battery information when
3035 .B CONFIG_APM
3036 is defined at kernel compilation time.
3037 .TP
3038 .I /proc/buddyinfo
3039 This file contains information which is used for diagnosing memory
3040 fragmentation issues.
3041 Each line starts with the identification of the node and the name
3042 of the zone which together identify a memory region.
3043 This is then
3044 followed by the count of available chunks of a certain order in
3045 which these zones are split.
3046 The size in bytes of a certain order is given by the formula:
3047 .IP
3048 .in +4n
3049 .EX
3050 (2^order)\ *\ PAGE_SIZE
3051 .EE
3052 .in
3053 .IP
3054 The binary buddy allocator algorithm inside the kernel will split
3055 one chunk into two chunks of a smaller order (thus with half the
3056 size) or combine two contiguous chunks into one larger chunk of
3057 a higher order (thus with double the size) to satisfy allocation
3058 requests and to counter memory fragmentation.
3059 The order matches the column number, when starting to count at zero.
3060 .IP
3061 For example on an x86-64 system:
3062 .RS -12
3063 .EX
3064 Node 0, zone DMA 1 1 1 0 2 1 1 0 1 1 3
3065 Node 0, zone DMA32 65 47 4 81 52 28 13 10 5 1 404
3066 Node 0, zone Normal 216 55 189 101 84 38 37 27 5 3 587
3067 .EE
3068 .RE
3069 .IP
3070 In this example, there is one node containing three zones and there
3071 are 11 different chunk sizes.
3072 If the page size is 4 kilobytes, then the first zone called
3073 .I DMA
3074 (on x86 the first 16 megabyte of memory) has 1 chunk of 4 kilobytes
3075 (order 0) available and has 3 chunks of 4 megabytes (order 10) available.
3076 .IP
3077 If the memory is heavily fragmented, the counters for higher
3078 order chunks will be zero and allocation of large contiguous areas
3079 will fail.
3080 .IP
3081 Further information about the zones can be found in
3082 .IR /proc/zoneinfo .
3083 .TP
3084 .I /proc/bus
3085 Contains subdirectories for installed buses.
3086 .TP
3087 .I /proc/bus/pccard
3088 Subdirectory for PCMCIA devices when
3089 .B CONFIG_PCMCIA
3090 is set at kernel compilation time.
3091 .TP
3092 .I /proc/bus/pccard/drivers
3093 .TP
3094 .I /proc/bus/pci
3095 Contains various bus subdirectories and pseudo-files containing
3096 information about PCI buses, installed devices, and device
3097 drivers.
3098 Some of these files are not ASCII.
3099 .TP
3100 .I /proc/bus/pci/devices
3101 Information about PCI devices.
3102 They may be accessed through
3103 .BR lspci (8)
3104 and
3105 .BR setpci (8).
3106 .TP
3107 .IR /proc/cgroups " (since Linux 2.6.24)"
3108 See
3109 .BR cgroups (7).
3110 .TP
3111 .I /proc/cmdline
3112 Arguments passed to the Linux kernel at boot time.
3113 Often done via a boot manager such as
3114 .BR lilo (8)
3115 or
3116 .BR grub (8).
3117 .TP
3118 .IR /proc/config.gz " (since Linux 2.6)"
3119 This file exposes the configuration options that were used
3120 to build the currently running kernel,
3121 in the same format as they would be shown in the
3122 .I .config
3123 file that resulted when configuring the kernel (using
3124 .IR "make xconfig" ,
3125 .IR "make config" ,
3126 or similar).
3127 The file contents are compressed; view or search them using
3128 .BR zcat (1)
3129 and
3130 .BR zgrep (1).
3131 As long as no changes have been made to the following file,
3132 the contents of
3133 .I /proc/config.gz
3134 are the same as those provided by:
3135 .IP
3136 .in +4n
3137 .EX
3138 cat /lib/modules/$(uname \-r)/build/.config
3139 .EE
3140 .in
3141 .IP
3142 .I /proc/config.gz
3143 is provided only if the kernel is configured with
3144 .BR CONFIG_IKCONFIG_PROC .
3145 .TP
3146 .I /proc/crypto
3147 A list of the ciphers provided by the kernel crypto API.
3148 For details, see the kernel
3149 .I "Linux Kernel Crypto API"
3150 documentation available under the kernel source directory
3151 .I Documentation/crypto/
3152 .\" commit 3b72c814a8e8cd638e1ba0da4dfce501e9dff5af
3153 (or
3154 .I Documentation/DocBook
3155 before 4.10;
3156 the documentation can be built using a command such as
3157 .I make htmldocs
3158 in the root directory of the kernel source tree).
3159 .TP
3160 .I /proc/cpuinfo
3161 This is a collection of CPU and system architecture dependent items,
3162 for each supported architecture a different list.
3163 Two common entries are \fIprocessor\fP which gives CPU number and
3164 \fIbogomips\fP; a system constant that is calculated
3165 during kernel initialization.
3166 SMP machines have information for
3167 each CPU.
3168 The
3169 .BR lscpu (1)
3170 command gathers its information from this file.
3171 .TP
3172 .I /proc/devices
3173 Text listing of major numbers and device groups.
3174 This can be used by MAKEDEV scripts for consistency with the kernel.
3175 .TP
3176 .IR /proc/diskstats " (since Linux 2.5.69)"
3177 This file contains disk I/O statistics for each disk device.
3178 See the Linux kernel source file
3179 .I ./Documentation/admin\-guide/iostats.rst
3180 (or
3181 .I Documentation/iostats.txt
3182 before Linux 5.3)
3183 for further information.
3184 .TP
3185 .I /proc/dma
3186 This is a list of the registered \fIISA\fP DMA (direct memory access)
3187 channels in use.
3188 .TP
3189 .I /proc/driver
3190 Empty subdirectory.
3191 .TP
3192 .I /proc/execdomains
3193 List of the execution domains (ABI personalities).
3194 .TP
3195 .I /proc/fb
3196 Frame buffer information when
3197 .B CONFIG_FB
3198 is defined during kernel compilation.
3199 .TP
3200 .I /proc/filesystems
3201 A text listing of the filesystems which are supported by the kernel,
3202 namely filesystems which were compiled into the kernel or whose kernel
3203 modules are currently loaded.
3204 (See also
3205 .BR filesystems (5).)
3206 If a filesystem is marked with "nodev",
3207 this means that it does not require a block device to be mounted
3208 (e.g., virtual filesystem, network filesystem).
3209 .IP
3210 Incidentally, this file may be used by
3211 .BR mount (8)
3212 when no filesystem is specified and it didn't manage to determine the
3213 filesystem type.
3214 Then filesystems contained in this file are tried
3215 (excepted those that are marked with "nodev").
3216 .TP
3217 .I /proc/fs
3218 .\" FIXME Much more needs to be said about /proc/fs
3219 .\"
3220 Contains subdirectories that in turn contain files
3221 with information about (certain) mounted filesystems.
3222 .TP
3223 .I /proc/ide
3224 This directory
3225 exists on systems with the IDE bus.
3226 There are directories for each IDE channel and attached device.
3227 Files include:
3228 .IP
3229 .in +4n
3230 .EX
3231 cache buffer size in KB
3232 capacity number of sectors
3233 driver driver version
3234 geometry physical and logical geometry
3235 identify in hexadecimal
3236 media media type
3237 model manufacturer\(aqs model number
3238 settings drive settings
3239 smart_thresholds IDE disk management thresholds (in hex)
3240 smart_values IDE disk management values (in hex)
3241 .EE
3242 .in
3243 .IP
3244 The
3245 .BR hdparm (8)
3246 utility provides access to this information in a friendly format.
3247 .TP
3248 .I /proc/interrupts
3249 This is used to record the number of interrupts per CPU per IO device.
3250 Since Linux 2.6.24,
3251 for the i386 and x86-64 architectures, at least, this also includes
3252 interrupts internal to the system (that is, not associated with a device
3253 as such), such as NMI (nonmaskable interrupt), LOC (local timer interrupt),
3254 and for SMP systems, TLB (TLB flush interrupt), RES (rescheduling
3255 interrupt), CAL (remote function call interrupt), and possibly others.
3256 Very easy to read formatting, done in ASCII.
3257 .TP
3258 .I /proc/iomem
3259 I/O memory map in Linux 2.4.
3260 .TP
3261 .I /proc/ioports
3262 This is a list of currently registered Input-Output port regions that
3263 are in use.
3264 .TP
3265 .IR /proc/kallsyms " (since Linux 2.5.71)"
3266 This holds the kernel exported symbol definitions used by the
3267 .BR modules (X)
3268 tools to dynamically link and bind loadable modules.
3269 In Linux 2.5.47 and earlier, a similar file with slightly different syntax
3270 was named
3271 .IR ksyms .
3272 .TP
3273 .I /proc/kcore
3274 This file represents the physical memory of the system and is stored
3275 in the ELF core file format.
3276 With this pseudo-file, and an unstripped
3277 kernel
3278 .RI ( /usr/src/linux/vmlinux )
3279 binary, GDB can be used to
3280 examine the current state of any kernel data structures.
3281 .IP
3282 The total length of the file is the size of physical memory (RAM) plus
3283 4\ KiB.
3284 .TP
3285 .IR /proc/keys " (since Linux 2.6.10)"
3286 See
3287 .BR keyrings (7).
3288 .TP
3289 .IR /proc/key\-users " (since Linux 2.6.10)"
3290 See
3291 .BR keyrings (7).
3292 .TP
3293 .I /proc/kmsg
3294 This file can be used instead of the
3295 .BR syslog (2)
3296 system call to read kernel messages.
3297 A process must have superuser
3298 privileges to read this file, and only one process should read this
3299 file.
3300 This file should not be read if a syslog process is running
3301 which uses the
3302 .BR syslog (2)
3303 system call facility to log kernel messages.
3304 .IP
3305 Information in this file is retrieved with the
3306 .BR dmesg (1)
3307 program.
3308 .TP
3309 .IR /proc/kpagecgroup " (since Linux 4.3)"
3310 .\" commit 80ae2fdceba8313b0433f899bdd9c6c463291a17
3311 This file contains a 64-bit inode number of
3312 the memory cgroup each page is charged to,
3313 indexed by page frame number (see the discussion of
3314 .IR /proc/ pid /pagemap ).
3315 .IP
3316 The
3317 .I /proc/kpagecgroup
3318 file is present only if the
3319 .B CONFIG_MEMCG
3320 kernel configuration option is enabled.
3321 .TP
3322 .IR /proc/kpagecount " (since Linux 2.6.25)"
3323 This file contains a 64-bit count of the number of
3324 times each physical page frame is mapped,
3325 indexed by page frame number (see the discussion of
3326 .IR /proc/ pid /pagemap ).
3327 .IP
3328 The
3329 .I /proc/kpagecount
3330 file is present only if the
3331 .B CONFIG_PROC_PAGE_MONITOR
3332 kernel configuration option is enabled.
3333 .TP
3334 .IR /proc/kpageflags " (since Linux 2.6.25)"
3335 This file contains 64-bit masks corresponding to each physical page frame;
3336 it is indexed by page frame number (see the discussion of
3337 .IR /proc/ pid /pagemap ).
3338 The bits are as follows:
3339 .RS
3340 .IP
3341 .TS
3342 r l l l.
3343 0 - KPF_LOCKED
3344 1 - KPF_ERROR
3345 2 - KPF_REFERENCED
3346 3 - KPF_UPTODATE
3347 4 - KPF_DIRTY
3348 5 - KPF_LRU
3349 6 - KPF_ACTIVE
3350 7 - KPF_SLAB
3351 8 - KPF_WRITEBACK
3352 9 - KPF_RECLAIM
3353 10 - KPF_BUDDY
3354 11 - KPF_MMAP (since Linux 2.6.31)
3355 12 - KPF_ANON (since Linux 2.6.31)
3356 13 - KPF_SWAPCACHE (since Linux 2.6.31)
3357 14 - KPF_SWAPBACKED (since Linux 2.6.31)
3358 15 - KPF_COMPOUND_HEAD (since Linux 2.6.31)
3359 16 - KPF_COMPOUND_TAIL (since Linux 2.6.31)
3360 17 - KPF_HUGE (since Linux 2.6.31)
3361 18 - KPF_UNEVICTABLE (since Linux 2.6.31)
3362 19 - KPF_HWPOISON (since Linux 2.6.31)
3363 20 - KPF_NOPAGE (since Linux 2.6.31)
3364 21 - KPF_KSM (since Linux 2.6.32)
3365 22 - KPF_THP (since Linux 3.4)
3366 23 - KPF_BALLOON (since Linux 3.18)
3367 .\" KPF_BALLOON: commit 09316c09dde33aae14f34489d9e3d243ec0d5938
3368 24 - KPF_ZERO_PAGE (since Linux 4.0)
3369 .\" KPF_ZERO_PAGE: commit 56873f43abdcd574b25105867a990f067747b2f4
3370 25 - KPF_IDLE (since Linux 4.3)
3371 .\" KPF_IDLE: commit f074a8f49eb87cde95ac9d040ad5e7ea4f029738
3372 .TE
3373 .RE
3374 .IP
3375 For further details on the meanings of these bits,
3376 see the kernel source file
3377 .IR Documentation/admin\-guide/mm/pagemap.rst .
3378 Before kernel 2.6.29,
3379 .\" commit ad3bdefe877afb47480418fdb05ecd42842de65e
3380 .\" commit e07a4b9217d1e97d2f3a62b6b070efdc61212110
3381 .BR KPF_WRITEBACK ,
3382 .BR KPF_RECLAIM ,
3383 .BR KPF_BUDDY ,
3384 and
3385 .B KPF_LOCKED
3386 did not report correctly.
3387 .IP
3388 The
3389 .I /proc/kpageflags
3390 file is present only if the
3391 .B CONFIG_PROC_PAGE_MONITOR
3392 kernel configuration option is enabled.
3393 .TP
3394 .IR /proc/ksyms " (Linux 1.1.23\(en2.5.47)"
3395 See
3396 .IR /proc/kallsyms .
3397 .TP
3398 .I /proc/loadavg
3399 The first three fields in this file are load average figures
3400 giving the number of jobs in the run queue (state R)
3401 or waiting for disk I/O (state D) averaged over 1, 5, and 15 minutes.
3402 They are the same as the load average numbers given by
3403 .BR uptime (1)
3404 and other programs.
3405 The fourth field consists of two numbers separated by a slash (/).
3406 The first of these is the number of currently runnable kernel
3407 scheduling entities (processes, threads).
3408 The value after the slash is the number of kernel scheduling entities
3409 that currently exist on the system.
3410 The fifth field is the PID of the process that was most
3411 recently created on the system.
3412 .TP
3413 .I /proc/locks
3414 This file shows current file locks
3415 .RB ( flock "(2) and " fcntl (2))
3416 and leases
3417 .RB ( fcntl (2)).
3418 .IP
3419 An example of the content shown in this file is the following:
3420 .IP
3421 .in +4n
3422 .EX
3423 1: POSIX ADVISORY READ 5433 08:01:7864448 128 128
3424 2: FLOCK ADVISORY WRITE 2001 08:01:7864554 0 EOF
3425 3: FLOCK ADVISORY WRITE 1568 00:2f:32388 0 EOF
3426 4: POSIX ADVISORY WRITE 699 00:16:28457 0 EOF
3427 5: POSIX ADVISORY WRITE 764 00:16:21448 0 0
3428 6: POSIX ADVISORY READ 3548 08:01:7867240 1 1
3429 7: POSIX ADVISORY READ 3548 08:01:7865567 1826 2335
3430 8: OFDLCK ADVISORY WRITE \-1 08:01:8713209 128 191
3431 .EE
3432 .in
3433 .IP
3434 The fields shown in each line are as follows:
3435 .RS
3436 .IP (1) 4
3437 The ordinal position of the lock in the list.
3438 .IP (2)
3439 The lock type.
3440 Values that may appear here include:
3441 .RS
3442 .TP
3443 .B FLOCK
3444 This is a BSD file lock created using
3445 .BR flock (2).
3446 .TP
3447 .B OFDLCK
3448 This is an open file description (OFD) lock created using
3449 .BR fcntl (2).
3450 .TP
3451 .B POSIX
3452 This is a POSIX byte-range lock created using
3453 .BR fcntl (2).
3454 .RE
3455 .IP (3)
3456 Among the strings that can appear here are the following:
3457 .RS
3458 .TP
3459 .B ADVISORY
3460 This is an advisory lock.
3461 .TP
3462 .B MANDATORY
3463 This is a mandatory lock.
3464 .RE
3465 .IP (4)
3466 The type of lock.
3467 Values that can appear here are:
3468 .RS
3469 .TP
3470 .B READ
3471 This is a POSIX or OFD read lock, or a BSD shared lock.
3472 .TP
3473 .B WRITE
3474 This is a POSIX or OFD write lock, or a BSD exclusive lock.
3475 .RE
3476 .IP (5)
3477 The PID of the process that owns the lock.
3478 .IP
3479 Because OFD locks are not owned by a single process
3480 (since multiple processes may have file descriptors that
3481 refer to the same open file description),
3482 the value \-1 is displayed in this field for OFD locks.
3483 (Before kernel 4.14,
3484 .\" commit 9d5b86ac13c573795525ecac6ed2db39ab23e2a8
3485 a bug meant that the PID of the process that
3486 initially acquired the lock was displayed instead of the value \-1.)
3487 .IP (6)
3488 Three colon-separated subfields that identify the major and minor device
3489 ID of the device containing the filesystem where the locked file resides,
3490 followed by the inode number of the locked file.
3491 .IP (7)
3492 The byte offset of the first byte of the lock.
3493 For BSD locks, this value is always 0.
3494 .IP (8)
3495 The byte offset of the last byte of the lock.
3496 .B EOF
3497 in this field means that the lock extends to the end of the file.
3498 For BSD locks, the value shown is always
3499 .IR EOF .
3500 .RE
3501 .IP
3502 Since Linux 4.9,
3503 .\" commit d67fd44f697dff293d7cdc29af929241b669affe
3504 the list of locks shown in
3505 .I /proc/locks
3506 is filtered to show just the locks for the processes in the PID
3507 namespace (see
3508 .BR pid_namespaces (7))
3509 for which the
3510 .I /proc
3511 filesystem was mounted.
3512 (In the initial PID namespace,
3513 there is no filtering of the records shown in this file.)
3514 .IP
3515 The
3516 .BR lslocks (8)
3517 command provides a bit more information about each lock.
3518 .TP
3519 .IR /proc/malloc " (only up to and including Linux 2.2)"
3520 .\" It looks like this only ever did something back in 1.0 days
3521 This file is present only if
3522 .B CONFIG_DEBUG_MALLOC
3523 was defined during compilation.
3524 .TP
3525 .I /proc/meminfo
3526 This file reports statistics about memory usage on the system.
3527 It is used by
3528 .BR free (1)
3529 to report the amount of free and used memory (both physical and swap)
3530 on the system as well as the shared memory and buffers used by the
3531 kernel.
3532 Each line of the file consists of a parameter name, followed by a colon,
3533 the value of the parameter, and an option unit of measurement (e.g., "kB").
3534 The list below describes the parameter names and
3535 the format specifier required to read the field value.
3536 Except as noted below,
3537 all of the fields have been present since at least Linux 2.6.0.
3538 Some fields are displayed only if the kernel was configured
3539 with various options; those dependencies are noted in the list.
3540 .RS
3541 .TP
3542 .IR MemTotal " %lu"
3543 Total usable RAM (i.e., physical RAM minus a few reserved
3544 bits and the kernel binary code).
3545 .TP
3546 .IR MemFree " %lu"
3547 The sum of
3548 .IR LowFree + HighFree .
3549 .TP
3550 .IR MemAvailable " %lu (since Linux 3.14)"
3551 An estimate of how much memory is available for starting new
3552 applications, without swapping.
3553 .TP
3554 .IR Buffers " %lu"
3555 Relatively temporary storage for raw disk blocks that
3556 shouldn't get tremendously large (20 MB or so).
3557 .TP
3558 .IR Cached " %lu"
3559 In-memory cache for files read from the disk (the page cache).
3560 Doesn't include
3561 .IR SwapCached .
3562 .TP
3563 .IR SwapCached " %lu"
3564 Memory that once was swapped out, is swapped back in but
3565 still also is in the swap file.
3566 (If memory pressure is high, these pages
3567 don't need to be swapped out again because they are already
3568 in the swap file.
3569 This saves I/O.)
3570 .TP
3571 .IR Active " %lu"
3572 Memory that has been used more recently and usually not
3573 reclaimed unless absolutely necessary.
3574 .TP
3575 .IR Inactive " %lu"
3576 Memory which has been less recently used.
3577 It is more eligible to be reclaimed for other purposes.
3578 .TP
3579 .IR Active(anon) " %lu (since Linux 2.6.28)"
3580 [To be documented.]
3581 .TP
3582 .IR Inactive(anon) " %lu (since Linux 2.6.28)"
3583 [To be documented.]
3584 .TP
3585 .IR Active(file) " %lu (since Linux 2.6.28)"
3586 [To be documented.]
3587 .TP
3588 .IR Inactive(file) " %lu (since Linux 2.6.28)"
3589 [To be documented.]
3590 .TP
3591 .IR Unevictable " %lu (since Linux 2.6.28)"
3592 (From Linux 2.6.28 to 2.6.30,
3593 \fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3594 [To be documented.]
3595 .TP
3596 .IR Mlocked " %lu (since Linux 2.6.28)"
3597 (From Linux 2.6.28 to 2.6.30,
3598 \fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3599 [To be documented.]
3600 .TP
3601 .IR HighTotal " %lu"
3602 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3603 Total amount of highmem.
3604 Highmem is all memory above \(ti860 MB of physical memory.
3605 Highmem areas are for use by user-space programs,
3606 or for the page cache.
3607 The kernel must use tricks to access
3608 this memory, making it slower to access than lowmem.
3609 .TP
3610 .IR HighFree " %lu"
3611 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3612 Amount of free highmem.
3613 .TP
3614 .IR LowTotal " %lu"
3615 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3616 Total amount of lowmem.
3617 Lowmem is memory which can be used for everything that
3618 highmem can be used for, but it is also available for the
3619 kernel's use for its own data structures.
3620 Among many other things,
3621 it is where everything from
3622 .I Slab
3623 is allocated.
3624 Bad things happen when you're out of lowmem.
3625 .TP
3626 .IR LowFree " %lu"
3627 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3628 Amount of free lowmem.
3629 .TP
3630 .IR MmapCopy " %lu (since Linux 2.6.29)"
3631 .RB ( CONFIG_MMU
3632 is required.)
3633 [To be documented.]
3634 .TP
3635 .IR SwapTotal " %lu"
3636 Total amount of swap space available.
3637 .TP
3638 .IR SwapFree " %lu"
3639 Amount of swap space that is currently unused.
3640 .TP
3641 .IR Dirty " %lu"
3642 Memory which is waiting to get written back to the disk.
3643 .TP
3644 .IR Writeback " %lu"
3645 Memory which is actively being written back to the disk.
3646 .TP
3647 .IR AnonPages " %lu (since Linux 2.6.18)"
3648 Non-file backed pages mapped into user-space page tables.
3649 .TP
3650 .IR Mapped " %lu"
3651 Files which have been mapped into memory (with
3652 .BR mmap (2)),
3653 such as libraries.
3654 .TP
3655 .IR Shmem " %lu (since Linux 2.6.32)"
3656 Amount of memory consumed in
3657 .BR tmpfs (5)
3658 filesystems.
3659 .TP
3660 .IR KReclaimable " %lu (since Linux 4.20)"
3661 Kernel allocations that the kernel will attempt to reclaim
3662 under memory pressure.
3663 Includes
3664 .I SReclaimable
3665 (below), and other direct allocations with a shrinker.
3666 .TP
3667 .IR Slab " %lu"
3668 In-kernel data structures cache.
3669 (See
3670 .BR slabinfo (5).)
3671 .TP
3672 .IR SReclaimable " %lu (since Linux 2.6.19)"
3673 Part of
3674 .IR Slab ,
3675 that might be reclaimed, such as caches.
3676 .TP
3677 .IR SUnreclaim " %lu (since Linux 2.6.19)"
3678 Part of
3679 .IR Slab ,
3680 that cannot be reclaimed on memory pressure.
3681 .TP
3682 .IR KernelStack " %lu (since Linux 2.6.32)"
3683 Amount of memory allocated to kernel stacks.
3684 .TP
3685 .IR PageTables " %lu (since Linux 2.6.18)"
3686 Amount of memory dedicated to the lowest level of page tables.
3687 .TP
3688 .IR Quicklists " %lu (since Linux 2.6.27)"
3689 (\fBCONFIG_QUICKLIST\fP is required.)
3690 [To be documented.]
3691 .TP
3692 .IR NFS_Unstable " %lu (since Linux 2.6.18)"
3693 NFS pages sent to the server, but not yet committed to stable storage.
3694 .TP
3695 .IR Bounce " %lu (since Linux 2.6.18)"
3696 Memory used for block device "bounce buffers".
3697 .TP
3698 .IR WritebackTmp " %lu (since Linux 2.6.26)"
3699 Memory used by FUSE for temporary writeback buffers.
3700 .TP
3701 .IR CommitLimit " %lu (since Linux 2.6.10)"
3702 This is the total amount of memory currently available to
3703 be allocated on the system, expressed in kilobytes.
3704 This limit is adhered to
3705 only if strict overcommit accounting is enabled (mode 2 in
3706 .IR /proc/sys/vm/overcommit_memory ).
3707 The limit is calculated according to the formula described under
3708 .IR /proc/sys/vm/overcommit_memory .
3709 For further details, see the kernel source file
3710 .IR Documentation/vm/overcommit\-accounting.rst .
3711 .TP
3712 .IR Committed_AS " %lu"
3713 The amount of memory presently allocated on the system.
3714 The committed memory is a sum of all of the memory which
3715 has been allocated by processes, even if it has not been
3716 "used" by them as of yet.
3717 A process which allocates 1 GB of memory (using
3718 .BR malloc (3)
3719 or similar), but touches only 300 MB of that memory will show up
3720 as using only 300 MB of memory even if it has the address space
3721 allocated for the entire 1 GB.
3722 .IP
3723 This 1 GB is memory which has been "committed" to by the VM
3724 and can be used at any time by the allocating application.
3725 With strict overcommit enabled on the system (mode 2 in
3726 .IR /proc/sys/vm/overcommit_memory ),
3727 allocations which would exceed the
3728 .I CommitLimit
3729 will not be permitted.
3730 This is useful if one needs to guarantee that processes will not
3731 fail due to lack of memory once that memory has been successfully allocated.
3732 .TP
3733 .IR VmallocTotal " %lu"
3734 Total size of vmalloc memory area.
3735 .TP
3736 .IR VmallocUsed " %lu"
3737 Amount of vmalloc area which is used.
3738 Since Linux 4.4,
3739 .\" commit a5ad88ce8c7fae7ddc72ee49a11a75aa837788e0
3740 this field is no longer calculated, and is hard coded as 0.
3741 See
3742 .IR /proc/vmallocinfo .
3743 .TP
3744 .IR VmallocChunk " %lu"
3745 Largest contiguous block of vmalloc area which is free.
3746 Since Linux 4.4,
3747 .\" commit a5ad88ce8c7fae7ddc72ee49a11a75aa837788e0
3748 this field is no longer calculated and is hard coded as 0.
3749 See
3750 .IR /proc/vmallocinfo .
3751 .TP
3752 .IR HardwareCorrupted " %lu (since Linux 2.6.32)"
3753 (\fBCONFIG_MEMORY_FAILURE\fP is required.)
3754 [To be documented.]
3755 .TP
3756 .IR LazyFree " %lu (since Linux 4.12)"
3757 Shows the amount of memory marked by
3758 .BR madvise (2)
3759 .BR MADV_FREE .
3760 .TP
3761 .IR AnonHugePages " %lu (since Linux 2.6.38)"
3762 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3763 Non-file backed huge pages mapped into user-space page tables.
3764 .TP
3765 .IR ShmemHugePages " %lu (since Linux 4.8)"
3766 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3767 Memory used by shared memory (shmem) and
3768 .BR tmpfs (5)
3769 allocated with huge pages.
3770 .TP
3771 .IR ShmemPmdMapped " %lu (since Linux 4.8)"
3772 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3773 Shared memory mapped into user space with huge pages.
3774 .TP
3775 .IR CmaTotal " %lu (since Linux 3.1)"
3776 Total CMA (Contiguous Memory Allocator) pages.
3777 (\fBCONFIG_CMA\fP is required.)
3778 .TP
3779 .IR CmaFree " %lu (since Linux 3.1)"
3780 Free CMA (Contiguous Memory Allocator) pages.
3781 (\fBCONFIG_CMA\fP is required.)
3782 .TP
3783 .IR HugePages_Total " %lu"
3784 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3785 The size of the pool of huge pages.
3786 .TP
3787 .IR HugePages_Free " %lu"
3788 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3789 The number of huge pages in the pool that are not yet allocated.
3790 .TP
3791 .IR HugePages_Rsvd " %lu (since Linux 2.6.17)"
3792 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3793 This is the number of huge pages for
3794 which a commitment to allocate from the pool has been made,
3795 but no allocation has yet been made.
3796 These reserved huge pages
3797 guarantee that an application will be able to allocate a
3798 huge page from the pool of huge pages at fault time.
3799 .TP
3800 .IR HugePages_Surp " %lu (since Linux 2.6.24)"
3801 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3802 This is the number of huge pages in
3803 the pool above the value in
3804 .IR /proc/sys/vm/nr_hugepages .
3805 The maximum number of surplus huge pages is controlled by
3806 .IR /proc/sys/vm/nr_overcommit_hugepages .
3807 .TP
3808 .IR Hugepagesize " %lu"
3809 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3810 The size of huge pages.
3811 .TP
3812 .IR DirectMap4k " %lu (since Linux 2.6.27)"
3813 Number of bytes of RAM linearly mapped by kernel in 4 kB pages.
3814 (x86.)
3815 .TP
3816 .IR DirectMap4M " %lu (since Linux 2.6.27)"
3817 Number of bytes of RAM linearly mapped by kernel in 4 MB pages.
3818 (x86 with
3819 .B CONFIG_X86_64
3820 or
3821 .B CONFIG_X86_PAE
3822 enabled.)
3823 .TP
3824 .IR DirectMap2M " %lu (since Linux 2.6.27)"
3825 Number of bytes of RAM linearly mapped by kernel in 2 MB pages.
3826 (x86 with neither
3827 .B CONFIG_X86_64
3828 nor
3829 .B CONFIG_X86_PAE
3830 enabled.)
3831 .TP
3832 .IR DirectMap1G " %lu (since Linux 2.6.27)"
3833 (x86 with
3834 .B CONFIG_X86_64
3835 and
3836 .B CONFIG_X86_DIRECT_GBPAGES
3837 enabled.)
3838 .RE
3839 .TP
3840 .I /proc/modules
3841 A text list of the modules that have been loaded by the system.
3842 See also
3843 .BR lsmod (8).
3844 .TP
3845 .I /proc/mounts
3846 Before kernel 2.4.19, this file was a list
3847 of all the filesystems currently mounted on the system.
3848 With the introduction of per-process mount namespaces in Linux 2.4.19 (see
3849 .BR mount_namespaces (7)),
3850 this file became a link to
3851 .IR /proc/self/mounts ,
3852 which lists the mounts of the process's own mount namespace.
3853 The format of this file is documented in
3854 .BR fstab (5).
3855 .TP
3856 .I /proc/mtrr
3857 Memory Type Range Registers.
3858 See the Linux kernel source file
3859 .I Documentation/x86/mtrr.rst
3860 (or
3861 .I Documentation/x86/mtrr.txt
3862 .\" commit 7225e75144b9718cbbe1820d9c011c809d5773fd
3863 before Linux 5.2, or
3864 .I Documentation/mtrr.txt
3865 before Linux 2.6.28)
3866 for details.
3867 .TP
3868 .I /proc/net
3869 This directory contains various files and subdirectories containing
3870 information about the networking layer.
3871 The files contain ASCII structures and are,
3872 therefore, readable with
3873 .BR cat (1).
3874 However, the standard
3875 .BR netstat (8)
3876 suite provides much cleaner access to these files.
3877 .IP
3878 With the advent of network namespaces,
3879 various information relating to the network stack is virtualized (see
3880 .BR network_namespaces (7)).
3881 Thus, since Linux 2.6.25,
3882 .\" commit e9720acd728a46cb40daa52c99a979f7c4ff195c
3883 .I /proc/net
3884 is a symbolic link to the directory
3885 .IR /proc/self/net ,
3886 which contains the same files and directories as listed below.
3887 However, these files and directories now expose information
3888 for the network namespace of which the process is a member.
3889 .TP
3890 .I /proc/net/arp
3891 This holds an ASCII readable dump of the kernel ARP table used for
3892 address resolutions.
3893 It will show both dynamically learned and preprogrammed ARP entries.
3894 The format is:
3895 .IP
3896 .in +4n
3897 .EX
3898 IP address HW type Flags HW address Mask Device
3899 192.168.0.50 0x1 0x2 00:50:BF:25:68:F3 * eth0
3900 192.168.0.250 0x1 0xc 00:00:00:00:00:00 * eth0
3901 .EE
3902 .in
3903 .IP
3904 Here "IP address" is the IPv4 address of the machine and the "HW type"
3905 is the hardware type of the address from RFC\ 826.
3906 The flags are the internal
3907 flags of the ARP structure (as defined in
3908 .IR /usr/include/linux/if_arp.h )
3909 and
3910 the "HW address" is the data link layer mapping for that IP address if
3911 it is known.
3912 .TP
3913 .I /proc/net/dev
3914 The dev pseudo-file contains network device status information.
3915 This gives
3916 the number of received and sent packets, the number of errors and
3917 collisions
3918 and other basic statistics.
3919 These are used by the
3920 .BR ifconfig (8)
3921 program to report device status.
3922 The format is:
3923 .IP
3924 .EX
3925 Inter\-| Receive | Transmit
3926 face |bytes packets errs drop fifo frame compressed multicast|bytes packets errs drop fifo colls carrier compressed
3927 lo: 2776770 11307 0 0 0 0 0 0 2776770 11307 0 0 0 0 0 0
3928 eth0: 1215645 2751 0 0 0 0 0 0 1782404 4324 0 0 0 427 0 0
3929 ppp0: 1622270 5552 1 0 0 0 0 0 354130 5669 0 0 0 0 0 0
3930 tap0: 7714 81 0 0 0 0 0 0 7714 81 0 0 0 0 0 0
3931 .EE
3932 .\" .TP
3933 .\" .I /proc/net/ipx
3934 .\" No information.
3935 .\" .TP
3936 .\" .I /proc/net/ipx_route
3937 .\" No information.
3938 .TP
3939 .I /proc/net/dev_mcast
3940 Defined in
3941 .IR /usr/src/linux/net/core/dev_mcast.c :
3942 .IP
3943 .in +4n
3944 .EX
3945 indx interface_name dmi_u dmi_g dmi_address
3946 2 eth0 1 0 01005e000001
3947 3 eth1 1 0 01005e000001
3948 4 eth2 1 0 01005e000001
3949 .EE
3950 .in
3951 .TP
3952 .I /proc/net/igmp
3953 Internet Group Management Protocol.
3954 Defined in
3955 .IR /usr/src/linux/net/core/igmp.c .
3956 .TP
3957 .I /proc/net/rarp
3958 This file uses the same format as the
3959 .I arp
3960 file and contains the current reverse mapping database used to provide
3961 .BR rarp (8)
3962 reverse address lookup services.
3963 If RARP is not configured into the
3964 kernel,
3965 this file will not be present.
3966 .TP
3967 .I /proc/net/raw
3968 Holds a dump of the RAW socket table.
3969 Much of the information is not of
3970 use
3971 apart from debugging.
3972 The "sl" value is the kernel hash slot for the
3973 socket,
3974 the "local_address" is the local address and protocol number pair.
3975 \&"St" is
3976 the internal status of the socket.
3977 The "tx_queue" and "rx_queue" are the
3978 outgoing and incoming data queue in terms of kernel memory usage.
3979 The "tr", "tm\->when", and "rexmits" fields are not used by RAW.
3980 The "uid"
3981 field holds the effective UID of the creator of the socket.
3982 .\" .TP
3983 .\" .I /proc/net/route
3984 .\" No information, but looks similar to
3985 .\" .BR route (8).
3986 .TP
3987 .I /proc/net/snmp
3988 This file holds the ASCII data needed for the IP, ICMP, TCP, and UDP
3989 management
3990 information bases for an SNMP agent.
3991 .TP
3992 .I /proc/net/tcp
3993 Holds a dump of the TCP socket table.
3994 Much of the information is not
3995 of use apart from debugging.
3996 The "sl" value is the kernel hash slot
3997 for the socket, the "local_address" is the local address and port number pair.
3998 The "rem_address" is the remote address and port number pair
3999 (if connected).
4000 \&"St" is the internal status of the socket.
4001 The "tx_queue" and "rx_queue" are the
4002 outgoing and incoming data queue in terms of kernel memory usage.
4003 The "tr", "tm\->when", and "rexmits" fields hold internal information of
4004 the kernel socket state and are useful only for debugging.
4005 The "uid"
4006 field holds the effective UID of the creator of the socket.
4007 .TP
4008 .I /proc/net/udp
4009 Holds a dump of the UDP socket table.
4010 Much of the information is not of
4011 use apart from debugging.
4012 The "sl" value is the kernel hash slot for the
4013 socket, the "local_address" is the local address and port number pair.
4014 The "rem_address" is the remote address and port number pair
4015 (if connected).
4016 "St" is the internal status of the socket.
4017 The "tx_queue" and "rx_queue" are the outgoing and incoming data queue
4018 in terms of kernel memory usage.
4019 The "tr", "tm\->when", and "rexmits" fields
4020 are not used by UDP.
4021 The "uid"
4022 field holds the effective UID of the creator of the socket.
4023 The format is:
4024 .IP
4025 .EX
4026 sl local_address rem_address st tx_queue rx_queue tr rexmits tm\->when uid
4027 1: 01642C89:0201 0C642C89:03FF 01 00000000:00000001 01:000071BA 00000000 0
4028 1: 00000000:0801 00000000:0000 0A 00000000:00000000 00:00000000 6F000100 0
4029 1: 00000000:0201 00000000:0000 0A 00000000:00000000 00:00000000 00000000 0
4030 .EE
4031 .TP
4032 .I /proc/net/unix
4033 Lists the UNIX domain sockets present within the system and their
4034 status.
4035 The format is:
4036 .IP
4037 .EX
4038 Num RefCount Protocol Flags Type St Inode Path
4039 0: 00000002 00000000 00000000 0001 03 42
4040 1: 00000001 00000000 00010000 0001 01 1948 /dev/printer
4041 .EE
4042 .IP
4043 The fields are as follows:
4044 .RS
4045 .TP 10
4046 .IR Num :
4047 the kernel table slot number.
4048 .TP
4049 .IR RefCount :
4050 the number of users of the socket.
4051 .TP
4052 .IR Protocol :
4053 currently always 0.
4054 .TP
4055 .IR Flags :
4056 the internal kernel flags holding the status of the socket.
4057 .TP
4058 .IR Type :
4059 the socket type.
4060 For
4061 .B SOCK_STREAM
4062 sockets, this is 0001; for
4063 .B SOCK_DGRAM
4064 sockets, it is 0002; and for
4065 .B SOCK_SEQPACKET
4066 sockets, it is 0005.
4067 .TP
4068 .IR St :
4069 the internal state of the socket.
4070 .TP
4071 .IR Inode :
4072 the inode number of the socket.
4073 .TP
4074 .IR Path :
4075 the bound pathname (if any) of the socket.
4076 Sockets in the abstract namespace are included in the list,
4077 and are shown with a
4078 .I Path
4079 that commences with the character '@'.
4080 .RE
4081 .TP
4082 .I /proc/net/netfilter/nfnetlink_queue
4083 This file contains information about netfilter user-space queueing, if used.
4084 Each line represents a queue.
4085 Queues that have not been subscribed to
4086 by user space are not shown.
4087 .IP
4088 .in +4n
4089 .EX
4090 1 4207 0 2 65535 0 0 0 1
4091 (1) (2) (3)(4) (5) (6) (7) (8)
4092 .EE
4093 .in
4094 .IP
4095 The fields in each line are:
4096 .RS 7
4097 .TP 5
4098 (1)
4099 The ID of the queue.
4100 This matches what is specified in the
4101 .B \-\-queue\-num
4102 or
4103 .B \-\-queue\-balance
4104 options to the
4105 .BR iptables (8)
4106 NFQUEUE target.
4107 See
4108 .BR iptables\-extensions (8)
4109 for more information.
4110 .TP
4111 (2)
4112 The netlink port ID subscribed to the queue.
4113 .TP
4114 (3)
4115 The number of packets currently queued and waiting to be processed by
4116 the application.
4117 .TP
4118 (4)
4119 The copy mode of the queue.
4120 It is either 1 (metadata only) or 2
4121 (also copy payload data to user space).
4122 .TP
4123 (5)
4124 Copy range; that is, how many bytes of packet payload should be copied to
4125 user space at most.
4126 .TP
4127 (6)
4128 queue dropped.
4129 Number of packets that had to be dropped by the kernel because
4130 too many packets are already waiting for user space to send back the mandatory
4131 accept/drop verdicts.
4132 .TP
4133 (7)
4134 queue user dropped.
4135 Number of packets that were dropped within the netlink
4136 subsystem.
4137 Such drops usually happen when the corresponding socket buffer is
4138 full; that is, user space is not able to read messages fast enough.
4139 .TP
4140 (8)
4141 sequence number.
4142 Every queued packet is associated with a (32-bit)
4143 monotonically increasing sequence number.
4144 This shows the ID of the most recent packet queued.
4145 .RE
4146 .IP
4147 The last number exists only for compatibility reasons and is always 1.
4148 .TP
4149 .I /proc/partitions
4150 Contains the major and minor numbers of each partition as well as the number
4151 of 1024-byte blocks and the partition name.
4152 .TP
4153 .I /proc/pci
4154 This is a listing of all PCI devices found during kernel initialization
4155 and their configuration.
4156 .IP
4157 This file has been deprecated in favor of a new
4158 .I /proc
4159 interface for PCI
4160 .RI ( /proc/bus/pci ).
4161 It became optional in Linux 2.2 (available with
4162 .B CONFIG_PCI_OLD_PROC
4163 set at kernel compilation).
4164 It became once more nonoptionally enabled in Linux 2.4.
4165 Next, it was deprecated in Linux 2.6 (still available with
4166 .B CONFIG_PCI_LEGACY_PROC
4167 set), and finally removed altogether since Linux 2.6.17.
4168 .\" FIXME Document /proc/sched_debug (since Linux 2.6.23)
4169 .\" See also /proc/[pid]/sched
4170 .TP
4171 .IR /proc/profile " (since Linux 2.4)"
4172 This file is present only if the kernel was booted with the
4173 .I profile=1
4174 command-line option.
4175 It exposes kernel profiling information in a binary format for use by
4176 .BR readprofile (1).
4177 Writing (e.g., an empty string) to this file resets the profiling counters;
4178 on some architectures,
4179 writing a binary integer "profiling multiplier" of size
4180 .I sizeof(int)
4181 sets the profiling interrupt frequency.
4182 .TP
4183 .I /proc/scsi
4184 A directory with the
4185 .I scsi
4186 mid-level pseudo-file and various SCSI low-level
4187 driver directories,
4188 which contain a file for each SCSI host in this system, all of
4189 which give the status of some part of the SCSI IO subsystem.
4190 These files contain ASCII structures and are, therefore, readable with
4191 .BR cat (1).
4192 .IP
4193 You can also write to some of the files to reconfigure the subsystem or
4194 switch certain features on or off.
4195 .TP
4196 .I /proc/scsi/scsi
4197 This is a listing of all SCSI devices known to the kernel.
4198 The listing is similar to the one seen during bootup.
4199 scsi currently supports only the \fIadd\-single\-device\fP command which
4200 allows root to add a hotplugged device to the list of known devices.
4201 .IP
4202 The command
4203 .IP
4204 .in +4n
4205 .EX
4206 echo \(aqscsi add\-single\-device 1 0 5 0\(aq > /proc/scsi/scsi
4207 .EE
4208 .in
4209 .IP
4210 will cause
4211 host scsi1 to scan on SCSI channel 0 for a device on ID 5 LUN 0.
4212 If there
4213 is already a device known on this address or the address is invalid, an
4214 error will be returned.
4215 .TP
4216 .IR /proc/scsi/ drivername
4217 \fIdrivername\fP can currently be NCR53c7xx, aha152x, aha1542, aha1740,
4218 aic7xxx, buslogic, eata_dma, eata_pio, fdomain, in2000, pas16, qlogic,
4219 scsi_debug, seagate, t128, u15\-24f, ultrastore, or wd7000.
4220 These directories show up for all drivers that registered at least one
4221 SCSI HBA.
4222 Every directory contains one file per registered host.
4223 Every host-file is named after the number the host was assigned during
4224 initialization.
4225 .IP
4226 Reading these files will usually show driver and host configuration,
4227 statistics, and so on.
4228 .IP
4229 Writing to these files allows different things on different hosts.
4230 For example, with the \fIlatency\fP and \fInolatency\fP commands,
4231 root can switch on and off command latency measurement code in the
4232 eata_dma driver.
4233 With the \fIlockup\fP and \fIunlock\fP commands,
4234 root can control bus lockups simulated by the scsi_debug driver.
4235 .TP
4236 .I /proc/self
4237 This directory refers to the process accessing the
4238 .I /proc
4239 filesystem,
4240 and is identical to the
4241 .I /proc
4242 directory named by the process ID of the same process.
4243 .TP
4244 .I /proc/slabinfo
4245 Information about kernel caches.
4246 See
4247 .BR slabinfo (5)
4248 for details.
4249 .TP
4250 .I /proc/stat
4251 kernel/system statistics.
4252 Varies with architecture.
4253 Common
4254 entries include:
4255 .RS
4256 .TP
4257 .I cpu 10132153 290696 3084719 46828483 16683 0 25195 0 175628 0
4258 .TQ
4259 .I cpu0 1393280 32966 572056 13343292 6130 0 17875 0 23933 0
4260 The amount of time, measured in units of
4261 USER_HZ (1/100ths of a second on most architectures, use
4262 .I sysconf(_SC_CLK_TCK)
4263 to obtain the right value),
4264 .\" 1024 on Alpha and ia64
4265 that the system ("cpu" line) or the specific CPU ("cpu\fIN\fR" line)
4266 spent in various states:
4267 .RS
4268 .TP
4269 .I user
4270 (1) Time spent in user mode.
4271 .TP
4272 .I nice
4273 (2) Time spent in user mode with low priority (nice).
4274 .TP
4275 .I system
4276 (3) Time spent in system mode.
4277 .TP
4278 .I idle
4279 (4) Time spent in the idle task.
4280 .\" FIXME . Actually, the following info about the /proc/stat 'cpu' field
4281 .\" does not seem to be quite right (at least in 2.6.12 or 3.6):
4282 .\" the idle time in /proc/uptime does not quite match this value
4283 This value should be USER_HZ times the
4284 second entry in the
4285 .I /proc/uptime
4286 pseudo-file.
4287 .TP
4288 .IR iowait " (since Linux 2.5.41)"
4289 (5) Time waiting for I/O to complete.
4290 This value is not reliable, for the following reasons:
4291 .\" See kernel commit 9c240d757658a3ae9968dd309e674c61f07c7f48
4292 .RS
4293 .IP 1. 3
4294 The CPU will not wait for I/O to complete;
4295 iowait is the time that a task is waiting for I/O to complete.
4296 When a CPU goes into idle state for outstanding task I/O,
4297 another task will be scheduled on this CPU.
4298 .IP 2.
4299 On a multi-core CPU,
4300 the task waiting for I/O to complete is not running on any CPU,
4301 so the iowait of each CPU is difficult to calculate.
4302 .IP 3.
4303 The value in this field may
4304 .I decrease
4305 in certain conditions.
4306 .RE
4307 .TP
4308 .IR irq " (since Linux 2.6.0)"
4309 .\" Precisely: Linux 2.6.0-test4
4310 (6) Time servicing interrupts.
4311 .TP
4312 .IR softirq " (since Linux 2.6.0)"
4313 .\" Precisely: Linux 2.6.0-test4
4314 (7) Time servicing softirqs.
4315 .TP
4316 .IR steal " (since Linux 2.6.11)"
4317 (8) Stolen time, which is the time spent in other operating systems when
4318 running in a virtualized environment
4319 .TP
4320 .IR guest " (since Linux 2.6.24)"
4321 (9) Time spent running a virtual CPU for guest
4322 operating systems under the control of the Linux kernel.
4323 .\" See Changelog entry for 5e84cfde51cf303d368fcb48f22059f37b3872de
4324 .TP
4325 .IR guest_nice " (since Linux 2.6.33)"
4326 .\" commit ce0e7b28fb75cb003cfc8d0238613aaf1c55e797
4327 (10) Time spent running a niced guest (virtual CPU for guest
4328 operating systems under the control of the Linux kernel).
4329 .RE
4330 .TP
4331 \fIpage 5741 1808\fP
4332 The number of pages the system paged in and the number that were paged
4333 out (from disk).
4334 .TP
4335 \fIswap 1 0\fP
4336 The number of swap pages that have been brought in and out.
4337 .TP
4338 .\" FIXME . The following is not the full picture for the 'intr' of
4339 .\" /proc/stat on 2.6:
4340 \fIintr 1462898\fP
4341 This line shows counts of interrupts serviced since boot time,
4342 for each of the possible system interrupts.
4343 The first column is the total of all interrupts serviced
4344 including unnumbered architecture specific interrupts;
4345 each subsequent column is the total for that particular numbered interrupt.
4346 Unnumbered interrupts are not shown, only summed into the total.
4347 .TP
4348 \fIdisk_io: (2,0):(31,30,5764,1,2) (3,0):\fP...
4349 (major,disk_idx):(noinfo, read_io_ops, blks_read, write_io_ops, blks_written)
4350 .br
4351 (Linux 2.4 only)
4352 .TP
4353 \fIctxt 115315\fP
4354 The number of context switches that the system underwent.
4355 .TP
4356 \fIbtime 769041601\fP
4357 boot time, in seconds since the Epoch, 1970-01-01 00:00:00 +0000 (UTC).
4358 .TP
4359 \fIprocesses 86031\fP
4360 Number of forks since boot.
4361 .TP
4362 \fIprocs_running 6\fP
4363 Number of processes in runnable state.
4364 (Linux 2.5.45 onward.)
4365 .TP
4366 \fIprocs_blocked 2\fP
4367 Number of processes blocked waiting for I/O to complete.
4368 (Linux 2.5.45 onward.)
4369 .TP
4370 .I softirq 229245889 94 60001584 13619 5175704 2471304 28 51212741 59130143 0 51240672
4371 .\" commit d3d64df21d3d0de675a0d3ffa7c10514f3644b30
4372 This line shows the number of softirq for all CPUs.
4373 The first column is the total of all softirqs and
4374 each subsequent column is the total for particular softirq.
4375 (Linux 2.6.31 onward.)
4376 .RE
4377 .TP
4378 .I /proc/swaps
4379 Swap areas in use.
4380 See also
4381 .BR swapon (8).
4382 .TP
4383 .I /proc/sys
4384 This directory (present since 1.3.57) contains a number of files
4385 and subdirectories corresponding to kernel variables.
4386 These variables can be read and in some cases modified using
4387 the \fI/proc\fP filesystem, and the (deprecated)
4388 .BR sysctl (2)
4389 system call.
4390 .IP
4391 String values may be terminated by either \(aq\e0\(aq or \(aq\en\(aq.
4392 .IP
4393 Integer and long values may be written either in decimal or in
4394 hexadecimal notation (e.g., 0x3FFF).
4395 When writing multiple integer or long values, these may be separated
4396 by any of the following whitespace characters:
4397 \(aq\ \(aq, \(aq\et\(aq, or \(aq\en\(aq.
4398 Using other separators leads to the error
4399 .BR EINVAL .
4400 .TP
4401 .IR /proc/sys/abi " (since Linux 2.4.10)"
4402 This directory may contain files with application binary information.
4403 .\" On some systems, it is not present.
4404 See the Linux kernel source file
4405 .I Documentation/sysctl/abi.rst
4406 (or
4407 .I Documentation/sysctl/abi.txt
4408 before Linux 5.3)
4409 for more information.
4410 .TP
4411 .I /proc/sys/debug
4412 This directory may be empty.
4413 .TP
4414 .I /proc/sys/dev
4415 This directory contains device-specific information (e.g.,
4416 .IR dev/cdrom/info ).
4417 On
4418 some systems, it may be empty.
4419 .TP
4420 .I /proc/sys/fs
4421 This directory contains the files and subdirectories for kernel variables
4422 related to filesystems.
4423 .TP
4424 .IR /proc/sys/fs/aio\-max\-nr " and " /proc/sys/fs/aio\-nr " (since Linux 2.6.4)"
4425 .I aio\-nr
4426 is the running total of the number of events specified by
4427 .BR io_setup (2)
4428 calls for all currently active AIO contexts.
4429 If
4430 .I aio\-nr
4431 reaches
4432 .IR aio\-max\-nr ,
4433 then
4434 .BR io_setup (2)
4435 will fail with the error
4436 .BR EAGAIN .
4437 Raising
4438 .I aio\-max\-nr
4439 does not result in the preallocation or resizing
4440 of any kernel data structures.
4441 .TP
4442 .I /proc/sys/fs/binfmt_misc
4443 Documentation for files in this directory can be found
4444 in the Linux kernel source in the file
4445 .I Documentation/admin\-guide/binfmt\-misc.rst
4446 (or in
4447 .I Documentation/binfmt_misc.txt
4448 on older kernels).
4449 .TP
4450 .IR /proc/sys/fs/dentry\-state " (since Linux 2.2)"
4451 This file contains information about the status of the
4452 directory cache (dcache).
4453 The file contains six numbers,
4454 .IR nr_dentry ,
4455 .IR nr_unused ,
4456 .I age_limit
4457 (age in seconds),
4458 .I want_pages
4459 (pages requested by system) and two dummy values.
4460 .RS
4461 .IP * 2
4462 .I nr_dentry
4463 is the number of allocated dentries (dcache entries).
4464 This field is unused in Linux 2.2.
4465 .IP *
4466 .I nr_unused
4467 is the number of unused dentries.
4468 .IP *
4469 .I age_limit
4470 .\" looks like this is unused in kernels 2.2 to 2.6
4471 is the age in seconds after which dcache entries
4472 can be reclaimed when memory is short.
4473 .IP *
4474 .I want_pages
4475 .\" looks like this is unused in kernels 2.2 to 2.6
4476 is nonzero when the kernel has called shrink_dcache_pages() and the
4477 dcache isn't pruned yet.
4478 .RE
4479 .TP
4480 .I /proc/sys/fs/dir\-notify\-enable
4481 This file can be used to disable or enable the
4482 .I dnotify
4483 interface described in
4484 .BR fcntl (2)
4485 on a system-wide basis.
4486 A value of 0 in this file disables the interface,
4487 and a value of 1 enables it.
4488 .TP
4489 .I /proc/sys/fs/dquot\-max
4490 This file shows the maximum number of cached disk quota entries.
4491 On some (2.4) systems, it is not present.
4492 If the number of free cached disk quota entries is very low and
4493 you have some awesome number of simultaneous system users,
4494 you might want to raise the limit.
4495 .TP
4496 .I /proc/sys/fs/dquot\-nr
4497 This file shows the number of allocated disk quota
4498 entries and the number of free disk quota entries.
4499 .TP
4500 .IR /proc/sys/fs/epoll " (since Linux 2.6.28)"
4501 This directory contains the file
4502 .IR max_user_watches ,
4503 which can be used to limit the amount of kernel memory consumed by the
4504 .I epoll
4505 interface.
4506 For further details, see
4507 .BR epoll (7).
4508 .TP
4509 .I /proc/sys/fs/file\-max
4510 This file defines
4511 a system-wide limit on the number of open files for all processes.
4512 System calls that fail when encountering this limit fail with the error
4513 .BR ENFILE .
4514 (See also
4515 .BR setrlimit (2),
4516 which can be used by a process to set the per-process limit,
4517 .BR RLIMIT_NOFILE ,
4518 on the number of files it may open.)
4519 If you get lots
4520 of error messages in the kernel log about running out of file handles
4521 (open file descriptions)
4522 (look for "VFS: file\-max limit <number> reached"),
4523 try increasing this value:
4524 .IP
4525 .in +4n
4526 .EX
4527 echo 100000 > /proc/sys/fs/file\-max
4528 .EE
4529 .in
4530 .IP
4531 Privileged processes
4532 .RB ( CAP_SYS_ADMIN )
4533 can override the
4534 .I file\-max
4535 limit.
4536 .TP
4537 .I /proc/sys/fs/file\-nr
4538 This (read-only) file contains three numbers:
4539 the number of allocated file handles
4540 (i.e., the number of open file descriptions; see
4541 .BR open (2));
4542 the number of free file handles;
4543 and the maximum number of file handles (i.e., the same value as
4544 .IR /proc/sys/fs/file\-max ).
4545 If the number of allocated file handles is close to the
4546 maximum, you should consider increasing the maximum.
4547 Before Linux 2.6,
4548 the kernel allocated file handles dynamically,
4549 but it didn't free them again.
4550 Instead the free file handles were kept in a list for reallocation;
4551 the "free file handles" value indicates the size of that list.
4552 A large number of free file handles indicates that there was
4553 a past peak in the usage of open file handles.
4554 Since Linux 2.6, the kernel does deallocate freed file handles,
4555 and the "free file handles" value is always zero.
4556 .TP
4557 .IR /proc/sys/fs/inode\-max " (only present until Linux 2.2)"
4558 This file contains the maximum number of in-memory inodes.
4559 This value should be 3\(en4 times larger
4560 than the value in
4561 .IR file\-max ,
4562 since \fIstdin\fP, \fIstdout\fP
4563 and network sockets also need an inode to handle them.
4564 When you regularly run out of inodes, you need to increase this value.
4565 .IP
4566 Starting with Linux 2.4,
4567 there is no longer a static limit on the number of inodes,
4568 and this file is removed.
4569 .TP
4570 .I /proc/sys/fs/inode\-nr
4571 This file contains the first two values from
4572 .IR inode\-state .
4573 .TP
4574 .I /proc/sys/fs/inode\-state
4575 This file
4576 contains seven numbers:
4577 .IR nr_inodes ,
4578 .IR nr_free_inodes ,
4579 .IR preshrink ,
4580 and four dummy values (always zero).
4581 .IP
4582 .I nr_inodes
4583 is the number of inodes the system has allocated.
4584 .\" This can be slightly more than
4585 .\" .I inode\-max
4586 .\" because Linux allocates them one page full at a time.
4587 .I nr_free_inodes
4588 represents the number of free inodes.
4589 .IP
4590 .I preshrink
4591 is nonzero when the
4592 .I nr_inodes
4593 >
4594 .I inode\-max
4595 and the system needs to prune the inode list instead of allocating more;
4596 since Linux 2.4, this field is a dummy value (always zero).
4597 .TP
4598 .IR /proc/sys/fs/inotify " (since Linux 2.6.13)"
4599 This directory contains files
4600 .IR max_queued_events ", " max_user_instances ", and " max_user_watches ,
4601 that can be used to limit the amount of kernel memory consumed by the
4602 .I inotify
4603 interface.
4604 For further details, see
4605 .BR inotify (7).
4606 .TP
4607 .I /proc/sys/fs/lease\-break\-time
4608 This file specifies the grace period that the kernel grants to a process
4609 holding a file lease
4610 .RB ( fcntl (2))
4611 after it has sent a signal to that process notifying it
4612 that another process is waiting to open the file.
4613 If the lease holder does not remove or downgrade the lease within
4614 this grace period, the kernel forcibly breaks the lease.
4615 .TP
4616 .I /proc/sys/fs/leases\-enable
4617 This file can be used to enable or disable file leases
4618 .RB ( fcntl (2))
4619 on a system-wide basis.
4620 If this file contains the value 0, leases are disabled.
4621 A nonzero value enables leases.
4622 .TP
4623 .IR /proc/sys/fs/mount\-max " (since Linux 4.9)"
4624 .\" commit d29216842a85c7970c536108e093963f02714498
4625 The value in this file specifies the maximum number of mounts that may exist
4626 in a mount namespace.
4627 The default value in this file is 100,000.
4628 .TP
4629 .IR /proc/sys/fs/mqueue " (since Linux 2.6.6)"
4630 This directory contains files
4631 .IR msg_max ", " msgsize_max ", and " queues_max ,
4632 controlling the resources used by POSIX message queues.
4633 See
4634 .BR mq_overview (7)
4635 for details.
4636 .TP
4637 .IR /proc/sys/fs/nr_open " (since Linux 2.6.25)"
4638 .\" commit 9cfe015aa424b3c003baba3841a60dd9b5ad319b
4639 This file imposes a ceiling on the value to which the
4640 .B RLIMIT_NOFILE
4641 resource limit can be raised (see
4642 .BR getrlimit (2)).
4643 This ceiling is enforced for both unprivileged and privileged process.
4644 The default value in this file is 1048576.
4645 (Before Linux 2.6.25, the ceiling for
4646 .B RLIMIT_NOFILE
4647 was hard-coded to the same value.)
4648 .TP
4649 .IR /proc/sys/fs/overflowgid " and " /proc/sys/fs/overflowuid
4650 These files
4651 allow you to change the value of the fixed UID and GID.
4652 The default is 65534.
4653 Some filesystems support only 16-bit UIDs and GIDs, although in Linux
4654 UIDs and GIDs are 32 bits.
4655 When one of these filesystems is mounted
4656 with writes enabled, any UID or GID that would exceed 65535 is translated
4657 to the overflow value before being written to disk.
4658 .TP
4659 .IR /proc/sys/fs/pipe\-max\-size " (since Linux 2.6.35)"
4660 See
4661 .BR pipe (7).
4662 .TP
4663 .IR /proc/sys/fs/pipe\-user\-pages\-hard " (since Linux 4.5)"
4664 See
4665 .BR pipe (7).
4666 .TP
4667 .IR /proc/sys/fs/pipe\-user\-pages\-soft " (since Linux 4.5)"
4668 See
4669 .BR pipe (7).
4670 .TP
4671 .IR /proc/sys/fs/protected_fifos " (since Linux 4.19)"
4672 The value in this file is/can be set to one of the following:
4673 .RS
4674 .TP 4
4675 0
4676 Writing to FIFOs is unrestricted.
4677 .TP
4678 1
4679 Don't allow
4680 .B O_CREAT
4681 .BR open (2)
4682 on FIFOs that the caller doesn't own in world-writable sticky directories,
4683 unless the FIFO is owned by the owner of the directory.
4684 .TP
4685 2
4686 As for the value 1,
4687 but the restriction also applies to group-writable sticky directories.
4688 .RE
4689 .IP
4690 The intent of the above protections is to avoid unintentional writes to an
4691 attacker-controlled FIFO when a program expected to create a regular file.
4692 .TP
4693 .IR /proc/sys/fs/protected_hardlinks " (since Linux 3.6)"
4694 .\" commit 800179c9b8a1e796e441674776d11cd4c05d61d7
4695 When the value in this file is 0,
4696 no restrictions are placed on the creation of hard links
4697 (i.e., this is the historical behavior before Linux 3.6).
4698 When the value in this file is 1,
4699 a hard link can be created to a target file
4700 only if one of the following conditions is true:
4701 .RS
4702 .IP * 3
4703 The calling process has the
4704 .B CAP_FOWNER
4705 capability in its user namespace
4706 and the file UID has a mapping in the namespace.
4707 .IP *
4708 The filesystem UID of the process creating the link matches
4709 the owner (UID) of the target file
4710 (as described in
4711 .BR credentials (7),
4712 a process's filesystem UID is normally the same as its effective UID).
4713 .IP *
4714 All of the following conditions are true:
4715 .RS 4
4716 .IP \(bu 3
4717 the target is a regular file;
4718 .IP \(bu
4719 the target file does not have its set-user-ID mode bit enabled;
4720 .IP \(bu
4721 the target file does not have both its set-group-ID and
4722 group-executable mode bits enabled; and
4723 .IP \(bu
4724 the caller has permission to read and write the target file
4725 (either via the file's permissions mask or because it has
4726 suitable capabilities).
4727 .RE
4728 .RE
4729 .IP
4730 The default value in this file is 0.
4731 Setting the value to 1
4732 prevents a longstanding class of security issues caused by
4733 hard-link-based time-of-check, time-of-use races,
4734 most commonly seen in world-writable directories such as
4735 .IR /tmp .
4736 The common method of exploiting this flaw
4737 is to cross privilege boundaries when following a given hard link
4738 (i.e., a root process follows a hard link created by another user).
4739 Additionally, on systems without separated partitions,
4740 this stops unauthorized users from "pinning" vulnerable set-user-ID and
4741 set-group-ID files against being upgraded by
4742 the administrator, or linking to special files.
4743 .TP
4744 .IR /proc/sys/fs/protected_regular " (since Linux 4.19)"
4745 The value in this file is/can be set to one of the following:
4746 .RS
4747 .TP 4
4748 0
4749 Writing to regular files is unrestricted.
4750 .TP
4751 1
4752 Don't allow
4753 .B O_CREAT
4754 .BR open (2)
4755 on regular files that the caller doesn't own in
4756 world-writable sticky directories,
4757 unless the regular file is owned by the owner of the directory.
4758 .TP
4759 2
4760 As for the value 1,
4761 but the restriction also applies to group-writable sticky directories.
4762 .RE
4763 .IP
4764 The intent of the above protections is similar to
4765 .IR protected_fifos ,
4766 but allows an application to
4767 avoid writes to an attacker-controlled regular file,
4768 where the application expected to create one.
4769 .TP
4770 .IR /proc/sys/fs/protected_symlinks " (since Linux 3.6)"
4771 .\" commit 800179c9b8a1e796e441674776d11cd4c05d61d7
4772 When the value in this file is 0,
4773 no restrictions are placed on following symbolic links
4774 (i.e., this is the historical behavior before Linux 3.6).
4775 When the value in this file is 1, symbolic links are followed only
4776 in the following circumstances:
4777 .RS
4778 .IP * 3
4779 the filesystem UID of the process following the link matches
4780 the owner (UID) of the symbolic link
4781 (as described in
4782 .BR credentials (7),
4783 a process's filesystem UID is normally the same as its effective UID);
4784 .IP *
4785 the link is not in a sticky world-writable directory; or
4786 .IP *
4787 the symbolic link and its parent directory have the same owner (UID)
4788 .RE
4789 .IP
4790 A system call that fails to follow a symbolic link
4791 because of the above restrictions returns the error
4792 .B EACCES
4793 in
4794 .IR errno .
4795 .IP
4796 The default value in this file is 0.
4797 Setting the value to 1 avoids a longstanding class of security issues
4798 based on time-of-check, time-of-use races when accessing symbolic links.
4799 .TP
4800 .IR /proc/sys/fs/suid_dumpable " (since Linux 2.6.13)"
4801 .\" The following is based on text from Documentation/sysctl/kernel.txt
4802 The value in this file is assigned to a process's "dumpable" flag
4803 in the circumstances described in
4804 .BR prctl (2).
4805 In effect,
4806 the value in this file determines whether core dump files are
4807 produced for set-user-ID or otherwise protected/tainted binaries.
4808 The "dumpable" setting also affects the ownership of files in a process's
4809 .IR /proc/ pid
4810 directory, as described above.
4811 .IP
4812 Three different integer values can be specified:
4813 .RS
4814 .TP
4815 \fI0\ (default)\fP
4816 .\" In kernel source: SUID_DUMP_DISABLE
4817 This provides the traditional (pre-Linux 2.6.13) behavior.
4818 A core dump will not be produced for a process which has
4819 changed credentials (by calling
4820 .BR seteuid (2),
4821 .BR setgid (2),
4822 or similar, or by executing a set-user-ID or set-group-ID program)
4823 or whose binary does not have read permission enabled.
4824 .TP
4825 \fI1\ ("debug")\fP
4826 .\" In kernel source: SUID_DUMP_USER
4827 All processes dump core when possible.
4828 (Reasons why a process might nevertheless not dump core are described in
4829 .BR core (5).)
4830 The core dump is owned by the filesystem user ID of the dumping process
4831 and no security is applied.
4832 This is intended for system debugging situations only:
4833 this mode is insecure because it allows unprivileged users to
4834 examine the memory contents of privileged processes.
4835 .TP
4836 \fI2\ ("suidsafe")\fP
4837 .\" In kernel source: SUID_DUMP_ROOT
4838 Any binary which normally would not be dumped (see "0" above)
4839 is dumped readable by root only.
4840 This allows the user to remove the core dump file but not to read it.
4841 For security reasons core dumps in this mode will not overwrite one
4842 another or other files.
4843 This mode is appropriate when administrators are
4844 attempting to debug problems in a normal environment.
4845 .IP
4846 Additionally, since Linux 3.6,
4847 .\" 9520628e8ceb69fa9a4aee6b57f22675d9e1b709
4848 .I /proc/sys/kernel/core_pattern
4849 must either be an absolute pathname
4850 or a pipe command, as detailed in
4851 .BR core (5).
4852 Warnings will be written to the kernel log if
4853 .I core_pattern
4854 does not follow these rules, and no core dump will be produced.
4855 .\" 54b501992dd2a839e94e76aa392c392b55080ce8
4856 .RE
4857 .IP
4858 For details of the effect of a process's "dumpable" setting
4859 on ptrace access mode checking, see
4860 .BR ptrace (2).
4861 .TP
4862 .I /proc/sys/fs/super\-max
4863 This file
4864 controls the maximum number of superblocks, and
4865 thus the maximum number of mounted filesystems the kernel
4866 can have.
4867 You need increase only
4868 .I super\-max
4869 if you need to mount more filesystems than the current value in
4870 .I super\-max
4871 allows you to.
4872 .TP
4873 .I /proc/sys/fs/super\-nr
4874 This file
4875 contains the number of filesystems currently mounted.
4876 .TP
4877 .I /proc/sys/kernel
4878 This directory contains files controlling a range of kernel parameters,
4879 as described below.
4880 .TP
4881 .I /proc/sys/kernel/acct
4882 This file
4883 contains three numbers:
4884 .IR highwater ,
4885 .IR lowwater ,
4886 and
4887 .IR frequency .
4888 If BSD-style process accounting is enabled, these values control
4889 its behavior.
4890 If free space on filesystem where the log lives goes below
4891 .I lowwater
4892 percent, accounting suspends.
4893 If free space gets above
4894 .I highwater
4895 percent, accounting resumes.
4896 .I frequency
4897 determines
4898 how often the kernel checks the amount of free space (value is in
4899 seconds).
4900 Default values are 4, 2, and 30.
4901 That is, suspend accounting if 2% or less space is free; resume it
4902 if 4% or more space is free; consider information about amount of free space
4903 valid for 30 seconds.
4904 .TP
4905 .IR /proc/sys/kernel/auto_msgmni " (Linux 2.6.27 to 3.18)"
4906 .\" commit 9eefe520c814f6f62c5d36a2ddcd3fb99dfdb30e (introduces feature)
4907 .\" commit 0050ee059f7fc86b1df2527aaa14ed5dc72f9973 (rendered redundant)
4908 From Linux 2.6.27 to 3.18,
4909 this file was used to control recomputing of the value in
4910 .I /proc/sys/kernel/msgmni
4911 upon the addition or removal of memory or upon IPC namespace creation/removal.
4912 Echoing "1" into this file enabled
4913 .I msgmni
4914 automatic recomputing (and triggered a recomputation of
4915 .I msgmni
4916 based on the current amount of available memory and number of IPC namespaces).
4917 Echoing "0" disabled automatic recomputing.
4918 (Automatic recomputing was also disabled if a value was explicitly assigned to
4919 .IR /proc/sys/kernel/msgmni .)
4920 The default value in
4921 .I auto_msgmni
4922 was 1.
4923 .IP
4924 Since Linux 3.19, the content of this file has no effect (because
4925 .I msgmni
4926 .\" FIXME Must document the 3.19 'msgmni' changes.
4927 defaults to near the maximum value possible),
4928 and reads from this file always return the value "0".
4929 .TP
4930 .IR /proc/sys/kernel/cap_last_cap " (since Linux 3.2)"
4931 See
4932 .BR capabilities (7).
4933 .TP
4934 .IR /proc/sys/kernel/cap\-bound " (from Linux 2.2 to 2.6.24)"
4935 This file holds the value of the kernel
4936 .I "capability bounding set"
4937 (expressed as a signed decimal number).
4938 This set is ANDed against the capabilities permitted to a process
4939 during
4940 .BR execve (2).
4941 Starting with Linux 2.6.25,
4942 the system-wide capability bounding set disappeared,
4943 and was replaced by a per-thread bounding set; see
4944 .BR capabilities (7).
4945 .TP
4946 .I /proc/sys/kernel/core_pattern
4947 See
4948 .BR core (5).
4949 .TP
4950 .I /proc/sys/kernel/core_pipe_limit
4951 See
4952 .BR core (5).
4953 .TP
4954 .I /proc/sys/kernel/core_uses_pid
4955 See
4956 .BR core (5).
4957 .TP
4958 .I /proc/sys/kernel/ctrl\-alt\-del
4959 This file
4960 controls the handling of Ctrl-Alt-Del from the keyboard.
4961 When the value in this file is 0, Ctrl-Alt-Del is trapped and
4962 sent to the
4963 .BR init (1)
4964 program to handle a graceful restart.
4965 When the value is greater than zero, Linux's reaction to a Vulcan
4966 Nerve Pinch (tm) will be an immediate reboot, without even
4967 syncing its dirty buffers.
4968 Note: when a program (like dosemu) has the keyboard in "raw"
4969 mode, the ctrl-alt-del is intercepted by the program before it
4970 ever reaches the kernel tty layer, and it's up to the program
4971 to decide what to do with it.
4972 .TP
4973 .IR /proc/sys/kernel/dmesg_restrict " (since Linux 2.6.37)"
4974 The value in this file determines who can see kernel syslog contents.
4975 A value of 0 in this file imposes no restrictions.
4976 If the value is 1, only privileged users can read the kernel syslog.
4977 (See
4978 .BR syslog (2)
4979 for more details.)
4980 Since Linux 3.4,
4981 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
4982 only users with the
4983 .B CAP_SYS_ADMIN
4984 capability may change the value in this file.
4985 .TP
4986 .IR /proc/sys/kernel/domainname " and " /proc/sys/kernel/hostname
4987 can be used to set the NIS/YP domainname and the
4988 hostname of your box in exactly the same way as the commands
4989 .BR domainname (1)
4990 and
4991 .BR hostname (1),
4992 that is:
4993 .IP
4994 .in +4n
4995 .EX
4996 .RB "#" " echo \(aqdarkstar\(aq > /proc/sys/kernel/hostname"
4997 .RB "#" " echo \(aqmydomain\(aq > /proc/sys/kernel/domainname"
4998 .EE
4999 .in
5000 .IP
5001 has the same effect as
5002 .IP
5003 .in +4n
5004 .EX
5005 .RB "#" " hostname \(aqdarkstar\(aq"
5006 .RB "#" " domainname \(aqmydomain\(aq"
5007 .EE
5008 .in
5009 .IP
5010 Note, however, that the classic darkstar.frop.org has the
5011 hostname "darkstar" and DNS (Internet Domain Name Server)
5012 domainname "frop.org", not to be confused with the NIS (Network
5013 Information Service) or YP (Yellow Pages) domainname.
5014 These two
5015 domain names are in general different.
5016 For a detailed discussion
5017 see the
5018 .BR hostname (1)
5019 man page.
5020 .TP
5021 .I /proc/sys/kernel/hotplug
5022 This file
5023 contains the pathname for the hotplug policy agent.
5024 The default value in this file is
5025 .IR /sbin/hotplug .
5026 .TP
5027 .\" Removed in commit 87f504e5c78b910b0c1d6ffb89bc95e492322c84 (tglx/history.git)
5028 .IR /proc/sys/kernel/htab\-reclaim " (before Linux 2.4.9.2)"
5029 (PowerPC only) If this file is set to a nonzero value,
5030 the PowerPC htab
5031 .\" removed in commit 1b483a6a7b2998e9c98ad985d7494b9b725bd228, before 2.6.28
5032 (see kernel file
5033 .IR Documentation/powerpc/ppc_htab.txt )
5034 is pruned
5035 each time the system hits the idle loop.
5036 .TP
5037 .I /proc/sys/kernel/keys/*
5038 This directory contains various files that define parameters and limits
5039 for the key-management facility.
5040 These files are described in
5041 .BR keyrings (7).
5042 .TP
5043 .IR /proc/sys/kernel/kptr_restrict " (since Linux 2.6.38)"
5044 .\" 455cd5ab305c90ffc422dd2e0fb634730942b257
5045 The value in this file determines whether kernel addresses are exposed via
5046 .I /proc
5047 files and other interfaces.
5048 A value of 0 in this file imposes no restrictions.
5049 If the value is 1, kernel pointers printed using the
5050 .I %pK
5051 format specifier will be replaced with zeros unless the user has the
5052 .B CAP_SYSLOG
5053 capability.
5054 If the value is 2, kernel pointers printed using the
5055 .I %pK
5056 format specifier will be replaced with zeros regardless
5057 of the user's capabilities.
5058 The initial default value for this file was 1,
5059 but the default was changed
5060 .\" commit 411f05f123cbd7f8aa1edcae86970755a6e2a9d9
5061 to 0 in Linux 2.6.39.
5062 Since Linux 3.4,
5063 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
5064 only users with the
5065 .B CAP_SYS_ADMIN
5066 capability can change the value in this file.
5067 .TP
5068 .I /proc/sys/kernel/l2cr
5069 (PowerPC only) This file
5070 contains a flag that controls the L2 cache of G3 processor
5071 boards.
5072 If 0, the cache is disabled.
5073 Enabled if nonzero.
5074 .TP
5075 .I /proc/sys/kernel/modprobe
5076 This file contains the pathname for the kernel module loader.
5077 The default value is
5078 .IR /sbin/modprobe .
5079 The file is present only if the kernel is built with the
5080 .B CONFIG_MODULES
5081 .RB ( CONFIG_KMOD
5082 in Linux 2.6.26 and earlier)
5083 option enabled.
5084 It is described by the Linux kernel source file
5085 .I Documentation/kmod.txt
5086 (present only in kernel 2.4 and earlier).
5087 .TP
5088 .IR /proc/sys/kernel/modules_disabled " (since Linux 2.6.31)"
5089 .\" 3d43321b7015387cfebbe26436d0e9d299162ea1
5090 .\" From Documentation/sysctl/kernel.txt
5091 A toggle value indicating if modules are allowed to be loaded
5092 in an otherwise modular kernel.
5093 This toggle defaults to off (0), but can be set true (1).
5094 Once true, modules can be neither loaded nor unloaded,
5095 and the toggle cannot be set back to false.
5096 The file is present only if the kernel is built with the
5097 .B CONFIG_MODULES
5098 option enabled.
5099 .TP
5100 .IR /proc/sys/kernel/msgmax " (since Linux 2.2)"
5101 This file defines
5102 a system-wide limit specifying the maximum number of bytes in
5103 a single message written on a System V message queue.
5104 .TP
5105 .IR /proc/sys/kernel/msgmni " (since Linux 2.4)"
5106 This file defines the system-wide limit on the number of
5107 message queue identifiers.
5108 See also
5109 .IR /proc/sys/kernel/auto_msgmni .
5110 .TP
5111 .IR /proc/sys/kernel/msgmnb " (since Linux 2.2)"
5112 This file defines a system-wide parameter used to initialize the
5113 .I msg_qbytes
5114 setting for subsequently created message queues.
5115 The
5116 .I msg_qbytes
5117 setting specifies the maximum number of bytes that may be written to the
5118 message queue.
5119 .TP
5120 .IR /proc/sys/kernel/ngroups_max " (since Linux 2.6.4)"
5121 This is a read-only file that displays the upper limit on the
5122 number of a process's group memberships.
5123 .TP
5124 .IR /proc/sys/kernel/ns_last_pid " (since Linux 3.3)"
5125 See
5126 .BR pid_namespaces (7).
5127 .TP
5128 .IR /proc/sys/kernel/ostype " and " /proc/sys/kernel/osrelease
5129 These files
5130 give substrings of
5131 .IR /proc/version .
5132 .TP
5133 .IR /proc/sys/kernel/overflowgid " and " /proc/sys/kernel/overflowuid
5134 These files duplicate the files
5135 .I /proc/sys/fs/overflowgid
5136 and
5137 .IR /proc/sys/fs/overflowuid .
5138 .TP
5139 .I /proc/sys/kernel/panic
5140 This file gives read/write access to the kernel variable
5141 .IR panic_timeout .
5142 If this is zero, the kernel will loop on a panic; if nonzero,
5143 it indicates that the kernel should autoreboot after this number
5144 of seconds.
5145 When you use the
5146 software watchdog device driver, the recommended setting is 60.
5147 .TP
5148 .IR /proc/sys/kernel/panic_on_oops " (since Linux 2.5.68)"
5149 This file controls the kernel's behavior when an oops
5150 or BUG is encountered.
5151 If this file contains 0, then the system
5152 tries to continue operation.
5153 If it contains 1, then the system
5154 delays a few seconds (to give klogd time to record the oops output)
5155 and then panics.
5156 If the
5157 .I /proc/sys/kernel/panic
5158 file is also nonzero, then the machine will be rebooted.
5159 .TP
5160 .IR /proc/sys/kernel/pid_max " (since Linux 2.5.34)"
5161 This file specifies the value at which PIDs wrap around
5162 (i.e., the value in this file is one greater than the maximum PID).
5163 PIDs greater than this value are not allocated;
5164 thus, the value in this file also acts as a system-wide limit
5165 on the total number of processes and threads.
5166 The default value for this file, 32768,
5167 results in the same range of PIDs as on earlier kernels.
5168 On 32-bit platforms, 32768 is the maximum value for
5169 .IR pid_max .
5170 On 64-bit systems,
5171 .I pid_max
5172 can be set to any value up to 2^22
5173 .RB ( PID_MAX_LIMIT ,
5174 approximately 4 million).
5175 .\" Prior to 2.6.10, pid_max could also be raised above 32768 on 32-bit
5176 .\" platforms, but this broke /proc/[pid]
5177 .\" See http://marc.theaimsgroup.com/?l=linux-kernel&m=109513010926152&w=2
5178 .TP
5179 .IR /proc/sys/kernel/powersave\-nap " (PowerPC only)"
5180 This file contains a flag.
5181 If set, Linux-PPC will use the "nap" mode of
5182 powersaving,
5183 otherwise the "doze" mode will be used.
5184 .TP
5185 .I /proc/sys/kernel/printk
5186 See
5187 .BR syslog (2).
5188 .TP
5189 .IR /proc/sys/kernel/pty " (since Linux 2.6.4)"
5190 This directory contains two files relating to the number of UNIX 98
5191 pseudoterminals (see
5192 .BR pts (4))
5193 on the system.
5194 .TP
5195 .I /proc/sys/kernel/pty/max
5196 This file defines the maximum number of pseudoterminals.
5197 .\" FIXME Document /proc/sys/kernel/pty/reserve
5198 .\" New in Linux 3.3
5199 .\" commit e9aba5158a80098447ff207a452a3418ae7ee386
5200 .TP
5201 .I /proc/sys/kernel/pty/nr
5202 This read-only file
5203 indicates how many pseudoterminals are currently in use.
5204 .TP
5205 .I /proc/sys/kernel/random
5206 This directory
5207 contains various parameters controlling the operation of the file
5208 .IR /dev/random .
5209 See
5210 .BR random (4)
5211 for further information.
5212 .TP
5213 .IR /proc/sys/kernel/random/uuid " (since Linux 2.4)"
5214 Each read from this read-only file returns a randomly generated 128-bit UUID,
5215 as a string in the standard UUID format.
5216 .TP
5217 .IR /proc/sys/kernel/randomize_va_space " (since Linux 2.6.12)"
5218 .\" Some further details can be found in Documentation/sysctl/kernel.txt
5219 Select the address space layout randomization (ASLR) policy for the system
5220 (on architectures that support ASLR).
5221 Three values are supported for this file:
5222 .RS
5223 .IP 0 3
5224 Turn ASLR off.
5225 This is the default for architectures that don't support ASLR,
5226 and when the kernel is booted with the
5227 .I norandmaps
5228 parameter.
5229 .IP 1
5230 Make the addresses of
5231 .BR mmap (2)
5232 allocations, the stack, and the VDSO page randomized.
5233 Among other things, this means that shared libraries will be
5234 loaded at randomized addresses.
5235 The text segment of PIE-linked binaries will also be loaded
5236 at a randomized address.
5237 This value is the default if the kernel was configured with
5238 .BR CONFIG_COMPAT_BRK .
5239 .IP 2
5240 (Since Linux 2.6.25)
5241 .\" commit c1d171a002942ea2d93b4fbd0c9583c56fce0772
5242 Also support heap randomization.
5243 This value is the default if the kernel was not configured with
5244 .BR CONFIG_COMPAT_BRK .
5245 .RE
5246 .TP
5247 .I /proc/sys/kernel/real\-root\-dev
5248 This file is documented in the Linux kernel source file
5249 .I Documentation/admin\-guide/initrd.rst
5250 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5251 (or
5252 .I Documentation/initrd.txt
5253 before Linux 4.10).
5254 .TP
5255 .IR /proc/sys/kernel/reboot\-cmd " (Sparc only)"
5256 This file seems to be a way to give an argument to the SPARC
5257 ROM/Flash boot loader.
5258 Maybe to tell it what to do after
5259 rebooting?
5260 .TP
5261 .I /proc/sys/kernel/rtsig\-max
5262 (Only in kernels up to and including 2.6.7; see
5263 .BR setrlimit (2))
5264 This file can be used to tune the maximum number
5265 of POSIX real-time (queued) signals that can be outstanding
5266 in the system.
5267 .TP
5268 .I /proc/sys/kernel/rtsig\-nr
5269 (Only in kernels up to and including 2.6.7.)
5270 This file shows the number of POSIX real-time signals currently queued.
5271 .TP
5272 .IR /proc/ pid /sched_autogroup_enabled " (since Linux 2.6.38)"
5273 .\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
5274 See
5275 .BR sched (7).
5276 .TP
5277 .IR /proc/sys/kernel/sched_child_runs_first " (since Linux 2.6.23)"
5278 If this file contains the value zero, then, after a
5279 .BR fork (2),
5280 the parent is first scheduled on the CPU.
5281 If the file contains a nonzero value,
5282 then the child is scheduled first on the CPU.
5283 (Of course, on a multiprocessor system,
5284 the parent and the child might both immediately be scheduled on a CPU.)
5285 .TP
5286 .IR /proc/sys/kernel/sched_rr_timeslice_ms " (since Linux 3.9)"
5287 See
5288 .BR sched_rr_get_interval (2).
5289 .TP
5290 .IR /proc/sys/kernel/sched_rt_period_us " (since Linux 2.6.25)"
5291 See
5292 .BR sched (7).
5293 .TP
5294 .IR /proc/sys/kernel/sched_rt_runtime_us " (since Linux 2.6.25)"
5295 See
5296 .BR sched (7).
5297 .TP
5298 .IR /proc/sys/kernel/seccomp " (since Linux 4.14)"
5299 .\" commit 8e5f1ad116df6b0de65eac458d5e7c318d1c05af
5300 This directory provides additional seccomp information and
5301 configuration.
5302 See
5303 .BR seccomp (2)
5304 for further details.
5305 .TP
5306 .IR /proc/sys/kernel/sem " (since Linux 2.4)"
5307 This file contains 4 numbers defining limits for System V IPC semaphores.
5308 These fields are, in order:
5309 .RS
5310 .IP SEMMSL 8
5311 The maximum semaphores per semaphore set.
5312 .IP SEMMNS 8
5313 A system-wide limit on the number of semaphores in all semaphore sets.
5314 .IP SEMOPM 8
5315 The maximum number of operations that may be specified in a
5316 .BR semop (2)
5317 call.
5318 .IP SEMMNI 8
5319 A system-wide limit on the maximum number of semaphore identifiers.
5320 .RE
5321 .TP
5322 .I /proc/sys/kernel/sg\-big\-buff
5323 This file
5324 shows the size of the generic SCSI device (sg) buffer.
5325 You can't tune it just yet, but you could change it at
5326 compile time by editing
5327 .I include/scsi/sg.h
5328 and changing
5329 the value of
5330 .BR SG_BIG_BUFF .
5331 However, there shouldn't be any reason to change this value.
5332 .TP
5333 .IR /proc/sys/kernel/shm_rmid_forced " (since Linux 3.1)"
5334 .\" commit b34a6b1da371ed8af1221459a18c67970f7e3d53
5335 .\" See also Documentation/sysctl/kernel.txt
5336 If this file is set to 1, all System V shared memory segments will
5337 be marked for destruction as soon as the number of attached processes
5338 falls to zero;
5339 in other words, it is no longer possible to create shared memory segments
5340 that exist independently of any attached process.
5341 .IP
5342 The effect is as though a
5343 .BR shmctl (2)
5344 .B IPC_RMID
5345 is performed on all existing segments as well as all segments
5346 created in the future (until this file is reset to 0).
5347 Note that existing segments that are attached to no process will be
5348 immediately destroyed when this file is set to 1.
5349 Setting this option will also destroy segments that were created,
5350 but never attached,
5351 upon termination of the process that created the segment with
5352 .BR shmget (2).
5353 .IP
5354 Setting this file to 1 provides a way of ensuring that
5355 all System V shared memory segments are counted against the
5356 resource usage and resource limits (see the description of
5357 .B RLIMIT_AS
5358 in
5359 .BR getrlimit (2))
5360 of at least one process.
5361 .IP
5362 Because setting this file to 1 produces behavior that is nonstandard
5363 and could also break existing applications,
5364 the default value in this file is 0.
5365 Set this file to 1 only if you have a good understanding
5366 of the semantics of the applications using
5367 System V shared memory on your system.
5368 .TP
5369 .IR /proc/sys/kernel/shmall " (since Linux 2.2)"
5370 This file
5371 contains the system-wide limit on the total number of pages of
5372 System V shared memory.
5373 .TP
5374 .IR /proc/sys/kernel/shmmax " (since Linux 2.2)"
5375 This file
5376 can be used to query and set the run-time limit
5377 on the maximum (System V IPC) shared memory segment size that can be
5378 created.
5379 Shared memory segments up to 1 GB are now supported in the
5380 kernel.
5381 This value defaults to
5382 .BR SHMMAX .
5383 .TP
5384 .IR /proc/sys/kernel/shmmni " (since Linux 2.4)"
5385 This file
5386 specifies the system-wide maximum number of System V shared memory
5387 segments that can be created.
5388 .TP
5389 .IR /proc/sys/kernel/sysctl_writes_strict " (since Linux 3.16)"
5390 .\" commit f88083005ab319abba5d0b2e4e997558245493c8
5391 .\" commit 2ca9bb456ada8bcbdc8f77f8fc78207653bbaa92
5392 .\" commit f4aacea2f5d1a5f7e3154e967d70cf3f711bcd61
5393 .\" commit 24fe831c17ab8149413874f2fd4e5c8a41fcd294
5394 The value in this file determines how the file offset affects
5395 the behavior of updating entries in files under
5396 .IR /proc/sys .
5397 The file has three possible values:
5398 .RS
5399 .TP 4
5400 \-1
5401 This provides legacy handling, with no printk warnings.
5402 Each
5403 .BR write (2)
5404 must fully contain the value to be written,
5405 and multiple writes on the same file descriptor
5406 will overwrite the entire value, regardless of the file position.
5407 .TP
5408 0
5409 (default) This provides the same behavior as for \-1,
5410 but printk warnings are written for processes that
5411 perform writes when the file offset is not 0.
5412 .TP
5413 1
5414 Respect the file offset when writing strings into
5415 .I /proc/sys
5416 files.
5417 Multiple writes will
5418 .I append
5419 to the value buffer.
5420 Anything written beyond the maximum length
5421 of the value buffer will be ignored.
5422 Writes to numeric
5423 .I /proc/sys
5424 entries must always be at file offset 0 and the value must be
5425 fully contained in the buffer provided to
5426 .BR write (2).
5427 .\" FIXME .
5428 .\" With /proc/sys/kernel/sysctl_writes_strict==1, writes at an
5429 .\" offset other than 0 do not generate an error. Instead, the
5430 .\" write() succeeds, but the file is left unmodified.
5431 .\" This is surprising. The behavior may change in the future.
5432 .\" See thread.gmane.org/gmane.linux.man/9197
5433 .\" From: Michael Kerrisk (man-pages <mtk.manpages@...>
5434 .\" Subject: sysctl_writes_strict documentation + an oddity?
5435 .\" Newsgroups: gmane.linux.man, gmane.linux.kernel
5436 .\" Date: 2015-05-09 08:54:11 GMT
5437 .RE
5438 .TP
5439 .I /proc/sys/kernel/sysrq
5440 This file controls the functions allowed to be invoked by the SysRq key.
5441 By default,
5442 the file contains 1 meaning that every possible SysRq request is allowed
5443 (in older kernel versions, SysRq was disabled by default,
5444 and you were required to specifically enable it at run-time,
5445 but this is not the case any more).
5446 Possible values in this file are:
5447 .RS
5448 .TP 5
5449 0
5450 Disable sysrq completely
5451 .TP
5452 1
5453 Enable all functions of sysrq
5454 .TP
5455 > 1
5456 Bit mask of allowed sysrq functions, as follows:
5457 .PD 0
5458 .RS
5459 .TP 5
5460 \ \ 2
5461 Enable control of console logging level
5462 .TP
5463 \ \ 4
5464 Enable control of keyboard (SAK, unraw)
5465 .TP
5466 \ \ 8
5467 Enable debugging dumps of processes etc.
5468 .TP
5469 \ 16
5470 Enable sync command
5471 .TP
5472 \ 32
5473 Enable remount read-only
5474 .TP
5475 \ 64
5476 Enable signaling of processes (term, kill, oom-kill)
5477 .TP
5478 128
5479 Allow reboot/poweroff
5480 .TP
5481 256
5482 Allow nicing of all real-time tasks
5483 .RE
5484 .PD
5485 .RE
5486 .IP
5487 This file is present only if the
5488 .B CONFIG_MAGIC_SYSRQ
5489 kernel configuration option is enabled.
5490 For further details see the Linux kernel source file
5491 .I Documentation/admin\-guide/sysrq.rst
5492 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5493 (or
5494 .I Documentation/sysrq.txt
5495 before Linux 4.10).
5496 .TP
5497 .I /proc/sys/kernel/version
5498 This file contains a string such as:
5499 .IP
5500 .in +4n
5501 .EX
5502 #5 Wed Feb 25 21:49:24 MET 1998
5503 .EE
5504 .in
5505 .IP
5506 The "#5" means that
5507 this is the fifth kernel built from this source base and the
5508 date following it indicates the time the kernel was built.
5509 .TP
5510 .IR /proc/sys/kernel/threads\-max " (since Linux 2.3.11)"
5511 .\" The following is based on Documentation/sysctl/kernel.txt
5512 This file specifies the system-wide limit on the number of
5513 threads (tasks) that can be created on the system.
5514 .IP
5515 Since Linux 4.1,
5516 .\" commit 230633d109e35b0a24277498e773edeb79b4a331
5517 the value that can be written to
5518 .I threads\-max
5519 is bounded.
5520 The minimum value that can be written is 20.
5521 The maximum value that can be written is given by the
5522 constant
5523 .B FUTEX_TID_MASK
5524 (0x3fffffff).
5525 If a value outside of this range is written to
5526 .IR threads\-max ,
5527 the error
5528 .B EINVAL
5529 occurs.
5530 .IP
5531 The value written is checked against the available RAM pages.
5532 If the thread structures would occupy too much (more than 1/8th)
5533 of the available RAM pages,
5534 .I threads\-max
5535 is reduced accordingly.
5536 .TP
5537 .IR /proc/sys/kernel/yama/ptrace_scope " (since Linux 3.5)"
5538 See
5539 .BR ptrace (2).
5540 .TP
5541 .IR /proc/sys/kernel/zero\-paged " (PowerPC only)"
5542 This file
5543 contains a flag.
5544 When enabled (nonzero), Linux-PPC will pre-zero pages in
5545 the idle loop, possibly speeding up get_free_pages.
5546 .TP
5547 .I /proc/sys/net
5548 This directory contains networking stuff.
5549 Explanations for some of the files under this directory can be found in
5550 .BR tcp (7)
5551 and
5552 .BR ip (7).
5553 .TP
5554 .I /proc/sys/net/core/bpf_jit_enable
5555 See
5556 .BR bpf (2).
5557 .TP
5558 .I /proc/sys/net/core/somaxconn
5559 This file defines a ceiling value for the
5560 .I backlog
5561 argument of
5562 .BR listen (2);
5563 see the
5564 .BR listen (2)
5565 manual page for details.
5566 .TP
5567 .I /proc/sys/proc
5568 This directory may be empty.
5569 .TP
5570 .I /proc/sys/sunrpc
5571 This directory supports Sun remote procedure call for network filesystem
5572 (NFS).
5573 On some systems, it is not present.
5574 .TP
5575 .IR /proc/sys/user " (since Linux 4.9)"
5576 See
5577 .BR namespaces (7).
5578 .TP
5579 .I /proc/sys/vm
5580 This directory contains files for memory management tuning, buffer, and
5581 cache management.
5582 .TP
5583 .IR /proc/sys/vm/admin_reserve_kbytes " (since Linux 3.10)"
5584 .\" commit 4eeab4f5580d11bffedc697684b91b0bca0d5009
5585 This file defines the amount of free memory (in KiB) on the system that
5586 should be reserved for users with the capability
5587 .BR CAP_SYS_ADMIN .
5588 .IP
5589 The default value in this file is the minimum of [3% of free pages, 8MiB]
5590 expressed as KiB.
5591 The default is intended to provide enough for the superuser
5592 to log in and kill a process, if necessary,
5593 under the default overcommit 'guess' mode (i.e., 0 in
5594 .IR /proc/sys/vm/overcommit_memory ).
5595 .IP
5596 Systems running in "overcommit never" mode (i.e., 2 in
5597 .IR /proc/sys/vm/overcommit_memory )
5598 should increase the value in this file to account
5599 for the full virtual memory size of the programs used to recover (e.g.,
5600 .BR login (1)
5601 .BR ssh (1),
5602 and
5603 .BR top (1))
5604 Otherwise, the superuser may not be able to log in to recover the system.
5605 For example, on x86-64 a suitable value is 131072 (128MiB reserved).
5606 .IP
5607 Changing the value in this file takes effect whenever
5608 an application requests memory.
5609 .TP
5610 .IR /proc/sys/vm/compact_memory " (since Linux 2.6.35)"
5611 When 1 is written to this file, all zones are compacted such that free
5612 memory is available in contiguous blocks where possible.
5613 The effect of this action can be seen by examining
5614 .IR /proc/buddyinfo .
5615 .IP
5616 Present only if the kernel was configured with
5617 .BR CONFIG_COMPACTION .
5618 .TP
5619 .IR /proc/sys/vm/drop_caches " (since Linux 2.6.16)"
5620 Writing to this file causes the kernel to drop clean caches, dentries, and
5621 inodes from memory, causing that memory to become free.
5622 This can be useful for memory management testing and
5623 performing reproducible filesystem benchmarks.
5624 Because writing to this file causes the benefits of caching to be lost,
5625 it can degrade overall system performance.
5626 .IP
5627 To free pagecache, use:
5628 .IP
5629 .in +4n
5630 .EX
5631 echo 1 > /proc/sys/vm/drop_caches
5632 .EE
5633 .in
5634 .IP
5635 To free dentries and inodes, use:
5636 .IP
5637 .in +4n
5638 .EX
5639 echo 2 > /proc/sys/vm/drop_caches
5640 .EE
5641 .in
5642 .IP
5643 To free pagecache, dentries, and inodes, use:
5644 .IP
5645 .in +4n
5646 .EX
5647 echo 3 > /proc/sys/vm/drop_caches
5648 .EE
5649 .in
5650 .IP
5651 Because writing to this file is a nondestructive operation and dirty objects
5652 are not freeable, the
5653 user should run
5654 .BR sync (1)
5655 first.
5656 .TP
5657 .IR /proc/sys/vm/sysctl_hugetlb_shm_group " (since Linux 2.6.7)"
5658 This writable file contains a group ID that is allowed
5659 to allocate memory using huge pages.
5660 If a process has a filesystem group ID or any supplementary group ID that
5661 matches this group ID,
5662 then it can make huge-page allocations without holding the
5663 .B CAP_IPC_LOCK
5664 capability; see
5665 .BR memfd_create (2),
5666 .BR mmap (2),
5667 and
5668 .BR shmget (2).
5669 .TP
5670 .IR /proc/sys/vm/legacy_va_layout " (since Linux 2.6.9)"
5671 .\" The following is from Documentation/filesystems/proc.txt
5672 If nonzero, this disables the new 32-bit memory-mapping layout;
5673 the kernel will use the legacy (2.4) layout for all processes.
5674 .TP
5675 .IR /proc/sys/vm/memory_failure_early_kill " (since Linux 2.6.32)"
5676 .\" The following is based on the text in Documentation/sysctl/vm.txt
5677 Control how to kill processes when an uncorrected memory error
5678 (typically a 2-bit error in a memory module)
5679 that cannot be handled by the kernel
5680 is detected in the background by hardware.
5681 In some cases (like the page still having a valid copy on disk),
5682 the kernel will handle the failure
5683 transparently without affecting any applications.
5684 But if there is no other up-to-date copy of the data,
5685 it will kill processes to prevent any data corruptions from propagating.
5686 .IP
5687 The file has one of the following values:
5688 .RS
5689 .IP 1: 4
5690 Kill all processes that have the corrupted-and-not-reloadable page mapped
5691 as soon as the corruption is detected.
5692 Note that this is not supported for a few types of pages,
5693 such as kernel internally
5694 allocated data or the swap cache, but works for the majority of user pages.
5695 .IP 0: 4
5696 Unmap the corrupted page from all processes and kill a process
5697 only if it tries to access the page.
5698 .RE
5699 .IP
5700 The kill is performed using a
5701 .B SIGBUS
5702 signal with
5703 .I si_code
5704 set to
5705 .BR BUS_MCEERR_AO .
5706 Processes can handle this if they want to; see
5707 .BR sigaction (2)
5708 for more details.
5709 .IP
5710 This feature is active only on architectures/platforms with advanced machine
5711 check handling and depends on the hardware capabilities.
5712 .IP
5713 Applications can override the
5714 .I memory_failure_early_kill
5715 setting individually with the
5716 .BR prctl (2)
5717 .B PR_MCE_KILL
5718 operation.
5719 .IP
5720 Present only if the kernel was configured with
5721 .BR CONFIG_MEMORY_FAILURE .
5722 .TP
5723 .IR /proc/sys/vm/memory_failure_recovery " (since Linux 2.6.32)"
5724 .\" The following is based on the text in Documentation/sysctl/vm.txt
5725 Enable memory failure recovery (when supported by the platform).
5726 .RS
5727 .IP 1: 4
5728 Attempt recovery.
5729 .IP 0: 4
5730 Always panic on a memory failure.
5731 .RE
5732 .IP
5733 Present only if the kernel was configured with
5734 .BR CONFIG_MEMORY_FAILURE .
5735 .TP
5736 .IR /proc/sys/vm/oom_dump_tasks " (since Linux 2.6.25)"
5737 .\" The following is from Documentation/sysctl/vm.txt
5738 Enables a system-wide task dump (excluding kernel threads) to be
5739 produced when the kernel performs an OOM-killing.
5740 The dump includes the following information
5741 for each task (thread, process):
5742 thread ID, real user ID, thread group ID (process ID),
5743 virtual memory size, resident set size,
5744 the CPU that the task is scheduled on,
5745 oom_adj score (see the description of
5746 .IR /proc/ pid /oom_adj ),
5747 and command name.
5748 This is helpful to determine why the OOM-killer was invoked
5749 and to identify the rogue task that caused it.
5750 .IP
5751 If this contains the value zero, this information is suppressed.
5752 On very large systems with thousands of tasks,
5753 it may not be feasible to dump the memory state information for each one.
5754 Such systems should not be forced to incur a performance penalty in
5755 OOM situations when the information may not be desired.
5756 .IP
5757 If this is set to nonzero, this information is shown whenever the
5758 OOM-killer actually kills a memory-hogging task.
5759 .IP
5760 The default value is 0.
5761 .TP
5762 .IR /proc/sys/vm/oom_kill_allocating_task " (since Linux 2.6.24)"
5763 .\" The following is from Documentation/sysctl/vm.txt
5764 This enables or disables killing the OOM-triggering task in
5765 out-of-memory situations.
5766 .IP
5767 If this is set to zero, the OOM-killer will scan through the entire
5768 tasklist and select a task based on heuristics to kill.
5769 This normally selects a rogue memory-hogging task that
5770 frees up a large amount of memory when killed.
5771 .IP
5772 If this is set to nonzero, the OOM-killer simply kills the task that
5773 triggered the out-of-memory condition.
5774 This avoids a possibly expensive tasklist scan.
5775 .IP
5776 If
5777 .I /proc/sys/vm/panic_on_oom
5778 is nonzero, it takes precedence over whatever value is used in
5779 .IR /proc/sys/vm/oom_kill_allocating_task .
5780 .IP
5781 The default value is 0.
5782 .TP
5783 .IR /proc/sys/vm/overcommit_kbytes " (since Linux 3.14)"
5784 .\" commit 49f0ce5f92321cdcf741e35f385669a421013cb7
5785 This writable file provides an alternative to
5786 .I /proc/sys/vm/overcommit_ratio
5787 for controlling the
5788 .I CommitLimit
5789 when
5790 .I /proc/sys/vm/overcommit_memory
5791 has the value 2.
5792 It allows the amount of memory overcommitting to be specified as
5793 an absolute value (in kB),
5794 rather than as a percentage, as is done with
5795 .IR overcommit_ratio .
5796 This allows for finer-grained control of
5797 .I CommitLimit
5798 on systems with extremely large memory sizes.
5799 .IP
5800 Only one of
5801 .I overcommit_kbytes
5802 or
5803 .I overcommit_ratio
5804 can have an effect:
5805 if
5806 .I overcommit_kbytes
5807 has a nonzero value, then it is used to calculate
5808 .IR CommitLimit ,
5809 otherwise
5810 .I overcommit_ratio
5811 is used.
5812 Writing a value to either of these files causes the
5813 value in the other file to be set to zero.
5814 .TP
5815 .I /proc/sys/vm/overcommit_memory
5816 This file contains the kernel virtual memory accounting mode.
5817 Values are:
5818 .RS
5819 .IP
5820 0: heuristic overcommit (this is the default)
5821 .br
5822 1: always overcommit, never check
5823 .br
5824 2: always check, never overcommit
5825 .RE
5826 .IP
5827 In mode 0, calls of
5828 .BR mmap (2)
5829 with
5830 .B MAP_NORESERVE
5831 are not checked, and the default check is very weak,
5832 leading to the risk of getting a process "OOM-killed".
5833 .IP
5834 In mode 1, the kernel pretends there is always enough memory,
5835 until memory actually runs out.
5836 One use case for this mode is scientific computing applications
5837 that employ large sparse arrays.
5838 In Linux kernel versions before 2.6.0, any nonzero value implies mode 1.
5839 .IP
5840 In mode 2 (available since Linux 2.6), the total virtual address space
5841 that can be allocated
5842 .RI ( CommitLimit
5843 in
5844 .IR /proc/meminfo )
5845 is calculated as
5846 .IP
5847 .in +4n
5848 .EX
5849 CommitLimit = (total_RAM \- total_huge_TLB) *
5850 overcommit_ratio / 100 + total_swap
5851 .EE
5852 .in
5853 .IP
5854 where:
5855 .RS 12
5856 .IP * 3
5857 .I total_RAM
5858 is the total amount of RAM on the system;
5859 .IP *
5860 .I total_huge_TLB
5861 is the amount of memory set aside for huge pages;
5862 .IP *
5863 .I overcommit_ratio
5864 is the value in
5865 .IR /proc/sys/vm/overcommit_ratio ;
5866 and
5867 .IP *
5868 .I total_swap
5869 is the amount of swap space.
5870 .RE
5871 .IP
5872 For example, on a system with 16 GB of physical RAM, 16 GB
5873 of swap, no space dedicated to huge pages, and an
5874 .I overcommit_ratio
5875 of 50, this formula yields a
5876 .I CommitLimit
5877 of 24 GB.
5878 .IP
5879 Since Linux 3.14, if the value in
5880 .I /proc/sys/vm/overcommit_kbytes
5881 is nonzero, then
5882 .I CommitLimit
5883 is instead calculated as:
5884 .IP
5885 .in +4n
5886 .EX
5887 CommitLimit = overcommit_kbytes + total_swap
5888 .EE
5889 .in
5890 .IP
5891 See also the description of
5892 .I /proc/sys/vm/admin_reserve_kbytes
5893 and
5894 .IR /proc/sys/vm/user_reserve_kbytes .
5895 .TP
5896 .IR /proc/sys/vm/overcommit_ratio " (since Linux 2.6.0)"
5897 This writable file defines a percentage by which memory
5898 can be overcommitted.
5899 The default value in the file is 50.
5900 See the description of
5901 .IR /proc/sys/vm/overcommit_memory .
5902 .TP
5903 .IR /proc/sys/vm/panic_on_oom " (since Linux 2.6.18)"
5904 .\" The following is adapted from Documentation/sysctl/vm.txt
5905 This enables or disables a kernel panic in
5906 an out-of-memory situation.
5907 .IP
5908 If this file is set to the value 0,
5909 the kernel's OOM-killer will kill some rogue process.
5910 Usually, the OOM-killer is able to kill a rogue process and the
5911 system will survive.
5912 .IP
5913 If this file is set to the value 1,
5914 then the kernel normally panics when out-of-memory happens.
5915 However, if a process limits allocations to certain nodes
5916 using memory policies
5917 .RB ( mbind (2)
5918 .BR MPOL_BIND )
5919 or cpusets
5920 .RB ( cpuset (7))
5921 and those nodes reach memory exhaustion status,
5922 one process may be killed by the OOM-killer.
5923 No panic occurs in this case:
5924 because other nodes' memory may be free,
5925 this means the system as a whole may not have reached
5926 an out-of-memory situation yet.
5927 .IP
5928 If this file is set to the value 2,
5929 the kernel always panics when an out-of-memory condition occurs.
5930 .IP
5931 The default value is 0.
5932 1 and 2 are for failover of clustering.
5933 Select either according to your policy of failover.
5934 .TP
5935 .I /proc/sys/vm/swappiness
5936 .\" The following is from Documentation/sysctl/vm.txt
5937 The value in this file controls how aggressively the kernel will swap
5938 memory pages.
5939 Higher values increase aggressiveness, lower values
5940 decrease aggressiveness.
5941 The default value is 60.
5942 .TP
5943 .IR /proc/sys/vm/user_reserve_kbytes " (since Linux 3.10)"
5944 .\" commit c9b1d0981fcce3d9976d7b7a56e4e0503bc610dd
5945 Specifies an amount of memory (in KiB) to reserve for user processes.
5946 This is intended to prevent a user from starting a single memory hogging
5947 process, such that they cannot recover (kill the hog).
5948 The value in this file has an effect only when
5949 .I /proc/sys/vm/overcommit_memory
5950 is set to 2 ("overcommit never" mode).
5951 In this case, the system reserves an amount of memory that is the minimum
5952 of [3% of current process size,
5953 .IR user_reserve_kbytes ].
5954 .IP
5955 The default value in this file is the minimum of [3% of free pages, 128MiB]
5956 expressed as KiB.
5957 .IP
5958 If the value in this file is set to zero,
5959 then a user will be allowed to allocate all free memory with a single process
5960 (minus the amount reserved by
5961 .IR /proc/sys/vm/admin_reserve_kbytes ).
5962 Any subsequent attempts to execute a command will result in
5963 "fork: Cannot allocate memory".
5964 .IP
5965 Changing the value in this file takes effect whenever
5966 an application requests memory.
5967 .TP
5968 .IR /proc/sys/vm/unprivileged_userfaultfd " (since Linux 5.2)"
5969 .\" cefdca0a86be517bc390fc4541e3674b8e7803b0
5970 This (writable) file exposes a flag that controls whether
5971 unprivileged processes are allowed to employ
5972 .BR userfaultfd (2).
5973 If this file has the value 1, then unprivileged processes may use
5974 .BR userfaultfd (2).
5975 If this file has the value 0, then only processes that have the
5976 .B CAP_SYS_PTRACE
5977 capability may employ
5978 .BR userfaultfd (2).
5979 The default value in this file is 1.
5980 .TP
5981 .IR /proc/sysrq\-trigger " (since Linux 2.4.21)"
5982 Writing a character to this file triggers the same SysRq function as
5983 typing ALT-SysRq-<character> (see the description of
5984 .IR /proc/sys/kernel/sysrq ).
5985 This file is normally writable only by
5986 .IR root .
5987 For further details see the Linux kernel source file
5988 .I Documentation/admin\-guide/sysrq.rst
5989 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5990 (or
5991 .I Documentation/sysrq.txt
5992 before Linux 4.10).
5993 .TP
5994 .I /proc/sysvipc
5995 Subdirectory containing the pseudo-files
5996 .IR msg ", " sem " and " shm "."
5997 These files list the System V Interprocess Communication (IPC) objects
5998 (respectively: message queues, semaphores, and shared memory)
5999 that currently exist on the system,
6000 providing similar information to that available via
6001 .BR ipcs (1).
6002 These files have headers and are formatted (one IPC object per line)
6003 for easy understanding.
6004 .BR sysvipc (7)
6005 provides further background on the information shown by these files.
6006 .TP
6007 .IR /proc/thread\-self " (since Linux 3.17)"
6008 .\" commit 0097875bd41528922fb3bb5f348c53f17e00e2fd
6009 This directory refers to the thread accessing the
6010 .I /proc
6011 filesystem,
6012 and is identical to the
6013 .IR /proc/self/task/ tid
6014 directory named by the process thread ID
6015 .RI ( tid )
6016 of the same thread.
6017 .TP
6018 .IR /proc/timer_list " (since Linux 2.6.21)"
6019 .\" commit 289f480af87e45f7a6de6ba9b4c061c2e259fe98
6020 This read-only file exposes a list of all currently pending
6021 (high-resolution) timers,
6022 all clock-event sources, and their parameters in a human-readable form.
6023 .TP
6024 .IR /proc/timer_stats " (from Linux 2.6.21 until Linux 4.10)"
6025 .\" commit 82f67cd9fca8c8762c15ba7ed0d5747588c1e221
6026 .\" Date: Fri Feb 16 01:28:13 2007 -0800
6027 .\" Text largely derived from Documentation/timers/timer_stats.txt
6028 .\" removed in commit dfb4357da6ddbdf57d583ba64361c9d792b0e0b1
6029 .\" Date: Wed Feb 8 11:26:59 2017 -0800
6030 This is a debugging facility to make timer (ab)use in a Linux
6031 system visible to kernel and user-space developers.
6032 It can be used by kernel and user-space developers to verify that
6033 their code does not make undue use of timers.
6034 The goal is to avoid unnecessary wakeups,
6035 thereby optimizing power consumption.
6036 .IP
6037 If enabled in the kernel
6038 .RB ( CONFIG_TIMER_STATS ),
6039 but not used,
6040 it has almost zero run-time overhead and a relatively small
6041 data-structure overhead.
6042 Even if collection is enabled at run time, overhead is low:
6043 all the locking is per-CPU and lookup is hashed.
6044 .IP
6045 The
6046 .I /proc/timer_stats
6047 file is used both to control sampling facility and to read out the
6048 sampled information.
6049 .IP
6050 The
6051 .I timer_stats
6052 functionality is inactive on bootup.
6053 A sampling period can be started using the following command:
6054 .IP
6055 .in +4n
6056 .EX
6057 # echo 1 > /proc/timer_stats
6058 .EE
6059 .in
6060 .IP
6061 The following command stops a sampling period:
6062 .IP
6063 .in +4n
6064 .EX
6065 # echo 0 > /proc/timer_stats
6066 .EE
6067 .in
6068 .IP
6069 The statistics can be retrieved by:
6070 .IP
6071 .in +4n
6072 .EX
6073 $ cat /proc/timer_stats
6074 .EE
6075 .in
6076 .IP
6077 While sampling is enabled, each readout from
6078 .I /proc/timer_stats
6079 will see
6080 newly updated statistics.
6081 Once sampling is disabled, the sampled information
6082 is kept until a new sample period is started.
6083 This allows multiple readouts.
6084 .IP
6085 Sample output from
6086 .IR /proc/timer_stats :
6087 .IP
6088 .in +4n
6089 .EX
6090 .RB $ " cat /proc/timer_stats"
6091 Timer Stats Version: v0.3
6092 Sample period: 1.764 s
6093 Collection: active
6094 255, 0 swapper/3 hrtimer_start_range_ns (tick_sched_timer)
6095 71, 0 swapper/1 hrtimer_start_range_ns (tick_sched_timer)
6096 58, 0 swapper/0 hrtimer_start_range_ns (tick_sched_timer)
6097 4, 1694 gnome\-shell mod_delayed_work_on (delayed_work_timer_fn)
6098 17, 7 rcu_sched rcu_gp_kthread (process_timeout)
6099 \&...
6100 1, 4911 kworker/u16:0 mod_delayed_work_on (delayed_work_timer_fn)
6101 1D, 2522 kworker/0:0 queue_delayed_work_on (delayed_work_timer_fn)
6102 1029 total events, 583.333 events/sec
6103 .EE
6104 .in
6105 .IP
6106 The output columns are:
6107 .RS
6108 .IP * 3
6109 a count of the number of events,
6110 optionally (since Linux 2.6.23) followed by the letter \(aqD\(aq
6111 .\" commit c5c061b8f9726bc2c25e19dec227933a13d1e6b7 deferrable timers
6112 if this is a deferrable timer;
6113 .IP *
6114 the PID of the process that initialized the timer;
6115 .IP *
6116 the name of the process that initialized the timer;
6117 .IP *
6118 the function where the timer was initialized; and
6119 .IP *
6120 (in parentheses)
6121 the callback function that is associated with the timer.
6122 .RE
6123 .IP
6124 During the Linux 4.11 development cycle,
6125 this file was removed because of security concerns,
6126 as it exposes information across namespaces.
6127 Furthermore, it is possible to obtain
6128 the same information via in-kernel tracing facilities such as ftrace.
6129 .TP
6130 .I /proc/tty
6131 Subdirectory containing the pseudo-files and subdirectories for
6132 tty drivers and line disciplines.
6133 .TP
6134 .I /proc/uptime
6135 This file contains two numbers (values in seconds): the uptime of the
6136 system (including time spent in suspend) and the amount of time spent
6137 in the idle process.
6138 .TP
6139 .I /proc/version
6140 This string identifies the kernel version that is currently running.
6141 It includes the contents of
6142 .IR /proc/sys/kernel/ostype ,
6143 .IR /proc/sys/kernel/osrelease ,
6144 and
6145 .IR /proc/sys/kernel/version .
6146 For example:
6147 .IP
6148 .in +4n
6149 .EX
6150 Linux version 1.0.9 (quinlan@phaze) #1 Sat May 14 01:51:54 EDT 1994
6151 .EE
6152 .in
6153 .\" FIXME 2.6.13 seems to have /proc/vmcore implemented; document this
6154 .\" See Documentation/kdump/kdump.txt
6155 .\" commit 666bfddbe8b8fd4fd44617d6c55193d5ac7edb29
6156 .\" Needs CONFIG_VMCORE
6157 .\"
6158 .TP
6159 .IR /proc/vmstat " (since Linux 2.6.0)"
6160 This file displays various virtual memory statistics.
6161 Each line of this file contains a single name-value pair,
6162 delimited by white space.
6163 Some lines are present only if the kernel was configured with
6164 suitable options.
6165 (In some cases, the options required for particular files have changed
6166 across kernel versions, so they are not listed here.
6167 Details can be found by consulting the kernel source code.)
6168 The following fields may be present:
6169 .\" FIXME We need explanations for each of the following fields...
6170 .RS
6171 .TP
6172 .IR nr_free_pages " (since Linux 2.6.31)"
6173 .\" commit d23ad42324cc4378132e51f2fc5c9ba6cbe75182
6174 .TP
6175 .IR nr_alloc_batch " (since Linux 3.12)"
6176 .\" commit 81c0a2bb515fd4daae8cab64352877480792b515
6177 .TP
6178 .IR nr_inactive_anon " (since Linux 2.6.28)"
6179 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
6180 .TP
6181 .IR nr_active_anon " (since Linux 2.6.28)"
6182 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
6183 .TP
6184 .IR nr_inactive_file " (since Linux 2.6.28)"
6185 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
6186 .TP
6187 .IR nr_active_file " (since Linux 2.6.28)"
6188 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
6189 .TP
6190 .IR nr_unevictable " (since Linux 2.6.28)"
6191 .\" commit 7b854121eb3e5ba0241882ff939e2c485228c9c5
6192 .TP
6193 .IR nr_mlock " (since Linux 2.6.28)"
6194 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6195 .TP
6196 .IR nr_anon_pages " (since Linux 2.6.18)"
6197 .\" commit f3dbd34460ff54962d3e3244b6bcb7f5295356e6
6198 .TP
6199 .IR nr_mapped " (since Linux 2.6.0)"
6200 .TP
6201 .IR nr_file_pages " (since Linux 2.6.18)"
6202 .\" commit 347ce434d57da80fd5809c0c836f206a50999c26
6203 .TP
6204 .IR nr_dirty " (since Linux 2.6.0)"
6205 .TP
6206 .IR nr_writeback " (since Linux 2.6.0)"
6207 .TP
6208 .IR nr_slab_reclaimable " (since Linux 2.6.19)"
6209 .\" commit 972d1a7b140569084439a81265a0f15b74e924e0
6210 .\" Linux 2.6.0 had nr_slab
6211 .TP
6212 .IR nr_slab_unreclaimable " (since Linux 2.6.19)"
6213 .\" commit 972d1a7b140569084439a81265a0f15b74e924e0
6214 .TP
6215 .IR nr_page_table_pages " (since Linux 2.6.0)"
6216 .TP
6217 .IR nr_kernel_stack " (since Linux 2.6.32)"
6218 .\" commit c6a7f5728a1db45d30df55a01adc130b4ab0327c
6219 Amount of memory allocated to kernel stacks.
6220 .TP
6221 .IR nr_unstable " (since Linux 2.6.0)"
6222 .TP
6223 .IR nr_bounce " (since Linux 2.6.12)"
6224 .\" commit edfbe2b0038723e5699ab22695ccd62b5542a5c1
6225 .TP
6226 .IR nr_vmscan_write " (since Linux 2.6.19)"
6227 .\" commit e129b5c23c2b471d47f1c5d2b8b193fc2034af43
6228 .TP
6229 .IR nr_vmscan_immediate_reclaim " (since Linux 3.2)"
6230 .\" commit 49ea7eb65e7c5060807fb9312b1ad4c3eab82e2c
6231 .TP
6232 .IR nr_writeback_temp " (since Linux 2.6.26)"
6233 .\" commit fc3ba692a4d19019387c5acaea63131f9eab05dd
6234 .TP
6235 .IR nr_isolated_anon " (since Linux 2.6.32)"
6236 .\" commit a731286de62294b63d8ceb3c5914ac52cc17e690
6237 .TP
6238 .IR nr_isolated_file " (since Linux 2.6.32)"
6239 .\" commit a731286de62294b63d8ceb3c5914ac52cc17e690
6240 .TP
6241 .IR nr_shmem " (since Linux 2.6.32)"
6242 .\" commit 4b02108ac1b3354a22b0d83c684797692efdc395
6243 Pages used by shmem and
6244 .BR tmpfs (5).
6245 .TP
6246 .IR nr_dirtied " (since Linux 2.6.37)"
6247 .\" commit ea941f0e2a8c02ae876cd73deb4e1557248f258c
6248 .TP
6249 .IR nr_written " (since Linux 2.6.37)"
6250 .\" commit ea941f0e2a8c02ae876cd73deb4e1557248f258c
6251 .TP
6252 .IR nr_pages_scanned " (since Linux 3.17)"
6253 .\" commit 0d5d823ab4e608ec7b52ac4410de4cb74bbe0edd
6254 .TP
6255 .IR numa_hit " (since Linux 2.6.18)"
6256 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6257 .\" Present only if the kernel was configured with
6258 .\" .BR CONFIG_NUMA .
6259 .TP
6260 .IR numa_miss " (since Linux 2.6.18)"
6261 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6262 .\" Present only if the kernel was configured with
6263 .\" .BR CONFIG_NUMA .
6264 .TP
6265 .IR numa_foreign " (since Linux 2.6.18)"
6266 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6267 .\" Present only if the kernel was configured with
6268 .\" .BR CONFIG_NUMA .
6269 .TP
6270 .IR numa_interleave " (since Linux 2.6.18)"
6271 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6272 .\" Present only if the kernel was configured with
6273 .\" .BR CONFIG_NUMA .
6274 .TP
6275 .IR numa_local " (since Linux 2.6.18)"
6276 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6277 .\" Present only if the kernel was configured with
6278 .\" .BR CONFIG_NUMA .
6279 .TP
6280 .IR numa_other " (since Linux 2.6.18)"
6281 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6282 .\" Present only if the kernel was configured with
6283 .\" .BR CONFIG_NUMA .
6284 .TP
6285 .IR workingset_refault " (since Linux 3.15)"
6286 .\" commit a528910e12ec7ee203095eb1711468a66b9b60b0
6287 .\" Present only if the kernel was configured with
6288 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6289 .TP
6290 .IR workingset_activate " (since Linux 3.15)"
6291 .\" commit a528910e12ec7ee203095eb1711468a66b9b60b0
6292 .\" Present only if the kernel was configured with
6293 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6294 .TP
6295 .IR workingset_nodereclaim " (since Linux 3.15)"
6296 .\" commit 449dd6984d0e47643c04c807f609dd56d48d5bcc
6297 .\" Present only if the kernel was configured with
6298 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6299 .TP
6300 .IR nr_anon_transparent_hugepages " (since Linux 2.6.38)"
6301 .\" Present only if the kernel was configured with
6302 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6303 .TP
6304 .IR nr_free_cma " (since Linux 3.7)"
6305 .\" commit d1ce749a0db12202b711d1aba1d29e823034648d
6306 Number of free CMA (Contiguous Memory Allocator) pages.
6307 .\" Present only if the kernel was configured with
6308 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6309 .TP
6310 .IR nr_dirty_threshold " (since Linux 2.6.37)"
6311 .\" commit 79da826aee6a10902ef411bc65864bd02102fa83
6312 .\" Present only if the kernel was configured with
6313 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6314 .TP
6315 .IR nr_dirty_background_threshold " (since Linux 2.6.37)"
6316 .\" commit 79da826aee6a10902ef411bc65864bd02102fa83
6317 .\" Present only if the kernel was configured with
6318 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6319 .TP
6320 .IR pgpgin " (since Linux 2.6.0)"
6321 .\" Present only if the kernel was configured with
6322 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6323 .TP
6324 .IR pgpgout " (since Linux 2.6.0)"
6325 .\" Present only if the kernel was configured with
6326 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6327 .TP
6328 .IR pswpin " (since Linux 2.6.0)"
6329 .\" Present only if the kernel was configured with
6330 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6331 .TP
6332 .IR pswpout " (since Linux 2.6.0)"
6333 .\" Present only if the kernel was configured with
6334 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6335 .TP
6336 .IR pgalloc_dma " (since Linux 2.6.5)"
6337 .\" Linux 2.6.0 had pgalloc
6338 .\" Present only if the kernel was configured with
6339 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6340 .TP
6341 .IR pgalloc_dma32 " (since Linux 2.6.16)"
6342 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6343 .\" Present only if the kernel was configured with
6344 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6345 .TP
6346 .IR pgalloc_normal " (since Linux 2.6.5)"
6347 .\" Present only if the kernel was configured with
6348 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6349 .TP
6350 .IR pgalloc_high " (since Linux 2.6.5)"
6351 .\" Present only if the kernel was configured with
6352 .\" .BR CONFIG_VM_EVENT_COUNTERS
6353 .\" and
6354 .\" .BR CONFIG_HIGHMEM .
6355 .TP
6356 .IR pgalloc_movable " (since Linux 2.6.23)"
6357 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6358 .\" Present only if the kernel was configured with
6359 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6360 .TP
6361 .IR pgfree " (since Linux 2.6.0)"
6362 .\" Present only if the kernel was configured with
6363 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6364 .TP
6365 .IR pgactivate " (since Linux 2.6.0)"
6366 .\" Present only if the kernel was configured with
6367 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6368 .TP
6369 .IR pgdeactivate " (since Linux 2.6.0)"
6370 .\" Present only if the kernel was configured with
6371 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6372 .TP
6373 .IR pgfault " (since Linux 2.6.0)"
6374 .\" Present only if the kernel was configured with
6375 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6376 .TP
6377 .IR pgmajfault " (since Linux 2.6.0)"
6378 .\" Present only if the kernel was configured with
6379 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6380 .TP
6381 .IR pgrefill_dma " (since Linux 2.6.5)"
6382 .\" Linux 2.6.0 had pgrefill
6383 .\" Present only if the kernel was configured with
6384 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6385 .TP
6386 .IR pgrefill_dma32 " (since Linux 2.6.16)"
6387 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6388 .\" Present only if the kernel was configured with
6389 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6390 .TP
6391 .IR pgrefill_normal " (since Linux 2.6.5)"
6392 .\" Present only if the kernel was configured with
6393 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6394 .TP
6395 .IR pgrefill_high " (since Linux 2.6.5)"
6396 .\" Present only if the kernel was configured with
6397 .\" .BR CONFIG_VM_EVENT_COUNTERS
6398 .\" and
6399 .\" .BR CONFIG_HIGHMEM .
6400 .TP
6401 .IR pgrefill_movable " (since Linux 2.6.23)"
6402 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6403 .\" Present only if the kernel was configured with
6404 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6405 .\" Formerly there were
6406 .\" pgsteal_high
6407 .\" pgsteal_normal
6408 .\" pgsteal_dma32
6409 .\" pgsteal_dma
6410 .\" These were split out into pgsteal_kswapd* and pgsteal_direct*
6411 .\" in commit 904249aa68010c8e223263c922fcbb840a3f42e4
6412 .TP
6413 .IR pgsteal_kswapd_dma " (since Linux 3.4)"
6414 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6415 .\" Linux 2.6.0 had pgsteal
6416 .\" Present only if the kernel was configured with
6417 .\" .\" .BR CONFIG_VM_EVENT_COUNTERS .
6418 .TP
6419 .IR pgsteal_kswapd_dma32 " (since Linux 3.4)"
6420 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6421 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6422 .\" Present only if the kernel was configured with
6423 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6424 .TP
6425 .IR pgsteal_kswapd_normal " (since Linux 3.4)"
6426 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6427 .\" Present only if the kernel was configured with
6428 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6429 .TP
6430 .IR pgsteal_kswapd_high " (since Linux 3.4)"
6431 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6432 .\" Present only if the kernel was configured with
6433 .\" .BR CONFIG_VM_EVENT_COUNTERS
6434 .\" and
6435 .\" .BR CONFIG_HIGHMEM .
6436 .TP
6437 .IR pgsteal_kswapd_movable " (since Linux 3.4)"
6438 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6439 .\" Present only if the kernel was configured with
6440 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6441 .TP
6442 .I pgsteal_direct_dma
6443 .\" Present only if the kernel was configured with
6444 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6445 .TP
6446 .IR pgsteal_direct_dma32 " (since Linux 3.4)"
6447 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6448 .\" Present only if the kernel was configured with
6449 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6450 .TP
6451 .IR pgsteal_direct_normal " (since Linux 3.4)"
6452 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6453 .\" Present only if the kernel was configured with
6454 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6455 .TP
6456 .IR pgsteal_direct_high " (since Linux 3.4)"
6457 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6458 .\" Present only if the kernel was configured with
6459 .\" .BR CONFIG_VM_EVENT_COUNTERS
6460 .\" and
6461 .\" .BR CONFIG_HIGHMEM .
6462 .TP
6463 .IR pgsteal_direct_movable " (since Linux 2.6.23)"
6464 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6465 .\" Present only if the kernel was configured with
6466 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6467 .TP
6468 .I pgscan_kswapd_dma
6469 .\" Linux 2.6.0 had pgscan
6470 .\" Present only if the kernel was configured with
6471 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6472 .TP
6473 .IR pgscan_kswapd_dma32 " (since Linux 2.6.16)"
6474 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6475 .\" Present only if the kernel was configured with
6476 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6477 .TP
6478 .IR pgscan_kswapd_normal " (since Linux 2.6.5)"
6479 .\" Present only if the kernel was configured with
6480 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6481 .TP
6482 .I pgscan_kswapd_high
6483 .\" Present only if the kernel was configured with
6484 .\" .BR CONFIG_VM_EVENT_COUNTERS
6485 .\" and
6486 .\" .BR CONFIG_HIGHMEM .
6487 .TP
6488 .IR pgscan_kswapd_movable " (since Linux 2.6.23)"
6489 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6490 .\" Present only if the kernel was configured with
6491 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6492 .TP
6493 .I pgscan_direct_dma
6494 .\" Present only if the kernel was configured with
6495 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6496 .TP
6497 .IR pgscan_direct_dma32 " (since Linux 2.6.16)"
6498 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6499 .\" Present only if the kernel was configured with
6500 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6501 .TP
6502 .I pgscan_direct_normal
6503 .\" Present only if the kernel was configured with
6504 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6505 .TP
6506 .I pgscan_direct_high
6507 .\" Present only if the kernel was configured with
6508 .\" .BR CONFIG_VM_EVENT_COUNTERS
6509 .\" and
6510 .\" .BR CONFIG_HIGHMEM .
6511 .TP
6512 .IR pgscan_direct_movable " (since Linux 2.6.23)"
6513 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6514 .\" Present only if the kernel was configured with
6515 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6516 .TP
6517 .IR pgscan_direct_throttle " (since Linux 3.6)"
6518 .\" commit 68243e76ee343d63c6cf76978588a885951e2818
6519 .\" Present only if the kernel was configured with
6520 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6521 .TP
6522 .IR zone_reclaim_failed " (since linux 2.6.31)"
6523 .\" commit 24cf72518c79cdcda486ed26074ff8151291cf65
6524 .\" Present only if the kernel was configured with
6525 .\" .BR CONFIG_VM_EVENT_COUNTERS
6526 .\" and
6527 .\" .BR CONFIG_NUMA .
6528 .TP
6529 .IR pginodesteal " (since linux 2.6.0)"
6530 .\" Present only if the kernel was configured with
6531 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6532 .TP
6533 .IR slabs_scanned " (since linux 2.6.5)"
6534 .\" Present only if the kernel was configured with
6535 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6536 .TP
6537 .IR kswapd_inodesteal " (since linux 2.6.0)"
6538 .\" Present only if the kernel was configured with
6539 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6540 .TP
6541 .IR kswapd_low_wmark_hit_quickly " (since 2.6.33)"
6542 .\" commit bb3ab596832b920c703d1aea1ce76d69c0f71fb7
6543 .\" Present only if the kernel was configured with
6544 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6545 .TP
6546 .IR kswapd_high_wmark_hit_quickly " (since 2.6.33)"
6547 .\" commit bb3ab596832b920c703d1aea1ce76d69c0f71fb7
6548 .\" Present only if the kernel was configured with
6549 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6550 .TP
6551 .IR pageoutrun " (since Linux 2.6.0)"
6552 .\" Present only if the kernel was configured with
6553 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6554 .TP
6555 .IR allocstall " (since Linux 2.6.0)"
6556 .\" Present only if the kernel was configured with
6557 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6558 .TP
6559 .IR pgrotated " (since Linux 2.6.0)"
6560 .\" Present only if the kernel was configured with
6561 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6562 .TP
6563 .IR drop_pagecache " (since Linux 3.15)"
6564 .\" commit 5509a5d27b971a90b940e148ca9ca53312e4fa7a
6565 .\" Present only if the kernel was configured with
6566 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6567 .TP
6568 .IR drop_slab " (since Linux 3.15)"
6569 .\" commit 5509a5d27b971a90b940e148ca9ca53312e4fa7a
6570 .\" Present only if the kernel was configured with
6571 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6572 .TP
6573 .IR numa_pte_updates " (since Linux 3.8)"
6574 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6575 .\" Present only if the kernel was configured with
6576 .\" .BR CONFIG_VM_EVENT_COUNTERS
6577 .\" and
6578 .\" .BR CONFIG_NUMA_BALANCING .
6579 .TP
6580 .IR numa_huge_pte_updates " (since Linux 3.13)"
6581 .\" commit 72403b4a0fbdf433c1fe0127e49864658f6f6468
6582 .\" Present only if the kernel was configured with
6583 .\" .BR CONFIG_VM_EVENT_COUNTERS
6584 .\" and
6585 .\" .BR CONFIG_NUMA_BALANCING .
6586 .TP
6587 .IR numa_hint_faults " (since Linux 3.8)"
6588 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6589 .\" Present only if the kernel was configured with
6590 .\" .BR CONFIG_VM_EVENT_COUNTERS
6591 .\" and
6592 .\" .BR CONFIG_NUMA_BALANCING .
6593 .TP
6594 .IR numa_hint_faults_local " (since Linux 3.8)"
6595 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6596 .\" Present only if the kernel was configured with
6597 .\" .BR CONFIG_VM_EVENT_COUNTERS
6598 .\" and
6599 .\" .BR CONFIG_NUMA_BALANCING .
6600 .TP
6601 .IR numa_pages_migrated " (since Linux 3.8)"
6602 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6603 .\" Present only if the kernel was configured with
6604 .\" .BR CONFIG_VM_EVENT_COUNTERS
6605 .\" and
6606 .\" .BR CONFIG_NUMA_BALANCING
6607 .\" and
6608 .\" .BR CONFIG_NUMA_BALANCING .
6609 .TP
6610 .IR pgmigrate_success " (since Linux 3.8)"
6611 .\" commit 5647bc293ab15f66a7b1cda850c5e9d162a6c7c2
6612 .\" Present only if the kernel was configured with
6613 .\" .BR CONFIG_VM_EVENT_COUNTERS
6614 .\" and
6615 .\" .BR CONFIG_MIGRATION .
6616 .TP
6617 .IR pgmigrate_fail " (since Linux 3.8)"
6618 .\" commit 5647bc293ab15f66a7b1cda850c5e9d162a6c7c2
6619 .\" Present only if the kernel was configured with
6620 .\" .BR CONFIG_VM_EVENT_COUNTERS
6621 .\" and
6622 .\" .BR CONFIG_MIGRATION .
6623 .TP
6624 .IR compact_migrate_scanned " (since Linux 3.8)"
6625 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6626 .\" Linux 3.8 dropped compact_blocks_moved, compact_pages_moved, and
6627 .\" compact_pagemigrate_failed
6628 .\" Present only if the kernel was configured with
6629 .\" .BR CONFIG_VM_EVENT_COUNTERS
6630 .\" and
6631 .\" .BR CONFIG_COMPACTION .
6632 .TP
6633 .IR compact_free_scanned " (since Linux 3.8)"
6634 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6635 .\" Present only if the kernel was configured with
6636 .\" .BR CONFIG_VM_EVENT_COUNTERS
6637 .\" and
6638 .\" .BR CONFIG_COMPACTION .
6639 .TP
6640 .IR compact_isolated " (since Linux 3.8)"
6641 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6642 .\" Present only if the kernel was configured with
6643 .\" .BR CONFIG_VM_EVENT_COUNTERS
6644 .\" and
6645 .\" .BR CONFIG_COMPACTION .
6646 .TP
6647 .IR compact_stall " (since Linux 2.6.35)"
6648 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6649 See the kernel source file
6650 .IR Documentation/admin\-guide/mm/transhuge.rst .
6651 .\" Present only if the kernel was configured with
6652 .\" .BR CONFIG_VM_EVENT_COUNTERS
6653 .\" and
6654 .\" .BR CONFIG_COMPACTION .
6655 .TP
6656 .IR compact_fail " (since Linux 2.6.35)"
6657 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6658 See the kernel source file
6659 .IR Documentation/admin\-guide/mm/transhuge.rst .
6660 .\" Present only if the kernel was configured with
6661 .\" .BR CONFIG_VM_EVENT_COUNTERS
6662 .\" and
6663 .\" .BR CONFIG_COMPACTION .
6664 .TP
6665 .IR compact_success " (since Linux 2.6.35)"
6666 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6667 See the kernel source file
6668 .IR Documentation/admin\-guide/mm/transhuge.rst .
6669 .\" Present only if the kernel was configured with
6670 .\" .BR CONFIG_VM_EVENT_COUNTERS
6671 .\" and
6672 .\" .BR CONFIG_COMPACTION .
6673 .TP
6674 .IR htlb_buddy_alloc_success " (since Linux 2.6.26)"
6675 .\" commit 3b1163006332302117b1b2acf226d4014ff46525
6676 .\" Present only if the kernel was configured with
6677 .\" .BR CONFIG_VM_EVENT_COUNTERS
6678 .\" and
6679 .\" .BR CONFIG_HUGETLB_PAGE .
6680 .TP
6681 .IR htlb_buddy_alloc_fail " (since Linux 2.6.26)"
6682 .\" commit 3b1163006332302117b1b2acf226d4014ff46525
6683 .\" Present only if the kernel was configured with
6684 .\" .BR CONFIG_VM_EVENT_COUNTERS
6685 .\" and
6686 .\" .BR CONFIG_HUGETLB_PAGE .
6687 .TP
6688 .IR unevictable_pgs_culled " (since Linux 2.6.28)"
6689 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6690 .\" Present only if the kernel was configured with
6691 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6692 .TP
6693 .IR unevictable_pgs_scanned " (since Linux 2.6.28)"
6694 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6695 .\" Present only if the kernel was configured with
6696 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6697 .TP
6698 .IR unevictable_pgs_rescued " (since Linux 2.6.28)"
6699 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6700 .\" Present only if the kernel was configured with
6701 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6702 .TP
6703 .IR unevictable_pgs_mlocked " (since Linux 2.6.28)"
6704 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6705 .\" Present only if the kernel was configured with
6706 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6707 .TP
6708 .IR unevictable_pgs_munlocked " (since Linux 2.6.28)"
6709 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6710 .\" Present only if the kernel was configured with
6711 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6712 .TP
6713 .IR unevictable_pgs_cleared " (since Linux 2.6.28)"
6714 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6715 .\" Present only if the kernel was configured with
6716 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6717 .TP
6718 .IR unevictable_pgs_stranded " (since Linux 2.6.28)"
6719 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6720 .\" Present only if the kernel was configured with
6721 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6722 .\" Linux 3.7 removed unevictable_pgs_mlockfreed
6723 .TP
6724 .IR thp_fault_alloc " (since Linux 2.6.39)"
6725 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6726 See the kernel source file
6727 .IR Documentation/admin\-guide/mm/transhuge.rst .
6728 .\" Present only if the kernel was configured with
6729 .\" .BR CONFIG_VM_EVENT_COUNTERS
6730 .\" and
6731 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6732 .TP
6733 .IR thp_fault_fallback " (since Linux 2.6.39)"
6734 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6735 See the kernel source file
6736 .IR Documentation/admin\-guide/mm/transhuge.rst .
6737 .\" Present only if the kernel was configured with
6738 .\" .BR CONFIG_VM_EVENT_COUNTERS
6739 .\" and
6740 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6741 .TP
6742 .IR thp_collapse_alloc " (since Linux 2.6.39)"
6743 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6744 See the kernel source file
6745 .IR Documentation/admin\-guide/mm/transhuge.rst .
6746 .\" Present only if the kernel was configured with
6747 .\" .BR CONFIG_VM_EVENT_COUNTERS
6748 .\" and
6749 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6750 .TP
6751 .IR thp_collapse_alloc_failed " (since Linux 2.6.39)"
6752 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6753 See the kernel source file
6754 .IR Documentation/admin\-guide/mm/transhuge.rst .
6755 .\" Present only if the kernel was configured with
6756 .\" .BR CONFIG_VM_EVENT_COUNTERS
6757 .\" and
6758 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6759 .TP
6760 .IR thp_split " (since Linux 2.6.39)"
6761 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6762 See the kernel source file
6763 .IR Documentation/admin\-guide/mm/transhuge.rst .
6764 .\" Present only if the kernel was configured with
6765 .\" .BR CONFIG_VM_EVENT_COUNTERS
6766 .\" and
6767 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6768 .TP
6769 .IR thp_zero_page_alloc " (since Linux 3.8)"
6770 .\" commit d8a8e1f0da3d29d7268b3300c96a059d63901b76
6771 See the kernel source file
6772 .IR Documentation/admin\-guide/mm/transhuge.rst .
6773 .\" Present only if the kernel was configured with
6774 .\" .BR CONFIG_VM_EVENT_COUNTERS
6775 .\" and
6776 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6777 .TP
6778 .IR thp_zero_page_alloc_failed " (since Linux 3.8)"
6779 .\" commit d8a8e1f0da3d29d7268b3300c96a059d63901b76
6780 See the kernel source file
6781 .IR Documentation/admin\-guide/mm/transhuge.rst .
6782 .\" Present only if the kernel was configured with
6783 .\" .BR CONFIG_VM_EVENT_COUNTERS
6784 .\" and
6785 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6786 .TP
6787 .IR balloon_inflate " (since Linux 3.18)"
6788 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6789 .\" Present only if the kernel was configured with
6790 .\" .BR CONFIG_VM_EVENT_COUNTERS
6791 .\" and
6792 .\" .BR CONFIG_MEMORY_BALLOON .
6793 .TP
6794 .IR balloon_deflate " (since Linux 3.18)"
6795 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6796 .\" Present only if the kernel was configured with
6797 .\" .BR CONFIG_VM_EVENT_COUNTERS
6798 .\" and
6799 .\" .BR CONFIG_MEMORY_BALLOON .
6800 .TP
6801 .IR balloon_migrate " (since Linux 3.18)"
6802 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6803 .\" Present only if the kernel was configured with
6804 .\" .BR CONFIG_VM_EVENT_COUNTERS ,
6805 .\" .BR CONFIG_MEMORY_BALLOON ,
6806 .\" and
6807 .\" .BR CONFIG_BALLOON_COMPACTION .
6808 .TP
6809 .IR nr_tlb_remote_flush " (since Linux 3.12)"
6810 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6811 .\" Present only if the kernel was configured with
6812 .\" .BR CONFIG_DEBUG_TLBFLUSH
6813 .\" and
6814 .\" .BR CONFIG_SMP .
6815 .TP
6816 .IR nr_tlb_remote_flush_received " (since Linux 3.12)"
6817 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6818 .\" Present only if the kernel was configured with
6819 .\" .BR CONFIG_DEBUG_TLBFLUSH
6820 .\" and
6821 .\" .BR CONFIG_SMP .
6822 .TP
6823 .IR nr_tlb_local_flush_all " (since Linux 3.12)"
6824 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6825 .\" Present only if the kernel was configured with
6826 .\" .BR CONFIG_DEBUG_TLBFLUSH .
6827 .TP
6828 .IR nr_tlb_local_flush_one " (since Linux 3.12)"
6829 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6830 .\" Present only if the kernel was configured with
6831 .\" .BR CONFIG_DEBUG_TLBFLUSH .
6832 .TP
6833 .IR vmacache_find_calls " (since Linux 3.16)"
6834 .\" commit 4f115147ff802267d0aa41e361c5aa5bd933d896
6835 .\" Present only if the kernel was configured with
6836 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6837 .TP
6838 .IR vmacache_find_hits " (since Linux 3.16)"
6839 .\" commit 4f115147ff802267d0aa41e361c5aa5bd933d896
6840 .\" Present only if the kernel was configured with
6841 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6842 .TP
6843 .IR vmacache_full_flushes " (since Linux 3.19)"
6844 .\" commit f5f302e21257ebb0c074bbafc37606c26d28cc3d
6845 .\" Present only if the kernel was configured with
6846 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6847 .RE
6848 .TP
6849 .IR /proc/zoneinfo " (since Linux 2.6.13)"
6850 This file displays information about memory zones.
6851 This is useful for analyzing virtual memory behavior.
6852 .\" FIXME more should be said about /proc/zoneinfo
6853 .SH NOTES
6854 Many files contain strings (e.g., the environment and command line)
6855 that are in the internal format,
6856 with subfields terminated by null bytes (\(aq\e0\(aq).
6857 When inspecting such files, you may find that the results are more readable
6858 if you use a command of the following form to display them:
6859 .PP
6860 .in +4n
6861 .EX
6862 .RB "$" " cat \fIfile\fP | tr \(aq\e000\(aq \(aq\en\(aq"
6863 .EE
6864 .in
6865 .PP
6866 This manual page is incomplete, possibly inaccurate, and is the kind
6867 of thing that needs to be updated very often.
6868 .\" .SH ACKNOWLEDGEMENTS
6869 .\" The material on /proc/sys/fs and /proc/sys/kernel is closely based on
6870 .\" kernel source documentation files written by Rik van Riel.
6871 .SH SEE ALSO
6872 .BR cat (1),
6873 .BR dmesg (1),
6874 .BR find (1),
6875 .BR free (1),
6876 .BR htop (1),
6877 .BR init (1),
6878 .BR ps (1),
6879 .BR pstree (1),
6880 .BR tr (1),
6881 .BR uptime (1),
6882 .BR chroot (2),
6883 .BR mmap (2),
6884 .BR readlink (2),
6885 .BR syslog (2),
6886 .BR slabinfo (5),
6887 .BR sysfs (5),
6888 .BR hier (7),
6889 .BR namespaces (7),
6890 .BR time (7),
6891 .BR arp (8),
6892 .BR hdparm (8),
6893 .BR ifconfig (8),
6894 .BR lsmod (8),
6895 .BR lspci (8),
6896 .BR mount (8),
6897 .BR netstat (8),
6898 .BR procinfo (8),
6899 .BR route (8),
6900 .BR sysctl (8)
6901 .PP
6902 The Linux kernel source files:
6903 .IR Documentation/filesystems/proc.rst ,
6904 .IR Documentation/admin\-guide/sysctl/fs.rst ,
6905 .IR Documentation/admin\-guide/sysctl/kernel.rst ,
6906 .IR Documentation/admin\-guide/sysctl/net.rst ,
6907 and
6908 .IR Documentation/admin\-guide/sysctl/vm.rst .