]> git.ipfire.org Git - thirdparty/man-pages.git/blob - man5/proc.5
user_namespaces.7: ffix
[thirdparty/man-pages.git] / man5 / proc.5
1 .\" Copyright (C) 1994, 1995 by Daniel Quinlan (quinlan@yggdrasil.com)
2 .\" and Copyright (C) 2002-2008 Michael Kerrisk <mtk.manpages@gmail.com>
3 .\" with networking additions from Alan Cox (A.Cox@swansea.ac.uk)
4 .\" and scsi additions from Michael Neuffer (neuffer@mail.uni-mainz.de)
5 .\" and sysctl additions from Andries Brouwer (aeb@cwi.nl)
6 .\" and System V IPC (as well as various other) additions from
7 .\" Michael Kerrisk <mtk.manpages@gmail.com>
8 .\"
9 .\" %%%LICENSE_START(GPLv2+_DOC_FULL)
10 .\" This is free documentation; you can redistribute it and/or
11 .\" modify it under the terms of the GNU General Public License as
12 .\" published by the Free Software Foundation; either version 2 of
13 .\" the License, or (at your option) any later version.
14 .\"
15 .\" The GNU General Public License's references to "object code"
16 .\" and "executables" are to be interpreted as the output of any
17 .\" document formatting or typesetting system, including
18 .\" intermediate and printed output.
19 .\"
20 .\" This manual is distributed in the hope that it will be useful,
21 .\" but WITHOUT ANY WARRANTY; without even the implied warranty of
22 .\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
23 .\" GNU General Public License for more details.
24 .\"
25 .\" You should have received a copy of the GNU General Public
26 .\" License along with this manual; if not, see
27 .\" <http://www.gnu.org/licenses/>.
28 .\" %%%LICENSE_END
29 .\"
30 .\" Modified 1995-05-17 by faith@cs.unc.edu
31 .\" Minor changes by aeb and Marty Leisner (leisner@sdsp.mc.xerox.com).
32 .\" Modified 1996-04-13, 1996-07-22 by aeb@cwi.nl
33 .\" Modified 2001-12-16 by rwhron@earthlink.net
34 .\" Modified 2002-07-13 by jbelton@shaw.ca
35 .\" Modified 2002-07-22, 2003-05-27, 2004-04-06, 2004-05-25
36 .\" by Michael Kerrisk <mtk.manpages@gmail.com>
37 .\" 2004-11-17, mtk -- updated notes on /proc/loadavg
38 .\" 2004-12-01, mtk, rtsig-max and rtsig-nr went away in 2.6.8
39 .\" 2004-12-14, mtk, updated 'statm', and fixed error in order of list
40 .\" 2005-05-12, mtk, updated 'stat'
41 .\" 2005-07-13, mtk, added /proc/sys/fs/mqueue/*
42 .\" 2005-09-16, mtk, Added /proc/sys/fs/suid_dumpable
43 .\" 2005-09-19, mtk, added /proc/zoneinfo
44 .\" 2005-03-01, mtk, moved /proc/sys/fs/mqueue/* material to mq_overview.7.
45 .\" 2008-06-05, mtk, Added /proc/[pid]/oom_score, /proc/[pid]/oom_adj,
46 .\" /proc/[pid]/limits, /proc/[pid]/mountinfo, /proc/[pid]/mountstats,
47 .\" and /proc/[pid]/fdinfo/*.
48 .\" 2008-06-19, mtk, Documented /proc/[pid]/status.
49 .\" 2008-07-15, mtk, added /proc/config.gz
50 .\"
51 .\" FIXME cross check against Documentation/filesystems/proc.txt
52 .\" to see what information could be imported from that file
53 .\" into this file.
54 .\"
55 .TH PROC 5 2016-07-17 "Linux" "Linux Programmer's Manual"
56 .SH NAME
57 proc \- process information pseudo-filesystem
58 .SH DESCRIPTION
59 The
60 .I proc
61 filesystem is a pseudo-filesystem which provides an interface to
62 kernel data structures.
63 It is commonly mounted at
64 .IR /proc .
65 Most of it is read-only, but some files allow kernel variables to be
66 changed.
67 .SS Mount options
68 The
69 .I proc
70 filesystem supports the following mount options:
71 .TP
72 .BR hidepid "=\fIn\fP (since Linux 3.3)"
73 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
74 This option controls who can access the information in
75 .IR /proc/[pid]
76 directories.
77 The argument,
78 .IR n ,
79 is one of the following values:
80 .RS
81 .TP 4
82 0
83 Everybody may access all
84 .IR /proc/[pid]
85 directories.
86 This is the traditional behavior,
87 and the default if this mount option is not specified.
88 .TP
89 1
90 Users may not access files and subdirectories inside any
91 .IR /proc/[pid]
92 directories but their own (the
93 .IR /proc/[pid]
94 directories themselves remain visible).
95 Sensitive files such as
96 .IR /proc/[pid]/cmdline
97 and
98 .IR /proc/[pid]/status
99 are now protected against other users.
100 This makes it impossible to learn whether any user is running a
101 specific program
102 (so long as the program doesn't otherwise reveal itself by its behavior).
103 .\" As an additional bonus, since
104 .\" .IR /proc/[pid]/cmdline
105 .\" is unaccessible for other users,
106 .\" poorly written programs passing sensitive information via
107 .\" program arguments are now protected against local eavesdroppers.
108 .TP
109 2
110 As for mode 1, but in addition the
111 .IR /proc/[pid]
112 directories belonging to other users become invisible.
113 This means that
114 .IR /proc/[pid]
115 entries can no longer be used to discover the PIDs on the system.
116 This doesn't hide the fact that a process with a specific PID value exists
117 (it can be learned by other means, for example, by "kill -0 $PID"),
118 but it hides a process's UID and GID,
119 which could otherwise be learned by employing
120 .BR stat (2)
121 on a
122 .IR /proc/[pid]
123 directory.
124 This greatly complicates an attacker's task of gathering
125 information about running processes (e.g., discovering whether
126 some daemon is running with elevated privileges,
127 whether another user is running some sensitive program,
128 whether other users are running any program at all, and so on).
129 .RE
130 .TP
131 .BR gid "=\fIgid\fP (since Linux 3.3)"
132 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
133 Specifies the ID of a group whose members are authorized to
134 learn process information otherwise prohibited by
135 .BR hidepid
136 (i.e., users in this group behave as though
137 .I /proc
138 was mounted with
139 .IR hidepid=0 ).
140 This group should be used instead of approaches such as putting
141 nonroot users into the
142 .BR sudoers (5)
143 file.
144 .SS Files and directories
145 The following list describes many of the files and directories under the
146 .I /proc
147 hierarchy.
148 .PD 1
149 .TP
150 .I /proc/[pid]
151 There is a numerical subdirectory for each running process; the
152 subdirectory is named by the process ID.
153
154 Each
155 .I /proc/[pid]
156 subdirectory contains the
157 pseudo-files and directories described below.
158 These files are normally owned by the effective user and
159 effective group ID of the process.
160 However, as a security measure, the ownership is made
161 .IR root:root
162 if the process's "dumpable" attribute is set to a value other than 1.
163 This attribute may change for the following reasons:
164 .RS
165 .IP * 3
166 The attribute was explicitly set via the
167 .BR prctl (2)
168 .B PR_SET_DUMPABLE
169 operation.
170 .IP *
171 The attribute was reset to the value in the file
172 .IR /proc/sys/fs/suid_dumpable
173 (described below), for the reasons described in
174 .BR prctl (2).
175 .RE
176 .IP
177 Resetting the "dumpable" attribute to 1 reverts the ownership of the
178 .IR /proc/[pid]/*
179 files to the process's real UID and real GID.
180 .TP
181 .I /proc/[pid]/attr
182 .\" https://lwn.net/Articles/28222/
183 .\" From: Stephen Smalley <sds@epoch.ncsc.mil>
184 .\" To: LKML and others
185 .\" Subject: [RFC][PATCH] Process Attribute API for Security Modules
186 .\" Date: 08 Apr 2003 16:17:52 -0400
187 .\"
188 .\" http://www.nsa.gov/research/_files/selinux/papers/module/x362.shtml
189 .\"
190 The files in this directory provide an API for security modules.
191 The contents of this directory are files that can be read and written
192 in order to set security-related attributes.
193 This directory was added to support SELinux,
194 but the intention was that the API be general enough to support
195 other security modules.
196 For the purpose of explanation,
197 examples of how SELinux uses these files are provided below.
198
199 This directory is present only if the kernel was configured with
200 .BR CONFIG_SECURITY .
201 .TP
202 .IR /proc/[pid]/attr/current " (since Linux 2.6.0)"
203 The contents of this file represent the current
204 security attributes of the process.
205
206 In SELinux, this file is used to get the security context of a process.
207 Prior to Linux 2.6.11, this file could not be used to set the security
208 context (a write was always denied), since SELinux limited process security
209 transitions to
210 .BR execve (2)
211 (see the description of
212 .IR /proc/[pid]/attr/exec ,
213 below).
214 Since Linux 2.6.11, SELinux lifted this restriction and began supporting
215 "set" operations via writes to this node if authorized by policy,
216 although use of this operation is only suitable for applications that are
217 trusted to maintain any desired separation between the old and new security
218 contexts.
219 Prior to Linux 2.6.28, SELinux did not allow threads within a
220 multi-threaded process to set their security context via this node
221 as it would yield an inconsistency among the security contexts of the
222 threads sharing the same memory space.
223 Since Linux 2.6.28, SELinux lifted
224 this restriction and began supporting "set" operations for threads within
225 a multithreaded process if the new security context is bounded by the old
226 security context, where the bounded relation is defined in policy and
227 guarantees that the new security context has a subset of the permissions
228 of the old security context.
229 Other security modules may choose to support "set" operations via
230 writes to this node.
231 .TP
232 .IR /proc/[pid]/attr/exec " (since Linux 2.6.0)"
233 This file represents the attributes to assign to the
234 process upon a subsequent
235 .BR execve (2).
236
237 In SELinux,
238 this is needed to support role/domain transitions, and
239 .BR execve (2)
240 is the preferred point to make such transitions because it offers better
241 control over the initialization of the process in the new security label
242 and the inheritance of state.
243 In SELinux, this attribute is reset on
244 .BR execve (2)
245 so that the new program reverts to the default behavior for any
246 .BR execve (2)
247 calls that it may make.
248 In SELinux, a process can set
249 only its own
250 .I /proc/[pid]/attr/exec
251 attribute.
252 .TP
253 .IR /proc/[pid]/attr/fscreate " (since Linux 2.6.0)"
254 This file represents the attributes to assign to files
255 created by subsequent calls to
256 .BR open (2),
257 .BR mkdir (2),
258 .BR symlink (2),
259 and
260 .BR mknod (2)
261
262 SELinux employs this file to support creation of a file
263 (using the aforementioned system calls)
264 in a secure state,
265 so that there is no risk of inappropriate access being obtained
266 between the time of creation and the time that attributes are set.
267 In SELinux, this attribute is reset on
268 .BR execve (2),
269 so that the new program reverts to the default behavior for
270 any file creation calls it may make, but the attribute will persist
271 across multiple file creation calls within a program unless it is
272 explicitly reset.
273 In SELinux, a process can set only its own
274 .IR /proc/[pid]/attr/fscreate
275 attribute.
276 .TP
277 .IR /proc/[pid]/attr/prev " (since Linux 2.6.0)"
278 This file contains the security context of the process before the last
279 .BR execve (2);
280 that is, the previous value of
281 .IR /proc/[pid]/attr/current .
282 .TP
283 .IR /proc/[pid]/attr/keycreate " (since Linux 2.6.18)"
284 .\" commit 4eb582cf1fbd7b9e5f466e3718a59c957e75254e
285 .\" /Documentation/keys.txt
286 If a process writes a security context into this file,
287 all subsequently created keys
288 .RB ( add_key (2))
289 will be labeled with this context.
290 For further information, see the kernel source file
291 .IR Documentation/keys.txt .
292 .TP
293 .IR /proc/[pid]/attr/socketcreate " (since Linux 2.6.18)"
294 .\" commit 42c3e03ef6b298813557cdb997bd6db619cd65a2
295 If a process writes a security context into this file,
296 all subsequently created sockets will be labeled with this context.
297 .TP
298 .IR /proc/[pid]/autogroup " (since Linux 2.6.38)"
299 .\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
300 See
301 .BR sched (7).
302 .TP
303 .IR /proc/[pid]/auxv " (since 2.6.0-test7)"
304 This contains the contents of the ELF interpreter information passed
305 to the process at exec time.
306 The format is one \fIunsigned long\fP ID
307 plus one \fIunsigned long\fP value for each entry.
308 The last entry contains two zeros.
309 See also
310 .BR getauxval (3).
311
312 Permission to access this file is governed by a ptrace access mode
313 .B PTRACE_MODE_READ_FSCREDS
314 check; see
315 .BR ptrace (2).
316 .TP
317 .IR /proc/[pid]/cgroup " (since Linux 2.6.24)"
318 See
319 .BR cgroups (7).
320 .TP
321 .IR /proc/[pid]/clear_refs " (since Linux 2.6.22)"
322 .\" commit b813e931b4c8235bb42e301096ea97dbdee3e8fe (2.6.22)
323 .\" commit 398499d5f3613c47f2143b8c54a04efb5d7a6da9 (2.6.32)
324 .\" commit 040fa02077de01c7e08fa75be6125e4ca5636011 (3.11)
325 .\"
326 .\" "Clears page referenced bits shown in smaps output"
327 .\" write-only, writable only by the owner of the process
328
329 This is a write-only file, writable only by owner of the process.
330
331 The following values may be written to the file:
332 .RS
333 .TP
334 1 (since Linux 2.6.22)
335 .\" Internally: CLEAR_REFS_ALL
336 Reset the PG_Referenced and ACCESSED/YOUNG
337 bits for all the pages associated with the process.
338 (Before kernel 2.6.32, writing any nonzero value to this file
339 had this effect.)
340 .TP
341 2 (since Linux 2.6.32)
342 .\" Internally: CLEAR_REFS_ANON
343 Reset the PG_Referenced and ACCESSED/YOUNG
344 bits for all anonymous pages associated with the process.
345 .TP
346 3 (since Linux 2.6.32)
347 .\" Internally: CLEAR_REFS_MAPPED
348 Reset the PG_Referenced and ACCESSED/YOUNG
349 bits for all file-mapped pages associated with the process.
350 .RE
351 .IP
352 Clearing the PG_Referenced and ACCESSED/YOUNG bits provides a method
353 to measure approximately how much memory a process is using.
354 One first inspects the values in the "Referenced" fields
355 for the VMAs shown in
356 .IR /proc/[pid]/smaps
357 to get an idea of the memory footprint of the
358 process.
359 One then clears the PG_Referenced and ACCESSED/YOUNG bits
360 and, after some measured time interval,
361 once again inspects the values in the "Referenced" fields
362 to get an idea of the change in memory footprint of the
363 process during the measured interval.
364 If one is interested only in inspecting the selected mapping types,
365 then the value 2 or 3 can be used instead of 1.
366
367 Further values can be written to affect different properties:
368 .RS
369 .TP
370 4 (since Linux 3.11)
371 Clear the soft-dirty bit for all the pages associated with the process.
372 .\" Internally: CLEAR_REFS_SOFT_DIRTY
373 This is used (in conjunction with
374 .IR /proc/[pid]/pagemap )
375 by the check-point restore system to discover which pages of a process
376 have been dirtied since the file
377 .IR /proc/[pid]/clear_refs
378 was written to.
379 .TP
380 5 (since Linux 4.0)
381 .\" Internally: CLEAR_REFS_MM_HIWATER_RSS
382 Reset the peak resident set size ("high water mark") to the process's
383 current resident set size value.
384 .RE
385 .IP
386 Writing any value to
387 .IR /proc/[pid]/clear_refs
388 other than those listed above has no effect.
389
390 The
391 .IR /proc/[pid]/clear_refs
392 file is present only if the
393 .B CONFIG_PROC_PAGE_MONITOR
394 kernel configuration option is enabled.
395 .TP
396 .I /proc/[pid]/cmdline
397 This read-only file holds the complete command line for the process,
398 unless the process is a zombie.
399 .\" In 2.3.26, this also used to be true if the process was swapped out.
400 In the latter case, there is nothing in this file:
401 that is, a read on this file will return 0 characters.
402 The command-line arguments appear in this file as a set of
403 strings separated by null bytes (\(aq\\0\(aq),
404 with a further null byte after the last string.
405 .TP
406 .IR /proc/[pid]/comm " (since Linux 2.6.33)"
407 .\" commit 4614a696bd1c3a9af3a08f0e5874830a85b889d4
408 This file exposes the process's
409 .I comm
410 value\(emthat is, the command name associated with the process.
411 Different threads in the same process may have different
412 .I comm
413 values, accessible via
414 .IR /proc/[pid]/task/[tid]/comm .
415 A thread may modify its
416 .I comm
417 value, or that of any of other thread in the same thread group (see
418 the discussion of
419 .B CLONE_THREAD
420 in
421 .BR clone (2)),
422 by writing to the file
423 .IR /proc/self/task/[tid]/comm .
424 Strings longer than
425 .B TASK_COMM_LEN
426 (16) characters are silently truncated.
427
428 This file provides a superset of the
429 .BR prctl (2)
430 .B PR_SET_NAME
431 and
432 .B PR_GET_NAME
433 operations, and is employed by
434 .BR pthread_setname_np (3)
435 when used to rename threads other than the caller.
436 .TP
437 .IR /proc/[pid]/coredump_filter " (since Linux 2.6.23)"
438 See
439 .BR core (5).
440 .TP
441 .IR /proc/[pid]/cpuset " (since Linux 2.6.12)"
442 .\" and/proc/[pid]/task/[tid]/cpuset
443 See
444 .BR cpuset (7).
445 .TP
446 .I /proc/[pid]/cwd
447 This is a symbolic link to the current working directory of the process.
448 To find out the current working directory of process 20,
449 for instance, you can do this:
450
451 .in +4n
452 .nf
453 .RB "$" " cd /proc/20/cwd; /bin/pwd"
454 .fi
455 .in
456
457 Note that the
458 .I pwd
459 command is often a shell built-in, and might
460 not work properly.
461 In
462 .BR bash (1),
463 you may use
464 .IR "pwd\ \-P" .
465
466 .\" The following was still true as at kernel 2.6.13
467 In a multithreaded process, the contents of this symbolic link
468 are not available if the main thread has already terminated
469 (typically by calling
470 .BR pthread_exit (3)).
471
472 Permission to dereference or read
473 .RB ( readlink (2))
474 this symbolic link is governed by a ptrace access mode
475 .B PTRACE_MODE_READ_FSCREDS
476 check; see
477 .BR ptrace (2).
478 .TP
479 .I /proc/[pid]/environ
480 This file contains the environment for the process.
481 The entries are separated by null bytes (\(aq\\0\(aq),
482 and there may be a null byte at the end.
483 Thus, to print out the environment of process 1, you would do:
484 .in +4n
485 .nf
486
487 .RB "$" " strings /proc/1/environ"
488 .fi
489 .in
490
491 Permission to access this file is governed by a ptrace access mode
492 .B PTRACE_MODE_READ_FSCREDS
493 check; see
494 .BR ptrace (2).
495 .TP
496 .I /proc/[pid]/exe
497 Under Linux 2.2 and later, this file is a symbolic link
498 containing the actual pathname of the executed command.
499 This symbolic link can be dereferenced normally; attempting to open
500 it will open the executable.
501 You can even type
502 .I /proc/[pid]/exe
503 to run another copy of the same executable that is being run by
504 process [pid].
505 If the pathname has been unlinked, the symbolic link will contain the
506 string \(aq(deleted)\(aq appended to the original pathname.
507 .\" The following was still true as at kernel 2.6.13
508 In a multithreaded process, the contents of this symbolic link
509 are not available if the main thread has already terminated
510 (typically by calling
511 .BR pthread_exit (3)).
512
513 Permission to dereference or read
514 .RB ( readlink (2))
515 this symbolic link is governed by a ptrace access mode
516 .B PTRACE_MODE_READ_FSCREDS
517 check; see
518 .BR ptrace (2).
519
520 Under Linux 2.0 and earlier,
521 .I /proc/[pid]/exe
522 is a pointer to the binary which was executed,
523 and appears as a symbolic link.
524 A
525 .BR readlink (2)
526 call on this file under Linux 2.0 returns a string in the format:
527
528 [device]:inode
529
530 For example, [0301]:1502 would be inode 1502 on device major 03 (IDE,
531 MFM, etc. drives) minor 01 (first partition on the first drive).
532
533 .BR find (1)
534 with the
535 .I \-inum
536 option can be used to locate the file.
537 .TP
538 .I /proc/[pid]/fd/
539 This is a subdirectory containing one entry for each file which the
540 process has open, named by its file descriptor, and which is a
541 symbolic link to the actual file.
542 Thus, 0 is standard input, 1 standard output, 2 standard error, and so on.
543
544 For file descriptors for pipes and sockets,
545 the entries will be symbolic links whose content is the
546 file type with the inode.
547 A
548 .BR readlink (2)
549 call on this file returns a string in the format:
550
551 type:[inode]
552
553 For example,
554 .I socket:[2248868]
555 will be a socket and its inode is 2248868.
556 For sockets, that inode can be used to find more information
557 in one of the files under
558 .IR /proc/net/ .
559
560 For file descriptors that have no corresponding inode
561 (e.g., file descriptors produced by
562 .BR epoll_create (2),
563 .BR eventfd (2),
564 .BR inotify_init (2),
565 .BR signalfd (2),
566 and
567 .BR timerfd (2)),
568 the entry will be a symbolic link with contents of the form
569
570 anon_inode:<file-type>
571
572 In some cases, the
573 .I file-type
574 is surrounded by square brackets.
575
576 For example, an epoll file descriptor will have a symbolic link
577 whose content is the string
578 .IR "anon_inode:[eventpoll]" .
579
580 .\"The following was still true as at kernel 2.6.13
581 In a multithreaded process, the contents of this directory
582 are not available if the main thread has already terminated
583 (typically by calling
584 .BR pthread_exit (3)).
585
586 Programs that will take a filename as a command-line argument,
587 but will not take input from standard input if no argument is supplied,
588 or that write to a file named as a command-line argument,
589 but will not send their output to standard output
590 if no argument is supplied, can nevertheless be made to use
591 standard input or standard out using
592 .IR /proc/[pid]/fd .
593 For example, assuming that
594 .I \-i
595 is the flag designating an input file and
596 .I \-o
597 is the flag designating an output file:
598 .in +4n
599 .nf
600
601 .RB "$" " foobar \-i /proc/self/fd/0 \-o /proc/self/fd/1 ..."
602 .fi
603 .in
604
605 and you have a working filter.
606 .\" The following is not true in my tests (MTK):
607 .\" Note that this will not work for
608 .\" programs that seek on their files, as the files in the fd directory
609 .\" are not seekable.
610
611 .I /proc/self/fd/N
612 is approximately the same as
613 .I /dev/fd/N
614 in some UNIX and UNIX-like systems.
615 Most Linux MAKEDEV scripts symbolically link
616 .I /dev/fd
617 to
618 .IR /proc/self/fd ,
619 in fact.
620
621 Most systems provide symbolic links
622 .IR /dev/stdin ,
623 .IR /dev/stdout ,
624 and
625 .IR /dev/stderr ,
626 which respectively link to the files
627 .IR 0 ,
628 .IR 1 ,
629 and
630 .IR 2
631 in
632 .IR /proc/self/fd .
633 Thus the example command above could be written as:
634 .in +4n
635 .nf
636
637 .RB "$" " foobar \-i /dev/stdin \-o /dev/stdout ..."
638 .fi
639 .in
640 .IP
641 Permission to dereference or read
642 .RB ( readlink (2))
643 the symbolic links in this directory is governed by a ptrace access mode
644 .B PTRACE_MODE_READ_FSCREDS
645 check; see
646 .BR ptrace (2).
647 .\" FIXME Describe /proc/[pid]/loginuid
648 .\" Added in 2.6.11; updating requires CAP_AUDIT_CONTROL
649 .\" CONFIG_AUDITSYSCALL
650 .TP
651 .IR /proc/[pid]/fdinfo/ " (since Linux 2.6.22)"
652 This is a subdirectory containing one entry for each file which the
653 process has open, named by its file descriptor.
654 The files in this directory are readable only by the owner of the process.
655 The contents of each file can be read to obtain information
656 about the corresponding file descriptor.
657 The content depends on the type of file referred to by the
658 corresponding file descriptor.
659
660 For regular files and directories, we see something like:
661 .in +4n
662 .nf
663
664 .RB "$" " cat /proc/12015/fdinfo/4"
665 pos: 1000
666 flags: 01002002
667 mnt_id: 21
668 .fi
669 .in
670
671 The fields are as follows:
672 .RS
673 .TP
674 .I pos
675 This is a decimal number showing the file offset.
676 .TP
677 .I flags
678 This is an octal number that displays the
679 file access mode and file status flags (see
680 .BR open (2)).
681 If the close-on-exec file descriptor flag is set, then
682 .I flags
683 will also include the value
684 .BR O_CLOEXEC .
685
686 Before Linux 3.1,
687 .\" commit 1117f72ea0217ba0cc19f05adbbd8b9a397f5ab7
688 this field incorrectly displayed the setting of
689 .B O_CLOEXEC
690 at the time the file was opened,
691 rather than the current setting of the close-on-exec flag.
692 .TP
693 .I
694 .I mnt_id
695 This field, present since Linux 3.15,
696 .\" commit 49d063cb353265c3af701bab215ac438ca7df36d
697 is the ID of the mount point containing this file.
698 See the description of
699 .IR /proc/[pid]/mountinfo .
700 .RE
701 .IP
702 For eventfd file descriptors (see
703 .BR eventfd (2)),
704 we see (since Linux 3.8)
705 .\" commit cbac5542d48127b546a23d816380a7926eee1c25
706 the following fields:
707
708 .in +4n
709 .nf
710 pos: 0
711 flags: 02
712 mnt_id: 10
713 eventfd-count: 40
714 .fi
715 .in
716
717 .I eventfd-count
718 is the current value of the eventfd counter, in hexadecimal.
719
720 For epoll file descriptors (see
721 .BR epoll (7)),
722 we see (since Linux 3.8)
723 .\" commit 138d22b58696c506799f8de759804083ff9effae
724 the following fields:
725
726 .in +4n
727 .nf
728 pos: 0
729 flags: 02
730 mnt_id: 10
731 tfd: 9 events: 19 data: 74253d2500000009
732 tfd: 7 events: 19 data: 74253d2500000007
733 .fi
734 .in
735
736 Each of the lines beginning
737 .I tfd
738 describes one of the file descriptors being monitored via
739 the epoll file descriptor (see
740 .BR epoll_ctl (2)
741 for some details).
742 The
743 .IR tfd
744 field is the number of the file descriptor.
745 The
746 .I events
747 field is a hexadecimal mask of the events being monitored for this file
748 descriptor.
749 The
750 .I data
751 field is the data value associated with this file descriptor.
752
753 For signalfd file descriptors (see
754 .BR signalfd (2)),
755 we see (since Linux 3.8)
756 .\" commit 138d22b58696c506799f8de759804083ff9effae
757 the following fields:
758
759 .in +4n
760 .nf
761 pos: 0
762 flags: 02
763 mnt_id: 10
764 sigmask: 0000000000000006
765 .fi
766 .in
767
768 .I sigmask
769 is the hexadecimal mask of signals that are accepted via this
770 signalfd file descriptor.
771 (In this example, bits 2 and 3 are set, corresponding to the signals
772 .B SIGINT
773 and
774 .BR SIGQUIT ;
775 see
776 .BR signal (7).)
777
778 For inotify file descriptors (see
779 .BR inotify (7)),
780 we see (since Linux 3.8)
781 the following fields:
782
783 .in +4n
784 .nf
785 pos: 0
786 flags: 00
787 mnt_id: 11
788 inotify wd:2 ino:7ef82a sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:2af87e00220ffd73
789 inotify wd:1 ino:192627 sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:27261900802dfd73
790 .fi
791 .in
792
793 Each of the lines beginning with "inotify" displays information about
794 one file or directory that is being monitored.
795 The fields in this line are as follows:
796 .RS
797 .TP
798 .I wd
799 A watch descriptor number (in decimal).
800 .TP
801 .I ino
802 The inode number of the target file (in hexadecimal).
803 .TP
804 .I sdev
805 The ID of the device where the target file resides (in hexadecimal).
806 .TP
807 .I mask
808 The mask of events being monitored for the target file (in hexadecimal).
809 .RE
810 .IP
811 If the kernel was built with exportfs support, the path to the target
812 file is exposed as a file handle, via three hexadecimal fields:
813 .IR fhandle-bytes ,
814 .IR fhandle-type ,
815 and
816 .IR f_handle .
817
818 For fanotify file descriptors (see
819 .BR fanotify (7)),
820 we see (since Linux 3.8)
821 the following fields:
822
823 .in +4n
824 .nf
825 pos: 0
826 flags: 02
827 mnt_id: 11
828 fanotify flags:0 event-flags:88002
829 fanotify ino:19264f sdev:800001 mflags:0 mask:1 ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:4f261900a82dfd73
830 .fi
831 .in
832
833 The fourth line displays information defined when the fanotify group
834 was created via
835 .BR fanotify_init (2):
836 .RS
837 .TP
838 .I flags
839 The
840 .I flags
841 argument given to
842 .BR fanotify_init (2)
843 (expressed in hexadecimal).
844 .TP
845 .I event-flags
846 The
847 .I event_f_flags
848 argument given to
849 .BR fanotify_init (2)
850 (expressed in hexadecimal).
851 .RE
852 .IP
853 Each additional line shown in the file contains information
854 about one of the marks in the fanotify group.
855 Most of these fields are as for inotify, except:
856 .RS
857 .TP
858 .I mflags
859 The flags associated with the mark
860 (expressed in hexadecimal).
861 .TP
862 .I mask
863 The events mask for this mark
864 (expressed in hexadecimal).
865 .TP
866 .I ignored_mask
867 The mask of events that are ignored for this mark
868 (expressed in hexadecimal).
869 .RE
870 .IP
871 For details on these fields, see
872 .BR fanotify_mark (2).
873 .TP
874 .IR /proc/[pid]/io " (since kernel 2.6.20)"
875 .\" commit 7c3ab7381e79dfc7db14a67c6f4f3285664e1ec2
876 This file contains I/O statistics for the process, for example:
877 .in +4n
878 .nf
879
880 .RB "#" " cat /proc/3828/io"
881 rchar: 323934931
882 wchar: 323929600
883 syscr: 632687
884 syscw: 632675
885 read_bytes: 0
886 write_bytes: 323932160
887 cancelled_write_bytes: 0
888 .fi
889 .in
890
891 The fields are as follows:
892 .RS
893 .TP
894 .IR rchar ": characters read"
895 The number of bytes which this task has caused to be read from storage.
896 This is simply the sum of bytes which this process passed to
897 .BR read (2)
898 and similar system calls.
899 It includes things such as terminal I/O and
900 is unaffected by whether or not actual
901 physical disk I/O was required (the read might have been satisfied from
902 pagecache).
903 .TP
904 .IR wchar ": characters written"
905 The number of bytes which this task has caused, or shall cause to be written
906 to disk.
907 Similar caveats apply here as with
908 .IR rchar .
909 .TP
910 .IR syscr ": read syscalls"
911 Attempt to count the number of read I/O operations\(emthat is,
912 system calls such as
913 .BR read (2)
914 and
915 .BR pread (2).
916 .TP
917 .IR syscw ": write syscalls"
918 Attempt to count the number of write I/O operations\(emthat is,
919 system calls such as
920 .BR write (2)
921 and
922 .BR pwrite (2).
923 .TP
924 .IR read_bytes ": bytes read"
925 Attempt to count the number of bytes which this process really did cause to
926 be fetched from the storage layer.
927 This is accurate for block-backed filesystems.
928 .TP
929 .IR write_bytes ": bytes written"
930 Attempt to count the number of bytes which this process caused to be sent to
931 the storage layer.
932 .TP
933 .IR cancelled_write_bytes :
934 The big inaccuracy here is truncate.
935 If a process writes 1MB to a file and then deletes the file,
936 it will in fact perform no writeout.
937 But it will have been accounted as having caused 1MB of write.
938 In other words: this field represents the number of bytes which this process
939 caused to not happen, by truncating pagecache.
940 A task can cause "negative" I/O too.
941 If this task truncates some dirty pagecache,
942 some I/O which another task has been accounted for
943 (in its
944 .IR write_bytes )
945 will not be happening.
946 .RE
947 .IP
948 .IR Note :
949 In the current implementation, things are a bit racy on 32-bit systems:
950 if process A reads process B's
951 .I /proc/[pid]/io
952 while process B is updating one of these 64-bit counters,
953 process A could see an intermediate result.
954
955 Permission to access this file is governed by a ptrace access mode
956 .B PTRACE_MODE_READ_FSCREDS
957 check; see
958 .BR ptrace (2).
959 .TP
960 .IR /proc/[pid]/gid_map " (since Linux 3.5)"
961 See
962 .BR user_namespaces (7).
963 .TP
964 .IR /proc/[pid]/limits " (since Linux 2.6.24)"
965 This file displays the soft limit, hard limit, and units of measurement
966 for each of the process's resource limits (see
967 .BR getrlimit (2)).
968 Up to and including Linux 2.6.35,
969 this file is protected to allow reading only by the real UID of the process.
970 Since Linux 2.6.36,
971 .\" commit 3036e7b490bf7878c6dae952eec5fb87b1106589
972 this file is readable by all users on the system.
973 .TP
974 .IR /proc/[pid]/map_files/ " (since kernel 3.3)
975 .\" commit 640708a2cff7f81e246243b0073c66e6ece7e53e
976 This subdirectory contains entries corresponding to memory-mapped
977 files (see
978 .BR mmap (2)).
979 Entries are named by memory region start and end
980 address pair (expressed as hexadecimal numbers),
981 and are symbolic links to the mapped files themselves.
982 Here is an example, with the output wrapped and reformatted to fit on an 80-column display:
983 .in +4n
984 .nf
985
986 .RB "#" " ls -l /proc/self/map_files/"
987 lr\-\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:31
988 3252e00000\-3252e20000 \-> /usr/lib64/ld-2.15.so
989 \&...
990 .fi
991 .in
992
993 Although these entries are present for memory regions that were
994 mapped with the
995 .BR MAP_FILE
996 flag, the way anonymous shared memory (regions created with the
997 .B MAP_ANON | MAP_SHARED
998 flags)
999 is implemented in Linux
1000 means that such regions also appear on this directory.
1001 Here is an example where the target file is the deleted
1002 .I /dev/zero
1003 one:
1004 .in +4n
1005 .nf
1006
1007 lrw\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:33
1008 7fc075d2f000\-7fc075e6f000 \-> /dev/zero (deleted)
1009 .fi
1010 .in
1011
1012 This directory appears only if the
1013 .B CONFIG_CHECKPOINT_RESTORE
1014 kernel configuration option is enabled.
1015 Privilege
1016 .RB ( CAP_SYS_ADMIN )
1017 .\" FIXME
1018 .\" This may change. See the mail thread
1019 .\" "[RFC][PATCH v2] procfs: Always expose /proc/<pid>/map_files/ and make it readable"
1020 .\" from Jan 2015
1021 is required to view the contents of this directory.
1022 .TP
1023 .I /proc/[pid]/maps
1024 A file containing the currently mapped memory regions and their access
1025 permissions.
1026 See
1027 .BR mmap (2)
1028 for some further information about memory mappings.
1029
1030 Permission to access this file is governed by a ptrace access mode
1031 .B PTRACE_MODE_READ_FSCREDS
1032 check; see
1033 .BR ptrace (2).
1034
1035 The format of the file is:
1036
1037 .in -7n
1038 .nf
1039 .ft CW
1040 .ft
1041 .I "address perms offset dev inode pathname"
1042 00400000-00452000 r-xp 00000000 08:02 173521 /usr/bin/dbus-daemon
1043 00651000-00652000 r--p 00051000 08:02 173521 /usr/bin/dbus-daemon
1044 00652000-00655000 rw-p 00052000 08:02 173521 /usr/bin/dbus-daemon
1045 00e03000-00e24000 rw-p 00000000 00:00 0 [heap]
1046 00e24000-011f7000 rw-p 00000000 00:00 0 [heap]
1047 \&...
1048 35b1800000-35b1820000 r-xp 00000000 08:02 135522 /usr/lib64/ld-2.15.so
1049 35b1a1f000-35b1a20000 r--p 0001f000 08:02 135522 /usr/lib64/ld-2.15.so
1050 35b1a20000-35b1a21000 rw-p 00020000 08:02 135522 /usr/lib64/ld-2.15.so
1051 35b1a21000-35b1a22000 rw-p 00000000 00:00 0
1052 35b1c00000-35b1dac000 r-xp 00000000 08:02 135870 /usr/lib64/libc-2.15.so
1053 35b1dac000-35b1fac000 ---p 001ac000 08:02 135870 /usr/lib64/libc-2.15.so
1054 35b1fac000-35b1fb0000 r--p 001ac000 08:02 135870 /usr/lib64/libc-2.15.so
1055 35b1fb0000-35b1fb2000 rw-p 001b0000 08:02 135870 /usr/lib64/libc-2.15.so
1056 \&...
1057 f2c6ff8c000-7f2c7078c000 rw-p 00000000 00:00 0 [stack:986]
1058 \&...
1059 7fffb2c0d000-7fffb2c2e000 rw-p 00000000 00:00 0 [stack]
1060 7fffb2d48000-7fffb2d49000 r-xp 00000000 00:00 0 [vdso]
1061 .fi
1062 .in
1063
1064 The
1065 .I address
1066 field is the address space in the process that the mapping occupies.
1067 The
1068 .I perms
1069 field is a set of permissions:
1070
1071 .nf
1072 .in +5
1073 r = read
1074 w = write
1075 x = execute
1076 s = shared
1077 p = private (copy on write)
1078 .fi
1079 .in
1080
1081 The
1082 .I offset
1083 field is the offset into the file/whatever;
1084 .I dev
1085 is the device
1086 (major:minor);
1087 .I inode
1088 is the inode on that device.
1089 0 indicates that no inode is associated with the memory region,
1090 as would be the case with BSS (uninitialized data).
1091
1092 The
1093 .I pathname
1094 field will usually be the file that is backing the mapping.
1095 For ELF files,
1096 you can easily coordinate with the
1097 .I offset
1098 field by looking at the
1099 Offset field in the ELF program headers
1100 .RI ( "readelf\ \-l" ).
1101
1102 There are additional helpful pseudo-paths:
1103 .RS 12
1104 .TP
1105 .IR [stack]
1106 The initial process's (also known as the main thread's) stack.
1107 .TP
1108 .IR [stack:<tid>] " (since Linux 3.4)"
1109 .\" commit b76437579d1344b612cf1851ae610c636cec7db0
1110 A thread's stack (where the
1111 .IR <tid>
1112 is a thread ID).
1113 It corresponds to the
1114 .IR /proc/[pid]/task/[tid]/
1115 path.
1116 .TP
1117 .IR [vdso]
1118 The virtual dynamically linked shared object.
1119 .TP
1120 .IR [heap]
1121 The process's heap.
1122 .in
1123 .RE
1124 .IP
1125 If the
1126 .I pathname
1127 field is blank,
1128 this is an anonymous mapping as obtained via
1129 .BR mmap (2).
1130 There is no easy way to coordinate this back to a process's source,
1131 short of running it through
1132 .BR gdb (1),
1133 .BR strace (1),
1134 or similar.
1135
1136 Under Linux 2.0, there is no field giving pathname.
1137 .TP
1138 .I /proc/[pid]/mem
1139 This file can be used to access the pages of a process's memory through
1140 .BR open (2),
1141 .BR read (2),
1142 and
1143 .BR lseek (2).
1144
1145 Permission to access this file is governed by a ptrace access mode
1146 .B PTRACE_MODE_ATTACH_FSCREDS
1147 check; see
1148 .BR ptrace (2).
1149 .TP
1150 .IR /proc/[pid]/mountinfo " (since Linux 2.6.26)"
1151 .\" This info adapted from Documentation/filesystems/proc.txt
1152 .\" commit 2d4d4864ac08caff5c204a752bd004eed4f08760
1153 This file contains information about mount points
1154 in the process's mount namespace (see
1155 .BR mount_namespaces (7)).
1156 It supplies various information
1157 (e.g., propagation state, root of mount for bind mounts,
1158 identifier for each mount and its parent) that is missing from the (older)
1159 .IR /proc/[pid]/mounts
1160 file, and fixes various other problems with that file
1161 (e.g., nonextensibility,
1162 failure to distinguish per-mount versus per-superblock options).
1163
1164 The file contains lines of the form:
1165 .nf
1166 .ft CW
1167
1168 36 35 98:0 /mnt1 /mnt2 rw,noatime master:1 \- ext3 /dev/root rw,errors=continue
1169 (1)(2)(3) (4) (5) (6) (7) (8) (9) (10) (11)
1170 .ft
1171 .fi
1172 .IP
1173 The numbers in parentheses are labels for the descriptions below:
1174 .RS 7
1175 .TP 5
1176 (1)
1177 mount ID: a unique ID for the mount (may be reused after
1178 .BR umount (2)).
1179 .TP
1180 (2)
1181 parent ID: the ID of the parent mount
1182 (or of self for the top of the mount tree).
1183 .TP
1184 (3)
1185 major:minor: the value of
1186 .I st_dev
1187 for files on this filesystem (see
1188 .BR stat (2)).
1189 .TP
1190 (4)
1191 root: the pathname of the directory in the filesystem
1192 which forms the root of this mount.
1193 .TP
1194 (5)
1195 mount point: the pathname of the mount point relative
1196 to the process's root directory.
1197 .TP
1198 (6)
1199 mount options: per-mount options.
1200 .TP
1201 (7)
1202 optional fields: zero or more fields of the form "tag[:value]"; see below.
1203 .TP
1204 (8)
1205 separator: the end of the optional fields is marked by a single hyphen.
1206 .TP
1207 (9)
1208 filesystem type: the filesystem type in the form "type[.subtype]".
1209 .TP
1210 (10)
1211 mount source: filesystem-specific information or "none".
1212 .TP
1213 (11)
1214 super options: per-superblock options.
1215 .RE
1216 .IP
1217 Currently, the possible optional fields are
1218 .IR shared ,
1219 .IR master ,
1220 .IR propagate_from ,
1221 and
1222 .IR unbindable .
1223 See
1224 .BR mount_namespaces (7)
1225 for a description of these fields.
1226 Parsers should ignore all unrecognized optional fields.
1227 .IP
1228 For more information on mount propagation see:
1229 .I Documentation/filesystems/sharedsubtree.txt
1230 in the Linux kernel source tree.
1231 .TP
1232 .IR /proc/[pid]/mounts " (since Linux 2.4.19)"
1233 This file lists all the filesystems currently mounted in the
1234 process's mount namespace (see
1235 .BR mount_namespaces (7)).
1236 The format of this file is documented in
1237 .BR fstab (5).
1238
1239 Since kernel version 2.6.15, this file is pollable:
1240 after opening the file for reading, a change in this file
1241 (i.e., a filesystem mount or unmount) causes
1242 .BR select (2)
1243 to mark the file descriptor as having an exceptional condition, and
1244 .BR poll (2)
1245 and
1246 .BR epoll_wait (2)
1247 mark the file as having a priority event
1248 .RB ( POLLPRI ).
1249 (Before Linux 2.6.30,
1250 a change in this file was indicated by the file descriptor
1251 being marked as readable for
1252 .BR select (2),
1253 and being marked as having an error condition for
1254 .BR poll (2)
1255 and
1256 .BR epoll_wait (2).)
1257 .TP
1258 .IR /proc/[pid]/mountstats " (since Linux 2.6.17)"
1259 This file exports information (statistics, configuration information)
1260 about the mount points in the process's mount namespace (see
1261 .BR mount_namespaces (7)).
1262 Lines in this file have the form:
1263 .nf
1264
1265 device /dev/sda7 mounted on /home with fstype ext3 [statistics]
1266 ( 1 ) ( 2 ) (3 ) (4)
1267 .fi
1268 .IP
1269 The fields in each line are:
1270 .RS 7
1271 .TP 5
1272 (1)
1273 The name of the mounted device
1274 (or "nodevice" if there is no corresponding device).
1275 .TP
1276 (2)
1277 The mount point within the filesystem tree.
1278 .TP
1279 (3)
1280 The filesystem type.
1281 .TP
1282 (4)
1283 Optional statistics and configuration information.
1284 Currently (as at Linux 2.6.26), only NFS filesystems export
1285 information via this field.
1286 .RE
1287 .IP
1288 This file is readable only by the owner of the process.
1289 .TP
1290 .IR
1291 /proc/[pid]/net " (since Linux 2.6.25)"
1292 See the description of
1293 .IR /proc/net .
1294 .TP
1295 .IR /proc/[pid]/ns/ " (since Linux 3.0)"
1296 .\" See commit 6b4e306aa3dc94a0545eb9279475b1ab6209a31f
1297 This is a subdirectory containing one entry for each namespace that
1298 supports being manipulated by
1299 .BR setns (2).
1300 For more information, see
1301 .BR namespaces (7).
1302 .TP
1303 .IR /proc/[pid]/numa_maps " (since Linux 2.6.14)"
1304 See
1305 .BR numa (7).
1306 .TP
1307 .IR /proc/[pid]/oom_adj " (since Linux 2.6.11)"
1308 This file can be used to adjust the score used to select which process
1309 should be killed in an out-of-memory (OOM) situation.
1310 The kernel uses this value for a bit-shift operation of the process's
1311 .IR oom_score
1312 value:
1313 valid values are in the range \-16 to +15,
1314 plus the special value \-17,
1315 which disables OOM-killing altogether for this process.
1316 A positive score increases the likelihood of this
1317 process being killed by the OOM-killer;
1318 a negative score decreases the likelihood.
1319 .IP
1320 The default value for this file is 0;
1321 a new process inherits its parent's
1322 .I oom_adj
1323 setting.
1324 A process must be privileged
1325 .RB ( CAP_SYS_RESOURCE )
1326 to update this file.
1327 .IP
1328 Since Linux 2.6.36, use of this file is deprecated in favor of
1329 .IR /proc/[pid]/oom_score_adj .
1330 .TP
1331 .IR /proc/[pid]/oom_score " (since Linux 2.6.11)"
1332 .\" See mm/oom_kill.c::badness() in the 2.6.25 sources
1333 This file displays the current score that the kernel gives to
1334 this process for the purpose of selecting a process
1335 for the OOM-killer.
1336 A higher score means that the process is more likely to be
1337 selected by the OOM-killer.
1338 The basis for this score is the amount of memory used by the process,
1339 with increases (+) or decreases (\-) for factors including:
1340 .\" See mm/oom_kill.c::badness() in the 2.6.25 sources
1341 .RS
1342 .IP * 2
1343 whether the process creates a lot of children using
1344 .BR fork (2)
1345 (+);
1346 .IP *
1347 whether the process has been running a long time,
1348 or has used a lot of CPU time (\-);
1349 .IP *
1350 whether the process has a low nice value (i.e., > 0) (+);
1351 .IP *
1352 whether the process is privileged (\-); and
1353 .\" More precisely, if it has CAP_SYS_ADMIN or CAP_SYS_RESOURCE
1354 .IP *
1355 whether the process is making direct hardware access (\-).
1356 .\" More precisely, if it has CAP_SYS_RAWIO
1357 .RE
1358 .IP
1359 The
1360 .I oom_score
1361 also reflects the adjustment specified by the
1362 .I oom_score_adj
1363 or
1364 .I oom_adj
1365 setting for the process.
1366 .TP
1367 .IR /proc/[pid]/oom_score_adj " (since Linux 2.6.36)"
1368 .\" Text taken from 3.7 Documentation/filesystems/proc.txt
1369 This file can be used to adjust the badness heuristic used to select which
1370 process gets killed in out-of-memory conditions.
1371
1372 The badness heuristic assigns a value to each candidate task ranging from 0
1373 (never kill) to 1000 (always kill) to determine which process is targeted.
1374 The units are roughly a proportion along that range of
1375 allowed memory the process may allocate from,
1376 based on an estimation of its current memory and swap use.
1377 For example, if a task is using all allowed memory,
1378 its badness score will be 1000.
1379 If it is using half of its allowed memory, its score will be 500.
1380
1381 There is an additional factor included in the badness score: root
1382 processes are given 3% extra memory over other tasks.
1383
1384 The amount of "allowed" memory depends on the context
1385 in which the OOM-killer was called.
1386 If it is due to the memory assigned to the allocating task's cpuset
1387 being exhausted,
1388 the allowed memory represents the set of mems assigned to that
1389 cpuset (see
1390 .BR cpuset (7)).
1391 If it is due to a mempolicy's node(s) being exhausted,
1392 the allowed memory represents the set of mempolicy nodes.
1393 If it is due to a memory limit (or swap limit) being reached,
1394 the allowed memory is that configured limit.
1395 Finally, if it is due to the entire system being out of memory, the
1396 allowed memory represents all allocatable resources.
1397
1398 The value of
1399 .I oom_score_adj
1400 is added to the badness score before it
1401 is used to determine which task to kill.
1402 Acceptable values range from \-1000
1403 (OOM_SCORE_ADJ_MIN) to +1000 (OOM_SCORE_ADJ_MAX).
1404 This allows user space to control the preference for OOM-killing,
1405 ranging from always preferring a certain
1406 task or completely disabling it from OOM killing.
1407 The lowest possible value, \-1000, is
1408 equivalent to disabling OOM-killing entirely for that task,
1409 since it will always report a badness score of 0.
1410
1411 Consequently, it is very simple for user space to define
1412 the amount of memory to consider for each task.
1413 Setting a
1414 .I oom_score_adj
1415 value of +500, for example,
1416 is roughly equivalent to allowing the remainder of tasks sharing the
1417 same system, cpuset, mempolicy, or memory controller resources
1418 to use at least 50% more memory.
1419 A value of \-500, on the other hand, would be roughly
1420 equivalent to discounting 50% of the task's
1421 allowed memory from being considered as scoring against the task.
1422
1423 For backward compatibility with previous kernels,
1424 .I /proc/[pid]/oom_adj
1425 can still be used to tune the badness score.
1426 Its value is
1427 scaled linearly with
1428 .IR oom_score_adj .
1429
1430 Writing to
1431 .IR /proc/[pid]/oom_score_adj
1432 or
1433 .IR /proc/[pid]/oom_adj
1434 will change the other with its scaled value.
1435 .TP
1436 .IR /proc/[pid]/pagemap " (since Linux 2.6.25)"
1437 This file shows the mapping of each of the process's virtual pages
1438 into physical page frames or swap area.
1439 It contains one 64-bit value for each virtual page,
1440 with the bits set as follows:
1441 .RS 12
1442 .TP
1443 63
1444 If set, the page is present in RAM.
1445 .TP
1446 62
1447 If set, the page is in swap space
1448 .TP
1449 61 (since Linux 3.5)
1450 The page is a file-mapped page or a shared anonymous page.
1451 .TP
1452 60-56 (since Linux 3.11)
1453 Zero
1454 .\" Not quite true; see commit 541c237c0923f567c9c4cabb8a81635baadc713f
1455 .TP
1456 55 (Since Linux 3.11)
1457 PTE is soft-dirty
1458 (see the kernel source file
1459 .IR Documentation/vm/soft-dirty.txt ).
1460 .TP
1461 54-0
1462 If the page is present in RAM (bit 63), then these bits
1463 provide the page frame number, which can be used to index
1464 .IR /proc/kpageflags
1465 and
1466 .IR /proc/kpagecount .
1467 If the page is present in swap (bit 62),
1468 then bits 4-0 give the swap type, and bits 54-5 encode the swap offset.
1469 .RE
1470 .IP
1471 Before Linux 3.11, bits 60-55 were
1472 used to encode the base-2 log of the page size.
1473 .IP
1474 To employ
1475 .IR /proc/[pid]/pagemap
1476 efficiently, use
1477 .IR /proc/[pid]/maps
1478 to determine which areas of memory are actually mapped and seek
1479 to skip over unmapped regions.
1480 .IP
1481 The
1482 .IR /proc/[pid]/pagemap
1483 file is present only if the
1484 .B CONFIG_PROC_PAGE_MONITOR
1485 kernel configuration option is enabled.
1486
1487 Permission to access this file is governed by a ptrace access mode
1488 .B PTRACE_MODE_READ_FSCREDS
1489 check; see
1490 .BR ptrace (2).
1491 .TP
1492 .IR /proc/[pid]/personality " (since Linux 2.6.28)"
1493 .\" commit 478307230810d7e2a753ed220db9066dfdf88718
1494 This read-only file exposes the process's execution domain, as set by
1495 .BR personality (2).
1496 The value is displayed in hexadecimal notation.
1497
1498 Permission to access this file is governed by a ptrace access mode
1499 .B PTRACE_MODE_ATTACH_FSCREDS
1500 check; see
1501 .BR ptrace (2).
1502 .TP
1503 .I /proc/[pid]/root
1504 UNIX and Linux support the idea of a per-process root of the
1505 filesystem, set by the
1506 .BR chroot (2)
1507 system call.
1508 This file is a symbolic link that points to the process's
1509 root directory, and behaves in the same way as
1510 .IR exe ,
1511 and
1512 .IR fd/* .
1513
1514 Note however that this file is not merely a symbolic link.
1515 It provides the same view of the filesystem (including namespaces and the
1516 set of per-process mounts) as the process itself.
1517 An example illustrates this point.
1518 In one terminal, we start a shell in new user and mount namespaces,
1519 and in that shell we create some new mount points:
1520
1521 .nf
1522 .in +4n
1523 $ \fBPS1='sh1# ' unshare \-Urnm\fP
1524 sh1# \fBmount \-t tmpfs tmpfs /etc\fP # Mount empty tmpfs at /etc
1525 sh1# \fBmount \-\-bind /usr /dev\fP # Mount /usr at /dev
1526 sh1# \fBecho $$\fP
1527 27123
1528 .in
1529 .fi
1530
1531 In a second terminal window, in the initial mount namespace,
1532 we look at the contents of the corresponding mounts in
1533 the initial and new namespaces:
1534
1535 .nf
1536 .in +4n
1537 $ \fBPS1='sh2# ' sudo sh\fP
1538 sh2# \fBls /etc | wc \-l\fP # In initial NS
1539 309
1540 sh2# \fBls /proc/27123/root/etc | wc \-l\fP # /etc in other NS
1541 0 # The empty tmpfs dir
1542 sh2# \fBls /dev | wc \-l\fP # In initial NS
1543 205
1544 sh2# \fBls /proc/27123/root/dev | wc \-l\fP # /dev in other NS
1545 11 # Actually bind
1546 # mounted to /usr
1547 sh2# \fBls /usr | wc \-l\fP # /usr in initial NS
1548 11
1549 .in
1550 .fi
1551
1552 .\" The following was still true as at kernel 2.6.13
1553 In a multithreaded process, the contents of the
1554 .I /proc/[pid]/root
1555 symbolic link are not available if the main thread has already terminated
1556 (typically by calling
1557 .BR pthread_exit (3)).
1558
1559 Permission to dereference or read
1560 .RB ( readlink (2))
1561 this symbolic link is governed by a ptrace access mode
1562 .B PTRACE_MODE_READ_FSCREDS
1563 check; see
1564 .BR ptrace (2).
1565 .\" FIXME Describe /proc/[pid]/projid_map
1566 .\" Added in 3.7
1567 .\" commit f76d207a66c3a53defea67e7d36c3eb1b7d6d61d
1568 .\" FIXME Describe /proc/[pid]/seccomp
1569 .\" Added in 2.6.12
1570 .TP
1571 .IR /proc/[pid]/seccomp " (Linux 2.6.12 to 2.6.22)"
1572 This file can be used to read and change the process's
1573 secure computing (seccomp) mode setting.
1574 It contains the value 0 if the process is not in seccomp mode,
1575 and 1 if the process is in strict seccomp mode (see
1576 .BR seccomp (2)).
1577 Writing 1 to this file places the process irreversibly in strict seccomp mode.
1578 (Further attempts to write to the file fail with the
1579 .B EPERM
1580 error.)
1581
1582 In Linux 2.6.23,
1583 this file went away, to be replaced by the
1584 .BR prctl (2)
1585 .BR PR_GET_SECCOMP
1586 and
1587 .BR PR_SET_SECCOMP
1588 operations (and later by
1589 .BR seccomp (2)
1590 and the
1591 .I Seccomp
1592 field in
1593 .IR /proc/[pid]/status ).
1594 .\" FIXME Describe /proc/[pid]/sessionid
1595 .\" commit 1e0bd7550ea9cf474b1ad4c6ff5729a507f75fdc
1596 .\" CONFIG_AUDITSYSCALL
1597 .\" Added in 2.6.25; read-only; only readable by real UID
1598 .\"
1599 .\" FIXME Describe /proc/[pid]/sched
1600 .\" Added in 2.6.23
1601 .\" CONFIG_SCHED_DEBUG, and additional fields if CONFIG_SCHEDSTATS
1602 .\" Displays various scheduling parameters
1603 .\" This file can be written, to reset stats
1604 .\" The set of fields exposed by this file have changed
1605 .\" significantly over time.
1606 .\" commit 43ae34cb4cd650d1eb4460a8253a8e747ba052ac
1607 .\"
1608 .\" FIXME Describe /proc/[pid]/schedstats and
1609 .\" /proc/[pid]/task/[tid]/schedstats
1610 .\" Added in 2.6.9
1611 .\" CONFIG_SCHEDSTATS
1612 .TP
1613 .IR /proc/[pid]/seccomp " (from Linux 2.6.12 to 2.6.22)"
1614 Read/set the seccomp mode for the process.
1615 If this file contains the value zero, seccomp mode is not enabled.
1616 Writing the value 1 to this file (irreversibly) places the process in
1617 seccomp mode: the only permitted system calls are
1618 .BR read (2),
1619 .BR write (2),
1620 .BR _exit (2),
1621 and
1622 .BR sigreturn (2).
1623 This file went away in Linux 2.6.23,
1624 .\" commit 1d9d02feeee89e9132034d504c9a45eeaf618a3d
1625 when it was replaced by a
1626 .BR prctl (2)-based
1627 mechanism.
1628 .TP
1629 .IR /proc/[pid]/setgroups " (since Linux 3.19)"
1630 See
1631 .BR user_namespaces (7).
1632 .TP
1633 .IR /proc/[pid]/smaps " (since Linux 2.6.14)"
1634 This file shows memory consumption for each of the process's mappings.
1635 (The
1636 .BR pmap (1)
1637 command displays similar information,
1638 in a form that may be easier for parsing.)
1639 For each mapping there is a series of lines such as the following:
1640 .in +4n
1641 .nf
1642
1643 00400000-0048a000 r-xp 00000000 fd:03 960637 /bin/bash
1644 Size: 552 kB
1645 Rss: 460 kB
1646 Pss: 100 kB
1647 Shared_Clean: 452 kB
1648 Shared_Dirty: 0 kB
1649 Private_Clean: 8 kB
1650 Private_Dirty: 0 kB
1651 Referenced: 460 kB
1652 Anonymous: 0 kB
1653 AnonHugePages: 0 kB
1654 ShmemHugePages: 0 kB
1655 ShmemPmdMapped: 0 kB
1656 Swap: 0 kB
1657 KernelPageSize: 4 kB
1658 MMUPageSize: 4 kB
1659 KernelPageSize: 4 kB
1660 MMUPageSize: 4 kB
1661 Locked: 0 kB
1662 ProtectionKey: 0
1663 VmFlags: rd ex mr mw me dw
1664
1665 .fi
1666 .in
1667 The first of these lines shows the same information as is displayed
1668 for the mapping in
1669 .IR /proc/[pid]/maps .
1670 The following lines show the size of the mapping,
1671 the amount of the mapping that is currently resident in RAM ("Rss"),
1672 the process's proportional share of this mapping ("Pss"),
1673 the number of clean and dirty shared pages in the mapping,
1674 and the number of clean and dirty private pages in the mapping.
1675 "Referenced" indicates the amount of memory currently marked as
1676 referenced or accessed.
1677 "Anonymous" shows the amount of memory
1678 that does not belong to any file.
1679 "Swap" shows how much
1680 would-be-anonymous memory is also used, but out on swap.
1681
1682 The "KernelPageSize" line (available since Linux 2.6.29)
1683 is the page size used by the kernel to back the virtual memory area.
1684 This matches the size used by the MMU in the majority of cases.
1685 However, one counter-example occurs on PPC64 kernels
1686 whereby a kernel using 64kB as a base page size may still use 4kB
1687 pages for the MMU on older processors.
1688 To distinguish the two attributes, the "MMUPageSize" line
1689 (also available since Linux 2.6.29)
1690 reports the page size used by the MMU.
1691
1692 The "Locked" indicates whether the mapping is locked in memory
1693 or not.
1694
1695 The "ProtectionKey" line (available since Linux 4.9, on x86 only)
1696 contains the memory protection key (see
1697 .BR pkeys (7))
1698 associated with the virtual memory area.
1699 This entry is present only if the kernel was built with the
1700 .B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1701 configuration option.
1702
1703 The "VmFlags" line (available since Linux 3.8)
1704 represents the kernel flags associated with the virtual memory area,
1705 encoded using the following two-letter codes:
1706
1707 rd - readable
1708 wr - writable
1709 ex - executable
1710 sh - shared
1711 mr - may read
1712 mw - may write
1713 me - may execute
1714 ms - may share
1715 gd - stack segment grows down
1716 pf - pure PFN range
1717 dw - disabled write to the mapped file
1718 lo - pages are locked in memory
1719 io - memory mapped I/O area
1720 sr - sequential read advise provided
1721 rr - random read advise provided
1722 dc - do not copy area on fork
1723 de - do not expand area on remapping
1724 ac - area is accountable
1725 nr - swap space is not reserved for the area
1726 ht - area uses huge tlb pages
1727 nl - non-linear mapping
1728 ar - architecture specific flag
1729 dd - do not include area into core dump
1730 sd - soft-dirty flag
1731 mm - mixed map area
1732 hg - huge page advise flag
1733 nh - no-huge page advise flag
1734 mg - mergeable advise flag
1735
1736 "ProtectionKey" field contains the memory protection key (see
1737 .BR pkeys (5))
1738 associated with the virtual memory area.
1739 Present only if the kernel was built with the
1740 .B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1741 configuration option. (since Linux 4.6)
1742
1743 The
1744 .IR /proc/[pid]/smaps
1745 file is present only if the
1746 .B CONFIG_PROC_PAGE_MONITOR
1747 kernel configuration option is enabled.
1748 .TP
1749 .IR /proc/[pid]/stack " (since Linux 2.6.29)"
1750 .\" 2ec220e27f5040aec1e88901c1b6ea3d135787ad
1751 This file provides a symbolic trace of the function calls in this
1752 process's kernel stack.
1753 This file is provided only if the kernel was built with the
1754 .B CONFIG_STACKTRACE
1755 configuration option.
1756
1757 Permission to access this file is governed by a ptrace access mode
1758 .B PTRACE_MODE_ATTACH_FSCREDS
1759 check; see
1760 .BR ptrace (2).
1761 .TP
1762 .I /proc/[pid]/stat
1763 Status information about the process.
1764 This is used by
1765 .BR ps (1).
1766 It is defined in the kernel source file
1767 .IR fs/proc/array.c "."
1768
1769 The fields, in order, with their proper
1770 .BR scanf (3)
1771 format specifiers, are listed below.
1772 Whether or not certain of these fields display valid information is governed by
1773 a ptrace access mode
1774 .BR PTRACE_MODE_READ_FSCREDS "\ |\ " PTRACE_MODE_NOAUDIT
1775 check (refer to
1776 .BR ptrace (2)).
1777 If the check denies access, then the field value is displayed as 0.
1778 The affected fields are indicated with the marking [PT].
1779
1780 .RS
1781 .TP 10
1782 (1) \fIpid\fP \ %d
1783 .br
1784 The process ID.
1785 .TP
1786 (2) \fIcomm\fP \ %s
1787 The filename of the executable, in parentheses.
1788 This is visible whether or not the executable is swapped out.
1789 .TP
1790 (3) \fIstate\fP \ %c
1791 One of the following characters, indicating process state:
1792 .RS
1793 .IP R 3
1794 Running
1795 .IP S
1796 Sleeping in an interruptible wait
1797 .IP D
1798 Waiting in uninterruptible
1799 disk sleep
1800 .IP Z
1801 Zombie
1802 .IP T
1803 Stopped (on a signal) or (before Linux 2.6.33) trace stopped
1804 .IP t
1805 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1806 Tracing stop (Linux 2.6.33 onward)
1807 .IP W
1808 Paging (only before Linux 2.6.0)
1809 .IP X
1810 Dead (from Linux 2.6.0 onward)
1811 .IP x
1812 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1813 Dead (Linux 2.6.33 to
1814 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
1815 3.13 only)
1816 .IP K
1817 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1818 Wakekill (Linux 2.6.33 to
1819 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
1820 3.13 only)
1821 .IP W
1822 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1823 Waking (Linux 2.6.33 to
1824 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
1825 3.13 only)
1826 .IP P
1827 .\" commit f2530dc71cf0822f90bb63ea4600caaef33a66bb
1828 Parked (Linux 3.9 to
1829 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
1830 3.13 only)
1831 .RE
1832 .TP
1833 (4) \fIppid\fP \ %d
1834 The PID of the parent of this process.
1835 .TP
1836 (5) \fIpgrp\fP \ %d
1837 The process group ID of the process.
1838 .TP
1839 (6) \fIsession\fP \ %d
1840 The session ID of the process.
1841 .TP
1842 (7) \fItty_nr\fP \ %d
1843 The controlling terminal of the process.
1844 (The minor device number is contained in the combination of bits
1845 31 to 20 and 7 to 0;
1846 the major device number is in bits 15 to 8.)
1847 .TP
1848 (8) \fItpgid\fP \ %d
1849 .\" This field and following, up to and including wchan added 0.99.1
1850 The ID of the foreground process group of the controlling
1851 terminal of the process.
1852 .TP
1853 (9) \fIflags\fP \ %u
1854 The kernel flags word of the process.
1855 For bit meanings,
1856 see the PF_* defines in the Linux kernel source file
1857 .IR include/linux/sched.h .
1858 Details depend on the kernel version.
1859
1860 The format for this field was %lu before Linux 2.6.
1861 .TP
1862 (10) \fIminflt\fP \ %lu
1863 The number of minor faults the process has made which have not
1864 required loading a memory page from disk.
1865 .TP
1866 (11) \fIcminflt\fP \ %lu
1867 The number of minor faults that the process's
1868 waited-for children have made.
1869 .TP
1870 (12) \fImajflt\fP \ %lu
1871 The number of major faults the process has made which have
1872 required loading a memory page from disk.
1873 .TP
1874 (13) \fIcmajflt\fP \ %lu
1875 The number of major faults that the process's
1876 waited-for children have made.
1877 .TP
1878 (14) \fIutime\fP \ %lu
1879 Amount of time that this process has been scheduled in user mode,
1880 measured in clock ticks (divide by
1881 .IR sysconf(_SC_CLK_TCK) ).
1882 This includes guest time, \fIguest_time\fP
1883 (time spent running a virtual CPU, see below),
1884 so that applications that are not aware of the guest time field
1885 do not lose that time from their calculations.
1886 .TP
1887 (15) \fIstime\fP \ %lu
1888 Amount of time that this process has been scheduled in kernel mode,
1889 measured in clock ticks (divide by
1890 .IR sysconf(_SC_CLK_TCK) ).
1891 .TP
1892 (16) \fIcutime\fP \ %ld
1893 Amount of time that this process's
1894 waited-for children have been scheduled in user mode,
1895 measured in clock ticks (divide by
1896 .IR sysconf(_SC_CLK_TCK) ).
1897 (See also
1898 .BR times (2).)
1899 This includes guest time, \fIcguest_time\fP
1900 (time spent running a virtual CPU, see below).
1901 .TP
1902 (17) \fIcstime\fP \ %ld
1903 Amount of time that this process's
1904 waited-for children have been scheduled in kernel mode,
1905 measured in clock ticks (divide by
1906 .IR sysconf(_SC_CLK_TCK) ).
1907 .TP
1908 (18) \fIpriority\fP \ %ld
1909 (Explanation for Linux 2.6)
1910 For processes running a real-time scheduling policy
1911 .RI ( policy
1912 below; see
1913 .BR sched_setscheduler (2)),
1914 this is the negated scheduling priority, minus one;
1915 that is, a number in the range \-2 to \-100,
1916 corresponding to real-time priorities 1 to 99.
1917 For processes running under a non-real-time scheduling policy,
1918 this is the raw nice value
1919 .RB ( setpriority (2))
1920 as represented in the kernel.
1921 The kernel stores nice values as numbers
1922 in the range 0 (high) to 39 (low),
1923 corresponding to the user-visible nice range of \-20 to 19.
1924
1925 Before Linux 2.6, this was a scaled value based on
1926 the scheduler weighting given to this process.
1927 .\" And back in kernel 1.2 days things were different again.
1928 .TP
1929 (19) \fInice\fP \ %ld
1930 The nice value (see
1931 .BR setpriority (2)),
1932 a value in the range 19 (low priority) to \-20 (high priority).
1933 .\" Back in kernel 1.2 days things were different.
1934 .\" .TP
1935 .\" \fIcounter\fP %ld
1936 .\" The current maximum size in jiffies of the process's next timeslice,
1937 .\" or what is currently left of its current timeslice, if it is the
1938 .\" currently running process.
1939 .\" .TP
1940 .\" \fItimeout\fP %u
1941 .\" The time in jiffies of the process's next timeout.
1942 .\" timeout was removed sometime around 2.1/2.2
1943 .TP
1944 (20) \fInum_threads\fP \ %ld
1945 Number of threads in this process (since Linux 2.6).
1946 Before kernel 2.6, this field was hard coded to 0 as a placeholder
1947 for an earlier removed field.
1948 .TP
1949 (21) \fIitrealvalue\fP \ %ld
1950 The time in jiffies before the next
1951 .B SIGALRM
1952 is sent to the process due to an interval timer.
1953 Since kernel 2.6.17, this field is no longer maintained,
1954 and is hard coded as 0.
1955 .TP
1956 (22) \fIstarttime\fP \ %llu
1957 The time the process started after system boot.
1958 In kernels before Linux 2.6, this value was expressed in jiffies.
1959 Since Linux 2.6, the value is expressed in clock ticks (divide by
1960 .IR sysconf(_SC_CLK_TCK) ).
1961
1962 The format for this field was %lu before Linux 2.6.
1963 .TP
1964 (23) \fIvsize\fP \ %lu
1965 Virtual memory size in bytes.
1966 .TP
1967 (24) \fIrss\fP \ %ld
1968 Resident Set Size: number of pages the process has in real memory.
1969 This is just the pages which
1970 count toward text, data, or stack space.
1971 This does not include pages
1972 which have not been demand-loaded in, or which are swapped out.
1973 .TP
1974 (25) \fIrsslim\fP \ %lu
1975 Current soft limit in bytes on the rss of the process;
1976 see the description of
1977 .B RLIMIT_RSS
1978 in
1979 .BR getrlimit (2).
1980 .TP
1981 (26) \fIstartcode\fP \ %lu \ [PT]
1982 The address above which program text can run.
1983 .TP
1984 (27) \fIendcode\fP \ %lu \ [PT]
1985 The address below which program text can run.
1986 .TP
1987 (28) \fIstartstack\fP \ %lu \ [PT]
1988 The address of the start (i.e., bottom) of the stack.
1989 .TP
1990 (29) \fIkstkesp\fP \ %lu \ [PT]
1991 The current value of ESP (stack pointer), as found in the
1992 kernel stack page for the process.
1993 .TP
1994 (30) \fIkstkeip\fP \ %lu \ [PT]
1995 The current EIP (instruction pointer).
1996 .TP
1997 (31) \fIsignal\fP \ %lu
1998 The bitmap of pending signals, displayed as a decimal number.
1999 Obsolete, because it does not provide information on real-time signals; use
2000 .I /proc/[pid]/status
2001 instead.
2002 .TP
2003 (32) \fIblocked\fP \ %lu
2004 The bitmap of blocked signals, displayed as a decimal number.
2005 Obsolete, because it does not provide information on real-time signals; use
2006 .I /proc/[pid]/status
2007 instead.
2008 .TP
2009 (33) \fIsigignore\fP \ %lu
2010 The bitmap of ignored signals, displayed as a decimal number.
2011 Obsolete, because it does not provide information on real-time signals; use
2012 .I /proc/[pid]/status
2013 instead.
2014 .TP
2015 (34) \fIsigcatch\fP \ %lu
2016 The bitmap of caught signals, displayed as a decimal number.
2017 Obsolete, because it does not provide information on real-time signals; use
2018 .I /proc/[pid]/status
2019 instead.
2020 .TP
2021 (35) \fIwchan\fP \ %lu \ [PT]
2022 This is the "channel" in which the process is waiting.
2023 It is the address of a location in the kernel where the process is sleeping.
2024 The corresponding symbolic name can be found in
2025 .IR /proc/[pid]/wchan .
2026 .TP
2027 (36) \fInswap\fP \ %lu
2028 .\" nswap was added in 2.0
2029 Number of pages swapped (not maintained).
2030 .TP
2031 (37) \fIcnswap\fP \ %lu
2032 .\" cnswap was added in 2.0
2033 Cumulative \fInswap\fP for child processes (not maintained).
2034 .TP
2035 (38) \fIexit_signal\fP \ %d \ (since Linux 2.1.22)
2036 Signal to be sent to parent when we die.
2037 .TP
2038 (39) \fIprocessor\fP \ %d \ (since Linux 2.2.8)
2039 CPU number last executed on.
2040 .TP
2041 (40) \fIrt_priority\fP \ %u \ (since Linux 2.5.19)
2042 Real-time scheduling priority, a number in the range 1 to 99 for
2043 processes scheduled under a real-time policy,
2044 or 0, for non-real-time processes (see
2045 .BR sched_setscheduler (2)).
2046 .TP
2047 (41) \fIpolicy\fP \ %u \ (since Linux 2.5.19)
2048 Scheduling policy (see
2049 .BR sched_setscheduler (2)).
2050 Decode using the SCHED_* constants in
2051 .IR linux/sched.h .
2052
2053 The format for this field was %lu before Linux 2.6.22.
2054 .TP
2055 (42) \fIdelayacct_blkio_ticks\fP \ %llu \ (since Linux 2.6.18)
2056 Aggregated block I/O delays, measured in clock ticks (centiseconds).
2057 .TP
2058 (43) \fIguest_time\fP \ %lu \ (since Linux 2.6.24)
2059 Guest time of the process (time spent running a virtual CPU
2060 for a guest operating system), measured in clock ticks (divide by
2061 .IR sysconf(_SC_CLK_TCK) ).
2062 .TP
2063 (44) \fIcguest_time\fP \ %ld \ (since Linux 2.6.24)
2064 Guest time of the process's children, measured in clock ticks (divide by
2065 .IR sysconf(_SC_CLK_TCK) ).
2066 .TP
2067 (45) \fIstart_data\fP \ %lu \ (since Linux 3.3) \ [PT]
2068 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2069 Address above which program initialized and
2070 uninitialized (BSS) data are placed.
2071 .TP
2072 (46) \fIend_data\fP \ %lu \ (since Linux 3.3) \ [PT]
2073 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2074 Address below which program initialized and
2075 uninitialized (BSS) data are placed.
2076 .TP
2077 (47) \fIstart_brk\fP \ %lu \ (since Linux 3.3) \ [PT]
2078 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2079 Address above which program heap can be expanded with
2080 .BR brk (2).
2081 .TP
2082 (48) \fIarg_start\fP \ %lu \ (since Linux 3.5) \ [PT]
2083 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2084 Address above which program command-line arguments
2085 .RI ( argv )
2086 are placed.
2087 .TP
2088 (49) \fIarg_end\fP \ %lu \ (since Linux 3.5) \ [PT]
2089 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2090 Address below program command-line arguments
2091 .RI ( argv )
2092 are placed.
2093 .TP
2094 (50) \fIenv_start\fP \ %lu \ (since Linux 3.5) \ [PT]
2095 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2096 Address above which program environment is placed.
2097 .TP
2098 (51) \fIenv_end\fP \ %lu \ (since Linux 3.5) \ [PT]
2099 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2100 Address below which program environment is placed.
2101 .TP
2102 (52) \fIexit_code\fP \ %d \ (since Linux 3.5) \ [PT]
2103 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2104 The thread's exit status in the form reported by
2105 .BR waitpid (2).
2106 .RE
2107 .TP
2108 .I /proc/[pid]/statm
2109 Provides information about memory usage, measured in pages.
2110 The columns are:
2111 .in +4n
2112 .nf
2113
2114 size (1) total program size
2115 (same as VmSize in \fI/proc/[pid]/status\fP)
2116 resident (2) resident set size
2117 (same as VmRSS in \fI/proc/[pid]/status\fP)
2118 shared (3) number of resident shared pages (i.e., backed by a file)
2119 (same as RssFile+RssShmem in \fI/proc/[pid]/status\fP)
2120 text (4) text (code)
2121 .\" (not including libs; broken, includes data segment)
2122 lib (5) library (unused since Linux 2.6; always 0)
2123 data (6) data + stack
2124 .\" (including libs; broken, includes library text)
2125 dt (7) dirty pages (unused since Linux 2.6; always 0)
2126 .fi
2127 .in
2128 .TP
2129 .I /proc/[pid]/status
2130 Provides much of the information in
2131 .I /proc/[pid]/stat
2132 and
2133 .I /proc/[pid]/statm
2134 in a format that's easier for humans to parse.
2135 Here's an example:
2136 .in +4n
2137 .nf
2138
2139 .RB "$" " cat /proc/$$/status"
2140 Name: bash
2141 Umask: 0022
2142 State: S (sleeping)
2143 Tgid: 17248
2144 Ngid: 0
2145 Pid: 17248
2146 PPid: 17200
2147 TracerPid: 0
2148 Uid: 1000 1000 1000 1000
2149 Gid: 100 100 100 100
2150 FDSize: 256
2151 Groups: 16 33 100
2152 NStgid: 17248
2153 NSpid: 17248
2154 NSpgid: 17248
2155 NSsid: 17200
2156 VmPeak: 131168 kB
2157 VmSize: 131168 kB
2158 VmLck: 0 kB
2159 VmPin: 0 kB
2160 VmHWM: 13484 kB
2161 VmRSS: 13484 kB
2162 RssAnon: 10264 kB
2163 RssFile: 3220 kB
2164 RssShmem: 0 kB
2165 VmData: 10332 kB
2166 VmStk: 136 kB
2167 VmExe: 992 kB
2168 VmLib: 2104 kB
2169 VmPTE: 76 kB
2170 VmPMD: 12 kB
2171 VmSwap: 0 kB
2172 HugetlbPages: 0 kB # 4.4
2173 Threads: 1
2174 SigQ: 0/3067
2175 SigPnd: 0000000000000000
2176 ShdPnd: 0000000000000000
2177 SigBlk: 0000000000010000
2178 SigIgn: 0000000000384004
2179 SigCgt: 000000004b813efb
2180 CapInh: 0000000000000000
2181 CapPrm: 0000000000000000
2182 CapEff: 0000000000000000
2183 CapBnd: ffffffffffffffff
2184 CapAmb: 0000000000000000
2185 Seccomp: 0
2186 Cpus_allowed: 00000001
2187 Cpus_allowed_list: 0
2188 Mems_allowed: 1
2189 Mems_allowed_list: 0
2190 voluntary_ctxt_switches: 150
2191 nonvoluntary_ctxt_switches: 545
2192 .fi
2193 .in
2194 .IP
2195 The fields are as follows:
2196 .RS
2197 .IP * 2
2198 .IR Name :
2199 Command run by this process.
2200 .IP *
2201 .IR Umask :
2202 Process umask, expressed in octal with a leading zero; see
2203 .BR umask (2).
2204 (Since Linux 4.7.)
2205 .IP *
2206 .IR State :
2207 Current state of the process.
2208 One of
2209 "R (running)",
2210 "S (sleeping)",
2211 "D (disk sleep)",
2212 "T (stopped)",
2213 "T (tracing stop)",
2214 "Z (zombie)",
2215 or
2216 "X (dead)".
2217 .IP *
2218 .IR Tgid :
2219 Thread group ID (i.e., Process ID).
2220 .IP *
2221 .IR Ngid :
2222 NUMA group ID (0 if none; since Linux 3.13).
2223 .IP *
2224 .IR Pid :
2225 Thread ID (see
2226 .BR gettid (2)).
2227 .IP *
2228 .IR PPid :
2229 PID of parent process.
2230 .IP *
2231 .IR TracerPid :
2232 PID of process tracing this process (0 if not being traced).
2233 .IP *
2234 .IR Uid ", " Gid :
2235 Real, effective, saved set, and filesystem UIDs (GIDs).
2236 .IP *
2237 .IR FDSize :
2238 Number of file descriptor slots currently allocated.
2239 .IP *
2240 .IR Groups :
2241 Supplementary group list.
2242 .IP *
2243 .I NStgid :
2244 Thread group ID (i.e., PID) in each of the PID namespaces of which
2245 .I [pid]
2246 is a member.
2247 The leftmost entry shows the value with respect to the PID namespace
2248 of the reading process,
2249 followed by the value in successively nested inner namespaces.
2250 .\" commit e4bc33245124db69b74a6d853ac76c2976f472d5
2251 (Since Linux 4.1.)
2252 .IP *
2253 .IR NSpid:
2254 Thread ID in each of the PID namespaces of which
2255 .I [pid]
2256 is a member.
2257 The fields are ordered as for
2258 .IR NStgid .
2259 (Since Linux 4.1.)
2260 .IP *
2261 .IR NSpgid :
2262 Process group ID in each of the PID namespaces of which
2263 .I [pid]
2264 is a member.
2265 The fields are ordered as for
2266 .IR NStgid .
2267 (Since Linux 4.1.)
2268 .IP *
2269 .IR NSsid :
2270 descendant namespace session ID hierarchy
2271 Session ID in each of the PID namespaces of which
2272 .I [pid]
2273 is a member.
2274 The fields are ordered as for
2275 .IR NStgid .
2276 (Since Linux 4.1.)
2277 .IP *
2278 .IR VmPeak :
2279 Peak virtual memory size.
2280 .IP *
2281 .IR VmSize :
2282 Virtual memory size.
2283 .IP *
2284 .IR VmLck :
2285 Locked memory size (see
2286 .BR mlock (3)).
2287 .IP *
2288 .IR VmPin :
2289 Pinned memory size
2290 .\" commit bc3e53f682d93df677dbd5006a404722b3adfe18
2291 (since Linux 3.2).
2292 These are pages that can't be moved because something needs to
2293 directly access physical memory.
2294 .IP *
2295 .IR VmHWM :
2296 Peak resident set size ("high water mark").
2297 .IP *
2298 .IR VmRSS :
2299 Resident set size.
2300 Note that the value here is the sum of
2301 .IR RssAnon ,
2302 .IR RssFile ,
2303 and
2304 .IR RssShmem .
2305 .IP *
2306 .IR RssAnon :
2307 Size of resident anonymous memory.
2308 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2309 (since Linux 4.5).
2310 .IP *
2311 .IR RssFile :
2312 Size of resident file mappings.
2313 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2314 (since Linux 4.5).
2315 .IP *
2316 .IR RssShmem :
2317 Size of resident shared memory (includes System V shared memory,
2318 mappings from
2319 .BR tmpfs (5),
2320 and shared anonymous mappings).
2321 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2322 (since Linux 4.5).
2323 .IP *
2324 .IR VmData ", " VmStk ", " VmExe :
2325 Size of data, stack, and text segments.
2326 .IP *
2327 .IR VmLib :
2328 Shared library code size.
2329 .IP *
2330 .IR VmPTE :
2331 Page table entries size (since Linux 2.6.10).
2332 .IP *
2333 .IR VmPMD :
2334 .\" commit dc6c9a35b66b520cf67e05d8ca60ebecad3b0479
2335 Size of second-level page tables (since Linux 4.0).
2336 .IP *
2337 .IR VmSwap :
2338 .\" commit b084d4353ff99d824d3bc5a5c2c22c70b1fba722
2339 Swapped-out virtual memory size by anonymous private pages;
2340 shmem swap usage is not included (since Linux 2.6.34).
2341 .IP *
2342 .IR HugetlbPages :
2343 Size of hugetlb memory portions.
2344 .\" commit 5d317b2b6536592a9b51fe65faed43d65ca9158e
2345 (since Linux 4.4).
2346 .IP *
2347 .IR Threads :
2348 Number of threads in process containing this thread.
2349 .IP *
2350 .IR SigQ :
2351 This field contains two slash-separated numbers that relate to
2352 queued signals for the real user ID of this process.
2353 The first of these is the number of currently queued
2354 signals for this real user ID, and the second is the
2355 resource limit on the number of queued signals for this process
2356 (see the description of
2357 .BR RLIMIT_SIGPENDING
2358 in
2359 .BR getrlimit (2)).
2360 .IP *
2361 .IR SigPnd ", " ShdPnd :
2362 Number of signals pending for thread and for process as a whole (see
2363 .BR pthreads (7)
2364 and
2365 .BR signal (7)).
2366 .IP *
2367 .IR SigBlk ", " SigIgn ", " SigCgt :
2368 Masks indicating signals being blocked, ignored, and caught (see
2369 .BR signal (7)).
2370 .IP *
2371 .IR CapInh ", " CapPrm ", " CapEff :
2372 Masks of capabilities enabled in inheritable, permitted, and effective sets
2373 (see
2374 .BR capabilities (7)).
2375 .IP *
2376 .IR CapBnd :
2377 Capability Bounding set
2378 (since Linux 2.6.26, see
2379 .BR capabilities (7)).
2380 .IP *
2381 .IR CapAmb :
2382 Ambient capability set
2383 (since Linux 4.3, see
2384 .BR capabilities (7)).
2385 .IP *
2386 .IR Seccomp :
2387 .\" commit 2f4b3bf6b2318cfaa177ec5a802f4d8d6afbd816
2388 Seccomp mode of the process
2389 (since Linux 3.8, see
2390 .BR seccomp (2)).
2391 0 means
2392 .BR SECCOMP_MODE_DISABLED ;
2393 1 means
2394 .BR SECCOMP_MODE_STRICT ;
2395 2 means
2396 .BR SECCOMP_MODE_FILTER .
2397 This field is provided only if the kernel was built with the
2398 .BR CONFIG_SECCOMP
2399 kernel configuration option enabled.
2400 .IP *
2401 .IR Cpus_allowed :
2402 Mask of CPUs on which this process may run
2403 (since Linux 2.6.24, see
2404 .BR cpuset (7)).
2405 .IP *
2406 .IR Cpus_allowed_list :
2407 Same as previous, but in "list format"
2408 (since Linux 2.6.26, see
2409 .BR cpuset (7)).
2410 .IP *
2411 .IR Mems_allowed :
2412 Mask of memory nodes allowed to this process
2413 (since Linux 2.6.24, see
2414 .BR cpuset (7)).
2415 .IP *
2416 .IR Mems_allowed_list :
2417 Same as previous, but in "list format"
2418 (since Linux 2.6.26, see
2419 .BR cpuset (7)).
2420 .IP *
2421 .IR voluntary_ctxt_switches ", " nonvoluntary_ctxt_switches :
2422 Number of voluntary and involuntary context switches (since Linux 2.6.23).
2423 .RE
2424 .TP
2425 .IR /proc/[pid]/syscall " (since Linux 2.6.27)"
2426 .\" commit ebcb67341fee34061430f3367f2e507e52ee051b
2427 This file exposes the system call number and argument registers for the
2428 system call currently being executed by the process,
2429 followed by the values of the stack pointer and program counter registers.
2430 The values of all six argument registers are exposed,
2431 although most system calls use fewer registers.
2432
2433 If the process is blocked, but not in a system call,
2434 then the file displays \-1 in place of the system call number,
2435 followed by just the values of the stack pointer and program counter.
2436 If process is not blocked, then the file contains just the string "running".
2437
2438 This file is present only if the kernel was configured with
2439 .BR CONFIG_HAVE_ARCH_TRACEHOOK .
2440
2441 Permission to access this file is governed by a ptrace access mode
2442 .B PTRACE_MODE_ATTACH_FSCREDS
2443 check; see
2444 .BR ptrace (2).
2445 .TP
2446 .IR /proc/[pid]/task " (since Linux 2.6.0-test6)"
2447 This is a directory that contains one subdirectory
2448 for each thread in the process.
2449 The name of each subdirectory is the numerical thread ID
2450 .RI ( [tid] )
2451 of the thread (see
2452 .BR gettid (2)).
2453 Within each of these subdirectories, there is a set of
2454 files with the same names and contents as under the
2455 .I /proc/[pid]
2456 directories.
2457 For attributes that are shared by all threads, the contents for
2458 each of the files under the
2459 .I task/[tid]
2460 subdirectories will be the same as in the corresponding
2461 file in the parent
2462 .I /proc/[pid]
2463 directory
2464 (e.g., in a multithreaded process, all of the
2465 .I task/[tid]/cwd
2466 files will have the same value as the
2467 .I /proc/[pid]/cwd
2468 file in the parent directory, since all of the threads in a process
2469 share a working directory).
2470 For attributes that are distinct for each thread,
2471 the corresponding files under
2472 .I task/[tid]
2473 may have different values (e.g., various fields in each of the
2474 .I task/[tid]/status
2475 files may be different for each thread),
2476 .\" in particular: "children" :/
2477 or they might not exist in
2478 .I /proc/[pid]
2479 at all.
2480 .\" The following was still true as at kernel 2.6.13
2481 In a multithreaded process, the contents of the
2482 .I /proc/[pid]/task
2483 directory are not available if the main thread has already terminated
2484 (typically by calling
2485 .BR pthread_exit (3)).
2486
2487 .TP
2488 .IR /proc/[pid]/task/[tid]/children " (since Linux 3.5)"
2489 .\" commit 818411616baf46ceba0cff6f05af3a9b294734f7
2490 A space-separated list of child tasks of this task.
2491 Each child task is represented by its TID.
2492
2493 .\" see comments in get_children_pid() in fs/proc/array.c
2494 This option is intended for use by the checkpoint-restore (CRIU) system,
2495 and reliably provides a list of children only if all of the child processes
2496 are stopped or frozen.
2497 It does not work properly if children of the target task exit while
2498 the file is being read!
2499 Exiting children may cause non-exiting children to be omitted from the list.
2500 This makes this interface even more unreliable than classic PID-based
2501 approaches if the inspected task and its children aren't frozen,
2502 and most code should probably not use this interface.
2503
2504 Until Linux 4.2, the presence of this file was governed by the
2505 .B CONFIG_CHECKPOINT_RESTORE
2506 kernel configuration option.
2507 Since Linux 4.2,
2508 .\" commit 2e13ba54a2682eea24918b87ad3edf70c2cf085b
2509 it is governed by the
2510 .B CONFIG_PROC_CHILDREN
2511 option.
2512 .TP
2513 .IR /proc/[pid]/timers " (since Linux 3.10)"
2514 .\" commit 5ed67f05f66c41e39880a6d61358438a25f9fee5
2515 .\" commit 48f6a7a511ef8823fdff39afee0320092d43a8a0
2516 A list of the POSIX timers for this process.
2517 Each timer is listed with a line that starts with the string "ID:".
2518 For example:
2519
2520 .in +4n
2521 .nf
2522 ID: 1
2523 signal: 60/00007fff86e452a8
2524 notify: signal/pid.2634
2525 ClockID: 0
2526 ID: 0
2527 signal: 60/00007fff86e452a8
2528 notify: signal/pid.2634
2529 ClockID: 1
2530 .fi
2531 .in
2532
2533 The lines shown for each timer have the following meanings:
2534 .RS
2535 .TP
2536 .I ID
2537 The ID for this timer.
2538 This is not the same as the timer ID returned by
2539 .BR timer_create (2);
2540 rather, it is the same kernel-internal ID that is available via the
2541 .I si_timerid
2542 field of the
2543 .IR siginfo_t
2544 structure (see
2545 .BR sigaction (2)).
2546 .TP
2547 .I signal
2548 This is the signal number that this timer uses to deliver notifications
2549 followed by a slash, and then the
2550 .I sigev_value
2551 value supplied to the signal handler.
2552 Valid only for timers that notify via a signal.
2553 .TP
2554 .I notify
2555 The part before the slash specifies the mechanism
2556 that this timer uses to deliver notifications,
2557 and is one of "thread", "signal", or "none".
2558 Immediately following the slash is either the string "tid" for timers
2559 with
2560 .B SIGEV_THREAD_ID
2561 notification, or "pid" for timers that notify by other mechanisms.
2562 Following the "." is the PID of the process
2563 (or the kernel thread ID of the thread) that will be delivered
2564 a signal if the timer delivers notifications via a signal.
2565 .TP
2566 .I ClockID
2567 This field identifies the clock that the timer uses for measuring time.
2568 For most clocks, this is a number that matches one of the user-space
2569 .BR CLOCK_*
2570 constants exposed via
2571 .IR <time.h> .
2572 .B CLOCK_PROCESS_CPUTIME_ID
2573 timers display with a value of -6
2574 in this field.
2575 .B CLOCK_THREAD_CPUTIME_ID
2576 timers display with a value of -2
2577 in this field.
2578 .RE
2579 .IP
2580 This file is available only when the kernel was configured with
2581 .BR CONFIG_CHECKPOINT_RESTORE .
2582 .TP
2583 .IR /proc/[pid]/timerslack_ns " (since Linux 4.6)"
2584 .\" commit da8b44d5a9f8bf26da637b7336508ca534d6b319
2585 .\" commit 5de23d435e88996b1efe0e2cebe242074ce67c9e
2586 This file exposes the process's "current" timer slack value,
2587 expressed in nanoseconds.
2588 The file is writable,
2589 allowing the process's timer slack value to be changed.
2590 Writing 0 to this file resets the "current" timer slack to the
2591 "default" timer slack value.
2592 For further details, see the discussion of
2593 .BR PR_SET_TIMERSLACK
2594 in
2595 .BR prctl (2).
2596
2597 Permission to access this file is governed by a ptrace access mode
2598 .B PTRACE_MODE_ATTACH_FSCREDS
2599 check; see
2600 .BR ptrace (2).
2601 .TP
2602 .IR /proc/[pid]/uid_map ", " /proc/[pid]/gid_map " (since Linux 3.5)"
2603 See
2604 .BR user_namespaces (7).
2605 .TP
2606 .IR /proc/[pid]/wchan " (since Linux 2.6.0)"
2607 The symbolic name corresponding to the location
2608 in the kernel where the process is sleeping.
2609
2610 Permission to access this file is governed by a ptrace access mode
2611 .B PTRACE_MODE_READ_FSCREDS
2612 check; see
2613 .BR ptrace (2).
2614 .TP
2615 .I /proc/apm
2616 Advanced power management version and battery information when
2617 .B CONFIG_APM
2618 is defined at kernel compilation time.
2619 .TP
2620 .I /proc/buddyinfo
2621 This file contains information which is used for diagnosing memory
2622 fragmentation issues.
2623 Each line starts with the identification of the node and the name
2624 of the zone which together identify a memory region
2625 This is then
2626 followed by the count of available chunks of a certain order in
2627 which these zones are split.
2628 The size in bytes of a certain order is given by the formula:
2629
2630 (2^order)\ *\ PAGE_SIZE
2631
2632 The binary buddy allocator algorithm inside the kernel will split
2633 one chunk into two chunks of a smaller order (thus with half the
2634 size) or combine two contiguous chunks into one larger chunk of
2635 a higher order (thus with double the size) to satisfy allocation
2636 requests and to counter memory fragmentation.
2637 The order matches the column number, when starting to count at zero.
2638
2639 For example on a x86_64 system:
2640
2641 .in -12n
2642 .nf
2643 Node 0, zone DMA 1 1 1 0 2 1 1 0 1 1 3
2644 Node 0, zone DMA32 65 47 4 81 52 28 13 10 5 1 404
2645 Node 0, zone Normal 216 55 189 101 84 38 37 27 5 3 587
2646 .fi
2647 .in
2648
2649 In this example, there is one node containing three zones and there
2650 are 11 different chunk sizes.
2651 If the page size is 4 kilobytes, then the first zone called
2652 .I DMA
2653 (on x86 the first 16 megabyte of memory) has 1 chunk of 4 kilobytes
2654 (order 0) available and has 3 chunks of 4 megabytes (order 10) available.
2655
2656 If the memory is heavily fragmented, the counters for higher
2657 order chunks will be zero and allocation of large contiguous areas
2658 will fail.
2659
2660 Further information about the zones can be found in
2661 .IR /proc/zoneinfo .
2662 .TP
2663 .I /proc/bus
2664 Contains subdirectories for installed busses.
2665 .TP
2666 .I /proc/bus/pccard
2667 Subdirectory for PCMCIA devices when
2668 .B CONFIG_PCMCIA
2669 is set at kernel compilation time.
2670 .TP
2671 .I /proc/bus/pccard/drivers
2672 .TP
2673 .I /proc/bus/pci
2674 Contains various bus subdirectories and pseudo-files containing
2675 information about PCI busses, installed devices, and device
2676 drivers.
2677 Some of these files are not ASCII.
2678 .TP
2679 .I /proc/bus/pci/devices
2680 Information about PCI devices.
2681 They may be accessed through
2682 .BR lspci (8)
2683 and
2684 .BR setpci (8).
2685 .TP
2686 .IR /proc/cgroups " (since Linux 2.6.24)"
2687 See
2688 .BR cgroups (7).
2689 .TP
2690 .I /proc/cmdline
2691 Arguments passed to the Linux kernel at boot time.
2692 Often done via a boot manager such as
2693 .BR lilo (8)
2694 or
2695 .BR grub (8).
2696 .TP
2697 .IR /proc/config.gz " (since Linux 2.6)"
2698 This file exposes the configuration options that were used
2699 to build the currently running kernel,
2700 in the same format as they would be shown in the
2701 .I .config
2702 file that resulted when configuring the kernel (using
2703 .IR "make xconfig" ,
2704 .IR "make config" ,
2705 or similar).
2706 The file contents are compressed; view or search them using
2707 .BR zcat (1)
2708 and
2709 .BR zgrep (1).
2710 As long as no changes have been made to the following file,
2711 the contents of
2712 .I /proc/config.gz
2713 are the same as those provided by :
2714 .in +4n
2715 .nf
2716
2717 cat /lib/modules/$(uname \-r)/build/.config
2718 .fi
2719 .in
2720 .IP
2721 .I /proc/config.gz
2722 is provided only if the kernel is configured with
2723 .BR CONFIG_IKCONFIG_PROC .
2724 .TP
2725 .I /proc/crypto
2726 A list of the ciphers provided by the kernel crypto API.
2727 For details, see the kernel
2728 .I "Linux Kernel Crypto API"
2729 documentation available under the kernel source directory
2730 .IR Documentation/DocBook .
2731 (That documentation can be built using a command such as
2732 .IR "make htmldocs"
2733 in the root directory of the kernel source tree.)
2734 .TP
2735 .I /proc/cpuinfo
2736 This is a collection of CPU and system architecture dependent items,
2737 for each supported architecture a different list.
2738 Two common entries are \fIprocessor\fP which gives CPU number and
2739 \fIbogomips\fP; a system constant that is calculated
2740 during kernel initialization.
2741 SMP machines have information for
2742 each CPU.
2743 The
2744 .BR lscpu (1)
2745 command gathers its information from this file.
2746 .TP
2747 .I /proc/devices
2748 Text listing of major numbers and device groups.
2749 This can be used by MAKEDEV scripts for consistency with the kernel.
2750 .TP
2751 .IR /proc/diskstats " (since Linux 2.5.69)"
2752 This file contains disk I/O statistics for each disk device.
2753 See the Linux kernel source file
2754 .I Documentation/iostats.txt
2755 for further information.
2756 .TP
2757 .I /proc/dma
2758 This is a list of the registered \fIISA\fP DMA (direct memory access)
2759 channels in use.
2760 .TP
2761 .I /proc/driver
2762 Empty subdirectory.
2763 .TP
2764 .I /proc/execdomains
2765 List of the execution domains (ABI personalities).
2766 .TP
2767 .I /proc/fb
2768 Frame buffer information when
2769 .B CONFIG_FB
2770 is defined during kernel compilation.
2771 .TP
2772 .I /proc/filesystems
2773 A text listing of the filesystems which are supported by the kernel,
2774 namely filesystems which were compiled into the kernel or whose kernel
2775 modules are currently loaded.
2776 (See also
2777 .BR filesystems (5).)
2778 If a filesystem is marked with "nodev",
2779 this means that it does not require a block device to be mounted
2780 (e.g., virtual filesystem, network filesystem).
2781
2782 Incidentally, this file may be used by
2783 .BR mount (8)
2784 when no filesystem is specified and it didn't manage to determine the
2785 filesystem type.
2786 Then filesystems contained in this file are tried
2787 (excepted those that are marked with "nodev").
2788 .TP
2789 .I /proc/fs
2790 .\" FIXME Much more needs to be said about /proc/fs
2791 .\"
2792 Contains subdirectories that in turn contain files
2793 with information about (certain) mounted filesystems.
2794 .TP
2795 .I /proc/ide
2796 This directory
2797 exists on systems with the IDE bus.
2798 There are directories for each IDE channel and attached device.
2799 Files include:
2800
2801 .in +4n
2802 .nf
2803 cache buffer size in KB
2804 capacity number of sectors
2805 driver driver version
2806 geometry physical and logical geometry
2807 identify in hexadecimal
2808 media media type
2809 model manufacturer's model number
2810 settings drive settings
2811 smart_thresholds in hexadecimal
2812 smart_values in hexadecimal
2813 .fi
2814 .in
2815
2816 The
2817 .BR hdparm (8)
2818 utility provides access to this information in a friendly format.
2819 .TP
2820 .I /proc/interrupts
2821 This is used to record the number of interrupts per CPU per IO device.
2822 Since Linux 2.6.24,
2823 for the i386 and x86_64 architectures, at least, this also includes
2824 interrupts internal to the system (that is, not associated with a device
2825 as such), such as NMI (nonmaskable interrupt), LOC (local timer interrupt),
2826 and for SMP systems, TLB (TLB flush interrupt), RES (rescheduling
2827 interrupt), CAL (remote function call interrupt), and possibly others.
2828 Very easy to read formatting, done in ASCII.
2829 .TP
2830 .I /proc/iomem
2831 I/O memory map in Linux 2.4.
2832 .TP
2833 .I /proc/ioports
2834 This is a list of currently registered Input-Output port regions that
2835 are in use.
2836 .TP
2837 .IR /proc/kallsyms " (since Linux 2.5.71)"
2838 This holds the kernel exported symbol definitions used by the
2839 .BR modules (X)
2840 tools to dynamically link and bind loadable modules.
2841 In Linux 2.5.47 and earlier, a similar file with slightly different syntax
2842 was named
2843 .IR ksyms .
2844 .TP
2845 .I /proc/kcore
2846 This file represents the physical memory of the system and is stored
2847 in the ELF core file format.
2848 With this pseudo-file, and an unstripped
2849 kernel
2850 .RI ( /usr/src/linux/vmlinux )
2851 binary, GDB can be used to
2852 examine the current state of any kernel data structures.
2853
2854 The total length of the file is the size of physical memory (RAM) plus
2855 4KB.
2856 .TP
2857 .I /proc/kmsg
2858 This file can be used instead of the
2859 .BR syslog (2)
2860 system call to read kernel messages.
2861 A process must have superuser
2862 privileges to read this file, and only one process should read this
2863 file.
2864 This file should not be read if a syslog process is running
2865 which uses the
2866 .BR syslog (2)
2867 system call facility to log kernel messages.
2868
2869 Information in this file is retrieved with the
2870 .BR dmesg (1)
2871 program.
2872 .TP
2873 .IR /proc/kpagecount " (since Linux 2.6.25)"
2874 This file contains a 64-bit count of the number of
2875 times each physical page frame is mapped,
2876 indexed by page frame number (see the discussion of
2877 .IR /proc/[pid]/pagemap ).
2878 .IP
2879 The
2880 .IR /proc/kpagecount
2881 file is present only if the
2882 .B CONFIG_PROC_PAGE_MONITOR
2883 kernel configuration option is enabled.
2884 .TP
2885 .IR /proc/kpageflags " (since Linux 2.6.25)"
2886 This file contains 64-bit masks corresponding to each physical page frame;
2887 it is indexed by page frame number (see the discussion of
2888 .IR /proc/[pid]/pagemap ).
2889 The bits are as follows:
2890
2891 0 - KPF_LOCKED
2892 1 - KPF_ERROR
2893 2 - KPF_REFERENCED
2894 3 - KPF_UPTODATE
2895 4 - KPF_DIRTY
2896 5 - KPF_LRU
2897 6 - KPF_ACTIVE
2898 7 - KPF_SLAB
2899 8 - KPF_WRITEBACK
2900 9 - KPF_RECLAIM
2901 10 - KPF_BUDDY
2902 11 - KPF_MMAP (since Linux 2.6.31)
2903 12 - KPF_ANON (since Linux 2.6.31)
2904 13 - KPF_SWAPCACHE (since Linux 2.6.31)
2905 14 - KPF_SWAPBACKED (since Linux 2.6.31)
2906 15 - KPF_COMPOUND_HEAD (since Linux 2.6.31)
2907 16 - KPF_COMPOUND_TAIL (since Linux 2.6.31)
2908 16 - KPF_HUGE (since Linux 2.6.31)
2909 18 - KPF_UNEVICTABLE (since Linux 2.6.31)
2910 19 - KPF_HWPOISON (since Linux 2.6.31)
2911 20 - KPF_NOPAGE (since Linux 2.6.31)
2912 21 - KPF_KSM (since Linux 2.6.32)
2913 22 - KPF_THP (since Linux 3.4)
2914
2915 For further details on the meanings of these bits,
2916 see the kernel source file
2917 .IR Documentation/vm/pagemap.txt .
2918 Before kernel 2.6.29,
2919 .\" commit ad3bdefe877afb47480418fdb05ecd42842de65e
2920 .\" commit e07a4b9217d1e97d2f3a62b6b070efdc61212110
2921 .BR KPF_WRITEBACK ,
2922 .BR KPF_RECLAIM ,
2923 .BR KPF_BUDDY ,
2924 and
2925 .BR KPF_LOCKED
2926 did not report correctly.
2927 .IP
2928 The
2929 .IR /proc/kpageflags
2930 file is present only if the
2931 .B CONFIG_PROC_PAGE_MONITOR
2932 kernel configuration option is enabled.
2933 .TP
2934 .IR /proc/ksyms " (Linux 1.1.23-2.5.47)"
2935 See
2936 .IR /proc/kallsyms .
2937 .TP
2938 .I /proc/loadavg
2939 The first three fields in this file are load average figures
2940 giving the number of jobs in the run queue (state R)
2941 or waiting for disk I/O (state D) averaged over 1, 5, and 15 minutes.
2942 They are the same as the load average numbers given by
2943 .BR uptime (1)
2944 and other programs.
2945 The fourth field consists of two numbers separated by a slash (/).
2946 The first of these is the number of currently runnable kernel
2947 scheduling entities (processes, threads).
2948 The value after the slash is the number of kernel scheduling entities
2949 that currently exist on the system.
2950 The fifth field is the PID of the process that was most
2951 recently created on the system.
2952 .TP
2953 .I /proc/locks
2954 This file shows current file locks
2955 .RB ( flock "(2) and " fcntl (2))
2956 and leases
2957 .RB ( fcntl (2)).
2958 The
2959 .BR lslocks (8)
2960 command provides a bit more information about each lock.
2961 .TP
2962 .IR /proc/malloc " (only up to and including Linux 2.2)"
2963 .\" It looks like this only ever did something back in 1.0 days
2964 This file is present only if
2965 .B CONFIG_DEBUG_MALLOC
2966 was defined during compilation.
2967 .TP
2968 .I /proc/meminfo
2969 This file reports statistics about memory usage on the system.
2970 It is used by
2971 .BR free (1)
2972 to report the amount of free and used memory (both physical and swap)
2973 on the system as well as the shared memory and buffers used by the
2974 kernel.
2975 Each line of the file consists of a parameter name, followed by a colon,
2976 the value of the parameter, and an option unit of measurement (e.g., "kB").
2977 The list below describes the parameter names and
2978 the format specifier required to read the field value.
2979 Except as noted below,
2980 all of the fields have been present since at least Linux 2.6.0.
2981 Some fields are displayed only if the kernel was configured
2982 with various options; those dependencies are noted in the list.
2983 .RS
2984 .TP
2985 .IR MemTotal " %lu"
2986 Total usable RAM (i.e., physical RAM minus a few reserved
2987 bits and the kernel binary code).
2988 .TP
2989 .IR MemFree " %lu"
2990 The sum of
2991 .IR LowFree + HighFree .
2992 .TP
2993 .IR MemAvailable " %lu (since Linux 3.14)"
2994 An estimate of how much memory is available for starting new
2995 applications, without swapping.
2996 .TP
2997 .IR Buffers " %lu"
2998 Relatively temporary storage for raw disk blocks that
2999 shouldn't get tremendously large (20MB or so).
3000 .TP
3001 .IR Cached " %lu"
3002 In-memory cache for files read from the disk (the page cache).
3003 Doesn't include
3004 .IR SwapCached .
3005 .TP
3006 .IR SwapCached " %lu"
3007 Memory that once was swapped out, is swapped back in but
3008 still also is in the swap file.
3009 (If memory pressure is high, these pages
3010 don't need to be swapped out again because they are already
3011 in the swap file.
3012 This saves I/O.)
3013 .TP
3014 .IR Active " %lu"
3015 Memory that has been used more recently and usually not
3016 reclaimed unless absolutely necessary.
3017 .TP
3018 .IR Inactive " %lu"
3019 Memory which has been less recently used.
3020 It is more eligible to be reclaimed for other purposes.
3021 .TP
3022 .IR Active(anon) " %lu (since Linux 2.6.28)"
3023 [To be documented.]
3024 .TP
3025 .IR Inactive(anon) " %lu (since Linux 2.6.28)"
3026 [To be documented.]
3027 .TP
3028 .IR Active(file) " %lu (since Linux 2.6.28)"
3029 [To be documented.]
3030 .TP
3031 .IR Inactive(file) " %lu (since Linux 2.6.28)"
3032 [To be documented.]
3033 .TP
3034 .IR Unevictable " %lu (since Linux 2.6.28)"
3035 (From Linux 2.6.28 to 2.6.30,
3036 \fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3037 [To be documented.]
3038 .TP
3039 .IR Mlocked " %lu (since Linux 2.6.28)"
3040 (From Linux 2.6.28 to 2.6.30,
3041 \fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3042 [To be documented.]
3043 .TP
3044 .IR HighTotal " %lu"
3045 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3046 Total amount of highmem.
3047 Highmem is all memory above ~860MB of physical memory.
3048 Highmem areas are for use by user-space programs,
3049 or for the page cache.
3050 The kernel must use tricks to access
3051 this memory, making it slower to access than lowmem.
3052 .TP
3053 .IR HighFree " %lu
3054 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3055 Amount of free highmem.
3056 .TP
3057 .IR LowTotal " %lu
3058 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3059 Total amount of lowmem.
3060 Lowmem is memory which can be used for everything that
3061 highmem can be used for, but it is also available for the
3062 kernel's use for its own data structures.
3063 Among many other things,
3064 it is where everything from
3065 .I Slab
3066 is allocated.
3067 Bad things happen when you're out of lowmem.
3068 .TP
3069 .IR LowFree " %lu
3070 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3071 Amount of free lowmem.
3072 .TP
3073 .IR MmapCopy " %lu (since Linux 2.6.29)"
3074 .RB ( CONFIG_MMU
3075 is required.)
3076 [To be documented.]
3077 .TP
3078 .IR SwapTotal " %lu"
3079 Total amount of swap space available.
3080 .TP
3081 .IR SwapFree " %lu"
3082 Amount of swap space that is currently unused.
3083 .TP
3084 .IR Dirty " %lu"
3085 Memory which is waiting to get written back to the disk.
3086 .TP
3087 .IR Writeback " %lu"
3088 Memory which is actively being written back to the disk.
3089 .TP
3090 .IR AnonPages " %lu (since Linux 2.6.18)"
3091 Non-file backed pages mapped into user-space page tables.
3092 .TP
3093 .IR Mapped " %lu"
3094 Files which have been mapped into memory (with
3095 .BR mmap (2)),
3096 such as libraries.
3097 .TP
3098 .IR Shmem " %lu (since Linux 2.6.32)"
3099 Amount of memory consumed in
3100 .BR tmpfs (5)
3101 filesystems.
3102 .TP
3103 .IR Slab " %lu"
3104 In-kernel data structures cache.
3105 .TP
3106 .IR SReclaimable " %lu (since Linux 2.6.19)"
3107 Part of
3108 .IR Slab ,
3109 that might be reclaimed, such as caches.
3110 .TP
3111 .IR SUnreclaim " %lu (since Linux 2.6.19)"
3112 Part of
3113 .IR Slab ,
3114 that cannot be reclaimed on memory pressure.
3115 .TP
3116 .IR KernelStack " %lu (since Linux 2.6.32)"
3117 Amount of memory allocated to kernel stacks.
3118 .TP
3119 .IR PageTables " %lu (since Linux 2.6.18)"
3120 Amount of memory dedicated to the lowest level of page tables.
3121 .TP
3122 .IR Quicklists " %lu (since Linux 2.6.27)"
3123 (\fBCONFIG_QUICKLIST\fP is required.)
3124 [To be documented.]
3125 .TP
3126 .IR NFS_Unstable " %lu (since Linux 2.6.18)"
3127 NFS pages sent to the server, but not yet committed to stable storage.
3128 .TP
3129 .IR Bounce " %lu (since Linux 2.6.18)"
3130 Memory used for block device "bounce buffers".
3131 .TP
3132 .IR WritebackTmp " %lu (since Linux 2.6.26)"
3133 Memory used by FUSE for temporary writeback buffers.
3134 .TP
3135 .IR CommitLimit " %lu (since Linux 2.6.10)"
3136 This is the total amount of memory currently available to
3137 be allocated on the system, expressed in kilobytes.
3138 This limit is adhered to
3139 only if strict overcommit accounting is enabled (mode 2 in
3140 .IR /proc/sys/vm/overcommit_memory ).
3141 The limit is calculated according to the formula described under
3142 .IR /proc/sys/vm/overcommit_memory .
3143 For further details, see the kernel source file
3144 .IR Documentation/vm/overcommit-accounting .
3145 .TP
3146 .IR Committed_AS " %lu"
3147 The amount of memory presently allocated on the system.
3148 The committed memory is a sum of all of the memory which
3149 has been allocated by processes, even if it has not been
3150 "used" by them as of yet.
3151 A process which allocates 1GB of memory (using
3152 .BR malloc (3)
3153 or similar), but touches only 300MB of that memory will show up
3154 as using only 300MB of memory even if it has the address space
3155 allocated for the entire 1GB.
3156
3157 This 1GB is memory which has been "committed" to by the VM
3158 and can be used at any time by the allocating application.
3159 With strict overcommit enabled on the system (mode 2 in
3160 .IR /proc/sys/vm/overcommit_memory ),
3161 allocations which would exceed the
3162 .I CommitLimit
3163 will not be permitted.
3164 This is useful if one needs to guarantee that processes will not
3165 fail due to lack of memory once that memory has been successfully allocated.
3166 .TP
3167 .IR VmallocTotal " %lu"
3168 Total size of vmalloc memory area.
3169 .TP
3170 .IR VmallocUsed " %lu"
3171 Amount of vmalloc area which is used.
3172 .TP
3173 .IR VmallocChunk " %lu"
3174 Largest contiguous block of vmalloc area which is free.
3175 .TP
3176 .IR HardwareCorrupted " %lu (since Linux 2.6.32)"
3177 (\fBCONFIG_MEMORY_FAILURE\fP is required.)
3178 [To be documented.]
3179 .TP
3180 .IR AnonHugePages " %lu (since Linux 2.6.38)"
3181 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3182 Non-file backed huge pages mapped into user-space page tables.
3183 .TP
3184 .IR ShmemHugePages " %lu (since Linux 4.8)"
3185 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3186 Memory used by shared memory (shmem) and
3187 .BR tmpfs (5)
3188 allocated with huge pages
3189 .TP
3190 .IR ShmemPmdMapped " %lu (since Linux 4.8)"
3191 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3192 Shared memory mapped into user space with huge pages.
3193 .TP
3194 .IR CmaTotal " %lu (since Linux 3.1)"
3195 Total CMA (Contiguous Memory Allocator) pages.
3196 (\fBCONFIG_CMA\fP is required.)
3197 .TP
3198 .IR CmaFree " %lu (since Linux 3.1)"
3199 Free CMA (Contiguous Memory Allocator) pages.
3200 (\fBCONFIG_CMA\fP is required.)
3201 .TP
3202 .IR HugePages_Total " %lu"
3203 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3204 The size of the pool of huge pages.
3205 .TP
3206 .IR HugePages_Free " %lu"
3207 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3208 The number of huge pages in the pool that are not yet allocated.
3209 .TP
3210 .IR HugePages_Rsvd " %lu (since Linux 2.6.17)"
3211 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3212 This is the number of huge pages for
3213 which a commitment to allocate from the pool has been made,
3214 but no allocation has yet been made.
3215 These reserved huge pages
3216 guarantee that an application will be able to allocate a
3217 huge page from the pool of huge pages at fault time.
3218 .TP
3219 .IR HugePages_Surp " %lu (since Linux 2.6.24)"
3220 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3221 This is the number of huge pages in
3222 the pool above the value in
3223 .IR /proc/sys/vm/nr_hugepages .
3224 The maximum number of surplus huge pages is controlled by
3225 .IR /proc/sys/vm/nr_overcommit_hugepages .
3226 .TP
3227 .IR Hugepagesize " %lu"
3228 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3229 The size of huge pages.
3230 .TP
3231 .IR DirectMap4k " %lu (since Linux 2.6.27)"
3232 Number of bytes of RAM linearly mapped by kernel in 4kB pages.
3233 (x86.)
3234 .TP
3235 .IR DirectMap4M " %lu (since Linux 2.6.27)"
3236 Number of bytes of RAM linearly mapped by kernel in 4MB pages.
3237 (x86 with
3238 .BR CONFIG_X86_64
3239 or
3240 .BR CONFIG_X86_PAE
3241 enabled.)
3242 .TP
3243 .IR DirectMap2M " %lu (since Linux 2.6.27)"
3244 Number of bytes of RAM linearly mapped by kernel in 2MB pages.
3245 (x86 with neither
3246 .BR CONFIG_X86_64
3247 nor
3248 .BR CONFIG_X86_PAE
3249 enabled.)
3250 .TP
3251 .IR DirectMap1G " %lu (since Linux 2.6.27)"
3252 (x86 with
3253 .BR CONFIG_X86_64
3254 and
3255 .B CONFIG_X86_DIRECT_GBPAGES
3256 enabled.)
3257 .RE
3258 .TP
3259 .I /proc/modules
3260 A text list of the modules that have been loaded by the system.
3261 See also
3262 .BR lsmod (8).
3263 .TP
3264 .I /proc/mounts
3265 Before kernel 2.4.19, this file was a list
3266 of all the filesystems currently mounted on the system.
3267 With the introduction of per-process mount namespaces in Linux 2.4.19 (see
3268 .BR mount_namespaces (7)),
3269 this file became a link to
3270 .IR /proc/self/mounts ,
3271 which lists the mount points of the process's own mount namespace.
3272 The format of this file is documented in
3273 .BR fstab (5).
3274 .TP
3275 .I /proc/mtrr
3276 Memory Type Range Registers.
3277 See the Linux kernel source file
3278 .I Documentation/mtrr.txt
3279 for details.
3280 .TP
3281 .I /proc/net
3282 This directory contains various files and subdirectories containing
3283 information about the networking layer.
3284 The files contain ASCII structures and are,
3285 therefore, readable with
3286 .BR cat (1).
3287 However, the standard
3288 .BR netstat (8)
3289 suite provides much cleaner access to these files.
3290
3291 With the advent of network namespaces,
3292 various information relating to the network stack is virtualized (see
3293 .BR namespaces (7)).
3294 Thus, since Linux 2.6.25,
3295 .\" commit e9720acd728a46cb40daa52c99a979f7c4ff195c
3296 .IR /proc/net
3297 is a symbolic link to the directory
3298 .IR /proc/self/net ,
3299 which contains the same files and directories as listed below.
3300 However, these files and directories now expose information
3301 for the network namespace of which the process is a member.
3302 .TP
3303 .I /proc/net/arp
3304 This holds an ASCII readable dump of the kernel ARP table used for
3305 address resolutions.
3306 It will show both dynamically learned and preprogrammed ARP entries.
3307 The format is:
3308
3309 .nf
3310 .ft CW
3311 .in 8n
3312 IP address HW type Flags HW address Mask Device
3313 192.168.0.50 0x1 0x2 00:50:BF:25:68:F3 * eth0
3314 192.168.0.250 0x1 0xc 00:00:00:00:00:00 * eth0
3315 .ft
3316 .fi
3317 .in
3318
3319 Here "IP address" is the IPv4 address of the machine and the "HW type"
3320 is the hardware type of the address from RFC\ 826.
3321 The flags are the internal
3322 flags of the ARP structure (as defined in
3323 .IR /usr/include/linux/if_arp.h )
3324 and
3325 the "HW address" is the data link layer mapping for that IP address if
3326 it is known.
3327 .TP
3328 .I /proc/net/dev
3329 The dev pseudo-file contains network device status information.
3330 This gives
3331 the number of received and sent packets, the number of errors and
3332 collisions
3333 and other basic statistics.
3334 These are used by the
3335 .BR ifconfig (8)
3336 program to report device status.
3337 The format is:
3338
3339 .nf
3340 .ft CW
3341 .in 1n
3342 Inter-| Receive | Transmit
3343 face |bytes packets errs drop fifo frame compressed multicast|bytes packets errs drop fifo colls carrier compressed
3344 lo: 2776770 11307 0 0 0 0 0 0 2776770 11307 0 0 0 0 0 0
3345 eth0: 1215645 2751 0 0 0 0 0 0 1782404 4324 0 0 0 427 0 0
3346 ppp0: 1622270 5552 1 0 0 0 0 0 354130 5669 0 0 0 0 0 0
3347 tap0: 7714 81 0 0 0 0 0 0 7714 81 0 0 0 0 0 0
3348 .in
3349 .ft
3350 .fi
3351 .\" .TP
3352 .\" .I /proc/net/ipx
3353 .\" No information.
3354 .\" .TP
3355 .\" .I /proc/net/ipx_route
3356 .\" No information.
3357 .TP
3358 .I /proc/net/dev_mcast
3359 Defined in
3360 .IR /usr/src/linux/net/core/dev_mcast.c :
3361 .nf
3362 .in +5
3363 indx interface_name dmi_u dmi_g dmi_address
3364 2 eth0 1 0 01005e000001
3365 3 eth1 1 0 01005e000001
3366 4 eth2 1 0 01005e000001
3367 .in
3368 .fi
3369 .TP
3370 .I /proc/net/igmp
3371 Internet Group Management Protocol.
3372 Defined in
3373 .IR /usr/src/linux/net/core/igmp.c .
3374 .TP
3375 .I /proc/net/rarp
3376 This file uses the same format as the
3377 .I arp
3378 file and contains the current reverse mapping database used to provide
3379 .BR rarp (8)
3380 reverse address lookup services.
3381 If RARP is not configured into the
3382 kernel,
3383 this file will not be present.
3384 .TP
3385 .I /proc/net/raw
3386 Holds a dump of the RAW socket table.
3387 Much of the information is not of
3388 use
3389 apart from debugging.
3390 The "sl" value is the kernel hash slot for the
3391 socket,
3392 the "local_address" is the local address and protocol number pair.
3393 \&"St" is
3394 the internal status of the socket.
3395 The "tx_queue" and "rx_queue" are the
3396 outgoing and incoming data queue in terms of kernel memory usage.
3397 The "tr", "tm\->when", and "rexmits" fields are not used by RAW.
3398 The "uid"
3399 field holds the effective UID of the creator of the socket.
3400 .\" .TP
3401 .\" .I /proc/net/route
3402 .\" No information, but looks similar to
3403 .\" .BR route (8).
3404 .TP
3405 .I /proc/net/snmp
3406 This file holds the ASCII data needed for the IP, ICMP, TCP, and UDP
3407 management
3408 information bases for an SNMP agent.
3409 .TP
3410 .I /proc/net/tcp
3411 Holds a dump of the TCP socket table.
3412 Much of the information is not
3413 of use apart from debugging.
3414 The "sl" value is the kernel hash slot
3415 for the socket, the "local_address" is the local address and port number pair.
3416 The "rem_address" is the remote address and port number pair
3417 (if connected).
3418 \&"St" is the internal status of the socket.
3419 The "tx_queue" and "rx_queue" are the
3420 outgoing and incoming data queue in terms of kernel memory usage.
3421 The "tr", "tm\->when", and "rexmits" fields hold internal information of
3422 the kernel socket state and are useful only for debugging.
3423 The "uid"
3424 field holds the effective UID of the creator of the socket.
3425 .TP
3426 .I /proc/net/udp
3427 Holds a dump of the UDP socket table.
3428 Much of the information is not of
3429 use apart from debugging.
3430 The "sl" value is the kernel hash slot for the
3431 socket, the "local_address" is the local address and port number pair.
3432 The "rem_address" is the remote address and port number pair
3433 (if connected).
3434 "St" is the internal status of the socket.
3435 The "tx_queue" and "rx_queue" are the outgoing and incoming data queue
3436 in terms of kernel memory usage.
3437 The "tr", "tm\->when", and "rexmits" fields
3438 are not used by UDP.
3439 The "uid"
3440 field holds the effective UID of the creator of the socket.
3441 The format is:
3442
3443 .nf
3444 .ft CW
3445 .in 1n
3446 sl local_address rem_address st tx_queue rx_queue tr rexmits tm\->when uid
3447 1: 01642C89:0201 0C642C89:03FF 01 00000000:00000001 01:000071BA 00000000 0
3448 1: 00000000:0801 00000000:0000 0A 00000000:00000000 00:00000000 6F000100 0
3449 1: 00000000:0201 00000000:0000 0A 00000000:00000000 00:00000000 00000000 0
3450 .in
3451 .ft
3452 .fi
3453 .TP
3454 .I /proc/net/unix
3455 Lists the UNIX domain sockets present within the system and their
3456 status.
3457 The format is:
3458 .nf
3459 .sp .5
3460 .ft CW
3461 Num RefCount Protocol Flags Type St Path
3462 0: 00000002 00000000 00000000 0001 03
3463 1: 00000001 00000000 00010000 0001 01 /dev/printer
3464 .ft
3465 .sp .5
3466 .fi
3467
3468 The fields are as follows:
3469 .RS
3470 .TP 10
3471 .IR Num :
3472 the kernel table slot number.
3473 .TP
3474 .IR RefCount :
3475 the number of users of the socket.
3476 .TP
3477 .IR Protocol :
3478 currently always 0.
3479 .TP
3480 .IR Flags :
3481 the internal kernel flags holding the status of the socket.
3482 .TP
3483 .IR Type :
3484 the socket type.
3485 For
3486 .BR SOCK_STREAM
3487 sockets, this is 0001; for
3488 .BR SOCK_DGRAM
3489 sockets, it is 0002; and for
3490 .BR SOCK_SEQPACKET
3491 sockets, it is 0005.
3492 .TP
3493 .IR St :
3494 the internal state of the socket.
3495 .TP
3496 .IR Path :
3497 the bound path (if any) of the socket.
3498 Sockets in the abstract namespace are included in the list,
3499 and are shown with a
3500 .I Path
3501 that commences with the character '@'.
3502 .RE
3503 .TP
3504 .I /proc/net/netfilter/nfnetlink_queue
3505 This file contains information about netfilter user-space queueing, if used.
3506 Each line represents a queue.
3507 Queues that have not been subscribed to
3508 by user space are not shown.
3509 .nf
3510
3511 1 4207 0 2 65535 0 0 0 1
3512 (1) (2) (3)(4) (5) (6) (7) (8)
3513 .fi
3514 .IP
3515 The fields in each line are:
3516 .RS 7
3517 .TP 5
3518 (1)
3519 The ID of the queue.
3520 This matches what is specified in the
3521 .B \-\-queue\-num
3522 or
3523 .B \-\-queue\-balance
3524 options to the
3525 .BR iptables (8)
3526 NFQUEUE target.
3527 See
3528 .BR iptables-extensions (8)
3529 for more information.
3530 .TP
3531 (2)
3532 The netlink port ID subscribed to the queue.
3533 .TP
3534 (3)
3535 The number of packets currently queued and waiting to be processed by
3536 the application.
3537 .TP
3538 (4)
3539 The copy mode of the queue.
3540 It is either 1 (metadata only) or 2
3541 (also copy payload data to user space).
3542 .TP
3543 (5)
3544 Copy range; that is, how many bytes of packet payload should be copied to
3545 user space at most.
3546 .TP
3547 (6)
3548 queue dropped.
3549 Number of packets that had to be dropped by the kernel because
3550 too many packets are already waiting for user space to send back the mandatory
3551 accept/drop verdicts.
3552 .TP
3553 (7)
3554 queue user dropped.
3555 Number of packets that were dropped within the netlink
3556 subsystem.
3557 Such drops usually happen when the corresponding socket buffer is
3558 full; that is, user space is not able to read messages fast enough.
3559 .TP
3560 (8)
3561 sequence number.
3562 Every queued packet is associated with a (32-bit)
3563 monotonically-increasing sequence number.
3564 This shows the ID of the most recent packet queued.
3565 .RE
3566 .IP
3567 The last number exists only for compatibility reasons and is always 1.
3568 .TP
3569 .I /proc/partitions
3570 Contains the major and minor numbers of each partition as well as the number
3571 of 1024-byte blocks and the partition name.
3572 .TP
3573 .I /proc/pci
3574 This is a listing of all PCI devices found during kernel initialization
3575 and their configuration.
3576
3577 This file has been deprecated in favor of a new
3578 .I /proc
3579 interface for PCI
3580 .RI ( /proc/bus/pci ).
3581 It became optional in Linux 2.2 (available with
3582 .B CONFIG_PCI_OLD_PROC
3583 set at kernel compilation).
3584 It became once more nonoptionally enabled in Linux 2.4.
3585 Next, it was deprecated in Linux 2.6 (still available with
3586 .B CONFIG_PCI_LEGACY_PROC
3587 set), and finally removed altogether since Linux 2.6.17.
3588 .\" FIXME Document /proc/sched_debug (since Linux 2.6.23)
3589 .\" See also /proc/[pid]/sched
3590 .TP
3591 .IR /proc/profile " (since Linux 2.4)"
3592 This file is present only if the kernel was booted with the
3593 .I profile=1
3594 command-line option.
3595 It exposes kernel profiling information in a binary format for use by
3596 .BR readprofile (1).
3597 Writing (e.g., an empty string) to this file resets the profiling counters;
3598 on some architectures,
3599 writing a binary integer "profiling multiplier" of size
3600 .IR sizeof(int)
3601 sets the profiling interrupt frequency.
3602 .TP
3603 .I /proc/scsi
3604 A directory with the
3605 .I scsi
3606 mid-level pseudo-file and various SCSI low-level
3607 driver directories,
3608 which contain a file for each SCSI host in this system, all of
3609 which give the status of some part of the SCSI IO subsystem.
3610 These files contain ASCII structures and are, therefore, readable with
3611 .BR cat (1).
3612
3613 You can also write to some of the files to reconfigure the subsystem or
3614 switch certain features on or off.
3615 .TP
3616 .I /proc/scsi/scsi
3617 This is a listing of all SCSI devices known to the kernel.
3618 The listing is similar to the one seen during bootup.
3619 scsi currently supports only the \fIadd-single-device\fP command which
3620 allows root to add a hotplugged device to the list of known devices.
3621
3622 The command
3623 .in +4n
3624 .nf
3625
3626 echo \(aqscsi add-single-device 1 0 5 0\(aq > /proc/scsi/scsi
3627
3628 .fi
3629 .in
3630 will cause
3631 host scsi1 to scan on SCSI channel 0 for a device on ID 5 LUN 0.
3632 If there
3633 is already a device known on this address or the address is invalid, an
3634 error will be returned.
3635 .TP
3636 .I /proc/scsi/[drivername]
3637 \fI[drivername]\fP can currently be NCR53c7xx, aha152x, aha1542, aha1740,
3638 aic7xxx, buslogic, eata_dma, eata_pio, fdomain, in2000, pas16, qlogic,
3639 scsi_debug, seagate, t128, u15-24f, ultrastore, or wd7000.
3640 These directories show up for all drivers that registered at least one
3641 SCSI HBA.
3642 Every directory contains one file per registered host.
3643 Every host-file is named after the number the host was assigned during
3644 initialization.
3645
3646 Reading these files will usually show driver and host configuration,
3647 statistics, and so on.
3648
3649 Writing to these files allows different things on different hosts.
3650 For example, with the \fIlatency\fP and \fInolatency\fP commands,
3651 root can switch on and off command latency measurement code in the
3652 eata_dma driver.
3653 With the \fIlockup\fP and \fIunlock\fP commands,
3654 root can control bus lockups simulated by the scsi_debug driver.
3655 .TP
3656 .I /proc/self
3657 This directory refers to the process accessing the
3658 .I /proc
3659 filesystem,
3660 and is identical to the
3661 .I /proc
3662 directory named by the process ID of the same process.
3663 .TP
3664 .I /proc/slabinfo
3665 Information about kernel caches.
3666 Since Linux 2.6.16 this file is present only if the
3667 .B CONFIG_SLAB
3668 kernel configuration option is enabled.
3669 The columns in
3670 .I /proc/slabinfo
3671 are:
3672 .in +4n
3673 .nf
3674
3675 cache-name
3676 num-active-objs
3677 total-objs
3678 object-size
3679 num-active-slabs
3680 total-slabs
3681 num-pages-per-slab
3682 .fi
3683 .in
3684
3685 See
3686 .BR slabinfo (5)
3687 for details.
3688 .TP
3689 .I /proc/stat
3690 kernel/system statistics.
3691 Varies with architecture.
3692 Common
3693 entries include:
3694 .RS
3695 .TP
3696 \fIcpu 3357 0 4313 1362393\fP
3697 The amount of time, measured in units of
3698 USER_HZ (1/100ths of a second on most architectures, use
3699 .IR sysconf(_SC_CLK_TCK)
3700 to obtain the right value),
3701 .\" 1024 on Alpha and ia64
3702 that the system spent in various states:
3703 .RS
3704 .TP
3705 .I user
3706 (1) Time spent in user mode.
3707 .TP
3708 .I nice
3709 (2) Time spent in user mode with low priority (nice).
3710 .TP
3711 .I system
3712 (3) Time spent in system mode.
3713 .TP
3714 .I idle
3715 (4) Time spent in the idle task.
3716 .\" FIXME . Actually, the following info about the /proc/stat 'cpu' field
3717 .\" does not seem to be quite right (at least in 2.6.12 or 3.6):
3718 .\" the idle time in /proc/uptime does not quite match this value
3719 This value should be USER_HZ times the
3720 second entry in the
3721 .I /proc/uptime
3722 pseudo-file.
3723 .TP
3724 .IR iowait " (since Linux 2.5.41)"
3725 (5) Time waiting for I/O to complete.
3726 .TP
3727 .IR irq " (since Linux 2.6.0-test4)"
3728 (6) Time servicing interrupts.
3729 .TP
3730 .IR softirq " (since Linux 2.6.0-test4)"
3731 (7) Time servicing softirqs.
3732 .TP
3733 .IR steal " (since Linux 2.6.11)"
3734 (8) Stolen time, which is the time spent in other operating systems when
3735 running in a virtualized environment
3736 .TP
3737 .IR guest " (since Linux 2.6.24)"
3738 (9) Time spent running a virtual CPU for guest
3739 operating systems under the control of the Linux kernel.
3740 .\" See Changelog entry for 5e84cfde51cf303d368fcb48f22059f37b3872de
3741 .TP
3742 .IR guest_nice " (since Linux 2.6.33)"
3743 .\" commit ce0e7b28fb75cb003cfc8d0238613aaf1c55e797
3744 (10) Time spent running a niced guest (virtual CPU for guest
3745 operating systems under the control of the Linux kernel).
3746 .RE
3747 .TP
3748 \fIpage 5741 1808\fP
3749 The number of pages the system paged in and the number that were paged
3750 out (from disk).
3751 .TP
3752 \fIswap 1 0\fP
3753 The number of swap pages that have been brought in and out.
3754 .TP
3755 .\" FIXME . The following is not the full picture for the 'intr' of
3756 .\" /proc/stat on 2.6:
3757 \fIintr 1462898\fP
3758 This line shows counts of interrupts serviced since boot time,
3759 for each of the possible system interrupts.
3760 The first column is the total of all interrupts serviced
3761 including unnumbered architecture specific interrupts;
3762 each subsequent column is the total for that particular numbered interrupt.
3763 Unnumbered interrupts are not shown, only summed into the total.
3764 .TP
3765 \fIdisk_io: (2,0):(31,30,5764,1,2) (3,0):\fP...
3766 (major,disk_idx):(noinfo, read_io_ops, blks_read, write_io_ops, blks_written)
3767 .br
3768 (Linux 2.4 only)
3769 .TP
3770 \fIctxt 115315\fP
3771 The number of context switches that the system underwent.
3772 .TP
3773 \fIbtime 769041601\fP
3774 boot time, in seconds since the Epoch, 1970-01-01 00:00:00 +0000 (UTC).
3775 .TP
3776 \fIprocesses 86031\fP
3777 Number of forks since boot.
3778 .TP
3779 \fIprocs_running 6\fP
3780 Number of processes in runnable state.
3781 (Linux 2.5.45 onward.)
3782 .TP
3783 \fIprocs_blocked 2\fP
3784 Number of processes blocked waiting for I/O to complete.
3785 (Linux 2.5.45 onward.)
3786 .RE
3787 .TP
3788 .I /proc/swaps
3789 Swap areas in use.
3790 See also
3791 .BR swapon (8).
3792 .TP
3793 .I /proc/sys
3794 This directory (present since 1.3.57) contains a number of files
3795 and subdirectories corresponding to kernel variables.
3796 These variables can be read and sometimes modified using
3797 the \fI/proc\fP filesystem, and the (deprecated)
3798 .BR sysctl (2)
3799 system call.
3800
3801 String values may be terminated by either \(aq\\0\(aq or \(aq\\n\(aq.
3802
3803 Integer and long values may be written either in decimal or in
3804 hexadecimal notation (e.g. 0x3FFF).
3805 When writing multiple integer or long values, these may be separated
3806 by any of the following whitespace characters:
3807 \(aq\ \(aq, \(aq\\t\(aq, or \(aq\\n\(aq.
3808 Using other separators leads to the error
3809 .BR EINVAL .
3810 .TP
3811 .IR /proc/sys/abi " (since Linux 2.4.10)"
3812 This directory may contain files with application binary information.
3813 .\" On some systems, it is not present.
3814 See the Linux kernel source file
3815 .I Documentation/sysctl/abi.txt
3816 for more information.
3817 .TP
3818 .I /proc/sys/debug
3819 This directory may be empty.
3820 .TP
3821 .I /proc/sys/dev
3822 This directory contains device-specific information (e.g.,
3823 .IR dev/cdrom/info ).
3824 On
3825 some systems, it may be empty.
3826 .TP
3827 .I /proc/sys/fs
3828 This directory contains the files and subdirectories for kernel variables
3829 related to filesystems.
3830 .TP
3831 .I /proc/sys/fs/binfmt_misc
3832 Documentation for files in this directory can be found
3833 in the Linux kernel sources in
3834 .IR Documentation/binfmt_misc.txt .
3835 .TP
3836 .IR /proc/sys/fs/dentry-state " (since Linux 2.2)"
3837 This file contains information about the status of the
3838 directory cache (dcache).
3839 The file contains six numbers,
3840 .IR nr_dentry ", " nr_unused ", " age_limit " (age in seconds), "
3841 .I want_pages
3842 (pages requested by system) and two dummy values.
3843 .RS
3844 .IP * 2
3845 .I nr_dentry
3846 is the number of allocated dentries (dcache entries).
3847 This field is unused in Linux 2.2.
3848 .IP *
3849 .I nr_unused
3850 is the number of unused dentries.
3851 .IP *
3852 .I age_limit
3853 .\" looks like this is unused in kernels 2.2 to 2.6
3854 is the age in seconds after which dcache entries
3855 can be reclaimed when memory is short.
3856 .IP *
3857 .I want_pages
3858 .\" looks like this is unused in kernels 2.2 to 2.6
3859 is nonzero when the kernel has called shrink_dcache_pages() and the
3860 dcache isn't pruned yet.
3861 .RE
3862 .TP
3863 .I /proc/sys/fs/dir-notify-enable
3864 This file can be used to disable or enable the
3865 .I dnotify
3866 interface described in
3867 .BR fcntl (2)
3868 on a system-wide basis.
3869 A value of 0 in this file disables the interface,
3870 and a value of 1 enables it.
3871 .TP
3872 .I /proc/sys/fs/dquot-max
3873 This file shows the maximum number of cached disk quota entries.
3874 On some (2.4) systems, it is not present.
3875 If the number of free cached disk quota entries is very low and
3876 you have some awesome number of simultaneous system users,
3877 you might want to raise the limit.
3878 .TP
3879 .I /proc/sys/fs/dquot-nr
3880 This file shows the number of allocated disk quota
3881 entries and the number of free disk quota entries.
3882 .TP
3883 .IR /proc/sys/fs/epoll " (since Linux 2.6.28)"
3884 This directory contains the file
3885 .IR max_user_watches ,
3886 which can be used to limit the amount of kernel memory consumed by the
3887 .I epoll
3888 interface.
3889 For further details, see
3890 .BR epoll (7).
3891 .TP
3892 .I /proc/sys/fs/file-max
3893 This file defines
3894 a system-wide limit on the number of open files for all processes.
3895 System calls that fail when encountering this limit fail with the error
3896 .BR ENFILE .
3897 (See also
3898 .BR setrlimit (2),
3899 which can be used by a process to set the per-process limit,
3900 .BR RLIMIT_NOFILE ,
3901 on the number of files it may open.)
3902 If you get lots
3903 of error messages in the kernel log about running out of file handles
3904 (look for "VFS: file-max limit <number> reached"),
3905 try increasing this value:
3906 .br
3907
3908 .br
3909 .nf
3910 .ft CW
3911 echo 100000 > /proc/sys/fs/file-max
3912 .fi
3913 .ft
3914
3915 Privileged processes
3916 .RB ( CAP_SYS_ADMIN )
3917 can override the
3918 .I file-max
3919 limit.
3920 .TP
3921 .I /proc/sys/fs/file-nr
3922 This (read-only) file contains three numbers:
3923 the number of allocated file handles
3924 (i.e., the number of files presently opened);
3925 the number of free file handles;
3926 and the maximum number of file handles (i.e., the same value as
3927 .IR /proc/sys/fs/file-max ).
3928 If the number of allocated file handles is close to the
3929 maximum, you should consider increasing the maximum.
3930 Before Linux 2.6,
3931 the kernel allocated file handles dynamically,
3932 but it didn't free them again.
3933 Instead the free file handles were kept in a list for reallocation;
3934 the "free file handles" value indicates the size of that list.
3935 A large number of free file handles indicates that there was
3936 a past peak in the usage of open file handles.
3937 Since Linux 2.6, the kernel does deallocate freed file handles,
3938 and the "free file handles" value is always zero.
3939 .TP
3940 .IR /proc/sys/fs/inode-max " (only present until Linux 2.2)"
3941 This file contains the maximum number of in-memory inodes.
3942 This value should be 3-4 times larger
3943 than the value in
3944 .IR file-max ,
3945 since \fIstdin\fP, \fIstdout\fP
3946 and network sockets also need an inode to handle them.
3947 When you regularly run out of inodes, you need to increase this value.
3948
3949 Starting with Linux 2.4,
3950 there is no longer a static limit on the number of inodes,
3951 and this file is removed.
3952 .TP
3953 .I /proc/sys/fs/inode-nr
3954 This file contains the first two values from
3955 .IR inode-state .
3956 .TP
3957 .I /proc/sys/fs/inode-state
3958 This file
3959 contains seven numbers:
3960 .IR nr_inodes ,
3961 .IR nr_free_inodes ,
3962 .IR preshrink ,
3963 and four dummy values (always zero).
3964
3965 .I nr_inodes
3966 is the number of inodes the system has allocated.
3967 .\" This can be slightly more than
3968 .\" .I inode-max
3969 .\" because Linux allocates them one page full at a time.
3970 .I nr_free_inodes
3971 represents the number of free inodes.
3972
3973 .I preshrink
3974 is nonzero when the
3975 .I nr_inodes
3976 >
3977 .I inode-max
3978 and the system needs to prune the inode list instead of allocating more;
3979 since Linux 2.4, this field is a dummy value (always zero).
3980 .TP
3981 .IR /proc/sys/fs/inotify " (since Linux 2.6.13)"
3982 This directory contains files
3983 .IR max_queued_events ", " max_user_instances ", and " max_user_watches ,
3984 that can be used to limit the amount of kernel memory consumed by the
3985 .I inotify
3986 interface.
3987 For further details, see
3988 .BR inotify (7).
3989 .TP
3990 .I /proc/sys/fs/lease-break-time
3991 This file specifies the grace period that the kernel grants to a process
3992 holding a file lease
3993 .RB ( fcntl (2))
3994 after it has sent a signal to that process notifying it
3995 that another process is waiting to open the file.
3996 If the lease holder does not remove or downgrade the lease within
3997 this grace period, the kernel forcibly breaks the lease.
3998 .TP
3999 .I /proc/sys/fs/leases-enable
4000 This file can be used to enable or disable file leases
4001 .RB ( fcntl (2))
4002 on a system-wide basis.
4003 If this file contains the value 0, leases are disabled.
4004 A nonzero value enables leases.
4005 .TP
4006 .IR /proc/sys/fs/mqueue " (since Linux 2.6.6)"
4007 This directory contains files
4008 .IR msg_max ", " msgsize_max ", and " queues_max ,
4009 controlling the resources used by POSIX message queues.
4010 See
4011 .BR mq_overview (7)
4012 for details.
4013 .TP
4014 .IR /proc/sys/fs/nr_open " (since Linux 2.6.25)
4015 .\" commit 9cfe015aa424b3c003baba3841a60dd9b5ad319b
4016 This file imposes ceiling on the value to which the
4017 .BR RLIMIT_NOFILE
4018 resource limit can be raised (see
4019 .BR getrlimit (2)).
4020 This ceiling is enforced for both unprivileged and privileged process.
4021 The default value in this file is 1048576.
4022 (Before Linux 2.6.25, the ceiling for
4023 .BR RLIMIT_NOFILE
4024 was hard-coded to the same value.)
4025 .TP
4026 .IR /proc/sys/fs/overflowgid " and " /proc/sys/fs/overflowuid
4027 These files
4028 allow you to change the value of the fixed UID and GID.
4029 The default is 65534.
4030 Some filesystems support only 16-bit UIDs and GIDs, although in Linux
4031 UIDs and GIDs are 32 bits.
4032 When one of these filesystems is mounted
4033 with writes enabled, any UID or GID that would exceed 65535 is translated
4034 to the overflow value before being written to disk.
4035 .TP
4036 .IR /proc/sys/fs/pipe-max-size " (since Linux 2.6.35)"
4037 See
4038 .BR pipe (7).
4039 .TP
4040 .IR /proc/sys/fs/pipe-user-pages-hard " (since Linux 4.5)"
4041 See
4042 .BR pipe (7).
4043 .TP
4044 .IR /proc/sys/fs/pipe-user-pages-soft " (since Linux 4.5)"
4045 See
4046 .BR pipe (7).
4047 .TP
4048 .IR /proc/sys/fs/protected_hardlinks " (since Linux 3.6)"
4049 .\" commit 800179c9b8a1e796e441674776d11cd4c05d61d7
4050 When the value in this file is 0,
4051 no restrictions are placed on the creation of hard links
4052 (i.e., this is the historical behavior before Linux 3.6).
4053 When the value in this file is 1,
4054 a hard link can be created to a target file
4055 only if one of the following conditions is true:
4056 .RS
4057 .IP * 3
4058 The calling process has the
4059 .BR CAP_FOWNER
4060 capability in its user namespace
4061 and the file UID has a mapping in the namespace.
4062 .IP *
4063 The filesystem UID of the process creating the link matches
4064 the owner (UID) of the target file
4065 (as described in
4066 .BR credentials (7),
4067 a process's filesystem UID is normally the same as its effective UID).
4068 .IP *
4069 All of the following conditions are true:
4070 .RS 4
4071 .IP \(bu 3
4072 the target is a regular file;
4073 .IP \(bu
4074 the target file does not have its set-user-ID mode bit enabled;
4075 .IP \(bu
4076 the target file does not have both its set-group-ID and
4077 group-executable mode bits enabled; and
4078 .IP \(bu
4079 the caller has permission to read and write the target file
4080 (either via the file's permissions mask or because it has
4081 suitable capabilities).
4082 .RE
4083 .RE
4084 .IP
4085 The default value in this file is 0.
4086 Setting the value to 1
4087 prevents a longstanding class of security issues caused by
4088 hard-link-based time-of-check, time-of-use races,
4089 most commonly seen in world-writable directories such as
4090 .IR /tmp .
4091 The common method of exploiting this flaw
4092 is to cross privilege boundaries when following a given hard link
4093 (i.e., a root process follows a hard link created by another user).
4094 Additionally, on systems without separated partitions,
4095 this stops unauthorized users from "pinning" vulnerable set-user-ID and
4096 set-group-ID files against being upgraded by
4097 the administrator, or linking to special files.
4098 .TP
4099 .IR /proc/sys/fs/protected_symlinks " (since Linux 3.6)"
4100 .\" commit 800179c9b8a1e796e441674776d11cd4c05d61d7
4101 When the value in this file is 0,
4102 no restrictions are placed on following symbolic links
4103 (i.e., this is the historical behavior before Linux 3.6).
4104 When the value in this file is 1, symbolic links are followed only
4105 in the following circumstances:
4106 .RS
4107 .IP * 3
4108 the filesystem UID of the process following the link matches
4109 the owner (UID) of the symbolic link
4110 (as described in
4111 .BR credentials (7),
4112 a process's filesystem UID is normally the same as its effective UID);
4113 .IP *
4114 the link is not in a sticky world-writable directory; or
4115 .IP *
4116 the symbolic link and its parent directory have the same owner (UID)
4117 .RE
4118 .IP
4119 A system call that fails to follow a symbolic link
4120 because of the above restrictions returns the error
4121 .BR EACCES
4122 in
4123 .IR errno .
4124 .IP
4125 The default value in this file is 0.
4126 Setting the value to 1 avoids a longstanding class of security issues
4127 based on time-of-check, time-of-use races when accessing symbolic links.
4128 .TP
4129 .IR /proc/sys/fs/suid_dumpable " (since Linux 2.6.13)"
4130 .\" The following is based on text from Documentation/sysctl/kernel.txt
4131 The value in this file is assigned to a process's "dumpable" flag
4132 in the circumstances described in
4133 .BR prctl (2).
4134 In effect,
4135 the value in this file determines whether core dump files are
4136 produced for set-user-ID or otherwise protected/tainted binaries.
4137 The "dumpable" setting also affects the ownership of files in a process's
4138 .IR /proc/[pid]
4139 directory, as described above.
4140
4141 Three different integer values can be specified:
4142 .RS
4143 .TP
4144 \fI0\ (default)\fP
4145 .\" In kernel source: SUID_DUMP_DISABLE
4146 This provides the traditional (pre-Linux 2.6.13) behavior.
4147 A core dump will not be produced for a process which has
4148 changed credentials (by calling
4149 .BR seteuid (2),
4150 .BR setgid (2),
4151 or similar, or by executing a set-user-ID or set-group-ID program)
4152 or whose binary does not have read permission enabled.
4153 .TP
4154 \fI1\ ("debug")\fP
4155 .\" In kernel source: SUID_DUMP_USER
4156 All processes dump core when possible.
4157 (Reasons why a process might nevertheless not dump core are described in
4158 .BR core (5).)
4159 The core dump is owned by the filesystem user ID of the dumping process
4160 and no security is applied.
4161 This is intended for system debugging situations only:
4162 this mode is insecure because it allows unprivileged users to
4163 examine the memory contents of privileged processes.
4164 .TP
4165 \fI2\ ("suidsafe")\fP
4166 .\" In kernel source: SUID_DUMP_ROOT
4167 Any binary which normally would not be dumped (see "0" above)
4168 is dumped readable by root only.
4169 This allows the user to remove the core dump file but not to read it.
4170 For security reasons core dumps in this mode will not overwrite one
4171 another or other files.
4172 This mode is appropriate when administrators are
4173 attempting to debug problems in a normal environment.
4174 .IP
4175 Additionally, since Linux 3.6,
4176 .\" 9520628e8ceb69fa9a4aee6b57f22675d9e1b709
4177 .I /proc/sys/kernel/core_pattern
4178 must either be an absolute pathname
4179 or a pipe command, as detailed in
4180 .BR core (5).
4181 Warnings will be written to the kernel log if
4182 .I core_pattern
4183 does not follow these rules, and no core dump will be produced.
4184 .\" 54b501992dd2a839e94e76aa392c392b55080ce8
4185 .RE
4186 .IP
4187 For details of the effect of a process's "dumpable" setting
4188 on ptrace access mode checking, see
4189 .BR ptrace (2).
4190 .TP
4191 .I /proc/sys/fs/super-max
4192 This file
4193 controls the maximum number of superblocks, and
4194 thus the maximum number of mounted filesystems the kernel
4195 can have.
4196 You need increase only
4197 .I super-max
4198 if you need to mount more filesystems than the current value in
4199 .I super-max
4200 allows you to.
4201 .TP
4202 .I /proc/sys/fs/super-nr
4203 This file
4204 contains the number of filesystems currently mounted.
4205 .TP
4206 .I /proc/sys/kernel
4207 This directory contains files controlling a range of kernel parameters,
4208 as described below.
4209 .TP
4210 .I /proc/sys/kernel/acct
4211 This file
4212 contains three numbers:
4213 .IR highwater ,
4214 .IR lowwater ,
4215 and
4216 .IR frequency .
4217 If BSD-style process accounting is enabled, these values control
4218 its behavior.
4219 If free space on filesystem where the log lives goes below
4220 .I lowwater
4221 percent, accounting suspends.
4222 If free space gets above
4223 .I highwater
4224 percent, accounting resumes.
4225 .I frequency
4226 determines
4227 how often the kernel checks the amount of free space (value is in
4228 seconds).
4229 Default values are 4, 2 and 30.
4230 That is, suspend accounting if 2% or less space is free; resume it
4231 if 4% or more space is free; consider information about amount of free space
4232 valid for 30 seconds.
4233 .TP
4234 .IR /proc/sys/kernel/auto_msgmni " (Linux 2.6.27 to 3.18)"
4235 .\" commit 9eefe520c814f6f62c5d36a2ddcd3fb99dfdb30e (introduces feature)
4236 .\" commit 0050ee059f7fc86b1df2527aaa14ed5dc72f9973 (rendered redundant)
4237 From Linux 2.6.27 to 3.18,
4238 this file was used to control recomputing of the value in
4239 .IR /proc/sys/kernel/msgmni
4240 upon the addition or removal of memory or upon IPC namespace creation/removal.
4241 Echoing "1" into this file enabled
4242 .I msgmni
4243 automatic recomputing (and triggered a recomputation of
4244 .I msgmni
4245 based on the current amount of available memory and number of IPC namespaces).
4246 Echoing "0" disabled automatic recomputing.
4247 (Automatic recomputing was also disabled if a value was explicitly assigned to
4248 .IR /proc/sys/kernel/msgmni .)
4249 The default value in
4250 .I auto_msgmni
4251 was 1.
4252
4253 Since Linux 3.19, the content of this file has no effect (because
4254 .IR msgmni
4255 .\" FIXME Must document the 3.19 'msgmni' changes.
4256 defaults to near the maximum value possible),
4257 and reads from this file always return the value "0".
4258 .TP
4259 .IR /proc/sys/kernel/cap_last_cap " (since Linux 3.2)"
4260 See
4261 .BR capabilities (7).
4262 .TP
4263 .IR /proc/sys/kernel/cap-bound " (from Linux 2.2 to 2.6.24)"
4264 This file holds the value of the kernel
4265 .I "capability bounding set"
4266 (expressed as a signed decimal number).
4267 This set is ANDed against the capabilities permitted to a process
4268 during
4269 .BR execve (2).
4270 Starting with Linux 2.6.25,
4271 the system-wide capability bounding set disappeared,
4272 and was replaced by a per-thread bounding set; see
4273 .BR capabilities (7).
4274 .TP
4275 .I /proc/sys/kernel/core_pattern
4276 See
4277 .BR core (5).
4278 .TP
4279 .I /proc/sys/kernel/core_pipe_limit
4280 See
4281 .BR core (5).
4282 .TP
4283 .I /proc/sys/kernel/core_uses_pid
4284 See
4285 .BR core (5).
4286 .TP
4287 .I /proc/sys/kernel/ctrl-alt-del
4288 This file
4289 controls the handling of Ctrl-Alt-Del from the keyboard.
4290 When the value in this file is 0, Ctrl-Alt-Del is trapped and
4291 sent to the
4292 .BR init (1)
4293 program to handle a graceful restart.
4294 When the value is greater than zero, Linux's reaction to a Vulcan
4295 Nerve Pinch (tm) will be an immediate reboot, without even
4296 syncing its dirty buffers.
4297 Note: when a program (like dosemu) has the keyboard in "raw"
4298 mode, the ctrl-alt-del is intercepted by the program before it
4299 ever reaches the kernel tty layer, and it's up to the program
4300 to decide what to do with it.
4301 .TP
4302 .IR /proc/sys/kernel/dmesg_restrict " (since Linux 2.6.37)"
4303 The value in this file determines who can see kernel syslog contents.
4304 A value of 0 in this file imposes no restrictions.
4305 If the value is 1, only privileged users can read the kernel syslog.
4306 (See
4307 .BR syslog (2)
4308 for more details.)
4309 Since Linux 3.4,
4310 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
4311 only users with the
4312 .BR CAP_SYS_ADMIN
4313 capability may change the value in this file.
4314 .TP
4315 .IR /proc/sys/kernel/domainname " and " /proc/sys/kernel/hostname
4316 can be used to set the NIS/YP domainname and the
4317 hostname of your box in exactly the same way as the commands
4318 .BR domainname (1)
4319 and
4320 .BR hostname (1),
4321 that is:
4322
4323 .in +4n
4324 .nf
4325 .RB "#" " echo \(aqdarkstar\(aq > /proc/sys/kernel/hostname"
4326 .RB "#" " echo \(aqmydomain\(aq > /proc/sys/kernel/domainname"
4327 .fi
4328 .in
4329
4330 has the same effect as
4331
4332 .in +4n
4333 .nf
4334 .RB "#" " hostname \(aqdarkstar\(aq"
4335 .RB "#" " domainname \(aqmydomain\(aq"
4336 .fi
4337 .in
4338
4339 Note, however, that the classic darkstar.frop.org has the
4340 hostname "darkstar" and DNS (Internet Domain Name Server)
4341 domainname "frop.org", not to be confused with the NIS (Network
4342 Information Service) or YP (Yellow Pages) domainname.
4343 These two
4344 domain names are in general different.
4345 For a detailed discussion
4346 see the
4347 .BR hostname (1)
4348 man page.
4349 .TP
4350 .I /proc/sys/kernel/hotplug
4351 This file
4352 contains the path for the hotplug policy agent.
4353 The default value in this file is
4354 .IR /sbin/hotplug .
4355 .TP
4356 .I /proc/sys/kernel/htab-reclaim
4357 (PowerPC only) If this file is set to a nonzero value,
4358 the PowerPC htab
4359 (see kernel file
4360 .IR Documentation/powerpc/ppc_htab.txt )
4361 is pruned
4362 each time the system hits the idle loop.
4363 .TP
4364 .IR /proc/sys/kernel/kptr_restrict " (since Linux 2.6.38)"
4365 .\" 455cd5ab305c90ffc422dd2e0fb634730942b257
4366 The value in this file determines whether kernel addresses are exposed via
4367 .I /proc
4368 files and other interfaces.
4369 A value of 0 in this file imposes no restrictions.
4370 If the value is 1, kernel pointers printed using the
4371 .I %pK
4372 format specifier will be replaced with zeros unless the user has the
4373 .BR CAP_SYSLOG
4374 capability.
4375 If the value is 2, kernel pointers printed using the
4376 .I %pK
4377 format specifier will be replaced with zeros regardless
4378 of the user's capabilities.
4379 The initial default value for this file was 1,
4380 but the default was changed
4381 .\" commit 411f05f123cbd7f8aa1edcae86970755a6e2a9d9
4382 to 0 in Linux 2.6.39.
4383 Since Linux 3.4,
4384 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
4385 only users with the
4386 .BR CAP_SYS_ADMIN
4387 capability can change the value in this file.
4388 .TP
4389 .I /proc/sys/kernel/l2cr
4390 (PowerPC only) This file
4391 contains a flag that controls the L2 cache of G3 processor
4392 boards.
4393 If 0, the cache is disabled.
4394 Enabled if nonzero.
4395 .TP
4396 .I /proc/sys/kernel/modprobe
4397 This file contains the path for the kernel module loader.
4398 The default value is
4399 .IR /sbin/modprobe .
4400 The file is present only if the kernel is built with the
4401 .B CONFIG_MODULES
4402 .RB ( CONFIG_KMOD
4403 in Linux 2.6.26 and earlier)
4404 option enabled.
4405 It is described by the Linux kernel source file
4406 .I Documentation/kmod.txt
4407 (present only in kernel 2.4 and earlier).
4408 .TP
4409 .IR /proc/sys/kernel/modules_disabled " (since Linux 2.6.31)"
4410 .\" 3d43321b7015387cfebbe26436d0e9d299162ea1
4411 .\" From Documentation/sysctl/kernel.txt
4412 A toggle value indicating if modules are allowed to be loaded
4413 in an otherwise modular kernel.
4414 This toggle defaults to off (0), but can be set true (1).
4415 Once true, modules can be neither loaded nor unloaded,
4416 and the toggle cannot be set back to false.
4417 The file is present only if the kernel is built with the
4418 .B CONFIG_MODULES
4419 option enabled.
4420 .TP
4421 .IR /proc/sys/kernel/msgmax " (since Linux 2.2)"
4422 This file defines
4423 a system-wide limit specifying the maximum number of bytes in
4424 a single message written on a System V message queue.
4425 .TP
4426 .IR /proc/sys/kernel/msgmni " (since Linux 2.4)"
4427 This file defines the system-wide limit on the number of
4428 message queue identifiers.
4429 See also
4430 .IR /proc/sys/kernel/auto_msgmni .
4431 .TP
4432 .IR /proc/sys/kernel/msgmnb " (since Linux 2.2)"
4433 This file defines a system-wide parameter used to initialize the
4434 .I msg_qbytes
4435 setting for subsequently created message queues.
4436 The
4437 .I msg_qbytes
4438 setting specifies the maximum number of bytes that may be written to the
4439 message queue.
4440 .TP
4441 .IR /proc/sys/kernel/ngroups_max " (since Linux 2.6.4)"
4442 This is a read-only file that displays the upper limit on the
4443 number of a process's group memberships.
4444 .TP
4445 .IR /proc/sys/kernel/ostype " and " /proc/sys/kernel/osrelease
4446 These files
4447 give substrings of
4448 .IR /proc/version .
4449 .TP
4450 .IR /proc/sys/kernel/overflowgid " and " /proc/sys/kernel/overflowuid
4451 These files duplicate the files
4452 .I /proc/sys/fs/overflowgid
4453 and
4454 .IR /proc/sys/fs/overflowuid .
4455 .TP
4456 .I /proc/sys/kernel/panic
4457 This file gives read/write access to the kernel variable
4458 .IR panic_timeout .
4459 If this is zero, the kernel will loop on a panic; if nonzero,
4460 it indicates that the kernel should autoreboot after this number
4461 of seconds.
4462 When you use the
4463 software watchdog device driver, the recommended setting is 60.
4464 .TP
4465 .IR /proc/sys/kernel/panic_on_oops " (since Linux 2.5.68)"
4466 This file controls the kernel's behavior when an oops
4467 or BUG is encountered.
4468 If this file contains 0, then the system
4469 tries to continue operation.
4470 If it contains 1, then the system
4471 delays a few seconds (to give klogd time to record the oops output)
4472 and then panics.
4473 If the
4474 .I /proc/sys/kernel/panic
4475 file is also nonzero, then the machine will be rebooted.
4476 .TP
4477 .IR /proc/sys/kernel/pid_max " (since Linux 2.5.34)"
4478 This file specifies the value at which PIDs wrap around
4479 (i.e., the value in this file is one greater than the maximum PID).
4480 PIDs greater than this value are not allocated;
4481 thus, the value in this file also acts as a system-wide limit
4482 on the total number of processes and threads.
4483 The default value for this file, 32768,
4484 results in the same range of PIDs as on earlier kernels.
4485 On 32-bit platforms, 32768 is the maximum value for
4486 .IR pid_max .
4487 On 64-bit systems,
4488 .I pid_max
4489 can be set to any value up to 2^22
4490 .RB ( PID_MAX_LIMIT ,
4491 approximately 4 million).
4492 .\" Prior to 2.6.10, pid_max could also be raised above 32768 on 32-bit
4493 .\" platforms, but this broke /proc/[pid]
4494 .\" See http://marc.theaimsgroup.com/?l=linux-kernel&m=109513010926152&w=2
4495 .TP
4496 .IR /proc/sys/kernel/powersave-nap " (PowerPC only)"
4497 This file contains a flag.
4498 If set, Linux-PPC will use the "nap" mode of
4499 powersaving,
4500 otherwise the "doze" mode will be used.
4501 .TP
4502 .I /proc/sys/kernel/printk
4503 See
4504 .BR syslog (2).
4505 .TP
4506 .IR /proc/sys/kernel/pty " (since Linux 2.6.4)"
4507 This directory contains two files relating to the number of UNIX 98
4508 pseudoterminals (see
4509 .BR pts (4))
4510 on the system.
4511 .TP
4512 .I /proc/sys/kernel/pty/max
4513 This file defines the maximum number of pseudoterminals.
4514 .\" FIXME Document /proc/sys/kernel/pty/reserve
4515 .\" New in Linux 3.3
4516 .\" commit e9aba5158a80098447ff207a452a3418ae7ee386
4517 .TP
4518 .I /proc/sys/kernel/pty/nr
4519 This read-only file
4520 indicates how many pseudoterminals are currently in use.
4521 .TP
4522 .I /proc/sys/kernel/random
4523 This directory
4524 contains various parameters controlling the operation of the file
4525 .IR /dev/random .
4526 See
4527 .BR random (4)
4528 for further information.
4529 .TP
4530 .IR /proc/sys/kernel/random/uuid " (since Linux 2.4)"
4531 Each read from this read-only file returns a randomly generated 128-bit UUID,
4532 as a string in the standard UUID format.
4533 .TP
4534 .IR /proc/sys/kernel/randomize_va_space " (since Linux 2.6.12)"
4535 .\" Some further details can be found in Documentation/sysctl/kernel.txt
4536 Select the address space layout randomization (ASLR) policy for the system
4537 (on architectures that support ASLR).
4538 Three values are supported for this file:
4539 .RS
4540 .IP 0 3
4541 Turn ASLR off.
4542 This is the default for architectures that don't support ASLR,
4543 and when the kernel is booted with the
4544 .I norandmaps
4545 parameter.
4546 .IP 1
4547 Make the addresses of
4548 .BR mmap (2)
4549 allocations, the stack, and the VDSO page randomized.
4550 Among other things, this means that shared libraries will be
4551 loaded at randomized addresses.
4552 The text segment of PIE-linked binaries will also be loaded
4553 at a randomized address.
4554 This value is the default if the kernel was configured with
4555 .BR CONFIG_COMPAT_BRK .
4556 .IP 2
4557 (Since Linux 2.6.25)
4558 .\" commit c1d171a002942ea2d93b4fbd0c9583c56fce0772
4559 Also support heap randomization.
4560 This value is the default if the kernel was not configured with
4561 .BR CONFIG_COMPAT_BRK .
4562 .RE
4563 .TP
4564 .I /proc/sys/kernel/real-root-dev
4565 This file is documented in the Linux kernel source file
4566 .IR Documentation/initrd.txt .
4567 .TP
4568 .IR /proc/sys/kernel/reboot-cmd " (Sparc only) "
4569 This file seems to be a way to give an argument to the SPARC
4570 ROM/Flash boot loader.
4571 Maybe to tell it what to do after
4572 rebooting?
4573 .TP
4574 .I /proc/sys/kernel/rtsig-max
4575 (Only in kernels up to and including 2.6.7; see
4576 .BR setrlimit (2))
4577 This file can be used to tune the maximum number
4578 of POSIX real-time (queued) signals that can be outstanding
4579 in the system.
4580 .TP
4581 .I /proc/sys/kernel/rtsig-nr
4582 (Only in kernels up to and including 2.6.7.)
4583 This file shows the number of POSIX real-time signals currently queued.
4584 .TP
4585 .IR /proc/[pid]/sched_autogroup_enabled " (since Linux 2.6.38)"
4586 .\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
4587 See
4588 .BR sched (7).
4589 .TP
4590 .IR /proc/sys/kernel/sched_rr_timeslice_ms " (since Linux 3.9)"
4591 See
4592 .BR sched_rr_get_interval (2).
4593 .TP
4594 .IR /proc/sys/kernel/sched_rt_period_us " (Since Linux 2.6.25)"
4595 See
4596 .BR sched (7).
4597 .TP
4598 .IR /proc/sys/kernel/sched_rt_runtime_us " (Since Linux 2.6.25)"
4599 See
4600 .BR sched (7).
4601 .TP
4602 .IR /proc/sys/kernel/sem " (since Linux 2.4)"
4603 This file contains 4 numbers defining limits for System V IPC semaphores.
4604 These fields are, in order:
4605 .RS
4606 .IP SEMMSL 8
4607 The maximum semaphores per semaphore set.
4608 .IP SEMMNS 8
4609 A system-wide limit on the number of semaphores in all semaphore sets.
4610 .IP SEMOPM 8
4611 The maximum number of operations that may be specified in a
4612 .BR semop (2)
4613 call.
4614 .IP SEMMNI 8
4615 A system-wide limit on the maximum number of semaphore identifiers.
4616 .RE
4617 .TP
4618 .I /proc/sys/kernel/sg-big-buff
4619 This file
4620 shows the size of the generic SCSI device (sg) buffer.
4621 You can't tune it just yet, but you could change it at
4622 compile time by editing
4623 .I include/scsi/sg.h
4624 and changing
4625 the value of
4626 .BR SG_BIG_BUFF .
4627 However, there shouldn't be any reason to change this value.
4628 .TP
4629 .IR /proc/sys/kernel/shm_rmid_forced " (since Linux 3.1)"
4630 .\" commit b34a6b1da371ed8af1221459a18c67970f7e3d53
4631 .\" See also Documentation/sysctl/kernel.txt
4632 If this file is set to 1, all System V shared memory segments will
4633 be marked for destruction as soon as the number of attached processes
4634 falls to zero;
4635 in other words, it is no longer possible to create shared memory segments
4636 that exist independently of any attached process.
4637 .IP
4638 The effect is as though a
4639 .BR shmctl (2)
4640 .B IPC_RMID
4641 is performed on all existing segments as well as all segments
4642 created in the future (until this file is reset to 0).
4643 Note that existing segments that are attached to no process will be
4644 immediately destroyed when this file is set to 1.
4645 Setting this option will also destroy segments that were created,
4646 but never attached,
4647 upon termination of the process that created the segment with
4648 .BR shmget (2).
4649 .IP
4650 Setting this file to 1 provides a way of ensuring that
4651 all System V shared memory segments are counted against the
4652 resource usage and resource limits (see the description of
4653 .B RLIMIT_AS
4654 in
4655 .BR getrlimit (2))
4656 of at least one process.
4657 .IP
4658 Because setting this file to 1 produces behavior that is nonstandard
4659 and could also break existing applications,
4660 the default value in this file is 0.
4661 Set this file to 1 only if you have a good understanding
4662 of the semantics of the applications using
4663 System V shared memory on your system.
4664 .TP
4665 .IR /proc/sys/kernel/shmall " (since Linux 2.2)"
4666 This file
4667 contains the system-wide limit on the total number of pages of
4668 System V shared memory.
4669 .TP
4670 .IR /proc/sys/kernel/shmmax " (since Linux 2.2)"
4671 This file
4672 can be used to query and set the run-time limit
4673 on the maximum (System V IPC) shared memory segment size that can be
4674 created.
4675 Shared memory segments up to 1GB are now supported in the
4676 kernel.
4677 This value defaults to
4678 .BR SHMMAX .
4679 .TP
4680 .IR /proc/sys/kernel/shmmni " (since Linux 2.4)"
4681 This file
4682 specifies the system-wide maximum number of System V shared memory
4683 segments that can be created.
4684 .TP
4685 .IR /proc/sys/kernel/sysctl_writes_strict " (since Linux 3.16)"
4686 .\" commit f88083005ab319abba5d0b2e4e997558245493c8
4687 .\" commit 2ca9bb456ada8bcbdc8f77f8fc78207653bbaa92
4688 .\" commit f4aacea2f5d1a5f7e3154e967d70cf3f711bcd61
4689 .\" commit 24fe831c17ab8149413874f2fd4e5c8a41fcd294
4690 The value in this file determines how the file offset affects
4691 the behavior of updating entries in files under
4692 .IR /proc/sys .
4693 The file has three possible values:
4694 .RS
4695 .TP 4
4696 \-1
4697 This provides legacy handling, with no printk warnings.
4698 Each
4699 .BR write (2)
4700 must fully contain the value to be written,
4701 and multiple writes on the same file descriptor
4702 will overwrite the entire value, regardless of the file position.
4703 .TP
4704 0
4705 (default) This provides the same behavior as for \-1,
4706 but printk warnings are written for processes that
4707 perform writes when the file offset is not 0.
4708 .TP
4709 1
4710 Respect the file offset when writing strings into
4711 .I /proc/sys
4712 files.
4713 Multiple writes will
4714 .I append
4715 to the value buffer.
4716 Anything written beyond the maximum length
4717 of the value buffer will be ignored.
4718 Writes to numeric
4719 .I /proc/sys
4720 entries must always be at file offset 0 and the value must be
4721 fully contained in the buffer provided to
4722 .BR write (2).
4723 .\" FIXME .
4724 .\" With /proc/sys/kernel/sysctl_writes_strict==1, writes at an
4725 .\" offset other than 0 do not generate an error. Instead, the
4726 .\" write() succeeds, but the file is left unmodified.
4727 .\" This is surprising. The behavior may change in the future.
4728 .\" See thread.gmane.org/gmane.linux.man/9197
4729 .\" From: Michael Kerrisk (man-pages <mtk.manpages@...>
4730 .\" Subject: sysctl_writes_strict documentation + an oddity?
4731 .\" Newsgroups: gmane.linux.man, gmane.linux.kernel
4732 .\" Date: 2015-05-09 08:54:11 GMT
4733 .RE
4734 .TP
4735 .I /proc/sys/kernel/sysrq
4736 This file controls the functions allowed to be invoked by the SysRq key.
4737 By default,
4738 the file contains 1 meaning that every possible SysRq request is allowed
4739 (in older kernel versions, SysRq was disabled by default,
4740 and you were required to specifically enable it at run-time,
4741 but this is not the case any more).
4742 Possible values in this file are:
4743 .RS
4744 .TP 5
4745 0
4746 Disable sysrq completely
4747 .TP
4748 1
4749 Enable all functions of sysrq
4750 .TP
4751 > 1
4752 Bit mask of allowed sysrq functions, as follows:
4753 .PD 0
4754 .RS
4755 .TP 5
4756 \ \ 2
4757 Enable control of console logging level
4758 .TP
4759 \ \ 4
4760 Enable control of keyboard (SAK, unraw)
4761 .TP
4762 \ \ 8
4763 Enable debugging dumps of processes etc.
4764 .TP
4765 \ 16
4766 Enable sync command
4767 .TP
4768 \ 32
4769 Enable remount read-only
4770 .TP
4771 \ 64
4772 Enable signaling of processes (term, kill, oom-kill)
4773 .TP
4774 128
4775 Allow reboot/poweroff
4776 .TP
4777 256
4778 Allow nicing of all real-time tasks
4779 .RE
4780 .PD
4781 .RE
4782 .IP
4783 This file is present only if the
4784 .B CONFIG_MAGIC_SYSRQ
4785 kernel configuration option is enabled.
4786 For further details see the Linux kernel source file
4787 .IR Documentation/sysrq.txt .
4788 .TP
4789 .I /proc/sys/kernel/version
4790 This file contains a string such as:
4791
4792 #5 Wed Feb 25 21:49:24 MET 1998
4793
4794 The "#5" means that
4795 this is the fifth kernel built from this source base and the
4796 date following it indicates the time the kernel was built.
4797 .TP
4798 .IR /proc/sys/kernel/threads-max " (since Linux 2.3.11)"
4799 .\" The following is based on Documentation/sysctl/kernel.txt
4800 This file specifies the system-wide limit on the number of
4801 threads (tasks) that can be created on the system.
4802
4803 Since Linux 4.1,
4804 .\" commit 230633d109e35b0a24277498e773edeb79b4a331
4805 the value that can be written to
4806 .I threads-max
4807 is bounded.
4808 The minimum value that can be written is 20.
4809 The maximum value that can be written is given by the
4810 constant
4811 .B FUTEX_TID_MASK
4812 (0x3fffffff).
4813 If a value outside of this range is written to
4814 .IR threads-max ,
4815 the error
4816 .B EINVAL
4817 occurs.
4818
4819 The value written is checked against the available RAM pages.
4820 If the thread structures would occupy too much (more than 1/8th)
4821 of the available RAM pages,
4822 .I threads-max
4823 is reduced accordingly.
4824 .TP
4825 .IR /proc/sys/kernel/yama/ptrace_scope " (since Linux 3.5)"
4826 See
4827 .BR ptrace (2).
4828 .TP
4829 .IR /proc/sys/kernel/zero-paged " (PowerPC only) "
4830 This file
4831 contains a flag.
4832 When enabled (nonzero), Linux-PPC will pre-zero pages in
4833 the idle loop, possibly speeding up get_free_pages.
4834 .TP
4835 .I /proc/sys/net
4836 This directory contains networking stuff.
4837 Explanations for some of the files under this directory can be found in
4838 .BR tcp (7)
4839 and
4840 .BR ip (7).
4841 .TP
4842 .B /proc/sys/net/core/bpf_jit_enable
4843 See
4844 .BR bpf (2).
4845 .TP
4846 .I /proc/sys/net/core/somaxconn
4847 This file defines a ceiling value for the
4848 .I backlog
4849 argument of
4850 .BR listen (2);
4851 see the
4852 .BR listen (2)
4853 manual page for details.
4854 .TP
4855 .I /proc/sys/proc
4856 This directory may be empty.
4857 .TP
4858 .I /proc/sys/sunrpc
4859 This directory supports Sun remote procedure call for network filesystem
4860 (NFS).
4861 On some systems, it is not present.
4862 .TP
4863 .I /proc/sys/vm
4864 This directory contains files for memory management tuning, buffer and
4865 cache management.
4866 .TP
4867 .IR /proc/sys/vm/compact_memory " (since Linux 2.6.35)"
4868 When 1 is written to this file, all zones are compacted such that free
4869 memory is available in contiguous blocks where possible.
4870 The effect of this action can be seen by examining
4871 .IR /proc/buddyinfo .
4872 .IP
4873 Present only if the kernel was configured with
4874 .BR CONFIG_COMPACTION .
4875 .TP
4876 .IR /proc/sys/vm/drop_caches " (since Linux 2.6.16)"
4877 Writing to this file causes the kernel to drop clean caches, dentries, and
4878 inodes from memory, causing that memory to become free.
4879 This can be useful for memory management testing and
4880 performing reproducible filesystem benchmarks.
4881 Because writing to this file causes the benefits of caching to be lost,
4882 it can degrade overall system performance.
4883
4884 To free pagecache, use:
4885
4886 echo 1 > /proc/sys/vm/drop_caches
4887
4888 To free dentries and inodes, use:
4889
4890 echo 2 > /proc/sys/vm/drop_caches
4891
4892 To free pagecache, dentries and inodes, use:
4893
4894 echo 3 > /proc/sys/vm/drop_caches
4895
4896 Because writing to this file is a nondestructive operation and dirty objects
4897 are not freeable, the
4898 user should run
4899 .BR sync (1)
4900 first.
4901 .TP
4902 .IR /proc/sys/vm/legacy_va_layout " (since Linux 2.6.9)"
4903 .\" The following is from Documentation/filesystems/proc.txt
4904 If nonzero, this disables the new 32-bit memory-mapping layout;
4905 the kernel will use the legacy (2.4) layout for all processes.
4906 .TP
4907 .IR /proc/sys/vm/memory_failure_early_kill " (since Linux 2.6.32)"
4908 .\" The following is based on the text in Documentation/sysctl/vm.txt
4909 Control how to kill processes when an uncorrected memory error
4910 (typically a 2-bit error in a memory module)
4911 that cannot be handled by the kernel
4912 is detected in the background by hardware.
4913 In some cases (like the page still having a valid copy on disk),
4914 the kernel will handle the failure
4915 transparently without affecting any applications.
4916 But if there is no other up-to-date copy of the data,
4917 it will kill processes to prevent any data corruptions from propagating.
4918
4919 The file has one of the following values:
4920 .RS
4921 .IP 1: 4
4922 Kill all processes that have the corrupted-and-not-reloadable page mapped
4923 as soon as the corruption is detected.
4924 Note that this is not supported for a few types of pages,
4925 such as kernel internally
4926 allocated data or the swap cache, but works for the majority of user pages.
4927 .IP 0: 4
4928 Unmap the corrupted page from all processes and kill a process
4929 only if it tries to access the page.
4930 .RE
4931 .IP
4932 The kill is performed using a
4933 .B SIGBUS
4934 signal with
4935 .I si_code
4936 set to
4937 .BR BUS_MCEERR_AO .
4938 Processes can handle this if they want to; see
4939 .BR sigaction (2)
4940 for more details.
4941
4942 This feature is active only on architectures/platforms with advanced machine
4943 check handling and depends on the hardware capabilities.
4944
4945 Applications can override the
4946 .I memory_failure_early_kill
4947 setting individually with the
4948 .BR prctl (2)
4949 .B PR_MCE_KILL
4950 operation.
4951 .IP
4952 Present only if the kernel was configured with
4953 .BR CONFIG_MEMORY_FAILURE .
4954 .TP
4955 .IR /proc/sys/vm/memory_failure_recovery " (since Linux 2.6.32)"
4956 .\" The following is based on the text in Documentation/sysctl/vm.txt
4957 Enable memory failure recovery (when supported by the platform)
4958 .RS
4959 .IP 1: 4
4960 Attempt recovery.
4961 .IP 0: 4
4962 Always panic on a memory failure.
4963 .RE
4964 .IP
4965 Present only if the kernel was configured with
4966 .BR CONFIG_MEMORY_FAILURE .
4967 .TP
4968 .IR /proc/sys/vm/oom_dump_tasks " (since Linux 2.6.25)"
4969 .\" The following is from Documentation/sysctl/vm.txt
4970 Enables a system-wide task dump (excluding kernel threads) to be
4971 produced when the kernel performs an OOM-killing.
4972 The dump includes the following information
4973 for each task (thread, process):
4974 thread ID, real user ID, thread group ID (process ID),
4975 virtual memory size, resident set size,
4976 the CPU that the task is scheduled on,
4977 oom_adj score (see the description of
4978 .IR /proc/[pid]/oom_adj ),
4979 and command name.
4980 This is helpful to determine why the OOM-killer was invoked
4981 and to identify the rogue task that caused it.
4982
4983 If this contains the value zero, this information is suppressed.
4984 On very large systems with thousands of tasks,
4985 it may not be feasible to dump the memory state information for each one.
4986 Such systems should not be forced to incur a performance penalty in
4987 OOM situations when the information may not be desired.
4988
4989 If this is set to nonzero, this information is shown whenever the
4990 OOM-killer actually kills a memory-hogging task.
4991
4992 The default value is 0.
4993 .TP
4994 .IR /proc/sys/vm/oom_kill_allocating_task " (since Linux 2.6.24)"
4995 .\" The following is from Documentation/sysctl/vm.txt
4996 This enables or disables killing the OOM-triggering task in
4997 out-of-memory situations.
4998
4999 If this is set to zero, the OOM-killer will scan through the entire
5000 tasklist and select a task based on heuristics to kill.
5001 This normally selects a rogue memory-hogging task that
5002 frees up a large amount of memory when killed.
5003
5004 If this is set to nonzero, the OOM-killer simply kills the task that
5005 triggered the out-of-memory condition.
5006 This avoids a possibly expensive tasklist scan.
5007
5008 If
5009 .I /proc/sys/vm/panic_on_oom
5010 is nonzero, it takes precedence over whatever value is used in
5011 .IR /proc/sys/vm/oom_kill_allocating_task .
5012
5013 The default value is 0.
5014 .TP
5015 .IR /proc/sys/vm/overcommit_kbytes " (since Linux 3.14)"
5016 .\" commit 49f0ce5f92321cdcf741e35f385669a421013cb7
5017 This writable file provides an alternative to
5018 .IR /proc/sys/vm/overcommit_ratio
5019 for controlling the
5020 .I CommitLimit
5021 when
5022 .IR /proc/sys/vm/overcommit_memory
5023 has the value 2.
5024 It allows the amount of memory overcommitting to be specified as
5025 an absolute value (in kB),
5026 rather than as a percentage, as is done with
5027 .IR overcommit_ratio .
5028 This allows for finer-grained control of
5029 .IR CommitLimit
5030 on systems with extremely large memory sizes.
5031
5032 Only one of
5033 .IR overcommit_kbytes
5034 or
5035 .IR overcommit_ratio
5036 can have an effect:
5037 if
5038 .IR overcommit_kbytes
5039 has a nonzero value, then it is used to calculate
5040 .IR CommitLimit ,
5041 otherwise
5042 .IR overcommit_ratio
5043 is used.
5044 Writing a value to either of these files causes the
5045 value in the other file to be set to zero.
5046 .TP
5047 .I /proc/sys/vm/overcommit_memory
5048 This file contains the kernel virtual memory accounting mode.
5049 Values are:
5050 .RS
5051 .IP
5052 0: heuristic overcommit (this is the default)
5053 .br
5054 1: always overcommit, never check
5055 .br
5056 2: always check, never overcommit
5057 .RE
5058 .IP
5059 In mode 0, calls of
5060 .BR mmap (2)
5061 with
5062 .B MAP_NORESERVE
5063 are not checked, and the default check is very weak,
5064 leading to the risk of getting a process "OOM-killed".
5065 Under Linux 2.4, any nonzero value implies mode 1.
5066
5067 In mode 2 (available since Linux 2.6), the total virtual address space
5068 that can be allocated
5069 .RI ( CommitLimit
5070 in
5071 .IR /proc/meminfo )
5072 is calculated as
5073
5074 CommitLimit = (total_RAM - total_huge_TLB) *
5075 overcommit_ratio / 100 + total_swap
5076
5077 where:
5078 .RS 12
5079 .IP * 3
5080 .I total_RAM
5081 is the total amount of RAM on the system;
5082 .IP *
5083 .I total_huge_TLB
5084 is the amount of memory set aside for huge pages;
5085 .IP *
5086 .I overcommit_ratio
5087 is the value in
5088 .IR /proc/sys/vm/overcommit_ratio ;
5089 and
5090 .IP *
5091 .I total_swap
5092 is the amount of swap space.
5093 .RE
5094 .IP
5095 For example, on a system with 16GB of physical RAM, 16GB
5096 of swap, no space dedicated to huge pages, and an
5097 .I overcommit_ratio
5098 of 50, this formula yields a
5099 .I CommitLimit
5100 of 24GB.
5101
5102 Since Linux 3.14, if the value in
5103 .I /proc/sys/vm/overcommit_kbytes
5104 is nonzero, then
5105 .I CommitLimit
5106 is instead calculated as:
5107
5108 CommitLimit = overcommit_kbytes + total_swap
5109 .TP
5110 .IR /proc/sys/vm/overcommit_ratio " (since Linux 2.6.0)"
5111 This writable file defines a percentage by which memory
5112 can be overcommitted.
5113 The default value in the file is 50.
5114 See the description of
5115 .IR /proc/sys/vm/overcommit_memory .
5116 .TP
5117 .IR /proc/sys/vm/panic_on_oom " (since Linux 2.6.18)"
5118 .\" The following is adapted from Documentation/sysctl/vm.txt
5119 This enables or disables a kernel panic in
5120 an out-of-memory situation.
5121
5122 If this file is set to the value 0,
5123 the kernel's OOM-killer will kill some rogue process.
5124 Usually, the OOM-killer is able to kill a rogue process and the
5125 system will survive.
5126
5127 If this file is set to the value 1,
5128 then the kernel normally panics when out-of-memory happens.
5129 However, if a process limits allocations to certain nodes
5130 using memory policies
5131 .RB ( mbind (2)
5132 .BR MPOL_BIND )
5133 or cpusets
5134 .RB ( cpuset (7))
5135 and those nodes reach memory exhaustion status,
5136 one process may be killed by the OOM-killer.
5137 No panic occurs in this case:
5138 because other nodes' memory may be free,
5139 this means the system as a whole may not have reached
5140 an out-of-memory situation yet.
5141
5142 If this file is set to the value 2,
5143 the kernel always panics when an out-of-memory condition occurs.
5144
5145 The default value is 0.
5146 1 and 2 are for failover of clustering.
5147 Select either according to your policy of failover.
5148 .TP
5149 .IR /proc/sys/vm/swappiness
5150 .\" The following is from Documentation/sysctl/vm.txt
5151 The value in this file controls how aggressively the kernel will swap
5152 memory pages.
5153 Higher values increase aggressiveness, lower values
5154 decrease aggressiveness.
5155 The default value is 60.
5156 .TP
5157 .IR /proc/sysrq-trigger " (since Linux 2.4.21)"
5158 Writing a character to this file triggers the same SysRq function as
5159 typing ALT-SysRq-<character> (see the description of
5160 .IR /proc/sys/kernel/sysrq ).
5161 This file is normally writable only by
5162 .IR root .
5163 For further details see the Linux kernel source file
5164 .IR Documentation/sysrq.txt .
5165 .TP
5166 .I /proc/sysvipc
5167 Subdirectory containing the pseudo-files
5168 .IR msg ", " sem " and " shm "."
5169 These files list the System V Interprocess Communication (IPC) objects
5170 (respectively: message queues, semaphores, and shared memory)
5171 that currently exist on the system,
5172 providing similar information to that available via
5173 .BR ipcs (1).
5174 These files have headers and are formatted (one IPC object per line)
5175 for easy understanding.
5176 .BR svipc (7)
5177 provides further background on the information shown by these files.
5178 .TP
5179 .IR /proc/thread-self " (since Linux 3.17)"
5180 .\" commit 0097875bd41528922fb3bb5f348c53f17e00e2fd
5181 This directory refers to the thread accessing the
5182 .I /proc
5183 filesystem,
5184 and is identical to the
5185 .I /proc/self/task/[tid]
5186 directory named by the process thread ID
5187 .RI ( [tid] )
5188 of the same thread.
5189 .TP
5190 .IR /proc/timer_list " (since Linux 2.6.21)"
5191 .\" commit 289f480af87e45f7a6de6ba9b4c061c2e259fe98
5192 This read-only file exposes a list of all currently pending
5193 (high-resolution) timers,
5194 all clock-event sources, and their parameters in a human-readable form.
5195 .TP
5196 .IR /proc/timer_stats " (since Linux 2.6.21)"
5197 .\" commit 82f67cd9fca8c8762c15ba7ed0d5747588c1e221
5198 .\" Date: Fri Feb 16 01:28:13 2007 -0800
5199 .\" Text largely derived from Documentation/timers/timer_stats.txt
5200 This is a debugging facility to make timer (ab)use in a Linux
5201 system visible to kernel and user-space developers.
5202 It can be used by kernel and user-space developers to verify that
5203 their code does not make undue use of timers.
5204 The goal is to avoid unnecessary wakeups,
5205 thereby optimizing power consumption.
5206
5207 If enabled in the kernel
5208 .RB ( CONFIG_TIMER_STATS ),
5209 but not used,
5210 it has almost zero runtime overhead and a relatively small
5211 data-structure overhead.
5212 Even if collection is enabled at runtime, overhead is low:
5213 all the locking is per-CPU and lookup is hashed.
5214
5215 The
5216 .I /proc/timer_stats
5217 file is used both to control sampling facility and to read out the
5218 sampled information.
5219
5220 The timer_stats functionality is inactive on bootup.
5221 A sampling period can be started using the following command:
5222
5223 # echo 1 > /proc/timer_stats
5224
5225 The following command stops a sampling period:
5226
5227 # echo 0 > /proc/timer_stats
5228
5229 The statistics can be retrieved by:
5230
5231 $ cat /proc/timer_stats
5232
5233 While sampling is enabled, each readout from
5234 .I /proc/timer_stats
5235 will see
5236 newly updated statistics.
5237 Once sampling is disabled, the sampled information
5238 is kept until a new sample period is started.
5239 This allows multiple readouts.
5240
5241 Sample output from
5242 .IR /proc/timer_stats :
5243
5244 .nf
5245 .RS -4
5246 .RB $ " cat /proc/timer_stats"
5247 Timer Stats Version: v0.3
5248 Sample period: 1.764 s
5249 Collection: active
5250 255, 0 swapper/3 hrtimer_start_range_ns (tick_sched_timer)
5251 71, 0 swapper/1 hrtimer_start_range_ns (tick_sched_timer)
5252 58, 0 swapper/0 hrtimer_start_range_ns (tick_sched_timer)
5253 4, 1694 gnome-shell mod_delayed_work_on (delayed_work_timer_fn)
5254 17, 7 rcu_sched rcu_gp_kthread (process_timeout)
5255 \&...
5256 1, 4911 kworker/u16:0 mod_delayed_work_on (delayed_work_timer_fn)
5257 1D, 2522 kworker/0:0 queue_delayed_work_on (delayed_work_timer_fn)
5258 1029 total events, 583.333 events/sec
5259 .fi
5260 .RE
5261 .IP
5262 The output columns are:
5263 .RS
5264 .IP * 3
5265 a count of the number of events,
5266 optionally (since Linux 2.6.23) followed by the letter \(aqD\(aq
5267 .\" commit c5c061b8f9726bc2c25e19dec227933a13d1e6b7 deferrable timers
5268 if this is a deferrable timer;
5269 .IP *
5270 the PID of the process that initialized the timer;
5271 .IP *
5272 the name of the process that initialized the timer;
5273 .IP *
5274 the function where the timer was initialized; and
5275 .IP *
5276 (in parentheses)
5277 the callback function that is associated with the timer.
5278 .RE
5279 .TP
5280 .I /proc/tty
5281 Subdirectory containing the pseudo-files and subdirectories for
5282 tty drivers and line disciplines.
5283 .TP
5284 .I /proc/uptime
5285 This file contains two numbers: the uptime of the system (seconds),
5286 and the amount of time spent in idle process (seconds).
5287 .TP
5288 .I /proc/version
5289 This string identifies the kernel version that is currently running.
5290 It includes the contents of
5291 .IR /proc/sys/kernel/ostype ,
5292 .I /proc/sys/kernel/osrelease
5293 and
5294 .IR /proc/sys/kernel/version .
5295 For example:
5296 .nf
5297 .in -2
5298 .ft CW
5299 Linux version 1.0.9 (quinlan@phaze) #1 Sat May 14 01:51:54 EDT 1994
5300 .ft
5301 .in +2
5302 .fi
5303 .\" FIXME 2.6.13 seems to have /proc/vmcore implemented; document this
5304 .\" See Documentation/kdump/kdump.txt
5305 .\" commit 666bfddbe8b8fd4fd44617d6c55193d5ac7edb29
5306 .\" Needs CONFIG_VMCORE
5307 .\"
5308 .TP
5309 .IR /proc/vmstat " (since Linux 2.6.0)"
5310 This file displays various virtual memory statistics.
5311 Each line of this file contains a single name-value pair,
5312 delimited by white space.
5313 Some files are present only if the kernel was configured with
5314 suitable options.
5315 (In some cases, the options required for particular files have changed
5316 across kernel versions, so they are not listed here.
5317 Details can be found by consulting the kernel source code.)
5318 The following fields may be present:
5319 .\" FIXME We need explanations for each of the following fields...
5320 .RS
5321 .TP
5322 .IR nr_free_pages " (since Linux 2.6.31)"
5323 .\" commit d23ad42324cc4378132e51f2fc5c9ba6cbe75182
5324 .TP
5325 .IR nr_alloc_batch " (since Linux 3.12)"
5326 .\" commit 81c0a2bb515fd4daae8cab64352877480792b515
5327 .TP
5328 .IR nr_inactive_anon " (since Linux 2.6.28)"
5329 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5330 .TP
5331 .IR nr_active_anon " (since Linux 2.6.28)"
5332 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5333 .TP
5334 .IR nr_inactive_file " (since Linux 2.6.28)"
5335 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5336 .TP
5337 .IR nr_active_file " (since Linux 2.6.28)"
5338 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5339 .TP
5340 .IR nr_unevictable " (since Linux 2.6.28)"
5341 .\" commit 7b854121eb3e5ba0241882ff939e2c485228c9c5
5342 .TP
5343 .IR nr_mlock " (since Linux 2.6.28)"
5344 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
5345 .TP
5346 .IR nr_anon_pages " (since Linux 2.6.18)"
5347 .\" commit f3dbd34460ff54962d3e3244b6bcb7f5295356e6
5348 .TP
5349 .IR nr_mapped " (since Linux 2.6.0)"
5350 .TP
5351 .IR nr_file_pages " (since Linux 2.6.18)"
5352 .\" commit 347ce434d57da80fd5809c0c836f206a50999c26
5353 .TP
5354 .IR nr_dirty " (since Linux 2.6.0)"
5355 .TP
5356 .IR nr_writeback " (since Linux 2.6.0)"
5357 .TP
5358 .IR nr_slab_reclaimable " (since Linux 2.6.19)"
5359 .\" commit 972d1a7b140569084439a81265a0f15b74e924e0
5360 .\" Linux 2.6.0 had nr_slab
5361 .TP
5362 .IR nr_slab_unreclaimable " (since Linux 2.6.19)"
5363 .\" commit 972d1a7b140569084439a81265a0f15b74e924e0
5364 .TP
5365 .IR nr_page_table_pages " (since Linux 2.6.0)"
5366 .TP
5367 .IR nr_kernel_stack " (since Linux 2.6.32)"
5368 .\" commit c6a7f5728a1db45d30df55a01adc130b4ab0327c
5369 Amount of memory allocated to kernel stacks.
5370 .TP
5371 .IR nr_unstable " (since Linux 2.6.0)"
5372 .TP
5373 .IR nr_bounce " (since Linux 2.6.12)"
5374 .\" commit edfbe2b0038723e5699ab22695ccd62b5542a5c1
5375 .TP
5376 .IR nr_vmscan_write " (since Linux 2.6.19)"
5377 .\" commit e129b5c23c2b471d47f1c5d2b8b193fc2034af43
5378 .TP
5379 .IR nr_vmscan_immediate_reclaim " (since Linux 3.2)"
5380 .\" commit 49ea7eb65e7c5060807fb9312b1ad4c3eab82e2c
5381 .TP
5382 .IR nr_writeback_temp " (since Linux 2.6.26)"
5383 .\" commit fc3ba692a4d19019387c5acaea63131f9eab05dd
5384 .TP
5385 .IR nr_isolated_anon " (since Linux 2.6.32)"
5386 .\" commit a731286de62294b63d8ceb3c5914ac52cc17e690
5387 .TP
5388 .IR nr_isolated_file " (since Linux 2.6.32)"
5389 .\" commit a731286de62294b63d8ceb3c5914ac52cc17e690
5390 .TP
5391 .IR nr_shmem " (since Linux 2.6.32)"
5392 .\" commit 4b02108ac1b3354a22b0d83c684797692efdc395
5393 Pages used by shmem and
5394 .BR tmpfs (5).
5395 .TP
5396 .IR nr_dirtied " (since Linux 2.6.37)"
5397 .\" commit ea941f0e2a8c02ae876cd73deb4e1557248f258c
5398 .TP
5399 .IR nr_written " (since Linux 2.6.37)"
5400 .\" commit ea941f0e2a8c02ae876cd73deb4e1557248f258c
5401 .TP
5402 .IR nr_pages_scanned " (since Linux 3.17)"
5403 .\" commit 0d5d823ab4e608ec7b52ac4410de4cb74bbe0edd
5404 .TP
5405 .IR numa_hit " (since Linux 2.6.18)"
5406 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5407 .\" Present only if the kernel was configured with
5408 .\" .BR CONFIG_NUMA .
5409 .TP
5410 .IR numa_miss " (since Linux 2.6.18)"
5411 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5412 .\" Present only if the kernel was configured with
5413 .\" .BR CONFIG_NUMA .
5414 .TP
5415 .IR numa_foreign " (since Linux 2.6.18)"
5416 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5417 .\" Present only if the kernel was configured with
5418 .\" .BR CONFIG_NUMA .
5419 .TP
5420 .IR numa_interleave " (since Linux 2.6.18)"
5421 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5422 .\" Present only if the kernel was configured with
5423 .\" .BR CONFIG_NUMA .
5424 .TP
5425 .IR numa_local " (since Linux 2.6.18)"
5426 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5427 .\" Present only if the kernel was configured with
5428 .\" .BR CONFIG_NUMA .
5429 .TP
5430 .IR numa_other " (since Linux 2.6.18)"
5431 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5432 .\" Present only if the kernel was configured with
5433 .\" .BR CONFIG_NUMA .
5434 .TP
5435 .IR workingset_refault " (since Linux 3.15)"
5436 .\" commit a528910e12ec7ee203095eb1711468a66b9b60b0
5437 .\" Present only if the kernel was configured with
5438 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5439 .TP
5440 .IR workingset_activate " (since Linux 3.15)"
5441 .\" commit a528910e12ec7ee203095eb1711468a66b9b60b0
5442 .\" Present only if the kernel was configured with
5443 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5444 .TP
5445 .IR workingset_nodereclaim " (since Linux 3.15)"
5446 .\" commit 449dd6984d0e47643c04c807f609dd56d48d5bcc
5447 .\" Present only if the kernel was configured with
5448 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5449 .TP
5450 .IR nr_anon_transparent_hugepages " (since Linux 2.6.38)"
5451 .\" Present only if the kernel was configured with
5452 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5453 .TP
5454 .IR nr_free_cma " (since Linux 3.7)"
5455 .\" commit d1ce749a0db12202b711d1aba1d29e823034648d
5456 Number of free CMA (Contiguous Memory Allocator) pages.
5457 .\" Present only if the kernel was configured with
5458 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5459 .TP
5460 .IR nr_dirty_threshold " (since Linux 2.6.37)"
5461 .\" commit 79da826aee6a10902ef411bc65864bd02102fa83
5462 .\" Present only if the kernel was configured with
5463 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5464 .TP
5465 .IR nr_dirty_background_threshold " (since Linux 2.6.37)"
5466 .\" commit 79da826aee6a10902ef411bc65864bd02102fa83
5467 .\" Present only if the kernel was configured with
5468 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5469 .TP
5470 .IR pgpgin " (since Linux 2.6.0)"
5471 .\" Present only if the kernel was configured with
5472 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5473 .TP
5474 .IR pgpgout " (since Linux 2.6.0)"
5475 .\" Present only if the kernel was configured with
5476 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5477 .TP
5478 .IR pswpin " (since Linux 2.6.0)"
5479 .\" Present only if the kernel was configured with
5480 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5481 .TP
5482 .IR pswpout " (since Linux 2.6.0)"
5483 .\" Present only if the kernel was configured with
5484 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5485 .TP
5486 .IR pgalloc_dma " (since Linux 2.6.5)"
5487 .\" Linux 2.6.0 had pgalloc
5488 .\" Present only if the kernel was configured with
5489 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5490 .TP
5491 .IR pgalloc_dma32 " (since Linux 2.6.16)"
5492 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
5493 .\" Present only if the kernel was configured with
5494 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5495 .TP
5496 .IR pgalloc_normal " (since Linux 2.6.5)"
5497 .\" Present only if the kernel was configured with
5498 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5499 .TP
5500 .IR pgalloc_high " (since Linux 2.6.5)"
5501 .\" Present only if the kernel was configured with
5502 .\" .BR CONFIG_VM_EVENT_COUNTERS
5503 .\" and
5504 .\" .BR CONFIG_HIGHMEM .
5505 .TP
5506 .IR pgalloc_movable " (since Linux 2.6.23)"
5507 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
5508 .\" Present only if the kernel was configured with
5509 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5510 .TP
5511 .IR pgfree " (since Linux 2.6.0)"
5512 .\" Present only if the kernel was configured with
5513 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5514 .TP
5515 .IR pgactivate " (since Linux 2.6.0)"
5516 .\" Present only if the kernel was configured with
5517 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5518 .TP
5519 .IR pgdeactivate " (since Linux 2.6.0)"
5520 .\" Present only if the kernel was configured with
5521 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5522 .TP
5523 .IR pgfault " (since Linux 2.6.0)"
5524 .\" Present only if the kernel was configured with
5525 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5526 .TP
5527 .IR pgmajfault " (since Linux 2.6.0)"
5528 .\" Present only if the kernel was configured with
5529 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5530 .TP
5531 .IR pgrefill_dma " (since Linux 2.6.5)"
5532 .\" Linux 2.6.0 had pgrefill
5533 .\" Present only if the kernel was configured with
5534 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5535 .TP
5536 .IR pgrefill_dma32 " (since Linux 2.6.16)"
5537 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
5538 .\" Present only if the kernel was configured with
5539 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5540 .TP
5541 .IR pgrefill_normal " (since Linux 2.6.5)"
5542 .\" Present only if the kernel was configured with
5543 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5544 .TP
5545 .IR pgrefill_high " (since Linux 2.6.5)"
5546 .\" Present only if the kernel was configured with
5547 .\" .BR CONFIG_VM_EVENT_COUNTERS
5548 .\" and
5549 .\" .BR CONFIG_HIGHMEM .
5550 .TP
5551 .IR pgrefill_movable " (since Linux 2.6.23)"
5552 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
5553 .\" Present only if the kernel was configured with
5554 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5555 .\" Formerly there were
5556 .\" pgsteal_high
5557 .\" pgsteal_normal
5558 .\" pgsteal_dma32
5559 .\" pgsteal_dma
5560 .\" These were split out into pgsteal_kswapd* and pgsteal_direct*
5561 .\" in commit 904249aa68010c8e223263c922fcbb840a3f42e4
5562 .TP
5563 .IR pgsteal_kswapd_dma " (since Linux 3.4)"
5564 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5565 .\" Linux 2.6.0 had pgsteal
5566 .\" Present only if the kernel was configured with
5567 .\" .\" .BR CONFIG_VM_EVENT_COUNTERS .
5568 .TP
5569 .IR pgsteal_kswapd_dma32 " (since Linux 3.4)"
5570 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5571 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
5572 .\" Present only if the kernel was configured with
5573 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5574 .TP
5575 .IR pgsteal_kswapd_normal " (since Linux 3.4)"
5576 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5577 .\" Present only if the kernel was configured with
5578 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5579 .TP
5580 .IR pgsteal_kswapd_high " (since Linux 3.4)"
5581 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5582 .\" Present only if the kernel was configured with
5583 .\" .BR CONFIG_VM_EVENT_COUNTERS
5584 .\" and
5585 .\" .BR CONFIG_HIGHMEM .
5586 .TP
5587 .IR pgsteal_kswapd_movable " (since Linux 3.4)"
5588 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5589 .\" Present only if the kernel was configured with
5590 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5591 .TP
5592 .IR pgsteal_direct_dma
5593 .\" Present only if the kernel was configured with
5594 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5595 .TP
5596 .IR pgsteal_direct_dma32 " (since Linux 3.4)"
5597 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5598 .\" Present only if the kernel was configured with
5599 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5600 .TP
5601 .IR pgsteal_direct_normal " (since Linux 3.4)"
5602 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5603 .\" Present only if the kernel was configured with
5604 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5605 .TP
5606 .IR pgsteal_direct_high " (since Linux 3.4)"
5607 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5608 .\" Present only if the kernel was configured with
5609 .\" .BR CONFIG_VM_EVENT_COUNTERS
5610 .\" and
5611 .\" .BR CONFIG_HIGHMEM .
5612 .TP
5613 .IR pgsteal_direct_movable " (since Linux 2.6.23)"
5614 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
5615 .\" Present only if the kernel was configured with
5616 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5617 .TP
5618 .IR pgscan_kswapd_dma
5619 .\" Linux 2.6.0 had pgscan
5620 .\" Present only if the kernel was configured with
5621 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5622 .TP
5623 .IR pgscan_kswapd_dma32 " (since Linux 2.6.16)"
5624 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
5625 .\" Present only if the kernel was configured with
5626 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5627 .TP
5628 .IR pgscan_kswapd_normal " (since Linux 2.6.5)"
5629 .\" Present only if the kernel was configured with
5630 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5631 .TP
5632 .IR pgscan_kswapd_high
5633 .\" Present only if the kernel was configured with
5634 .\" .BR CONFIG_VM_EVENT_COUNTERS
5635 .\" and
5636 .\" .BR CONFIG_HIGHMEM .
5637 .TP
5638 .IR pgscan_kswapd_movable " (since Linux 2.6.23)"
5639 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
5640 .\" Present only if the kernel was configured with
5641 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5642 .TP
5643 .IR pgscan_direct_dma
5644 .\" Present only if the kernel was configured with
5645 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5646 .TP
5647 .IR pgscan_direct_dma32 " (since Linux 2.6.16)"
5648 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
5649 .\" Present only if the kernel was configured with
5650 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5651 .TP
5652 .IR pgscan_direct_normal
5653 .\" Present only if the kernel was configured with
5654 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5655 .TP
5656 .IR pgscan_direct_high
5657 .\" Present only if the kernel was configured with
5658 .\" .BR CONFIG_VM_EVENT_COUNTERS
5659 .\" and
5660 .\" .BR CONFIG_HIGHMEM .
5661 .TP
5662 .IR pgscan_direct_movable " (since Linux 2.6.23)"
5663 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
5664 .\" Present only if the kernel was configured with
5665 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5666 .TP
5667 .IR pgscan_direct_throttle " (since Linux 3.6)"
5668 .\" commit 68243e76ee343d63c6cf76978588a885951e2818
5669 .\" Present only if the kernel was configured with
5670 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5671 .TP
5672 .IR zone_reclaim_failed " (since linux 2.6.31)"
5673 .\" commit 24cf72518c79cdcda486ed26074ff8151291cf65
5674 .\" Present only if the kernel was configured with
5675 .\" .BR CONFIG_VM_EVENT_COUNTERS
5676 .\" and
5677 .\" .BR CONFIG_NUMA .
5678 .TP
5679 .IR pginodesteal " (since linux 2.6.0)"
5680 .\" Present only if the kernel was configured with
5681 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5682 .TP
5683 .IR slabs_scanned " (since linux 2.6.5)"
5684 .\" Present only if the kernel was configured with
5685 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5686 .TP
5687 .IR kswapd_inodesteal " (since linux 2.6.0)"
5688 .\" Present only if the kernel was configured with
5689 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5690 .TP
5691 .IR kswapd_low_wmark_hit_quickly " (since 2.6.33)"
5692 .\" commit bb3ab596832b920c703d1aea1ce76d69c0f71fb7
5693 .\" Present only if the kernel was configured with
5694 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5695 .TP
5696 .IR kswapd_high_wmark_hit_quickly " (since 2.6.33)"
5697 .\" commit bb3ab596832b920c703d1aea1ce76d69c0f71fb7
5698 .\" Present only if the kernel was configured with
5699 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5700 .TP
5701 .IR pageoutrun " (since Linux 2.6.0)"
5702 .\" Present only if the kernel was configured with
5703 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5704 .TP
5705 .IR allocstall " (since Linux 2.6.0)"
5706 .\" Present only if the kernel was configured with
5707 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5708 .TP
5709 .IR pgrotated " (since Linux 2.6.0)"
5710 .\" Present only if the kernel was configured with
5711 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5712 .TP
5713 .IR drop_pagecache " (since Linux 3.15)"
5714 .\" commit 5509a5d27b971a90b940e148ca9ca53312e4fa7a
5715 .\" Present only if the kernel was configured with
5716 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5717 .TP
5718 .IR drop_slab " (since Linux 3.15)"
5719 .\" commit 5509a5d27b971a90b940e148ca9ca53312e4fa7a
5720 .\" Present only if the kernel was configured with
5721 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5722 .TP
5723 .IR numa_pte_updates " (since Linux 3.8)"
5724 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
5725 .\" Present only if the kernel was configured with
5726 .\" .BR CONFIG_VM_EVENT_COUNTERS
5727 .\" and
5728 .\" .BR CONFIG_NUMA_BALANCING .
5729 .TP
5730 .IR numa_huge_pte_updates " (since Linux 3.13)"
5731 .\" commit 72403b4a0fbdf433c1fe0127e49864658f6f6468
5732 .\" Present only if the kernel was configured with
5733 .\" .BR CONFIG_VM_EVENT_COUNTERS
5734 .\" and
5735 .\" .BR CONFIG_NUMA_BALANCING .
5736 .TP
5737 .IR numa_hint_faults " (since Linux 3.8)"
5738 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
5739 .\" Present only if the kernel was configured with
5740 .\" .BR CONFIG_VM_EVENT_COUNTERS
5741 .\" and
5742 .\" .BR CONFIG_NUMA_BALANCING .
5743 .TP
5744 .IR numa_hint_faults_local " (since Linux 3.8)"
5745 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
5746 .\" Present only if the kernel was configured with
5747 .\" .BR CONFIG_VM_EVENT_COUNTERS
5748 .\" and
5749 .\" .BR CONFIG_NUMA_BALANCING .
5750 .TP
5751 .IR numa_pages_migrated " (since Linux 3.8)"
5752 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
5753 .\" Present only if the kernel was configured with
5754 .\" .BR CONFIG_VM_EVENT_COUNTERS
5755 .\" and
5756 .\" .BR CONFIG_NUMA_BALANCING
5757 .\" and
5758 .\" .BR CONFIG_NUMA_BALANCING .
5759 .TP
5760 .IR pgmigrate_success " (since Linux 3.8)"
5761 .\" commit 5647bc293ab15f66a7b1cda850c5e9d162a6c7c2
5762 .\" Present only if the kernel was configured with
5763 .\" .BR CONFIG_VM_EVENT_COUNTERS
5764 .\" and
5765 .\" .BR CONFIG_MIGRATION .
5766 .TP
5767 .IR pgmigrate_fail " (since Linux 3.8)"
5768 .\" commit 5647bc293ab15f66a7b1cda850c5e9d162a6c7c2
5769 .\" Present only if the kernel was configured with
5770 .\" .BR CONFIG_VM_EVENT_COUNTERS
5771 .\" and
5772 .\" .BR CONFIG_MIGRATION .
5773 .TP
5774 .IR compact_migrate_scanned " (since Linux 3.8)"
5775 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
5776 .\" Linux 3.8 dropped compact_blocks_moved, compact_pages_moved, and
5777 .\" compact_pagemigrate_failed
5778 .\" Present only if the kernel was configured with
5779 .\" .BR CONFIG_VM_EVENT_COUNTERS
5780 .\" and
5781 .\" .BR CONFIG_COMPACTION .
5782 .TP
5783 .IR compact_free_scanned " (since Linux 3.8)"
5784 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
5785 .\" Present only if the kernel was configured with
5786 .\" .BR CONFIG_VM_EVENT_COUNTERS
5787 .\" and
5788 .\" .BR CONFIG_COMPACTION .
5789 .TP
5790 .IR compact_isolated " (since Linux 3.8)"
5791 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
5792 .\" Present only if the kernel was configured with
5793 .\" .BR CONFIG_VM_EVENT_COUNTERS
5794 .\" and
5795 .\" .BR CONFIG_COMPACTION .
5796 .TP
5797 .IR compact_stall " (since Linux 2.6.35)"
5798 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
5799 See the kernel source file
5800 .IR Documentation/vm/transhuge.txt .
5801 .\" Present only if the kernel was configured with
5802 .\" .BR CONFIG_VM_EVENT_COUNTERS
5803 .\" and
5804 .\" .BR CONFIG_COMPACTION .
5805 .TP
5806 .IR compact_fail " (since Linux 2.6.35)"
5807 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
5808 See the kernel source file
5809 .IR Documentation/vm/transhuge.txt .
5810 .\" Present only if the kernel was configured with
5811 .\" .BR CONFIG_VM_EVENT_COUNTERS
5812 .\" and
5813 .\" .BR CONFIG_COMPACTION .
5814 .TP
5815 .IR compact_success " (since Linux 2.6.35)"
5816 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
5817 See the kernel source file
5818 .IR Documentation/vm/transhuge.txt .
5819 .\" Present only if the kernel was configured with
5820 .\" .BR CONFIG_VM_EVENT_COUNTERS
5821 .\" and
5822 .\" .BR CONFIG_COMPACTION .
5823 .TP
5824 .IR htlb_buddy_alloc_success " (since Linux 2.6.26)"
5825 .\" commit 3b1163006332302117b1b2acf226d4014ff46525
5826 .\" Present only if the kernel was configured with
5827 .\" .BR CONFIG_VM_EVENT_COUNTERS
5828 .\" and
5829 .\" .BR CONFIG_HUGETLB_PAGE .
5830 .TP
5831 .IR htlb_buddy_alloc_fail " (since Linux 2.6.26)"
5832 .\" commit 3b1163006332302117b1b2acf226d4014ff46525
5833 .\" Present only if the kernel was configured with
5834 .\" .BR CONFIG_VM_EVENT_COUNTERS
5835 .\" and
5836 .\" .BR CONFIG_HUGETLB_PAGE .
5837 .TP
5838 .IR unevictable_pgs_culled " (since Linux 2.6.28)"
5839 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
5840 .\" Present only if the kernel was configured with
5841 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5842 .TP
5843 .IR unevictable_pgs_scanned " (since Linux 2.6.28)"
5844 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
5845 .\" Present only if the kernel was configured with
5846 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5847 .TP
5848 .IR unevictable_pgs_rescued " (since Linux 2.6.28)"
5849 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
5850 .\" Present only if the kernel was configured with
5851 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5852 .TP
5853 .IR unevictable_pgs_mlocked " (since Linux 2.6.28)"
5854 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
5855 .\" Present only if the kernel was configured with
5856 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5857 .TP
5858 .IR unevictable_pgs_munlocked " (since Linux 2.6.28)"
5859 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
5860 .\" Present only if the kernel was configured with
5861 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5862 .TP
5863 .IR unevictable_pgs_cleared " (since Linux 2.6.28)"
5864 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
5865 .\" Present only if the kernel was configured with
5866 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5867 .TP
5868 .IR unevictable_pgs_stranded " (since Linux 2.6.28)"
5869 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
5870 .\" Present only if the kernel was configured with
5871 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5872 .\" Linux 3.7 removed unevictable_pgs_mlockfreed
5873 .TP
5874 .IR thp_fault_alloc " (since Linux 2.6.39)"
5875 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
5876 See the kernel source file
5877 .IR Documentation/vm/transhuge.txt .
5878 .\" Present only if the kernel was configured with
5879 .\" .BR CONFIG_VM_EVENT_COUNTERS
5880 .\" and
5881 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
5882 .TP
5883 .IR thp_fault_fallback " (since Linux 2.6.39)"
5884 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
5885 See the kernel source file
5886 .IR Documentation/vm/transhuge.txt .
5887 .\" Present only if the kernel was configured with
5888 .\" .BR CONFIG_VM_EVENT_COUNTERS
5889 .\" and
5890 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
5891 .TP
5892 .IR thp_collapse_alloc " (since Linux 2.6.39)"
5893 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
5894 See the kernel source file
5895 .IR Documentation/vm/transhuge.txt .
5896 .\" Present only if the kernel was configured with
5897 .\" .BR CONFIG_VM_EVENT_COUNTERS
5898 .\" and
5899 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
5900 .TP
5901 .IR thp_collapse_alloc_failed " (since Linux 2.6.39)"
5902 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
5903 See the kernel source file
5904 .IR Documentation/vm/transhuge.txt .
5905 .\" Present only if the kernel was configured with
5906 .\" .BR CONFIG_VM_EVENT_COUNTERS
5907 .\" and
5908 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
5909 .TP
5910 .IR thp_split " (since Linux 2.6.39)"
5911 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
5912 See the kernel source file
5913 .IR Documentation/vm/transhuge.txt .
5914 .\" Present only if the kernel was configured with
5915 .\" .BR CONFIG_VM_EVENT_COUNTERS
5916 .\" and
5917 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
5918 .TP
5919 .IR thp_zero_page_alloc " (since Linux 3.8)"
5920 .\" commit d8a8e1f0da3d29d7268b3300c96a059d63901b76
5921 See the kernel source file
5922 .IR Documentation/vm/transhuge.txt .
5923 .\" Present only if the kernel was configured with
5924 .\" .BR CONFIG_VM_EVENT_COUNTERS
5925 .\" and
5926 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
5927 .TP
5928 .IR thp_zero_page_alloc_failed " (since Linux 3.8)"
5929 .\" commit d8a8e1f0da3d29d7268b3300c96a059d63901b76
5930 See the kernel source file
5931 .IR Documentation/vm/transhuge.txt .
5932 .\" Present only if the kernel was configured with
5933 .\" .BR CONFIG_VM_EVENT_COUNTERS
5934 .\" and
5935 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
5936 .TP
5937 .IR balloon_inflate " (since Linux 3.18)"
5938 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
5939 .\" Present only if the kernel was configured with
5940 .\" .BR CONFIG_VM_EVENT_COUNTERS
5941 .\" and
5942 .\" .BR CONFIG_MEMORY_BALLOON .
5943 .TP
5944 .IR balloon_deflate " (since Linux 3.18)"
5945 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
5946 .\" Present only if the kernel was configured with
5947 .\" .BR CONFIG_VM_EVENT_COUNTERS
5948 .\" and
5949 .\" .BR CONFIG_MEMORY_BALLOON .
5950 .TP
5951 .IR balloon_migrate " (since Linux 3.18)"
5952 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
5953 .\" Present only if the kernel was configured with
5954 .\" .BR CONFIG_VM_EVENT_COUNTERS ,
5955 .\" .BR CONFIG_MEMORY_BALLOON ,
5956 .\" and
5957 .\" .BR CONFIG_BALLOON_COMPACTION .
5958 .TP
5959 .IR nr_tlb_remote_flush " (since Linux 3.12)"
5960 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
5961 .\" Present only if the kernel was configured with
5962 .\" .BR CONFIG_DEBUG_TLBFLUSH
5963 .\" and
5964 .\" .BR CONFIG_SMP .
5965 .TP
5966 .IR nr_tlb_remote_flush_received " (since Linux 3.12)"
5967 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
5968 .\" Present only if the kernel was configured with
5969 .\" .BR CONFIG_DEBUG_TLBFLUSH
5970 .\" and
5971 .\" .BR CONFIG_SMP .
5972 .TP
5973 .IR nr_tlb_local_flush_all " (since Linux 3.12)"
5974 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
5975 .\" Present only if the kernel was configured with
5976 .\" .BR CONFIG_DEBUG_TLBFLUSH .
5977 .TP
5978 .IR nr_tlb_local_flush_one " (since Linux 3.12)"
5979 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
5980 .\" Present only if the kernel was configured with
5981 .\" .BR CONFIG_DEBUG_TLBFLUSH .
5982 .TP
5983 .IR vmacache_find_calls " (since Linux 3.16)"
5984 .\" commit 4f115147ff802267d0aa41e361c5aa5bd933d896
5985 .\" Present only if the kernel was configured with
5986 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
5987 .TP
5988 .IR vmacache_find_hits " (since Linux 3.16)"
5989 .\" commit 4f115147ff802267d0aa41e361c5aa5bd933d896
5990 .\" Present only if the kernel was configured with
5991 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
5992 .TP
5993 .IR vmacache_full_flushes " (since Linux 3.19)"
5994 .\" commit f5f302e21257ebb0c074bbafc37606c26d28cc3d
5995 .\" Present only if the kernel was configured with
5996 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
5997 .RE
5998 .TP
5999 .IR /proc/zoneinfo " (since Linux 2.6.13)"
6000 This file display information about memory zones.
6001 This is useful for analyzing virtual memory behavior.
6002 .\" FIXME more should be said about /proc/zoneinfo
6003 .SH NOTES
6004 Many strings (i.e., the environment and command line) are in
6005 the internal format, with subfields terminated by null bytes (\(aq\\0\(aq),
6006 so you
6007 may find that things are more readable if you use \fIod \-c\fP or \fItr
6008 "\\000" "\\n"\fP to read them.
6009 Alternatively, \fIecho \`cat <file>\`\fP works well.
6010
6011 This manual page is incomplete, possibly inaccurate, and is the kind
6012 of thing that needs to be updated very often.
6013 .\" .SH ACKNOWLEDGEMENTS
6014 .\" The material on /proc/sys/fs and /proc/sys/kernel is closely based on
6015 .\" kernel source documentation files written by Rik van Riel.
6016 .SH SEE ALSO
6017 .BR cat (1),
6018 .BR dmesg (1),
6019 .BR find (1),
6020 .BR free (1),
6021 .BR init (1),
6022 .BR ps (1),
6023 .BR tr (1),
6024 .BR uptime (1),
6025 .BR chroot (2),
6026 .BR mmap (2),
6027 .BR readlink (2),
6028 .BR syslog (2),
6029 .BR slabinfo (5),
6030 .BR hier (7),
6031 .BR namespaces (7),
6032 .BR time (7),
6033 .BR arp (8),
6034 .BR hdparm (8),
6035 .BR ifconfig (8),
6036 .BR lsmod (8),
6037 .BR lspci (8),
6038 .BR mount (8),
6039 .BR netstat (8),
6040 .BR procinfo (8),
6041 .BR route (8),
6042 .BR sysctl (8)
6043
6044 The Linux kernel source files:
6045 .IR Documentation/filesystems/proc.txt
6046 .IR Documentation/sysctl/fs.txt ,
6047 .IR Documentation/sysctl/kernel.txt ,
6048 .IR Documentation/sysctl/net.txt ,
6049 and
6050 .IR Documentation/sysctl/vm.txt .