]> git.ipfire.org Git - thirdparty/man-pages.git/blob - man5/proc.5
proc.5: Document /proc/[pid]
[thirdparty/man-pages.git] / man5 / proc.5
1 .\" Copyright (C) 1994, 1995 by Daniel Quinlan (quinlan@yggdrasil.com)
2 .\" and Copyright (C) 2002-2008,2017 Michael Kerrisk <mtk.manpages@gmail.com>
3 .\" with networking additions from Alan Cox (A.Cox@swansea.ac.uk)
4 .\" and scsi additions from Michael Neuffer (neuffer@mail.uni-mainz.de)
5 .\" and sysctl additions from Andries Brouwer (aeb@cwi.nl)
6 .\" and System V IPC (as well as various other) additions from
7 .\" Michael Kerrisk <mtk.manpages@gmail.com>
8 .\"
9 .\" %%%LICENSE_START(GPLv2+_DOC_FULL)
10 .\" This is free documentation; you can redistribute it and/or
11 .\" modify it under the terms of the GNU General Public License as
12 .\" published by the Free Software Foundation; either version 2 of
13 .\" the License, or (at your option) any later version.
14 .\"
15 .\" The GNU General Public License's references to "object code"
16 .\" and "executables" are to be interpreted as the output of any
17 .\" document formatting or typesetting system, including
18 .\" intermediate and printed output.
19 .\"
20 .\" This manual is distributed in the hope that it will be useful,
21 .\" but WITHOUT ANY WARRANTY; without even the implied warranty of
22 .\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
23 .\" GNU General Public License for more details.
24 .\"
25 .\" You should have received a copy of the GNU General Public
26 .\" License along with this manual; if not, see
27 .\" <http://www.gnu.org/licenses/>.
28 .\" %%%LICENSE_END
29 .\"
30 .\" Modified 1995-05-17 by faith@cs.unc.edu
31 .\" Minor changes by aeb and Marty Leisner (leisner@sdsp.mc.xerox.com).
32 .\" Modified 1996-04-13, 1996-07-22 by aeb@cwi.nl
33 .\" Modified 2001-12-16 by rwhron@earthlink.net
34 .\" Modified 2002-07-13 by jbelton@shaw.ca
35 .\" Modified 2002-07-22, 2003-05-27, 2004-04-06, 2004-05-25
36 .\" by Michael Kerrisk <mtk.manpages@gmail.com>
37 .\" 2004-11-17, mtk -- updated notes on /proc/loadavg
38 .\" 2004-12-01, mtk, rtsig-max and rtsig-nr went away in 2.6.8
39 .\" 2004-12-14, mtk, updated 'statm', and fixed error in order of list
40 .\" 2005-05-12, mtk, updated 'stat'
41 .\" 2005-07-13, mtk, added /proc/sys/fs/mqueue/*
42 .\" 2005-09-16, mtk, Added /proc/sys/fs/suid_dumpable
43 .\" 2005-09-19, mtk, added /proc/zoneinfo
44 .\" 2005-03-01, mtk, moved /proc/sys/fs/mqueue/* material to mq_overview.7.
45 .\" 2008-06-05, mtk, Added /proc/[pid]/oom_score, /proc/[pid]/oom_adj,
46 .\" /proc/[pid]/limits, /proc/[pid]/mountinfo, /proc/[pid]/mountstats,
47 .\" and /proc/[pid]/fdinfo/*.
48 .\" 2008-06-19, mtk, Documented /proc/[pid]/status.
49 .\" 2008-07-15, mtk, added /proc/config.gz
50 .\"
51 .\" FIXME cross check against Documentation/filesystems/proc.txt
52 .\" to see what information could be imported from that file
53 .\" into this file.
54 .\"
55 .TH PROC 5 2017-09-15 "Linux" "Linux Programmer's Manual"
56 .SH NAME
57 proc \- process information pseudo-filesystem
58 .SH DESCRIPTION
59 The
60 .B proc
61 filesystem is a pseudo-filesystem which provides an interface to
62 kernel data structures.
63 It is commonly mounted at
64 .IR /proc .
65 Typically, it is mounted automatically by the system,
66 but it can also be mounted manually using a command such as:
67 .PP
68 .in +4n
69 .EX
70 mount \-t proc proc /proc
71 .EE
72 .in
73 .PP
74 Most of the files in the
75 .B proc
76 filesystem are read-only,
77 but some files are writable, allowing kernel variables to be changed.
78 .\"
79 .SS Mount options
80 The
81 .B proc
82 filesystem supports the following mount options:
83 .TP
84 .BR hidepid "=\fIn\fP (since Linux 3.3)"
85 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
86 This option controls who can access the information in
87 .IR /proc/[pid]
88 directories.
89 The argument,
90 .IR n ,
91 is one of the following values:
92 .RS
93 .TP 4
94 0
95 Everybody may access all
96 .IR /proc/[pid]
97 directories.
98 This is the traditional behavior,
99 and the default if this mount option is not specified.
100 .TP
101 1
102 Users may not access files and subdirectories inside any
103 .IR /proc/[pid]
104 directories but their own (the
105 .IR /proc/[pid]
106 directories themselves remain visible).
107 Sensitive files such as
108 .IR /proc/[pid]/cmdline
109 and
110 .IR /proc/[pid]/status
111 are now protected against other users.
112 This makes it impossible to learn whether any user is running a
113 specific program
114 (so long as the program doesn't otherwise reveal itself by its behavior).
115 .\" As an additional bonus, since
116 .\" .IR /proc/[pid]/cmdline
117 .\" is unaccessible for other users,
118 .\" poorly written programs passing sensitive information via
119 .\" program arguments are now protected against local eavesdroppers.
120 .TP
121 2
122 As for mode 1, but in addition the
123 .IR /proc/[pid]
124 directories belonging to other users become invisible.
125 This means that
126 .IR /proc/[pid]
127 entries can no longer be used to discover the PIDs on the system.
128 This doesn't hide the fact that a process with a specific PID value exists
129 (it can be learned by other means, for example, by "kill \-0 $PID"),
130 but it hides a process's UID and GID,
131 which could otherwise be learned by employing
132 .BR stat (2)
133 on a
134 .IR /proc/[pid]
135 directory.
136 This greatly complicates an attacker's task of gathering
137 information about running processes (e.g., discovering whether
138 some daemon is running with elevated privileges,
139 whether another user is running some sensitive program,
140 whether other users are running any program at all, and so on).
141 .RE
142 .TP
143 .BR gid "=\fIgid\fP (since Linux 3.3)"
144 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
145 Specifies the ID of a group whose members are authorized to
146 learn process information otherwise prohibited by
147 .BR hidepid
148 (i.e., users in this group behave as though
149 .I /proc
150 was mounted with
151 .IR hidepid=0 ).
152 This group should be used instead of approaches such as putting
153 nonroot users into the
154 .BR sudoers (5)
155 file.
156 .\"
157 .SS Overview
158 Underneath
159 .IR /proc ,
160 there are the following general groups of files and subdirectories:
161 .TP
162 .IR /proc/[pid] " subdirectories"
163 Each one of these subdirectories contains files and subdirectories
164 exposing information about the process with the corresponding process ID.
165 .IP
166 Underneath each of the
167 .I /proc/[pid]
168 directories, a
169 .I tasks
170 subdirectory contains subdirectories of the form
171 .IR tasks/[tid] ,
172 which contain corresponding information about each of the threads
173 in the process, where
174 .I tid
175 is the kernel thread ID of the thread.
176 .IP
177 The
178 .I /proc/[pid]
179 subdirectories are visible when iterating through
180 .I /proc
181 with
182 .BR getdents (2)
183 (and thus are visible when one uses
184 .BR ls (1)
185 to view the contents of
186 .IR /proc ).
187 .TP
188 .IR /proc/[tid] " subdirectories"
189 Each one of these subdirectories contains files and subdirectories
190 exposing information about the thread with the corresponding thread ID.
191 .IP
192 The
193 .I /proc/[tid]
194 subdirectories are
195 .I not
196 visible when iterating through
197 .I /proc
198 with
199 .BR getdents (2)
200 (and thus are
201 .I not
202 visible when one uses
203 .BR ls (1)
204 to view the contents of
205 .IR /proc ).
206 .TP
207 .I /proc/self
208 When a process accesses this magic symbolic link,
209 it resolves to the process's own
210 .I /proc/[pid]
211 directory.
212 .TP
213 .I /proc/thread-self
214 When a thread accesses this magic symbolic link,
215 it resolves to the process's own
216 .I /proc/self/tasks/[tid]
217 directory.
218 .TP
219 .I /proc/[a-z]*
220 Various other files and subdirectories under
221 .I /proc
222 expose system-wide information.
223 .PP
224 All of the above are described in more detail below.
225 .\"
226 .SS Files and directories
227 The following list provides details of many of the files and directories under the
228 .I /proc
229 hierarchy.
230 .TP
231 .I /proc/[pid]
232 There is a numerical subdirectory for each running process; the
233 subdirectory is named by the process ID.
234 Each
235 .I /proc/[pid]
236 subdirectory contains the pseudo-files and directories described below.
237 .IP
238 The files inside each
239 .I /proc/[pid]
240 directory are normally owned by the effective user and
241 effective group ID of the process.
242 However, as a security measure, the ownership is made
243 .IR root:root
244 if the process's "dumpable" attribute is set to a value other than 1.
245 .IP
246 Before Linux 4.11,
247 .\" commit 68eb94f16227336a5773b83ecfa8290f1d6b78ce
248 .IR root:root
249 meant the "global" root user ID and group ID
250 (i.e., UID 0 and GID 0 in the initial user namespace).
251 Since Linux 4.11,
252 if the process is in a noninitial user namespace that has a
253 valid mapping for user (group) ID 0 inside the namespace, then
254 the user (group) ownership of the files under
255 .I /proc/[pid]
256 is instead made the same as the root user (group) ID of the namespace.
257 This means that inside a container,
258 things work as expected for the container "root" user.
259 .IP
260 The process's "dumpable" attribute may change for the following reasons:
261 .RS
262 .IP * 3
263 The attribute was explicitly set via the
264 .BR prctl (2)
265 .B PR_SET_DUMPABLE
266 operation.
267 .IP *
268 The attribute was reset to the value in the file
269 .IR /proc/sys/fs/suid_dumpable
270 (described below), for the reasons described in
271 .BR prctl (2).
272 .RE
273 .IP
274 Resetting the "dumpable" attribute to 1 reverts the ownership of the
275 .IR /proc/[pid]/*
276 files to the process's effective UID and GID.
277 .TP
278 .I /proc/[pid]/attr
279 .\" https://lwn.net/Articles/28222/
280 .\" From: Stephen Smalley <sds@epoch.ncsc.mil>
281 .\" To: LKML and others
282 .\" Subject: [RFC][PATCH] Process Attribute API for Security Modules
283 .\" Date: 08 Apr 2003 16:17:52 -0400
284 .\"
285 .\" http://www.nsa.gov/research/_files/selinux/papers/module/x362.shtml
286 .\"
287 The files in this directory provide an API for security modules.
288 The contents of this directory are files that can be read and written
289 in order to set security-related attributes.
290 This directory was added to support SELinux,
291 but the intention was that the API be general enough to support
292 other security modules.
293 For the purpose of explanation,
294 examples of how SELinux uses these files are provided below.
295 .IP
296 This directory is present only if the kernel was configured with
297 .BR CONFIG_SECURITY .
298 .TP
299 .IR /proc/[pid]/attr/current " (since Linux 2.6.0)"
300 The contents of this file represent the current
301 security attributes of the process.
302 .IP
303 In SELinux, this file is used to get the security context of a process.
304 Prior to Linux 2.6.11, this file could not be used to set the security
305 context (a write was always denied), since SELinux limited process security
306 transitions to
307 .BR execve (2)
308 (see the description of
309 .IR /proc/[pid]/attr/exec ,
310 below).
311 Since Linux 2.6.11, SELinux lifted this restriction and began supporting
312 "set" operations via writes to this node if authorized by policy,
313 although use of this operation is only suitable for applications that are
314 trusted to maintain any desired separation between the old and new security
315 contexts.
316 Prior to Linux 2.6.28, SELinux did not allow threads within a
317 multi-threaded process to set their security context via this node
318 as it would yield an inconsistency among the security contexts of the
319 threads sharing the same memory space.
320 Since Linux 2.6.28, SELinux lifted
321 this restriction and began supporting "set" operations for threads within
322 a multithreaded process if the new security context is bounded by the old
323 security context, where the bounded relation is defined in policy and
324 guarantees that the new security context has a subset of the permissions
325 of the old security context.
326 Other security modules may choose to support "set" operations via
327 writes to this node.
328 .TP
329 .IR /proc/[pid]/attr/exec " (since Linux 2.6.0)"
330 This file represents the attributes to assign to the
331 process upon a subsequent
332 .BR execve (2).
333 .IP
334 In SELinux,
335 this is needed to support role/domain transitions, and
336 .BR execve (2)
337 is the preferred point to make such transitions because it offers better
338 control over the initialization of the process in the new security label
339 and the inheritance of state.
340 In SELinux, this attribute is reset on
341 .BR execve (2)
342 so that the new program reverts to the default behavior for any
343 .BR execve (2)
344 calls that it may make.
345 In SELinux, a process can set
346 only its own
347 .I /proc/[pid]/attr/exec
348 attribute.
349 .TP
350 .IR /proc/[pid]/attr/fscreate " (since Linux 2.6.0)"
351 This file represents the attributes to assign to files
352 created by subsequent calls to
353 .BR open (2),
354 .BR mkdir (2),
355 .BR symlink (2),
356 and
357 .BR mknod (2)
358 .IP
359 SELinux employs this file to support creation of a file
360 (using the aforementioned system calls)
361 in a secure state,
362 so that there is no risk of inappropriate access being obtained
363 between the time of creation and the time that attributes are set.
364 In SELinux, this attribute is reset on
365 .BR execve (2),
366 so that the new program reverts to the default behavior for
367 any file creation calls it may make, but the attribute will persist
368 across multiple file creation calls within a program unless it is
369 explicitly reset.
370 In SELinux, a process can set only its own
371 .IR /proc/[pid]/attr/fscreate
372 attribute.
373 .TP
374 .IR /proc/[pid]/attr/keycreate " (since Linux 2.6.18)"
375 .\" commit 4eb582cf1fbd7b9e5f466e3718a59c957e75254e
376 If a process writes a security context into this file,
377 all subsequently created keys
378 .RB ( add_key (2))
379 will be labeled with this context.
380 For further information, see the kernel source file
381 .I Documentation/security/keys/core.rst
382 (or file
383 .\" commit b68101a1e8f0263dbc7b8375d2a7c57c6216fb76
384 .I Documentation/security/keys.txt
385 on Linux between 3.0 and 4.13, or
386 .\" commit d410fa4ef99112386de5f218dd7df7b4fca910b4
387 .I Documentation/keys.txt
388 before Linux 3.0).
389 .TP
390 .IR /proc/[pid]/attr/prev " (since Linux 2.6.0)"
391 This file contains the security context of the process before the last
392 .BR execve (2);
393 that is, the previous value of
394 .IR /proc/[pid]/attr/current .
395 .TP
396 .IR /proc/[pid]/attr/socketcreate " (since Linux 2.6.18)"
397 .\" commit 42c3e03ef6b298813557cdb997bd6db619cd65a2
398 If a process writes a security context into this file,
399 all subsequently created sockets will be labeled with this context.
400 .TP
401 .IR /proc/[pid]/autogroup " (since Linux 2.6.38)"
402 .\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
403 See
404 .BR sched (7).
405 .TP
406 .IR /proc/[pid]/auxv " (since 2.6.0-test7)"
407 This contains the contents of the ELF interpreter information passed
408 to the process at exec time.
409 The format is one \fIunsigned long\fP ID
410 plus one \fIunsigned long\fP value for each entry.
411 The last entry contains two zeros.
412 See also
413 .BR getauxval (3).
414 .IP
415 Permission to access this file is governed by a ptrace access mode
416 .B PTRACE_MODE_READ_FSCREDS
417 check; see
418 .BR ptrace (2).
419 .TP
420 .IR /proc/[pid]/cgroup " (since Linux 2.6.24)"
421 See
422 .BR cgroups (7).
423 .TP
424 .IR /proc/[pid]/clear_refs " (since Linux 2.6.22)"
425 .\" commit b813e931b4c8235bb42e301096ea97dbdee3e8fe (2.6.22)
426 .\" commit 398499d5f3613c47f2143b8c54a04efb5d7a6da9 (2.6.32)
427 .\" commit 040fa02077de01c7e08fa75be6125e4ca5636011 (3.11)
428 .\"
429 .\" "Clears page referenced bits shown in smaps output"
430 .\" write-only, writable only by the owner of the process
431 .IP
432 This is a write-only file, writable only by owner of the process.
433 .IP
434 The following values may be written to the file:
435 .RS
436 .TP
437 1 (since Linux 2.6.22)
438 .\" Internally: CLEAR_REFS_ALL
439 Reset the PG_Referenced and ACCESSED/YOUNG
440 bits for all the pages associated with the process.
441 (Before kernel 2.6.32, writing any nonzero value to this file
442 had this effect.)
443 .TP
444 2 (since Linux 2.6.32)
445 .\" Internally: CLEAR_REFS_ANON
446 Reset the PG_Referenced and ACCESSED/YOUNG
447 bits for all anonymous pages associated with the process.
448 .TP
449 3 (since Linux 2.6.32)
450 .\" Internally: CLEAR_REFS_MAPPED
451 Reset the PG_Referenced and ACCESSED/YOUNG
452 bits for all file-mapped pages associated with the process.
453 .RE
454 .IP
455 Clearing the PG_Referenced and ACCESSED/YOUNG bits provides a method
456 to measure approximately how much memory a process is using.
457 One first inspects the values in the "Referenced" fields
458 for the VMAs shown in
459 .IR /proc/[pid]/smaps
460 to get an idea of the memory footprint of the
461 process.
462 One then clears the PG_Referenced and ACCESSED/YOUNG bits
463 and, after some measured time interval,
464 once again inspects the values in the "Referenced" fields
465 to get an idea of the change in memory footprint of the
466 process during the measured interval.
467 If one is interested only in inspecting the selected mapping types,
468 then the value 2 or 3 can be used instead of 1.
469 .IP
470 Further values can be written to affect different properties:
471 .RS
472 .TP
473 4 (since Linux 3.11)
474 Clear the soft-dirty bit for all the pages associated with the process.
475 .\" Internally: CLEAR_REFS_SOFT_DIRTY
476 This is used (in conjunction with
477 .IR /proc/[pid]/pagemap )
478 by the check-point restore system to discover which pages of a process
479 have been dirtied since the file
480 .IR /proc/[pid]/clear_refs
481 was written to.
482 .TP
483 5 (since Linux 4.0)
484 .\" Internally: CLEAR_REFS_MM_HIWATER_RSS
485 Reset the peak resident set size ("high water mark") to the process's
486 current resident set size value.
487 .RE
488 .IP
489 Writing any value to
490 .IR /proc/[pid]/clear_refs
491 other than those listed above has no effect.
492 .IP
493 The
494 .IR /proc/[pid]/clear_refs
495 file is present only if the
496 .B CONFIG_PROC_PAGE_MONITOR
497 kernel configuration option is enabled.
498 .TP
499 .I /proc/[pid]/cmdline
500 This read-only file holds the complete command line for the process,
501 unless the process is a zombie.
502 .\" In 2.3.26, this also used to be true if the process was swapped out.
503 In the latter case, there is nothing in this file:
504 that is, a read on this file will return 0 characters.
505 The command-line arguments appear in this file as a set of
506 strings separated by null bytes (\(aq\\0\(aq),
507 with a further null byte after the last string.
508 .TP
509 .IR /proc/[pid]/comm " (since Linux 2.6.33)"
510 .\" commit 4614a696bd1c3a9af3a08f0e5874830a85b889d4
511 This file exposes the process's
512 .I comm
513 value\(emthat is, the command name associated with the process.
514 Different threads in the same process may have different
515 .I comm
516 values, accessible via
517 .IR /proc/[pid]/task/[tid]/comm .
518 A thread may modify its
519 .I comm
520 value, or that of any of other thread in the same thread group (see
521 the discussion of
522 .B CLONE_THREAD
523 in
524 .BR clone (2)),
525 by writing to the file
526 .IR /proc/self/task/[tid]/comm .
527 Strings longer than
528 .B TASK_COMM_LEN
529 (16) characters are silently truncated.
530 .IP
531 This file provides a superset of the
532 .BR prctl (2)
533 .B PR_SET_NAME
534 and
535 .B PR_GET_NAME
536 operations, and is employed by
537 .BR pthread_setname_np (3)
538 when used to rename threads other than the caller.
539 .TP
540 .IR /proc/[pid]/coredump_filter " (since Linux 2.6.23)"
541 See
542 .BR core (5).
543 .TP
544 .IR /proc/[pid]/cpuset " (since Linux 2.6.12)"
545 .\" and/proc/[pid]/task/[tid]/cpuset
546 See
547 .BR cpuset (7).
548 .TP
549 .I /proc/[pid]/cwd
550 This is a symbolic link to the current working directory of the process.
551 To find out the current working directory of process 20,
552 for instance, you can do this:
553 .IP
554 .in +4n
555 .EX
556 .RB "$" " cd /proc/20/cwd; /bin/pwd"
557 .EE
558 .in
559 .IP
560 Note that the
561 .I pwd
562 command is often a shell built-in, and might
563 not work properly.
564 In
565 .BR bash (1),
566 you may use
567 .IR "pwd\ \-P" .
568 .IP
569 .\" The following was still true as at kernel 2.6.13
570 In a multithreaded process, the contents of this symbolic link
571 are not available if the main thread has already terminated
572 (typically by calling
573 .BR pthread_exit (3)).
574 .IP
575 Permission to dereference or read
576 .RB ( readlink (2))
577 this symbolic link is governed by a ptrace access mode
578 .B PTRACE_MODE_READ_FSCREDS
579 check; see
580 .BR ptrace (2).
581 .TP
582 .I /proc/[pid]/environ
583 This file contains the initial environment that was set
584 when the currently executing program was started via
585 .BR execve (2).
586 The entries are separated by null bytes (\(aq\\0\(aq),
587 and there may be a null byte at the end.
588 Thus, to print out the environment of process 1, you would do:
589 .IP
590 .in +4n
591 .EX
592 .RB "$" " cat /proc/1/environ | tr \(aq\e000\(aq \(aq\en\(aq"
593 .EE
594 .in
595 .IP
596 If, after an
597 .BR execve (2),
598 the process modifies its environment
599 (e.g., by calling functions such as
600 .BR putenv (3)
601 or modifying the
602 .BR environ (7)
603 variable directly),
604 this file will
605 .I not
606 reflect those changes.
607 .IP
608 Furthermore, a process may change the memory location that this file refers via
609 .BR prctl (2)
610 operations such as
611 .BR PR_SET_MM_ENV_START .
612 .IP
613 Permission to access this file is governed by a ptrace access mode
614 .B PTRACE_MODE_READ_FSCREDS
615 check; see
616 .BR ptrace (2).
617 .TP
618 .I /proc/[pid]/exe
619 Under Linux 2.2 and later, this file is a symbolic link
620 containing the actual pathname of the executed command.
621 This symbolic link can be dereferenced normally; attempting to open
622 it will open the executable.
623 You can even type
624 .I /proc/[pid]/exe
625 to run another copy of the same executable that is being run by
626 process [pid].
627 If the pathname has been unlinked, the symbolic link will contain the
628 string \(aq(deleted)\(aq appended to the original pathname.
629 .\" The following was still true as at kernel 2.6.13
630 In a multithreaded process, the contents of this symbolic link
631 are not available if the main thread has already terminated
632 (typically by calling
633 .BR pthread_exit (3)).
634 .IP
635 Permission to dereference or read
636 .RB ( readlink (2))
637 this symbolic link is governed by a ptrace access mode
638 .B PTRACE_MODE_READ_FSCREDS
639 check; see
640 .BR ptrace (2).
641 .IP
642 Under Linux 2.0 and earlier,
643 .I /proc/[pid]/exe
644 is a pointer to the binary which was executed,
645 and appears as a symbolic link.
646 A
647 .BR readlink (2)
648 call on this file under Linux 2.0 returns a string in the format:
649 .IP
650 [device]:inode
651 .IP
652 For example, [0301]:1502 would be inode 1502 on device major 03 (IDE,
653 MFM, etc. drives) minor 01 (first partition on the first drive).
654 .IP
655 .BR find (1)
656 with the
657 .I \-inum
658 option can be used to locate the file.
659 .TP
660 .I /proc/[pid]/fd/
661 This is a subdirectory containing one entry for each file which the
662 process has open, named by its file descriptor, and which is a
663 symbolic link to the actual file.
664 Thus, 0 is standard input, 1 standard output, 2 standard error, and so on.
665 .IP
666 For file descriptors for pipes and sockets,
667 the entries will be symbolic links whose content is the
668 file type with the inode.
669 A
670 .BR readlink (2)
671 call on this file returns a string in the format:
672 .IP
673 type:[inode]
674 .IP
675 For example,
676 .I socket:[2248868]
677 will be a socket and its inode is 2248868.
678 For sockets, that inode can be used to find more information
679 in one of the files under
680 .IR /proc/net/ .
681 .IP
682 For file descriptors that have no corresponding inode
683 (e.g., file descriptors produced by
684 .BR bpf (2),
685 .BR epoll_create (2),
686 .BR eventfd (2),
687 .BR inotify_init (2),
688 .BR perf_event_open (2),
689 .BR signalfd (2),
690 .BR timerfd_create (2),
691 and
692 .BR userfaultfd (2)),
693 the entry will be a symbolic link with contents of the form
694 .IP
695 anon_inode:<file-type>
696 .IP
697 In many cases (but not all), the
698 .I file-type
699 is surrounded by square brackets.
700 .IP
701 For example, an epoll file descriptor will have a symbolic link
702 whose content is the string
703 .IR "anon_inode:[eventpoll]" .
704 .IP
705 .\"The following was still true as at kernel 2.6.13
706 In a multithreaded process, the contents of this directory
707 are not available if the main thread has already terminated
708 (typically by calling
709 .BR pthread_exit (3)).
710 .IP
711 Programs that take a filename as a command-line argument,
712 but don't take input from standard input if no argument is supplied,
713 and programs that write to a file named as a command-line argument,
714 but don't send their output to standard output
715 if no argument is supplied, can nevertheless be made to use
716 standard input or standard output by using
717 .IR /proc/[pid]/fd
718 files as command-line arguments.
719 For example, assuming that
720 .I \-i
721 is the flag designating an input file and
722 .I \-o
723 is the flag designating an output file:
724 .IP
725 .in +4n
726 .EX
727 .RB "$" " foobar \-i /proc/self/fd/0 \-o /proc/self/fd/1 ..."
728 .EE
729 .in
730 .IP
731 and you have a working filter.
732 .\" The following is not true in my tests (MTK):
733 .\" Note that this will not work for
734 .\" programs that seek on their files, as the files in the fd directory
735 .\" are not seekable.
736 .IP
737 .I /proc/self/fd/N
738 is approximately the same as
739 .I /dev/fd/N
740 in some UNIX and UNIX-like systems.
741 Most Linux MAKEDEV scripts symbolically link
742 .I /dev/fd
743 to
744 .IR /proc/self/fd ,
745 in fact.
746 .IP
747 Most systems provide symbolic links
748 .IR /dev/stdin ,
749 .IR /dev/stdout ,
750 and
751 .IR /dev/stderr ,
752 which respectively link to the files
753 .IR 0 ,
754 .IR 1 ,
755 and
756 .IR 2
757 in
758 .IR /proc/self/fd .
759 Thus the example command above could be written as:
760 .IP
761 .in +4n
762 .EX
763 .RB "$" " foobar \-i /dev/stdin \-o /dev/stdout ..."
764 .EE
765 .in
766 .IP
767 Permission to dereference or read
768 .RB ( readlink (2))
769 the symbolic links in this directory is governed by a ptrace access mode
770 .B PTRACE_MODE_READ_FSCREDS
771 check; see
772 .BR ptrace (2).
773 .IP
774 Note that for file descriptors referring to inodes (pipes and sockets, see above),
775 those inodes still have permission bits and ownership information
776 distinct from those of the
777 .I /proc/[pid]/fd
778 entry,
779 and that the owner may differ from the user and group IDs of the process.
780 An unprivileged process may lack permissions to open them, as in this example:
781 .IP
782 .in +4n
783 .EX
784 .RB "$" " echo test | sudo -u nobody cat"
785 test
786 .RB "$" " echo test | sudo -u nobody cat /proc/self/fd/0"
787 cat: /proc/self/fd/0: Permission denied
788 .EE
789 .in
790 .IP
791 File descriptor 0 refers to the pipe created by the shell
792 and owned by that shell's user, which is not
793 .IR nobody ,
794 so
795 .B cat
796 does not have permission to create a new file descriptor to read from that inode,
797 even though it can still read from its existing file descriptor 0.
798 .TP
799 .IR /proc/[pid]/fdinfo/ " (since Linux 2.6.22)"
800 This is a subdirectory containing one entry for each file which the
801 process has open, named by its file descriptor.
802 The files in this directory are readable only by the owner of the process.
803 The contents of each file can be read to obtain information
804 about the corresponding file descriptor.
805 The content depends on the type of file referred to by the
806 corresponding file descriptor.
807 .IP
808 For regular files and directories, we see something like:
809 .IP
810 .in +4n
811 .EX
812 .RB "$" " cat /proc/12015/fdinfo/4"
813 pos: 1000
814 flags: 01002002
815 mnt_id: 21
816 .EE
817 .in
818 .IP
819 The fields are as follows:
820 .RS
821 .TP
822 .I pos
823 This is a decimal number showing the file offset.
824 .TP
825 .I flags
826 This is an octal number that displays the
827 file access mode and file status flags (see
828 .BR open (2)).
829 If the close-on-exec file descriptor flag is set, then
830 .I flags
831 will also include the value
832 .BR O_CLOEXEC .
833 .IP
834 Before Linux 3.1,
835 .\" commit 1117f72ea0217ba0cc19f05adbbd8b9a397f5ab7
836 this field incorrectly displayed the setting of
837 .B O_CLOEXEC
838 at the time the file was opened,
839 rather than the current setting of the close-on-exec flag.
840 .TP
841 .I
842 .I mnt_id
843 This field, present since Linux 3.15,
844 .\" commit 49d063cb353265c3af701bab215ac438ca7df36d
845 is the ID of the mount point containing this file.
846 See the description of
847 .IR /proc/[pid]/mountinfo .
848 .RE
849 .IP
850 For eventfd file descriptors (see
851 .BR eventfd (2)),
852 we see (since Linux 3.8)
853 .\" commit cbac5542d48127b546a23d816380a7926eee1c25
854 the following fields:
855 .IP
856 .in +4n
857 .EX
858 pos: 0
859 flags: 02
860 mnt_id: 10
861 eventfd-count: 40
862 .EE
863 .in
864 .IP
865 .I eventfd-count
866 is the current value of the eventfd counter, in hexadecimal.
867 .IP
868 For epoll file descriptors (see
869 .BR epoll (7)),
870 we see (since Linux 3.8)
871 .\" commit 138d22b58696c506799f8de759804083ff9effae
872 the following fields:
873 .IP
874 .in +4n
875 .EX
876 pos: 0
877 flags: 02
878 mnt_id: 10
879 tfd: 9 events: 19 data: 74253d2500000009
880 tfd: 7 events: 19 data: 74253d2500000007
881 .EE
882 .in
883 .IP
884 Each of the lines beginning
885 .I tfd
886 describes one of the file descriptors being monitored via
887 the epoll file descriptor (see
888 .BR epoll_ctl (2)
889 for some details).
890 The
891 .IR tfd
892 field is the number of the file descriptor.
893 The
894 .I events
895 field is a hexadecimal mask of the events being monitored for this file
896 descriptor.
897 The
898 .I data
899 field is the data value associated with this file descriptor.
900 .IP
901 For signalfd file descriptors (see
902 .BR signalfd (2)),
903 we see (since Linux 3.8)
904 .\" commit 138d22b58696c506799f8de759804083ff9effae
905 the following fields:
906 .IP
907 .in +4n
908 .EX
909 pos: 0
910 flags: 02
911 mnt_id: 10
912 sigmask: 0000000000000006
913 .EE
914 .in
915 .IP
916 .I sigmask
917 is the hexadecimal mask of signals that are accepted via this
918 signalfd file descriptor.
919 (In this example, bits 2 and 3 are set, corresponding to the signals
920 .B SIGINT
921 and
922 .BR SIGQUIT ;
923 see
924 .BR signal (7).)
925 .IP
926 For inotify file descriptors (see
927 .BR inotify (7)),
928 we see (since Linux 3.8)
929 the following fields:
930 .IP
931 .in +4n
932 .EX
933 pos: 0
934 flags: 00
935 mnt_id: 11
936 inotify wd:2 ino:7ef82a sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:2af87e00220ffd73
937 inotify wd:1 ino:192627 sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:27261900802dfd73
938 .EE
939 .in
940 .IP
941 Each of the lines beginning with "inotify" displays information about
942 one file or directory that is being monitored.
943 The fields in this line are as follows:
944 .RS
945 .TP
946 .I wd
947 A watch descriptor number (in decimal).
948 .TP
949 .I ino
950 The inode number of the target file (in hexadecimal).
951 .TP
952 .I sdev
953 The ID of the device where the target file resides (in hexadecimal).
954 .TP
955 .I mask
956 The mask of events being monitored for the target file (in hexadecimal).
957 .RE
958 .IP
959 If the kernel was built with exportfs support, the path to the target
960 file is exposed as a file handle, via three hexadecimal fields:
961 .IR fhandle-bytes ,
962 .IR fhandle-type ,
963 and
964 .IR f_handle .
965 .IP
966 For fanotify file descriptors (see
967 .BR fanotify (7)),
968 we see (since Linux 3.8)
969 the following fields:
970 .IP
971 .in +4n
972 .EX
973 pos: 0
974 flags: 02
975 mnt_id: 11
976 fanotify flags:0 event-flags:88002
977 fanotify ino:19264f sdev:800001 mflags:0 mask:1 ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:4f261900a82dfd73
978 .EE
979 .in
980 .IP
981 The fourth line displays information defined when the fanotify group
982 was created via
983 .BR fanotify_init (2):
984 .RS
985 .TP
986 .I flags
987 The
988 .I flags
989 argument given to
990 .BR fanotify_init (2)
991 (expressed in hexadecimal).
992 .TP
993 .I event-flags
994 The
995 .I event_f_flags
996 argument given to
997 .BR fanotify_init (2)
998 (expressed in hexadecimal).
999 .RE
1000 .IP
1001 Each additional line shown in the file contains information
1002 about one of the marks in the fanotify group.
1003 Most of these fields are as for inotify, except:
1004 .RS
1005 .TP
1006 .I mflags
1007 The flags associated with the mark
1008 (expressed in hexadecimal).
1009 .TP
1010 .I mask
1011 The events mask for this mark
1012 (expressed in hexadecimal).
1013 .TP
1014 .I ignored_mask
1015 The mask of events that are ignored for this mark
1016 (expressed in hexadecimal).
1017 .RE
1018 .IP
1019 For details on these fields, see
1020 .BR fanotify_mark (2).
1021 .IP
1022 For timerfd file descriptors (see
1023 .BR timerfd (2)),
1024 we see (since Linux 3.17)
1025 .\" commit af9c4957cf212ad9cf0bee34c95cb11de5426e85
1026 the following fields:
1027 .IP
1028 .in +4n
1029 .EX
1030 pos: 0
1031 flags: 02004002
1032 mnt_id: 13
1033 clockid: 0
1034 ticks: 0
1035 settime flags: 03
1036 it_value: (7695568592, 640020877)
1037 it_interval: (0, 0)
1038 .EE
1039 .in
1040 .RS
1041 .TP
1042 .I clockid
1043 This is the numeric value of the clock ID
1044 (corresponding to one of the
1045 .B CLOCK_*
1046 constants defined via
1047 .IR <time.h> )
1048 that is used to mark the progress of the timer (in this example, 0 is
1049 .BR CLOCK_REALTIME ).
1050 .TP
1051 .I ticks
1052 This is the number of timer expirations that have occurred,
1053 (i.e., the value that
1054 .BR read (2)
1055 on it would return).
1056 .TP
1057 .I settime flags
1058 This field lists the flags with which the timerfd was last armed (see
1059 .BR timerfd_settime (2)),
1060 in octal
1061 (in this example, both
1062 .B TFD_TIMER_ABSTIME
1063 and
1064 .B TFD_TIMER_CANCEL_ON_SET
1065 are set).
1066 .TP
1067 .I it_value
1068 This field contains the amount of time until the timer will next expire,
1069 expressed in seconds and nanoseconds.
1070 This is always expressed as a relative value,
1071 regardless of whether the timer was created using the
1072 .B TFD_TIMER_ABSTIME
1073 flag.
1074 .TP
1075 .I it_interval
1076 This field contains the interval of the timer,
1077 in seconds and nanoseconds.
1078 (The
1079 .I it_value
1080 and
1081 .I it_interval
1082 fields contain the values that
1083 .BR timerfd_gettime (2)
1084 on this file descriptor would return.)
1085 .RE
1086 .TP
1087 .IR /proc/[pid]/gid_map " (since Linux 3.5)"
1088 See
1089 .BR user_namespaces (7).
1090 .TP
1091 .IR /proc/[pid]/io " (since kernel 2.6.20)"
1092 .\" commit 7c3ab7381e79dfc7db14a67c6f4f3285664e1ec2
1093 This file contains I/O statistics for the process, for example:
1094 .IP
1095 .in +4n
1096 .EX
1097 .RB "#" " cat /proc/3828/io"
1098 rchar: 323934931
1099 wchar: 323929600
1100 syscr: 632687
1101 syscw: 632675
1102 read_bytes: 0
1103 write_bytes: 323932160
1104 cancelled_write_bytes: 0
1105 .EE
1106 .in
1107 .IP
1108 The fields are as follows:
1109 .RS
1110 .TP
1111 .IR rchar ": characters read"
1112 The number of bytes which this task has caused to be read from storage.
1113 This is simply the sum of bytes which this process passed to
1114 .BR read (2)
1115 and similar system calls.
1116 It includes things such as terminal I/O and
1117 is unaffected by whether or not actual
1118 physical disk I/O was required (the read might have been satisfied from
1119 pagecache).
1120 .TP
1121 .IR wchar ": characters written"
1122 The number of bytes which this task has caused, or shall cause to be written
1123 to disk.
1124 Similar caveats apply here as with
1125 .IR rchar .
1126 .TP
1127 .IR syscr ": read syscalls"
1128 Attempt to count the number of read I/O operations\(emthat is,
1129 system calls such as
1130 .BR read (2)
1131 and
1132 .BR pread (2).
1133 .TP
1134 .IR syscw ": write syscalls"
1135 Attempt to count the number of write I/O operations\(emthat is,
1136 system calls such as
1137 .BR write (2)
1138 and
1139 .BR pwrite (2).
1140 .TP
1141 .IR read_bytes ": bytes read"
1142 Attempt to count the number of bytes which this process really did cause to
1143 be fetched from the storage layer.
1144 This is accurate for block-backed filesystems.
1145 .TP
1146 .IR write_bytes ": bytes written"
1147 Attempt to count the number of bytes which this process caused to be sent to
1148 the storage layer.
1149 .TP
1150 .IR cancelled_write_bytes :
1151 The big inaccuracy here is truncate.
1152 If a process writes 1MB to a file and then deletes the file,
1153 it will in fact perform no writeout.
1154 But it will have been accounted as having caused 1MB of write.
1155 In other words: this field represents the number of bytes which this process
1156 caused to not happen, by truncating pagecache.
1157 A task can cause "negative" I/O too.
1158 If this task truncates some dirty pagecache,
1159 some I/O which another task has been accounted for
1160 (in its
1161 .IR write_bytes )
1162 will not be happening.
1163 .RE
1164 .IP
1165 .IR Note :
1166 In the current implementation, things are a bit racy on 32-bit systems:
1167 if process A reads process B's
1168 .I /proc/[pid]/io
1169 while process B is updating one of these 64-bit counters,
1170 process A could see an intermediate result.
1171 .IP
1172 Permission to access this file is governed by a ptrace access mode
1173 .B PTRACE_MODE_READ_FSCREDS
1174 check; see
1175 .BR ptrace (2).
1176 .TP
1177 .IR /proc/[pid]/limits " (since Linux 2.6.24)"
1178 This file displays the soft limit, hard limit, and units of measurement
1179 for each of the process's resource limits (see
1180 .BR getrlimit (2)).
1181 Up to and including Linux 2.6.35,
1182 this file is protected to allow reading only by the real UID of the process.
1183 Since Linux 2.6.36,
1184 .\" commit 3036e7b490bf7878c6dae952eec5fb87b1106589
1185 this file is readable by all users on the system.
1186 .\" FIXME Describe /proc/[pid]/loginuid
1187 .\" Added in 2.6.11; updating requires CAP_AUDIT_CONTROL
1188 .\" CONFIG_AUDITSYSCALL
1189 .TP
1190 .IR /proc/[pid]/map_files/ " (since kernel 3.3)
1191 .\" commit 640708a2cff7f81e246243b0073c66e6ece7e53e
1192 This subdirectory contains entries corresponding to memory-mapped
1193 files (see
1194 .BR mmap (2)).
1195 Entries are named by memory region start and end
1196 address pair (expressed as hexadecimal numbers),
1197 and are symbolic links to the mapped files themselves.
1198 Here is an example, with the output wrapped and reformatted to fit on an 80-column display:
1199 .IP
1200 .in +4n
1201 .EX
1202 .RB "#" " ls -l /proc/self/map_files/"
1203 lr\-\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:31
1204 3252e00000\-3252e20000 \-> /usr/lib64/ld\-2.15.so
1205 \&...
1206 .EE
1207 .in
1208 .IP
1209 Although these entries are present for memory regions that were
1210 mapped with the
1211 .BR MAP_FILE
1212 flag, the way anonymous shared memory (regions created with the
1213 .B MAP_ANON | MAP_SHARED
1214 flags)
1215 is implemented in Linux
1216 means that such regions also appear on this directory.
1217 Here is an example where the target file is the deleted
1218 .I /dev/zero
1219 one:
1220 .IP
1221 .in +4n
1222 .EX
1223 lrw\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:33
1224 7fc075d2f000\-7fc075e6f000 \-> /dev/zero (deleted)
1225 .EE
1226 .in
1227 .IP
1228 This directory appears only if the
1229 .B CONFIG_CHECKPOINT_RESTORE
1230 kernel configuration option is enabled.
1231 Privilege
1232 .RB ( CAP_SYS_ADMIN )
1233 .\" FIXME
1234 .\" This may change. See the mail thread
1235 .\" "[RFC][PATCH v2] procfs: Always expose /proc/<pid>/map_files/ and make it readable"
1236 .\" from Jan 2015
1237 is required to view the contents of this directory.
1238 .TP
1239 .I /proc/[pid]/maps
1240 A file containing the currently mapped memory regions and their access
1241 permissions.
1242 See
1243 .BR mmap (2)
1244 for some further information about memory mappings.
1245 .IP
1246 Permission to access this file is governed by a ptrace access mode
1247 .B PTRACE_MODE_READ_FSCREDS
1248 check; see
1249 .BR ptrace (2).
1250 .IP
1251 The format of the file is:
1252 .IP
1253 .in 4n
1254 .EX
1255 .I "address perms offset dev inode pathname"
1256 00400000\-00452000 r-xp 00000000 08:02 173521 /usr/bin/dbus-daemon
1257 00651000\-00652000 r--p 00051000 08:02 173521 /usr/bin/dbus-daemon
1258 00652000\-00655000 rw-p 00052000 08:02 173521 /usr/bin/dbus-daemon
1259 00e03000\-00e24000 rw-p 00000000 00:00 0 [heap]
1260 00e24000\-011f7000 rw-p 00000000 00:00 0 [heap]
1261 \&...
1262 35b1800000\-35b1820000 r-xp 00000000 08:02 135522 /usr/lib64/ld\-2.15.so
1263 35b1a1f000\-35b1a20000 r--p 0001f000 08:02 135522 /usr/lib64/ld\-2.15.so
1264 35b1a20000\-35b1a21000 rw-p 00020000 08:02 135522 /usr/lib64/ld\-2.15.so
1265 35b1a21000\-35b1a22000 rw-p 00000000 00:00 0
1266 35b1c00000\-35b1dac000 r-xp 00000000 08:02 135870 /usr/lib64/libc\-2.15.so
1267 35b1dac000\-35b1fac000 ---p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
1268 35b1fac000\-35b1fb0000 r--p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
1269 35b1fb0000\-35b1fb2000 rw-p 001b0000 08:02 135870 /usr/lib64/libc\-2.15.so
1270 \&...
1271 f2c6ff8c000\-7f2c7078c000 rw-p 00000000 00:00 0 [stack:986]
1272 \&...
1273 7fffb2c0d000\-7fffb2c2e000 rw-p 00000000 00:00 0 [stack]
1274 7fffb2d48000\-7fffb2d49000 r-xp 00000000 00:00 0 [vdso]
1275 .EE
1276 .in
1277 .IP
1278 The
1279 .I address
1280 field is the address space in the process that the mapping occupies.
1281 The
1282 .I perms
1283 field is a set of permissions:
1284 .IP
1285 .in +4
1286 .EX
1287 r = read
1288 w = write
1289 x = execute
1290 s = shared
1291 p = private (copy on write)
1292 .EE
1293 .in
1294 .IP
1295 The
1296 .I offset
1297 field is the offset into the file/whatever;
1298 .I dev
1299 is the device
1300 (major:minor);
1301 .I inode
1302 is the inode on that device.
1303 0 indicates that no inode is associated with the memory region,
1304 as would be the case with BSS (uninitialized data).
1305 .IP
1306 The
1307 .I pathname
1308 field will usually be the file that is backing the mapping.
1309 For ELF files,
1310 you can easily coordinate with the
1311 .I offset
1312 field by looking at the
1313 Offset field in the ELF program headers
1314 .RI ( "readelf\ \-l" ).
1315 .IP
1316 There are additional helpful pseudo-paths:
1317 .RS 12
1318 .TP
1319 .IR [stack]
1320 The initial process's (also known as the main thread's) stack.
1321 .TP
1322 .IR [stack:<tid>] " (since Linux 3.4)"
1323 .\" commit b76437579d1344b612cf1851ae610c636cec7db0
1324 A thread's stack (where the
1325 .IR <tid>
1326 is a thread ID).
1327 It corresponds to the
1328 .IR /proc/[pid]/task/[tid]/
1329 path.
1330 .TP
1331 .IR [vdso]
1332 The virtual dynamically linked shared object.
1333 See
1334 .BR vdso (7).
1335 .TP
1336 .IR [heap]
1337 The process's heap.
1338 .in
1339 .RE
1340 .IP
1341 If the
1342 .I pathname
1343 field is blank,
1344 this is an anonymous mapping as obtained via
1345 .BR mmap (2).
1346 There is no easy way to coordinate this back to a process's source,
1347 short of running it through
1348 .BR gdb (1),
1349 .BR strace (1),
1350 or similar.
1351 .IP
1352 .I pathname
1353 is shown unescaped except for newline characters, which are replaced
1354 with an octal escape sequence.
1355 As a result, it is not possible to determine whether the original
1356 pathname contained a newline character or the literal
1357 .I \\\012
1358 character sequence.
1359 .IP
1360 If the mapping is file-backed and the file has been deleted, the string
1361 " (deleted)" is appended to the pathname.
1362 Note that this is ambiguous too.
1363 .IP
1364 Under Linux 2.0, there is no field giving pathname.
1365 .TP
1366 .I /proc/[pid]/mem
1367 This file can be used to access the pages of a process's memory through
1368 .BR open (2),
1369 .BR read (2),
1370 and
1371 .BR lseek (2).
1372 .IP
1373 Permission to access this file is governed by a ptrace access mode
1374 .B PTRACE_MODE_ATTACH_FSCREDS
1375 check; see
1376 .BR ptrace (2).
1377 .TP
1378 .IR /proc/[pid]/mountinfo " (since Linux 2.6.26)"
1379 .\" This info adapted from Documentation/filesystems/proc.txt
1380 .\" commit 2d4d4864ac08caff5c204a752bd004eed4f08760
1381 This file contains information about mount points
1382 in the process's mount namespace (see
1383 .BR mount_namespaces (7)).
1384 It supplies various information
1385 (e.g., propagation state, root of mount for bind mounts,
1386 identifier for each mount and its parent) that is missing from the (older)
1387 .IR /proc/[pid]/mounts
1388 file, and fixes various other problems with that file
1389 (e.g., nonextensibility,
1390 failure to distinguish per-mount versus per-superblock options).
1391 .IP
1392 The file contains lines of the form:
1393 .IP
1394 .in 0n
1395 .EX
1396 36 35 98:0 /mnt1 /mnt2 rw,noatime master:1 \- ext3 /dev/root rw,errors=continue
1397 (1)(2)(3) (4) (5) (6) (7) (8) (9) (10) (11)
1398 .in
1399 .EE
1400 .IP
1401 The numbers in parentheses are labels for the descriptions below:
1402 .RS 7
1403 .TP 5
1404 (1)
1405 mount ID: a unique ID for the mount (may be reused after
1406 .BR umount (2)).
1407 .TP
1408 (2)
1409 parent ID: the ID of the parent mount
1410 (or of self for the root of this mount namespace's mount tree).
1411 .IP
1412 If a new mount is stacked on top of a previous existing mount
1413 (so that it hides the existing mount) at pathname P,
1414 then the parent of the new mount is the previous mount at that location.
1415 Thus, when looking at all the mounts stacked at a particular location,
1416 the top-most mount is the one that is not the parent
1417 of any other mount at the same location.
1418 (Note, however, that this top-most mount will be accessible only if
1419 the longest path subprefix of P that is a mount point
1420 is not itself hidden by a stacked mount.)
1421 .IP
1422 If the parent mount point lies outside the process's root directory (see
1423 .BR chroot (2)),
1424 the ID shown here won't have a corresponding record in
1425 .I mountinfo
1426 whose mount ID (field 1) matches this parent mount ID
1427 (because mount points that lie outside the process's root directory
1428 are not shown in
1429 .IR mountinfo ).
1430 As a special case of this point,
1431 the process's root mount point may have a parent mount
1432 (for the initramfs filesystem) that lies
1433 .\" Miklos Szeredi, Nov 2017: The hidden one is the initramfs, I believe
1434 .\" mtk: In the initial mount namespace, this hidden ID has the value 0
1435 outside the process's root directory,
1436 and an entry for that mount point will not appear in
1437 .IR mountinfo .
1438 .TP
1439 (3)
1440 major:minor: the value of
1441 .I st_dev
1442 for files on this filesystem (see
1443 .BR stat (2)).
1444 .TP
1445 (4)
1446 root: the pathname of the directory in the filesystem
1447 which forms the root of this mount.
1448 .TP
1449 (5)
1450 mount point: the pathname of the mount point relative
1451 to the process's root directory.
1452 .TP
1453 (6)
1454 mount options: per-mount options.
1455 .TP
1456 (7)
1457 optional fields: zero or more fields of the form "tag[:value]"; see below.
1458 .TP
1459 (8)
1460 separator: the end of the optional fields is marked by a single hyphen.
1461 .TP
1462 (9)
1463 filesystem type: the filesystem type in the form "type[.subtype]".
1464 .TP
1465 (10)
1466 mount source: filesystem-specific information or "none".
1467 .TP
1468 (11)
1469 super options: per-superblock options.
1470 .RE
1471 .IP
1472 Currently, the possible optional fields are
1473 .IR shared ,
1474 .IR master ,
1475 .IR propagate_from ,
1476 and
1477 .IR unbindable .
1478 See
1479 .BR mount_namespaces (7)
1480 for a description of these fields.
1481 Parsers should ignore all unrecognized optional fields.
1482 .IP
1483 For more information on mount propagation see:
1484 .I Documentation/filesystems/sharedsubtree.txt
1485 in the Linux kernel source tree.
1486 .TP
1487 .IR /proc/[pid]/mounts " (since Linux 2.4.19)"
1488 This file lists all the filesystems currently mounted in the
1489 process's mount namespace (see
1490 .BR mount_namespaces (7)).
1491 The format of this file is documented in
1492 .BR fstab (5).
1493 .IP
1494 Since kernel version 2.6.15, this file is pollable:
1495 after opening the file for reading, a change in this file
1496 (i.e., a filesystem mount or unmount) causes
1497 .BR select (2)
1498 to mark the file descriptor as having an exceptional condition, and
1499 .BR poll (2)
1500 and
1501 .BR epoll_wait (2)
1502 mark the file as having a priority event
1503 .RB ( POLLPRI ).
1504 (Before Linux 2.6.30,
1505 a change in this file was indicated by the file descriptor
1506 being marked as readable for
1507 .BR select (2),
1508 and being marked as having an error condition for
1509 .BR poll (2)
1510 and
1511 .BR epoll_wait (2).)
1512 .TP
1513 .IR /proc/[pid]/mountstats " (since Linux 2.6.17)"
1514 This file exports information (statistics, configuration information)
1515 about the mount points in the process's mount namespace (see
1516 .BR mount_namespaces (7)).
1517 Lines in this file have the form:
1518 .IP
1519 .in +4n
1520 .EX
1521 device /dev/sda7 mounted on /home with fstype ext3 [statistics]
1522 ( 1 ) ( 2 ) (3 ) (4)
1523 .EE
1524 .in
1525 .IP
1526 The fields in each line are:
1527 .RS 7
1528 .TP 5
1529 (1)
1530 The name of the mounted device
1531 (or "nodevice" if there is no corresponding device).
1532 .TP
1533 (2)
1534 The mount point within the filesystem tree.
1535 .TP
1536 (3)
1537 The filesystem type.
1538 .TP
1539 (4)
1540 Optional statistics and configuration information.
1541 Currently (as at Linux 2.6.26), only NFS filesystems export
1542 information via this field.
1543 .RE
1544 .IP
1545 This file is readable only by the owner of the process.
1546 .TP
1547 .IR /proc/[pid]/net " (since Linux 2.6.25)"
1548 See the description of
1549 .IR /proc/net .
1550 .TP
1551 .IR /proc/[pid]/ns/ " (since Linux 3.0)"
1552 .\" See commit 6b4e306aa3dc94a0545eb9279475b1ab6209a31f
1553 This is a subdirectory containing one entry for each namespace that
1554 supports being manipulated by
1555 .BR setns (2).
1556 For more information, see
1557 .BR namespaces (7).
1558 .TP
1559 .IR /proc/[pid]/numa_maps " (since Linux 2.6.14)"
1560 See
1561 .BR numa (7).
1562 .TP
1563 .IR /proc/[pid]/oom_adj " (since Linux 2.6.11)"
1564 This file can be used to adjust the score used to select which process
1565 should be killed in an out-of-memory (OOM) situation.
1566 The kernel uses this value for a bit-shift operation of the process's
1567 .IR oom_score
1568 value:
1569 valid values are in the range \-16 to +15,
1570 plus the special value \-17,
1571 which disables OOM-killing altogether for this process.
1572 A positive score increases the likelihood of this
1573 process being killed by the OOM-killer;
1574 a negative score decreases the likelihood.
1575 .IP
1576 The default value for this file is 0;
1577 a new process inherits its parent's
1578 .I oom_adj
1579 setting.
1580 A process must be privileged
1581 .RB ( CAP_SYS_RESOURCE )
1582 to update this file.
1583 .IP
1584 Since Linux 2.6.36, use of this file is deprecated in favor of
1585 .IR /proc/[pid]/oom_score_adj .
1586 .TP
1587 .IR /proc/[pid]/oom_score " (since Linux 2.6.11)"
1588 .\" See mm/oom_kill.c::badness() in pre 2.6.36 sources
1589 .\" See mm/oom_kill.c::oom_badness() after 2.6.36
1590 .\" commit a63d83f427fbce97a6cea0db2e64b0eb8435cd10
1591 This file displays the current score that the kernel gives to
1592 this process for the purpose of selecting a process
1593 for the OOM-killer.
1594 A higher score means that the process is more likely to be
1595 selected by the OOM-killer.
1596 The basis for this score is the amount of memory used by the process,
1597 with increases (+) or decreases (\-) for factors including:
1598 .\" See mm/oom_kill.c::badness() in pre 2.6.36 sources
1599 .\" See mm/oom_kill.c::oom_badness() after 2.6.36
1600 .\" commit a63d83f427fbce97a6cea0db2e64b0eb8435cd10
1601 .RS
1602 .IP * 2
1603 whether the process is privileged (\-).
1604 .\" More precisely, if it has CAP_SYS_ADMIN or (pre 2.6.36) CAP_SYS_RESOURCE
1605 .RE
1606 .IP
1607 Before kernel 2.6.36 the following factors were also used in the calculation of oom_score:
1608 .RS
1609 .IP * 2
1610 whether the process creates a lot of children using
1611 .BR fork (2)
1612 (+);
1613 .IP *
1614 whether the process has been running a long time,
1615 or has used a lot of CPU time (\-);
1616 .IP *
1617 whether the process has a low nice value (i.e., > 0) (+); and
1618 .IP *
1619 whether the process is making direct hardware access (\-).
1620 .\" More precisely, if it has CAP_SYS_RAWIO
1621 .RE
1622 .IP
1623 The
1624 .I oom_score
1625 also reflects the adjustment specified by the
1626 .I oom_score_adj
1627 or
1628 .I oom_adj
1629 setting for the process.
1630 .TP
1631 .IR /proc/[pid]/oom_score_adj " (since Linux 2.6.36)"
1632 .\" Text taken from 3.7 Documentation/filesystems/proc.txt
1633 This file can be used to adjust the badness heuristic used to select which
1634 process gets killed in out-of-memory conditions.
1635 .IP
1636 The badness heuristic assigns a value to each candidate task ranging from 0
1637 (never kill) to 1000 (always kill) to determine which process is targeted.
1638 The units are roughly a proportion along that range of
1639 allowed memory the process may allocate from,
1640 based on an estimation of its current memory and swap use.
1641 For example, if a task is using all allowed memory,
1642 its badness score will be 1000.
1643 If it is using half of its allowed memory, its score will be 500.
1644 .IP
1645 There is an additional factor included in the badness score: root
1646 processes are given 3% extra memory over other tasks.
1647 .IP
1648 The amount of "allowed" memory depends on the context
1649 in which the OOM-killer was called.
1650 If it is due to the memory assigned to the allocating task's cpuset
1651 being exhausted,
1652 the allowed memory represents the set of mems assigned to that
1653 cpuset (see
1654 .BR cpuset (7)).
1655 If it is due to a mempolicy's node(s) being exhausted,
1656 the allowed memory represents the set of mempolicy nodes.
1657 If it is due to a memory limit (or swap limit) being reached,
1658 the allowed memory is that configured limit.
1659 Finally, if it is due to the entire system being out of memory, the
1660 allowed memory represents all allocatable resources.
1661 .IP
1662 The value of
1663 .I oom_score_adj
1664 is added to the badness score before it
1665 is used to determine which task to kill.
1666 Acceptable values range from \-1000
1667 (OOM_SCORE_ADJ_MIN) to +1000 (OOM_SCORE_ADJ_MAX).
1668 This allows user space to control the preference for OOM-killing,
1669 ranging from always preferring a certain
1670 task or completely disabling it from OOM killing.
1671 The lowest possible value, \-1000, is
1672 equivalent to disabling OOM-killing entirely for that task,
1673 since it will always report a badness score of 0.
1674 .IP
1675 Consequently, it is very simple for user space to define
1676 the amount of memory to consider for each task.
1677 Setting an
1678 .I oom_score_adj
1679 value of +500, for example,
1680 is roughly equivalent to allowing the remainder of tasks sharing the
1681 same system, cpuset, mempolicy, or memory controller resources
1682 to use at least 50% more memory.
1683 A value of \-500, on the other hand, would be roughly
1684 equivalent to discounting 50% of the task's
1685 allowed memory from being considered as scoring against the task.
1686 .IP
1687 For backward compatibility with previous kernels,
1688 .I /proc/[pid]/oom_adj
1689 can still be used to tune the badness score.
1690 Its value is
1691 scaled linearly with
1692 .IR oom_score_adj .
1693 .IP
1694 Writing to
1695 .IR /proc/[pid]/oom_score_adj
1696 or
1697 .IR /proc/[pid]/oom_adj
1698 will change the other with its scaled value.
1699 .IP
1700 The
1701 .BR choom (1)
1702 program provides a command-line interface for adjusting the
1703 .I oom_score_adj
1704 value of a running process or a newly executed command.
1705 .TP
1706 .IR /proc/[pid]/pagemap " (since Linux 2.6.25)"
1707 This file shows the mapping of each of the process's virtual pages
1708 into physical page frames or swap area.
1709 It contains one 64-bit value for each virtual page,
1710 with the bits set as follows:
1711 .RS 12
1712 .TP
1713 63
1714 If set, the page is present in RAM.
1715 .TP
1716 62
1717 If set, the page is in swap space
1718 .TP
1719 61 (since Linux 3.5)
1720 The page is a file-mapped page or a shared anonymous page.
1721 .TP
1722 60\(en57 (since Linux 3.11)
1723 Zero
1724 .\" Not quite true; see commit 541c237c0923f567c9c4cabb8a81635baadc713f
1725 .TP
1726 56 (since Linux 4.2)
1727 .\" commit 77bb499bb60f4b79cca7d139c8041662860fcf87
1728 .\" commit 83b4b0bb635eee2b8e075062e4e008d1bc110ed7
1729 The page is exclusively mapped.
1730 .TP
1731 55 (since Linux 3.11)
1732 PTE is soft-dirty
1733 (see the kernel source file
1734 .IR Documentation/vm/soft-dirty.txt ).
1735 .TP
1736 54\(en0
1737 If the page is present in RAM (bit 63), then these bits
1738 provide the page frame number, which can be used to index
1739 .IR /proc/kpageflags
1740 and
1741 .IR /proc/kpagecount .
1742 If the page is present in swap (bit 62),
1743 then bits 4\(en0 give the swap type, and bits 54\(en5 encode the swap offset.
1744 .RE
1745 .IP
1746 Before Linux 3.11, bits 60\(en55 were
1747 used to encode the base-2 log of the page size.
1748 .IP
1749 To employ
1750 .IR /proc/[pid]/pagemap
1751 efficiently, use
1752 .IR /proc/[pid]/maps
1753 to determine which areas of memory are actually mapped and seek
1754 to skip over unmapped regions.
1755 .IP
1756 The
1757 .IR /proc/[pid]/pagemap
1758 file is present only if the
1759 .B CONFIG_PROC_PAGE_MONITOR
1760 kernel configuration option is enabled.
1761 .IP
1762 Permission to access this file is governed by a ptrace access mode
1763 .B PTRACE_MODE_READ_FSCREDS
1764 check; see
1765 .BR ptrace (2).
1766 .TP
1767 .IR /proc/[pid]/personality " (since Linux 2.6.28)"
1768 .\" commit 478307230810d7e2a753ed220db9066dfdf88718
1769 This read-only file exposes the process's execution domain, as set by
1770 .BR personality (2).
1771 The value is displayed in hexadecimal notation.
1772 .IP
1773 Permission to access this file is governed by a ptrace access mode
1774 .B PTRACE_MODE_ATTACH_FSCREDS
1775 check; see
1776 .BR ptrace (2).
1777 .TP
1778 .I /proc/[pid]/root
1779 UNIX and Linux support the idea of a per-process root of the
1780 filesystem, set by the
1781 .BR chroot (2)
1782 system call.
1783 This file is a symbolic link that points to the process's
1784 root directory, and behaves in the same way as
1785 .IR exe ,
1786 and
1787 .IR fd/* .
1788 .IP
1789 Note however that this file is not merely a symbolic link.
1790 It provides the same view of the filesystem (including namespaces and the
1791 set of per-process mounts) as the process itself.
1792 An example illustrates this point.
1793 In one terminal, we start a shell in new user and mount namespaces,
1794 and in that shell we create some new mount points:
1795 .IP
1796 .in +4n
1797 .EX
1798 $ \fBPS1='sh1# ' unshare \-Urnm\fP
1799 sh1# \fBmount \-t tmpfs tmpfs /etc\fP # Mount empty tmpfs at /etc
1800 sh1# \fBmount \-\-bind /usr /dev\fP # Mount /usr at /dev
1801 sh1# \fBecho $$\fP
1802 27123
1803 .EE
1804 .in
1805 .IP
1806 In a second terminal window, in the initial mount namespace,
1807 we look at the contents of the corresponding mounts in
1808 the initial and new namespaces:
1809 .IP
1810 .in +4n
1811 .EX
1812 $ \fBPS1='sh2# ' sudo sh\fP
1813 sh2# \fBls /etc | wc \-l\fP # In initial NS
1814 309
1815 sh2# \fBls /proc/27123/root/etc | wc \-l\fP # /etc in other NS
1816 0 # The empty tmpfs dir
1817 sh2# \fBls /dev | wc \-l\fP # In initial NS
1818 205
1819 sh2# \fBls /proc/27123/root/dev | wc \-l\fP # /dev in other NS
1820 11 # Actually bind
1821 # mounted to /usr
1822 sh2# \fBls /usr | wc \-l\fP # /usr in initial NS
1823 11
1824 .EE
1825 .in
1826 .IP
1827 .\" The following was still true as at kernel 2.6.13
1828 In a multithreaded process, the contents of the
1829 .I /proc/[pid]/root
1830 symbolic link are not available if the main thread has already terminated
1831 (typically by calling
1832 .BR pthread_exit (3)).
1833 .IP
1834 Permission to dereference or read
1835 .RB ( readlink (2))
1836 this symbolic link is governed by a ptrace access mode
1837 .B PTRACE_MODE_READ_FSCREDS
1838 check; see
1839 .BR ptrace (2).
1840 .\" FIXME Describe /proc/[pid]/projid_map
1841 .\" Added in 3.7
1842 .\" commit f76d207a66c3a53defea67e7d36c3eb1b7d6d61d
1843 .TP
1844 .IR /proc/[pid]/seccomp " (Linux 2.6.12 to 2.6.22)"
1845 This file can be used to read and change the process's
1846 secure computing (seccomp) mode setting.
1847 It contains the value 0 if the process is not in seccomp mode,
1848 and 1 if the process is in strict seccomp mode (see
1849 .BR seccomp (2)).
1850 Writing 1 to this file places the process irreversibly in strict seccomp mode.
1851 (Further attempts to write to the file fail with the
1852 .B EPERM
1853 error.)
1854 .IP
1855 In Linux 2.6.23,
1856 this file went away, to be replaced by the
1857 .BR prctl (2)
1858 .BR PR_GET_SECCOMP
1859 and
1860 .BR PR_SET_SECCOMP
1861 operations (and later by
1862 .BR seccomp (2)
1863 and the
1864 .I Seccomp
1865 field in
1866 .IR /proc/[pid]/status ).
1867 .\" FIXME Describe /proc/[pid]/sessionid
1868 .\" commit 1e0bd7550ea9cf474b1ad4c6ff5729a507f75fdc
1869 .\" CONFIG_AUDITSYSCALL
1870 .\" Added in 2.6.25; read-only; only readable by real UID
1871 .\"
1872 .\" FIXME Describe /proc/[pid]/sched
1873 .\" Added in 2.6.23
1874 .\" CONFIG_SCHED_DEBUG, and additional fields if CONFIG_SCHEDSTATS
1875 .\" Displays various scheduling parameters
1876 .\" This file can be written, to reset stats
1877 .\" The set of fields exposed by this file have changed
1878 .\" significantly over time.
1879 .\" commit 43ae34cb4cd650d1eb4460a8253a8e747ba052ac
1880 .\"
1881 .\" FIXME Describe /proc/[pid]/schedstats and
1882 .\" /proc/[pid]/task/[tid]/schedstats
1883 .\" Added in 2.6.9
1884 .\" CONFIG_SCHEDSTATS
1885 .TP
1886 .IR /proc/[pid]/setgroups " (since Linux 3.19)"
1887 See
1888 .BR user_namespaces (7).
1889 .TP
1890 .IR /proc/[pid]/smaps " (since Linux 2.6.14)"
1891 This file shows memory consumption for each of the process's mappings.
1892 (The
1893 .BR pmap (1)
1894 command displays similar information,
1895 in a form that may be easier for parsing.)
1896 For each mapping there is a series of lines such as the following:
1897 .IP
1898 .in +4n
1899 .EX
1900 00400000\-0048a000 r\-xp 00000000 fd:03 960637 /bin/bash
1901 Size: 552 kB
1902 Rss: 460 kB
1903 Pss: 100 kB
1904 Shared_Clean: 452 kB
1905 Shared_Dirty: 0 kB
1906 Private_Clean: 8 kB
1907 Private_Dirty: 0 kB
1908 Referenced: 460 kB
1909 Anonymous: 0 kB
1910 AnonHugePages: 0 kB
1911 ShmemHugePages: 0 kB
1912 ShmemPmdMapped: 0 kB
1913 Swap: 0 kB
1914 KernelPageSize: 4 kB
1915 MMUPageSize: 4 kB
1916 KernelPageSize: 4 kB
1917 MMUPageSize: 4 kB
1918 Locked: 0 kB
1919 ProtectionKey: 0
1920 VmFlags: rd ex mr mw me dw
1921 .EE
1922 .in
1923 .IP
1924 The first of these lines shows the same information as is displayed
1925 for the mapping in
1926 .IR /proc/[pid]/maps .
1927 The following lines show the size of the mapping,
1928 the amount of the mapping that is currently resident in RAM ("Rss"),
1929 the process's proportional share of this mapping ("Pss"),
1930 the number of clean and dirty shared pages in the mapping,
1931 and the number of clean and dirty private pages in the mapping.
1932 "Referenced" indicates the amount of memory currently marked as
1933 referenced or accessed.
1934 "Anonymous" shows the amount of memory
1935 that does not belong to any file.
1936 "Swap" shows how much
1937 would-be-anonymous memory is also used, but out on swap.
1938 .IP
1939 The "KernelPageSize" line (available since Linux 2.6.29)
1940 is the page size used by the kernel to back the virtual memory area.
1941 This matches the size used by the MMU in the majority of cases.
1942 However, one counter-example occurs on PPC64 kernels
1943 whereby a kernel using 64kB as a base page size may still use 4kB
1944 pages for the MMU on older processors.
1945 To distinguish the two attributes, the "MMUPageSize" line
1946 (also available since Linux 2.6.29)
1947 reports the page size used by the MMU.
1948 .IP
1949 The "Locked" indicates whether the mapping is locked in memory
1950 or not.
1951 .IP
1952 The "ProtectionKey" line (available since Linux 4.9, on x86 only)
1953 contains the memory protection key (see
1954 .BR pkeys (7))
1955 associated with the virtual memory area.
1956 This entry is present only if the kernel was built with the
1957 .B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1958 configuration option.
1959 .IP
1960 The "VmFlags" line (available since Linux 3.8)
1961 represents the kernel flags associated with the virtual memory area,
1962 encoded using the following two-letter codes:
1963 .IP
1964 rd - readable
1965 wr - writable
1966 ex - executable
1967 sh - shared
1968 mr - may read
1969 mw - may write
1970 me - may execute
1971 ms - may share
1972 gd - stack segment grows down
1973 pf - pure PFN range
1974 dw - disabled write to the mapped file
1975 lo - pages are locked in memory
1976 io - memory mapped I/O area
1977 sr - sequential read advise provided
1978 rr - random read advise provided
1979 dc - do not copy area on fork
1980 de - do not expand area on remapping
1981 ac - area is accountable
1982 nr - swap space is not reserved for the area
1983 ht - area uses huge tlb pages
1984 nl - non-linear mapping
1985 ar - architecture specific flag
1986 dd - do not include area into core dump
1987 sd - soft-dirty flag
1988 mm - mixed map area
1989 hg - huge page advise flag
1990 nh - no-huge page advise flag
1991 mg - mergeable advise flag
1992 .IP
1993 "ProtectionKey" field contains the memory protection key (see
1994 .BR pkeys (5))
1995 associated with the virtual memory area.
1996 Present only if the kernel was built with the
1997 .B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1998 configuration option. (since Linux 4.6)
1999 .IP
2000 The
2001 .IR /proc/[pid]/smaps
2002 file is present only if the
2003 .B CONFIG_PROC_PAGE_MONITOR
2004 kernel configuration option is enabled.
2005 .TP
2006 .IR /proc/[pid]/stack " (since Linux 2.6.29)"
2007 .\" 2ec220e27f5040aec1e88901c1b6ea3d135787ad
2008 This file provides a symbolic trace of the function calls in this
2009 process's kernel stack.
2010 This file is provided only if the kernel was built with the
2011 .B CONFIG_STACKTRACE
2012 configuration option.
2013 .IP
2014 Permission to access this file is governed by a ptrace access mode
2015 .B PTRACE_MODE_ATTACH_FSCREDS
2016 check; see
2017 .BR ptrace (2).
2018 .TP
2019 .I /proc/[pid]/stat
2020 Status information about the process.
2021 This is used by
2022 .BR ps (1).
2023 It is defined in the kernel source file
2024 .IR fs/proc/array.c "."
2025 .IP
2026 The fields, in order, with their proper
2027 .BR scanf (3)
2028 format specifiers, are listed below.
2029 Whether or not certain of these fields display valid information is governed by
2030 a ptrace access mode
2031 .BR PTRACE_MODE_READ_FSCREDS "\ |\ " PTRACE_MODE_NOAUDIT
2032 check (refer to
2033 .BR ptrace (2)).
2034 If the check denies access, then the field value is displayed as 0.
2035 The affected fields are indicated with the marking [PT].
2036 .IP
2037 .RS
2038 .TP 10
2039 (1) \fIpid\fP \ %d
2040 .br
2041 The process ID.
2042 .TP
2043 (2) \fIcomm\fP \ %s
2044 The filename of the executable, in parentheses.
2045 This is visible whether or not the executable is swapped out.
2046 .TP
2047 (3) \fIstate\fP \ %c
2048 One of the following characters, indicating process state:
2049 .RS
2050 .IP R 3
2051 Running
2052 .IP S
2053 Sleeping in an interruptible wait
2054 .IP D
2055 Waiting in uninterruptible
2056 disk sleep
2057 .IP Z
2058 Zombie
2059 .IP T
2060 Stopped (on a signal) or (before Linux 2.6.33) trace stopped
2061 .IP t
2062 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2063 Tracing stop (Linux 2.6.33 onward)
2064 .IP W
2065 Paging (only before Linux 2.6.0)
2066 .IP X
2067 Dead (from Linux 2.6.0 onward)
2068 .IP x
2069 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2070 Dead (Linux 2.6.33 to
2071 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2072 3.13 only)
2073 .IP K
2074 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2075 Wakekill (Linux 2.6.33 to
2076 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2077 3.13 only)
2078 .IP W
2079 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2080 Waking (Linux 2.6.33 to
2081 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2082 3.13 only)
2083 .IP P
2084 .\" commit f2530dc71cf0822f90bb63ea4600caaef33a66bb
2085 Parked (Linux 3.9 to
2086 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2087 3.13 only)
2088 .RE
2089 .TP
2090 (4) \fIppid\fP \ %d
2091 The PID of the parent of this process.
2092 .TP
2093 (5) \fIpgrp\fP \ %d
2094 The process group ID of the process.
2095 .TP
2096 (6) \fIsession\fP \ %d
2097 The session ID of the process.
2098 .TP
2099 (7) \fItty_nr\fP \ %d
2100 The controlling terminal of the process.
2101 (The minor device number is contained in the combination of bits
2102 31 to 20 and 7 to 0;
2103 the major device number is in bits 15 to 8.)
2104 .TP
2105 (8) \fItpgid\fP \ %d
2106 .\" This field and following, up to and including wchan added 0.99.1
2107 The ID of the foreground process group of the controlling
2108 terminal of the process.
2109 .TP
2110 (9) \fIflags\fP \ %u
2111 The kernel flags word of the process.
2112 For bit meanings,
2113 see the PF_* defines in the Linux kernel source file
2114 .IR include/linux/sched.h .
2115 Details depend on the kernel version.
2116 .IP
2117 The format for this field was %lu before Linux 2.6.
2118 .TP
2119 (10) \fIminflt\fP \ %lu
2120 The number of minor faults the process has made which have not
2121 required loading a memory page from disk.
2122 .TP
2123 (11) \fIcminflt\fP \ %lu
2124 The number of minor faults that the process's
2125 waited-for children have made.
2126 .TP
2127 (12) \fImajflt\fP \ %lu
2128 The number of major faults the process has made which have
2129 required loading a memory page from disk.
2130 .TP
2131 (13) \fIcmajflt\fP \ %lu
2132 The number of major faults that the process's
2133 waited-for children have made.
2134 .TP
2135 (14) \fIutime\fP \ %lu
2136 Amount of time that this process has been scheduled in user mode,
2137 measured in clock ticks (divide by
2138 .IR sysconf(_SC_CLK_TCK) ).
2139 This includes guest time, \fIguest_time\fP
2140 (time spent running a virtual CPU, see below),
2141 so that applications that are not aware of the guest time field
2142 do not lose that time from their calculations.
2143 .TP
2144 (15) \fIstime\fP \ %lu
2145 Amount of time that this process has been scheduled in kernel mode,
2146 measured in clock ticks (divide by
2147 .IR sysconf(_SC_CLK_TCK) ).
2148 .TP
2149 (16) \fIcutime\fP \ %ld
2150 Amount of time that this process's
2151 waited-for children have been scheduled in user mode,
2152 measured in clock ticks (divide by
2153 .IR sysconf(_SC_CLK_TCK) ).
2154 (See also
2155 .BR times (2).)
2156 This includes guest time, \fIcguest_time\fP
2157 (time spent running a virtual CPU, see below).
2158 .TP
2159 (17) \fIcstime\fP \ %ld
2160 Amount of time that this process's
2161 waited-for children have been scheduled in kernel mode,
2162 measured in clock ticks (divide by
2163 .IR sysconf(_SC_CLK_TCK) ).
2164 .TP
2165 (18) \fIpriority\fP \ %ld
2166 (Explanation for Linux 2.6)
2167 For processes running a real-time scheduling policy
2168 .RI ( policy
2169 below; see
2170 .BR sched_setscheduler (2)),
2171 this is the negated scheduling priority, minus one;
2172 that is, a number in the range \-2 to \-100,
2173 corresponding to real-time priorities 1 to 99.
2174 For processes running under a non-real-time scheduling policy,
2175 this is the raw nice value
2176 .RB ( setpriority (2))
2177 as represented in the kernel.
2178 The kernel stores nice values as numbers
2179 in the range 0 (high) to 39 (low),
2180 corresponding to the user-visible nice range of \-20 to 19.
2181 .IP
2182 Before Linux 2.6, this was a scaled value based on
2183 the scheduler weighting given to this process.
2184 .\" And back in kernel 1.2 days things were different again.
2185 .TP
2186 (19) \fInice\fP \ %ld
2187 The nice value (see
2188 .BR setpriority (2)),
2189 a value in the range 19 (low priority) to \-20 (high priority).
2190 .\" Back in kernel 1.2 days things were different.
2191 .\" .TP
2192 .\" \fIcounter\fP %ld
2193 .\" The current maximum size in jiffies of the process's next timeslice,
2194 .\" or what is currently left of its current timeslice, if it is the
2195 .\" currently running process.
2196 .\" .TP
2197 .\" \fItimeout\fP %u
2198 .\" The time in jiffies of the process's next timeout.
2199 .\" timeout was removed sometime around 2.1/2.2
2200 .TP
2201 (20) \fInum_threads\fP \ %ld
2202 Number of threads in this process (since Linux 2.6).
2203 Before kernel 2.6, this field was hard coded to 0 as a placeholder
2204 for an earlier removed field.
2205 .TP
2206 (21) \fIitrealvalue\fP \ %ld
2207 The time in jiffies before the next
2208 .B SIGALRM
2209 is sent to the process due to an interval timer.
2210 Since kernel 2.6.17, this field is no longer maintained,
2211 and is hard coded as 0.
2212 .TP
2213 (22) \fIstarttime\fP \ %llu
2214 The time the process started after system boot.
2215 In kernels before Linux 2.6, this value was expressed in jiffies.
2216 Since Linux 2.6, the value is expressed in clock ticks (divide by
2217 .IR sysconf(_SC_CLK_TCK) ).
2218 .IP
2219 The format for this field was %lu before Linux 2.6.
2220 .TP
2221 (23) \fIvsize\fP \ %lu
2222 Virtual memory size in bytes.
2223 .TP
2224 (24) \fIrss\fP \ %ld
2225 Resident Set Size: number of pages the process has in real memory.
2226 This is just the pages which
2227 count toward text, data, or stack space.
2228 This does not include pages
2229 which have not been demand-loaded in, or which are swapped out.
2230 .TP
2231 (25) \fIrsslim\fP \ %lu
2232 Current soft limit in bytes on the rss of the process;
2233 see the description of
2234 .B RLIMIT_RSS
2235 in
2236 .BR getrlimit (2).
2237 .TP
2238 (26) \fIstartcode\fP \ %lu \ [PT]
2239 The address above which program text can run.
2240 .TP
2241 (27) \fIendcode\fP \ %lu \ [PT]
2242 The address below which program text can run.
2243 .TP
2244 (28) \fIstartstack\fP \ %lu \ [PT]
2245 The address of the start (i.e., bottom) of the stack.
2246 .TP
2247 (29) \fIkstkesp\fP \ %lu \ [PT]
2248 The current value of ESP (stack pointer), as found in the
2249 kernel stack page for the process.
2250 .TP
2251 (30) \fIkstkeip\fP \ %lu \ [PT]
2252 The current EIP (instruction pointer).
2253 .TP
2254 (31) \fIsignal\fP \ %lu
2255 The bitmap of pending signals, displayed as a decimal number.
2256 Obsolete, because it does not provide information on real-time signals; use
2257 .I /proc/[pid]/status
2258 instead.
2259 .TP
2260 (32) \fIblocked\fP \ %lu
2261 The bitmap of blocked signals, displayed as a decimal number.
2262 Obsolete, because it does not provide information on real-time signals; use
2263 .I /proc/[pid]/status
2264 instead.
2265 .TP
2266 (33) \fIsigignore\fP \ %lu
2267 The bitmap of ignored signals, displayed as a decimal number.
2268 Obsolete, because it does not provide information on real-time signals; use
2269 .I /proc/[pid]/status
2270 instead.
2271 .TP
2272 (34) \fIsigcatch\fP \ %lu
2273 The bitmap of caught signals, displayed as a decimal number.
2274 Obsolete, because it does not provide information on real-time signals; use
2275 .I /proc/[pid]/status
2276 instead.
2277 .TP
2278 (35) \fIwchan\fP \ %lu \ [PT]
2279 This is the "channel" in which the process is waiting.
2280 It is the address of a location in the kernel where the process is sleeping.
2281 The corresponding symbolic name can be found in
2282 .IR /proc/[pid]/wchan .
2283 .TP
2284 (36) \fInswap\fP \ %lu
2285 .\" nswap was added in 2.0
2286 Number of pages swapped (not maintained).
2287 .TP
2288 (37) \fIcnswap\fP \ %lu
2289 .\" cnswap was added in 2.0
2290 Cumulative \fInswap\fP for child processes (not maintained).
2291 .TP
2292 (38) \fIexit_signal\fP \ %d \ (since Linux 2.1.22)
2293 Signal to be sent to parent when we die.
2294 .TP
2295 (39) \fIprocessor\fP \ %d \ (since Linux 2.2.8)
2296 CPU number last executed on.
2297 .TP
2298 (40) \fIrt_priority\fP \ %u \ (since Linux 2.5.19)
2299 Real-time scheduling priority, a number in the range 1 to 99 for
2300 processes scheduled under a real-time policy,
2301 or 0, for non-real-time processes (see
2302 .BR sched_setscheduler (2)).
2303 .TP
2304 (41) \fIpolicy\fP \ %u \ (since Linux 2.5.19)
2305 Scheduling policy (see
2306 .BR sched_setscheduler (2)).
2307 Decode using the SCHED_* constants in
2308 .IR linux/sched.h .
2309 .IP
2310 The format for this field was %lu before Linux 2.6.22.
2311 .TP
2312 (42) \fIdelayacct_blkio_ticks\fP \ %llu \ (since Linux 2.6.18)
2313 Aggregated block I/O delays, measured in clock ticks (centiseconds).
2314 .TP
2315 (43) \fIguest_time\fP \ %lu \ (since Linux 2.6.24)
2316 Guest time of the process (time spent running a virtual CPU
2317 for a guest operating system), measured in clock ticks (divide by
2318 .IR sysconf(_SC_CLK_TCK) ).
2319 .TP
2320 (44) \fIcguest_time\fP \ %ld \ (since Linux 2.6.24)
2321 Guest time of the process's children, measured in clock ticks (divide by
2322 .IR sysconf(_SC_CLK_TCK) ).
2323 .TP
2324 (45) \fIstart_data\fP \ %lu \ (since Linux 3.3) \ [PT]
2325 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2326 Address above which program initialized and
2327 uninitialized (BSS) data are placed.
2328 .TP
2329 (46) \fIend_data\fP \ %lu \ (since Linux 3.3) \ [PT]
2330 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2331 Address below which program initialized and
2332 uninitialized (BSS) data are placed.
2333 .TP
2334 (47) \fIstart_brk\fP \ %lu \ (since Linux 3.3) \ [PT]
2335 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2336 Address above which program heap can be expanded with
2337 .BR brk (2).
2338 .TP
2339 (48) \fIarg_start\fP \ %lu \ (since Linux 3.5) \ [PT]
2340 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2341 Address above which program command-line arguments
2342 .RI ( argv )
2343 are placed.
2344 .TP
2345 (49) \fIarg_end\fP \ %lu \ (since Linux 3.5) \ [PT]
2346 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2347 Address below program command-line arguments
2348 .RI ( argv )
2349 are placed.
2350 .TP
2351 (50) \fIenv_start\fP \ %lu \ (since Linux 3.5) \ [PT]
2352 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2353 Address above which program environment is placed.
2354 .TP
2355 (51) \fIenv_end\fP \ %lu \ (since Linux 3.5) \ [PT]
2356 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2357 Address below which program environment is placed.
2358 .TP
2359 (52) \fIexit_code\fP \ %d \ (since Linux 3.5) \ [PT]
2360 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2361 The thread's exit status in the form reported by
2362 .BR waitpid (2).
2363 .RE
2364 .TP
2365 .I /proc/[pid]/statm
2366 Provides information about memory usage, measured in pages.
2367 The columns are:
2368 .IP
2369 .in +4n
2370 .EX
2371 size (1) total program size
2372 (same as VmSize in \fI/proc/[pid]/status\fP)
2373 resident (2) resident set size
2374 (same as VmRSS in \fI/proc/[pid]/status\fP)
2375 shared (3) number of resident shared pages (i.e., backed by a file)
2376 (same as RssFile+RssShmem in \fI/proc/[pid]/status\fP)
2377 text (4) text (code)
2378 .\" (not including libs; broken, includes data segment)
2379 lib (5) library (unused since Linux 2.6; always 0)
2380 data (6) data + stack
2381 .\" (including libs; broken, includes library text)
2382 dt (7) dirty pages (unused since Linux 2.6; always 0)
2383 .EE
2384 .in
2385 .TP
2386 .I /proc/[pid]/status
2387 Provides much of the information in
2388 .I /proc/[pid]/stat
2389 and
2390 .I /proc/[pid]/statm
2391 in a format that's easier for humans to parse.
2392 Here's an example:
2393 .IP
2394 .in +4n
2395 .EX
2396 .RB "$" " cat /proc/$$/status"
2397 Name: bash
2398 Umask: 0022
2399 State: S (sleeping)
2400 Tgid: 17248
2401 Ngid: 0
2402 Pid: 17248
2403 PPid: 17200
2404 TracerPid: 0
2405 Uid: 1000 1000 1000 1000
2406 Gid: 100 100 100 100
2407 FDSize: 256
2408 Groups: 16 33 100
2409 NStgid: 17248
2410 NSpid: 17248
2411 NSpgid: 17248
2412 NSsid: 17200
2413 VmPeak: 131168 kB
2414 VmSize: 131168 kB
2415 VmLck: 0 kB
2416 VmPin: 0 kB
2417 VmHWM: 13484 kB
2418 VmRSS: 13484 kB
2419 RssAnon: 10264 kB
2420 RssFile: 3220 kB
2421 RssShmem: 0 kB
2422 VmData: 10332 kB
2423 VmStk: 136 kB
2424 VmExe: 992 kB
2425 VmLib: 2104 kB
2426 VmPTE: 76 kB
2427 VmPMD: 12 kB
2428 VmSwap: 0 kB
2429 HugetlbPages: 0 kB # 4.4
2430 Threads: 1
2431 SigQ: 0/3067
2432 SigPnd: 0000000000000000
2433 ShdPnd: 0000000000000000
2434 SigBlk: 0000000000010000
2435 SigIgn: 0000000000384004
2436 SigCgt: 000000004b813efb
2437 CapInh: 0000000000000000
2438 CapPrm: 0000000000000000
2439 CapEff: 0000000000000000
2440 CapBnd: ffffffffffffffff
2441 CapAmb: 0000000000000000
2442 NoNewPrivs: 0
2443 Seccomp: 0
2444 Speculation_Store_Bypass: vulnerable
2445 Cpus_allowed: 00000001
2446 Cpus_allowed_list: 0
2447 Mems_allowed: 1
2448 Mems_allowed_list: 0
2449 voluntary_ctxt_switches: 150
2450 nonvoluntary_ctxt_switches: 545
2451 .EE
2452 .in
2453 .IP
2454 The fields are as follows:
2455 .RS
2456 .IP * 2
2457 .IR Name :
2458 Command run by this process.
2459 .IP *
2460 .IR Umask :
2461 Process umask, expressed in octal with a leading zero; see
2462 .BR umask (2).
2463 (Since Linux 4.7.)
2464 .IP *
2465 .IR State :
2466 Current state of the process.
2467 One of
2468 "R (running)",
2469 "S (sleeping)",
2470 "D (disk sleep)",
2471 "T (stopped)",
2472 "T (tracing stop)",
2473 "Z (zombie)",
2474 or
2475 "X (dead)".
2476 .IP *
2477 .IR Tgid :
2478 Thread group ID (i.e., Process ID).
2479 .IP *
2480 .IR Ngid :
2481 NUMA group ID (0 if none; since Linux 3.13).
2482 .IP *
2483 .IR Pid :
2484 Thread ID (see
2485 .BR gettid (2)).
2486 .IP *
2487 .IR PPid :
2488 PID of parent process.
2489 .IP *
2490 .IR TracerPid :
2491 PID of process tracing this process (0 if not being traced).
2492 .IP *
2493 .IR Uid ", " Gid :
2494 Real, effective, saved set, and filesystem UIDs (GIDs).
2495 .IP *
2496 .IR FDSize :
2497 Number of file descriptor slots currently allocated.
2498 .IP *
2499 .IR Groups :
2500 Supplementary group list.
2501 .IP *
2502 .IR NStgid :
2503 Thread group ID (i.e., PID) in each of the PID namespaces of which
2504 .I [pid]
2505 is a member.
2506 The leftmost entry shows the value with respect to the PID namespace
2507 of the process that mounted this procfs (or the root namespace
2508 if mounted by the kernel),
2509 followed by the value in successively nested inner namespaces.
2510 .\" commit e4bc33245124db69b74a6d853ac76c2976f472d5
2511 (Since Linux 4.1.)
2512 .IP *
2513 .IR NSpid :
2514 Thread ID in each of the PID namespaces of which
2515 .I [pid]
2516 is a member.
2517 The fields are ordered as for
2518 .IR NStgid .
2519 (Since Linux 4.1.)
2520 .IP *
2521 .IR NSpgid :
2522 Process group ID in each of the PID namespaces of which
2523 .I [pid]
2524 is a member.
2525 The fields are ordered as for
2526 .IR NStgid .
2527 (Since Linux 4.1.)
2528 .IP *
2529 .IR NSsid :
2530 descendant namespace session ID hierarchy
2531 Session ID in each of the PID namespaces of which
2532 .I [pid]
2533 is a member.
2534 The fields are ordered as for
2535 .IR NStgid .
2536 (Since Linux 4.1.)
2537 .IP *
2538 .IR VmPeak :
2539 Peak virtual memory size.
2540 .IP *
2541 .IR VmSize :
2542 Virtual memory size.
2543 .IP *
2544 .IR VmLck :
2545 Locked memory size (see
2546 .BR mlock (2)).
2547 .IP *
2548 .IR VmPin :
2549 Pinned memory size
2550 .\" commit bc3e53f682d93df677dbd5006a404722b3adfe18
2551 (since Linux 3.2).
2552 These are pages that can't be moved because something needs to
2553 directly access physical memory.
2554 .IP *
2555 .IR VmHWM :
2556 Peak resident set size ("high water mark").
2557 .IP *
2558 .IR VmRSS :
2559 Resident set size.
2560 Note that the value here is the sum of
2561 .IR RssAnon ,
2562 .IR RssFile ,
2563 and
2564 .IR RssShmem .
2565 .IP *
2566 .IR RssAnon :
2567 Size of resident anonymous memory.
2568 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2569 (since Linux 4.5).
2570 .IP *
2571 .IR RssFile :
2572 Size of resident file mappings.
2573 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2574 (since Linux 4.5).
2575 .IP *
2576 .IR RssShmem :
2577 Size of resident shared memory (includes System V shared memory,
2578 mappings from
2579 .BR tmpfs (5),
2580 and shared anonymous mappings).
2581 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2582 (since Linux 4.5).
2583 .IP *
2584 .IR VmData ", " VmStk ", " VmExe :
2585 Size of data, stack, and text segments.
2586 .IP *
2587 .IR VmLib :
2588 Shared library code size.
2589 .IP *
2590 .IR VmPTE :
2591 Page table entries size (since Linux 2.6.10).
2592 .IP *
2593 .IR VmPMD :
2594 .\" commit dc6c9a35b66b520cf67e05d8ca60ebecad3b0479
2595 Size of second-level page tables (since Linux 4.0).
2596 .IP *
2597 .IR VmSwap :
2598 .\" commit b084d4353ff99d824d3bc5a5c2c22c70b1fba722
2599 Swapped-out virtual memory size by anonymous private pages;
2600 shmem swap usage is not included (since Linux 2.6.34).
2601 .IP *
2602 .IR HugetlbPages :
2603 Size of hugetlb memory portions.
2604 .\" commit 5d317b2b6536592a9b51fe65faed43d65ca9158e
2605 (since Linux 4.4).
2606 .IP *
2607 .IR Threads :
2608 Number of threads in process containing this thread.
2609 .IP *
2610 .IR SigQ :
2611 This field contains two slash-separated numbers that relate to
2612 queued signals for the real user ID of this process.
2613 The first of these is the number of currently queued
2614 signals for this real user ID, and the second is the
2615 resource limit on the number of queued signals for this process
2616 (see the description of
2617 .BR RLIMIT_SIGPENDING
2618 in
2619 .BR getrlimit (2)).
2620 .IP *
2621 .IR SigPnd ", " ShdPnd :
2622 Number of signals pending for thread and for process as a whole (see
2623 .BR pthreads (7)
2624 and
2625 .BR signal (7)).
2626 .IP *
2627 .IR SigBlk ", " SigIgn ", " SigCgt :
2628 Masks indicating signals being blocked, ignored, and caught (see
2629 .BR signal (7)).
2630 .IP *
2631 .IR CapInh ", " CapPrm ", " CapEff :
2632 Masks of capabilities enabled in inheritable, permitted, and effective sets
2633 (see
2634 .BR capabilities (7)).
2635 .IP *
2636 .IR CapBnd :
2637 Capability Bounding set
2638 (since Linux 2.6.26, see
2639 .BR capabilities (7)).
2640 .IP *
2641 .IR CapAmb :
2642 Ambient capability set
2643 (since Linux 4.3, see
2644 .BR capabilities (7)).
2645 .IP *
2646 .IR NoNewPrivs :
2647 .\" commit af884cd4a5ae62fcf5e321fecf0ec1014730353d
2648 Value of the
2649 .I no_new_privs
2650 bit
2651 (since Linux 4.10, see
2652 .BR prctl (2)).
2653 .IP *
2654 .IR Seccomp :
2655 .\" commit 2f4b3bf6b2318cfaa177ec5a802f4d8d6afbd816
2656 Seccomp mode of the process
2657 (since Linux 3.8, see
2658 .BR seccomp (2)).
2659 0 means
2660 .BR SECCOMP_MODE_DISABLED ;
2661 1 means
2662 .BR SECCOMP_MODE_STRICT ;
2663 2 means
2664 .BR SECCOMP_MODE_FILTER .
2665 This field is provided only if the kernel was built with the
2666 .BR CONFIG_SECCOMP
2667 kernel configuration option enabled.
2668 .IP *
2669 .IR Speculation_Store_Bypass :
2670 .\" commit fae1fa0fc6cca8beee3ab8ed71d54f9a78fa3f64
2671 Speculation flaw mitigation state
2672 (since Linux 4.17, see
2673 .BR prctl (2)).
2674 .IP *
2675 .IR Cpus_allowed :
2676 Mask of CPUs on which this process may run
2677 (since Linux 2.6.24, see
2678 .BR cpuset (7)).
2679 .IP *
2680 .IR Cpus_allowed_list :
2681 Same as previous, but in "list format"
2682 (since Linux 2.6.26, see
2683 .BR cpuset (7)).
2684 .IP *
2685 .IR Mems_allowed :
2686 Mask of memory nodes allowed to this process
2687 (since Linux 2.6.24, see
2688 .BR cpuset (7)).
2689 .IP *
2690 .IR Mems_allowed_list :
2691 Same as previous, but in "list format"
2692 (since Linux 2.6.26, see
2693 .BR cpuset (7)).
2694 .IP *
2695 .IR voluntary_ctxt_switches ", " nonvoluntary_ctxt_switches :
2696 Number of voluntary and involuntary context switches (since Linux 2.6.23).
2697 .RE
2698 .TP
2699 .IR /proc/[pid]/syscall " (since Linux 2.6.27)"
2700 .\" commit ebcb67341fee34061430f3367f2e507e52ee051b
2701 This file exposes the system call number and argument registers for the
2702 system call currently being executed by the process,
2703 followed by the values of the stack pointer and program counter registers.
2704 The values of all six argument registers are exposed,
2705 although most system calls use fewer registers.
2706 .IP
2707 If the process is blocked, but not in a system call,
2708 then the file displays \-1 in place of the system call number,
2709 followed by just the values of the stack pointer and program counter.
2710 If process is not blocked, then the file contains just the string "running".
2711 .IP
2712 This file is present only if the kernel was configured with
2713 .BR CONFIG_HAVE_ARCH_TRACEHOOK .
2714 .IP
2715 Permission to access this file is governed by a ptrace access mode
2716 .B PTRACE_MODE_ATTACH_FSCREDS
2717 check; see
2718 .BR ptrace (2).
2719 .TP
2720 .IR /proc/[pid]/task " (since Linux 2.6.0-test6)"
2721 This is a directory that contains one subdirectory
2722 for each thread in the process.
2723 The name of each subdirectory is the numerical thread ID
2724 .RI ( [tid] )
2725 of the thread (see
2726 .BR gettid (2)).
2727 Within each of these subdirectories, there is a set of
2728 files with the same names and contents as under the
2729 .I /proc/[pid]
2730 directories.
2731 For attributes that are shared by all threads, the contents for
2732 each of the files under the
2733 .I task/[tid]
2734 subdirectories will be the same as in the corresponding
2735 file in the parent
2736 .I /proc/[pid]
2737 directory
2738 (e.g., in a multithreaded process, all of the
2739 .I task/[tid]/cwd
2740 files will have the same value as the
2741 .I /proc/[pid]/cwd
2742 file in the parent directory, since all of the threads in a process
2743 share a working directory).
2744 For attributes that are distinct for each thread,
2745 the corresponding files under
2746 .I task/[tid]
2747 may have different values (e.g., various fields in each of the
2748 .I task/[tid]/status
2749 files may be different for each thread),
2750 .\" in particular: "children" :/
2751 or they might not exist in
2752 .I /proc/[pid]
2753 at all.
2754 .\" The following was still true as at kernel 2.6.13
2755 In a multithreaded process, the contents of the
2756 .I /proc/[pid]/task
2757 directory are not available if the main thread has already terminated
2758 (typically by calling
2759 .BR pthread_exit (3)).
2760 .IP
2761 .TP
2762 .IR /proc/[pid]/task/[tid]/children " (since Linux 3.5)"
2763 .\" commit 818411616baf46ceba0cff6f05af3a9b294734f7
2764 A space-separated list of child tasks of this task.
2765 Each child task is represented by its TID.
2766 .IP
2767 .\" see comments in get_children_pid() in fs/proc/array.c
2768 This option is intended for use by the checkpoint-restore (CRIU) system,
2769 and reliably provides a list of children only if all of the child processes
2770 are stopped or frozen.
2771 It does not work properly if children of the target task exit while
2772 the file is being read!
2773 Exiting children may cause non-exiting children to be omitted from the list.
2774 This makes this interface even more unreliable than classic PID-based
2775 approaches if the inspected task and its children aren't frozen,
2776 and most code should probably not use this interface.
2777 .IP
2778 Until Linux 4.2, the presence of this file was governed by the
2779 .B CONFIG_CHECKPOINT_RESTORE
2780 kernel configuration option.
2781 Since Linux 4.2,
2782 .\" commit 2e13ba54a2682eea24918b87ad3edf70c2cf085b
2783 it is governed by the
2784 .B CONFIG_PROC_CHILDREN
2785 option.
2786 .TP
2787 .IR /proc/[pid]/timers " (since Linux 3.10)"
2788 .\" commit 5ed67f05f66c41e39880a6d61358438a25f9fee5
2789 .\" commit 48f6a7a511ef8823fdff39afee0320092d43a8a0
2790 A list of the POSIX timers for this process.
2791 Each timer is listed with a line that starts with the string "ID:".
2792 For example:
2793 .IP
2794 .in +4n
2795 .EX
2796 ID: 1
2797 signal: 60/00007fff86e452a8
2798 notify: signal/pid.2634
2799 ClockID: 0
2800 ID: 0
2801 signal: 60/00007fff86e452a8
2802 notify: signal/pid.2634
2803 ClockID: 1
2804 .EE
2805 .in
2806 .IP
2807 The lines shown for each timer have the following meanings:
2808 .RS
2809 .TP
2810 .I ID
2811 The ID for this timer.
2812 This is not the same as the timer ID returned by
2813 .BR timer_create (2);
2814 rather, it is the same kernel-internal ID that is available via the
2815 .I si_timerid
2816 field of the
2817 .IR siginfo_t
2818 structure (see
2819 .BR sigaction (2)).
2820 .TP
2821 .I signal
2822 This is the signal number that this timer uses to deliver notifications
2823 followed by a slash, and then the
2824 .I sigev_value
2825 value supplied to the signal handler.
2826 Valid only for timers that notify via a signal.
2827 .TP
2828 .I notify
2829 The part before the slash specifies the mechanism
2830 that this timer uses to deliver notifications,
2831 and is one of "thread", "signal", or "none".
2832 Immediately following the slash is either the string "tid" for timers
2833 with
2834 .B SIGEV_THREAD_ID
2835 notification, or "pid" for timers that notify by other mechanisms.
2836 Following the "." is the PID of the process
2837 (or the kernel thread ID of the thread) that will be delivered
2838 a signal if the timer delivers notifications via a signal.
2839 .TP
2840 .I ClockID
2841 This field identifies the clock that the timer uses for measuring time.
2842 For most clocks, this is a number that matches one of the user-space
2843 .BR CLOCK_*
2844 constants exposed via
2845 .IR <time.h> .
2846 .B CLOCK_PROCESS_CPUTIME_ID
2847 timers display with a value of \-6
2848 in this field.
2849 .B CLOCK_THREAD_CPUTIME_ID
2850 timers display with a value of \-2
2851 in this field.
2852 .RE
2853 .IP
2854 This file is available only when the kernel was configured with
2855 .BR CONFIG_CHECKPOINT_RESTORE .
2856 .TP
2857 .IR /proc/[pid]/timerslack_ns " (since Linux 4.6)"
2858 .\" commit da8b44d5a9f8bf26da637b7336508ca534d6b319
2859 .\" commit 5de23d435e88996b1efe0e2cebe242074ce67c9e
2860 This file exposes the process's "current" timer slack value,
2861 expressed in nanoseconds.
2862 The file is writable,
2863 allowing the process's timer slack value to be changed.
2864 Writing 0 to this file resets the "current" timer slack to the
2865 "default" timer slack value.
2866 For further details, see the discussion of
2867 .BR PR_SET_TIMERSLACK
2868 in
2869 .BR prctl (2).
2870 .IP
2871 Initially,
2872 permission to access this file was governed by a ptrace access mode
2873 .B PTRACE_MODE_ATTACH_FSCREDS
2874 check (see
2875 .BR ptrace (2)).
2876 However, this was subsequently deemed too strict a requirement
2877 (and had the side effect that requiring a process to have the
2878 .B CAP_SYS_PTRACE
2879 capability would also allow it to view and change any process's memory).
2880 Therefore, since Linux 4.9,
2881 .\" commit 7abbaf94049914f074306d960b0f968ffe52e59f
2882 only the (weaker)
2883 .B CAP_SYS_NICE
2884 capability is required to access this file.
2885 .TP
2886 .IR /proc/[pid]/uid_map ", " /proc/[pid]/gid_map " (since Linux 3.5)"
2887 See
2888 .BR user_namespaces (7).
2889 .TP
2890 .IR /proc/[pid]/wchan " (since Linux 2.6.0)"
2891 The symbolic name corresponding to the location
2892 in the kernel where the process is sleeping.
2893 .IP
2894 Permission to access this file is governed by a ptrace access mode
2895 .B PTRACE_MODE_READ_FSCREDS
2896 check; see
2897 .BR ptrace (2).
2898 .TP
2899 .IR /proc/[tid]
2900 There is a numerical subdirectory for each running thread
2901 that is not a thread group leader
2902 (i.e., a thread whose thread ID is not the same as its process ID);
2903 the subdirectory is named by the thread ID.
2904 Each one of these subdirectories contains files and subdirectories
2905 exposing information about the thread with the thread ID
2906 .IR tid .
2907 The contents of these directories are the same as the corresponding
2908 .IR /proc/self/task/[tid]
2909 directories.
2910 .IP
2911 The
2912 .I /proc/[tid]
2913 subdirectories are
2914 .I not
2915 visible when iterating through
2916 .I /proc
2917 with
2918 .BR getdents (2)
2919 (and thus are
2920 .I not
2921 visible when one uses
2922 .BR ls (1)
2923 to view the contents of
2924 .IR /proc ).
2925 .TP
2926 .I /proc/apm
2927 Advanced power management version and battery information when
2928 .B CONFIG_APM
2929 is defined at kernel compilation time.
2930 .TP
2931 .I /proc/buddyinfo
2932 This file contains information which is used for diagnosing memory
2933 fragmentation issues.
2934 Each line starts with the identification of the node and the name
2935 of the zone which together identify a memory region
2936 This is then
2937 followed by the count of available chunks of a certain order in
2938 which these zones are split.
2939 The size in bytes of a certain order is given by the formula:
2940 .IP
2941 (2^order)\ *\ PAGE_SIZE
2942 .IP
2943 The binary buddy allocator algorithm inside the kernel will split
2944 one chunk into two chunks of a smaller order (thus with half the
2945 size) or combine two contiguous chunks into one larger chunk of
2946 a higher order (thus with double the size) to satisfy allocation
2947 requests and to counter memory fragmentation.
2948 The order matches the column number, when starting to count at zero.
2949 .IP
2950 For example on an x86-64 system:
2951 .IP
2952 .in -12n
2953 .EX
2954 Node 0, zone DMA 1 1 1 0 2 1 1 0 1 1 3
2955 Node 0, zone DMA32 65 47 4 81 52 28 13 10 5 1 404
2956 Node 0, zone Normal 216 55 189 101 84 38 37 27 5 3 587
2957 .EE
2958 .in
2959 .IP
2960 In this example, there is one node containing three zones and there
2961 are 11 different chunk sizes.
2962 If the page size is 4 kilobytes, then the first zone called
2963 .I DMA
2964 (on x86 the first 16 megabyte of memory) has 1 chunk of 4 kilobytes
2965 (order 0) available and has 3 chunks of 4 megabytes (order 10) available.
2966 .IP
2967 If the memory is heavily fragmented, the counters for higher
2968 order chunks will be zero and allocation of large contiguous areas
2969 will fail.
2970 .IP
2971 Further information about the zones can be found in
2972 .IR /proc/zoneinfo .
2973 .TP
2974 .I /proc/bus
2975 Contains subdirectories for installed busses.
2976 .TP
2977 .I /proc/bus/pccard
2978 Subdirectory for PCMCIA devices when
2979 .B CONFIG_PCMCIA
2980 is set at kernel compilation time.
2981 .TP
2982 .I /proc/bus/pccard/drivers
2983 .TP
2984 .I /proc/bus/pci
2985 Contains various bus subdirectories and pseudo-files containing
2986 information about PCI busses, installed devices, and device
2987 drivers.
2988 Some of these files are not ASCII.
2989 .TP
2990 .I /proc/bus/pci/devices
2991 Information about PCI devices.
2992 They may be accessed through
2993 .BR lspci (8)
2994 and
2995 .BR setpci (8).
2996 .TP
2997 .IR /proc/cgroups " (since Linux 2.6.24)"
2998 See
2999 .BR cgroups (7).
3000 .TP
3001 .I /proc/cmdline
3002 Arguments passed to the Linux kernel at boot time.
3003 Often done via a boot manager such as
3004 .BR lilo (8)
3005 or
3006 .BR grub (8).
3007 .TP
3008 .IR /proc/config.gz " (since Linux 2.6)"
3009 This file exposes the configuration options that were used
3010 to build the currently running kernel,
3011 in the same format as they would be shown in the
3012 .I .config
3013 file that resulted when configuring the kernel (using
3014 .IR "make xconfig" ,
3015 .IR "make config" ,
3016 or similar).
3017 The file contents are compressed; view or search them using
3018 .BR zcat (1)
3019 and
3020 .BR zgrep (1).
3021 As long as no changes have been made to the following file,
3022 the contents of
3023 .I /proc/config.gz
3024 are the same as those provided by:
3025 .IP
3026 .in +4n
3027 .EX
3028 cat /lib/modules/$(uname \-r)/build/.config
3029 .EE
3030 .in
3031 .IP
3032 .I /proc/config.gz
3033 is provided only if the kernel is configured with
3034 .BR CONFIG_IKCONFIG_PROC .
3035 .TP
3036 .I /proc/crypto
3037 A list of the ciphers provided by the kernel crypto API.
3038 For details, see the kernel
3039 .I "Linux Kernel Crypto API"
3040 documentation available under the kernel source directory
3041 .I Documentation/crypto/
3042 .\" commit 3b72c814a8e8cd638e1ba0da4dfce501e9dff5af
3043 (or
3044 .I Documentation/DocBook
3045 before 4.10;
3046 the documentation can be built using a command such as
3047 .IR "make htmldocs"
3048 in the root directory of the kernel source tree).
3049 .TP
3050 .I /proc/cpuinfo
3051 This is a collection of CPU and system architecture dependent items,
3052 for each supported architecture a different list.
3053 Two common entries are \fIprocessor\fP which gives CPU number and
3054 \fIbogomips\fP; a system constant that is calculated
3055 during kernel initialization.
3056 SMP machines have information for
3057 each CPU.
3058 The
3059 .BR lscpu (1)
3060 command gathers its information from this file.
3061 .TP
3062 .I /proc/devices
3063 Text listing of major numbers and device groups.
3064 This can be used by MAKEDEV scripts for consistency with the kernel.
3065 .TP
3066 .IR /proc/diskstats " (since Linux 2.5.69)"
3067 This file contains disk I/O statistics for each disk device.
3068 See the Linux kernel source file
3069 .I Documentation/iostats.txt
3070 for further information.
3071 .TP
3072 .I /proc/dma
3073 This is a list of the registered \fIISA\fP DMA (direct memory access)
3074 channels in use.
3075 .TP
3076 .I /proc/driver
3077 Empty subdirectory.
3078 .TP
3079 .I /proc/execdomains
3080 List of the execution domains (ABI personalities).
3081 .TP
3082 .I /proc/fb
3083 Frame buffer information when
3084 .B CONFIG_FB
3085 is defined during kernel compilation.
3086 .TP
3087 .I /proc/filesystems
3088 A text listing of the filesystems which are supported by the kernel,
3089 namely filesystems which were compiled into the kernel or whose kernel
3090 modules are currently loaded.
3091 (See also
3092 .BR filesystems (5).)
3093 If a filesystem is marked with "nodev",
3094 this means that it does not require a block device to be mounted
3095 (e.g., virtual filesystem, network filesystem).
3096 .IP
3097 Incidentally, this file may be used by
3098 .BR mount (8)
3099 when no filesystem is specified and it didn't manage to determine the
3100 filesystem type.
3101 Then filesystems contained in this file are tried
3102 (excepted those that are marked with "nodev").
3103 .TP
3104 .I /proc/fs
3105 .\" FIXME Much more needs to be said about /proc/fs
3106 .\"
3107 Contains subdirectories that in turn contain files
3108 with information about (certain) mounted filesystems.
3109 .TP
3110 .I /proc/ide
3111 This directory
3112 exists on systems with the IDE bus.
3113 There are directories for each IDE channel and attached device.
3114 Files include:
3115 .IP
3116 .in +4n
3117 .EX
3118 cache buffer size in KB
3119 capacity number of sectors
3120 driver driver version
3121 geometry physical and logical geometry
3122 identify in hexadecimal
3123 media media type
3124 model manufacturer's model number
3125 settings drive settings
3126 smart_thresholds in hexadecimal
3127 smart_values in hexadecimal
3128 .EE
3129 .in
3130 .IP
3131 The
3132 .BR hdparm (8)
3133 utility provides access to this information in a friendly format.
3134 .TP
3135 .I /proc/interrupts
3136 This is used to record the number of interrupts per CPU per IO device.
3137 Since Linux 2.6.24,
3138 for the i386 and x86-64 architectures, at least, this also includes
3139 interrupts internal to the system (that is, not associated with a device
3140 as such), such as NMI (nonmaskable interrupt), LOC (local timer interrupt),
3141 and for SMP systems, TLB (TLB flush interrupt), RES (rescheduling
3142 interrupt), CAL (remote function call interrupt), and possibly others.
3143 Very easy to read formatting, done in ASCII.
3144 .TP
3145 .I /proc/iomem
3146 I/O memory map in Linux 2.4.
3147 .TP
3148 .I /proc/ioports
3149 This is a list of currently registered Input-Output port regions that
3150 are in use.
3151 .TP
3152 .IR /proc/kallsyms " (since Linux 2.5.71)"
3153 This holds the kernel exported symbol definitions used by the
3154 .BR modules (X)
3155 tools to dynamically link and bind loadable modules.
3156 In Linux 2.5.47 and earlier, a similar file with slightly different syntax
3157 was named
3158 .IR ksyms .
3159 .TP
3160 .I /proc/kcore
3161 This file represents the physical memory of the system and is stored
3162 in the ELF core file format.
3163 With this pseudo-file, and an unstripped
3164 kernel
3165 .RI ( /usr/src/linux/vmlinux )
3166 binary, GDB can be used to
3167 examine the current state of any kernel data structures.
3168 .IP
3169 The total length of the file is the size of physical memory (RAM) plus
3170 4\ KiB.
3171 .TP
3172 .IR /proc/keys " (since Linux 2.6.10)"
3173 See
3174 .BR keyrings (7).
3175 .TP
3176 .IR /proc/key-users " (since Linux 2.6.10)"
3177 See
3178 .BR keyrings (7).
3179 .TP
3180 .I /proc/kmsg
3181 This file can be used instead of the
3182 .BR syslog (2)
3183 system call to read kernel messages.
3184 A process must have superuser
3185 privileges to read this file, and only one process should read this
3186 file.
3187 This file should not be read if a syslog process is running
3188 which uses the
3189 .BR syslog (2)
3190 system call facility to log kernel messages.
3191 .IP
3192 Information in this file is retrieved with the
3193 .BR dmesg (1)
3194 program.
3195 .TP
3196 .IR /proc/kpagecgroup " (since Linux 4.3)"
3197 .\" commit 80ae2fdceba8313b0433f899bdd9c6c463291a17
3198 This file contains a 64-bit inode number of
3199 the memory cgroup each page is charged to,
3200 indexed by page frame number (see the discussion of
3201 .IR /proc/[pid]/pagemap ).
3202 .IP
3203 The
3204 .IR /proc/kpagecgroup
3205 file is present only if the
3206 .B CONFIG_MEMCG
3207 kernel configuration option is enabled.
3208 .TP
3209 .IR /proc/kpagecount " (since Linux 2.6.25)"
3210 This file contains a 64-bit count of the number of
3211 times each physical page frame is mapped,
3212 indexed by page frame number (see the discussion of
3213 .IR /proc/[pid]/pagemap ).
3214 .IP
3215 The
3216 .IR /proc/kpagecount
3217 file is present only if the
3218 .B CONFIG_PROC_PAGE_MONITOR
3219 kernel configuration option is enabled.
3220 .TP
3221 .IR /proc/kpageflags " (since Linux 2.6.25)"
3222 This file contains 64-bit masks corresponding to each physical page frame;
3223 it is indexed by page frame number (see the discussion of
3224 .IR /proc/[pid]/pagemap ).
3225 The bits are as follows:
3226 .IP
3227 0 - KPF_LOCKED
3228 1 - KPF_ERROR
3229 2 - KPF_REFERENCED
3230 3 - KPF_UPTODATE
3231 4 - KPF_DIRTY
3232 5 - KPF_LRU
3233 6 - KPF_ACTIVE
3234 7 - KPF_SLAB
3235 8 - KPF_WRITEBACK
3236 9 - KPF_RECLAIM
3237 10 - KPF_BUDDY
3238 11 - KPF_MMAP (since Linux 2.6.31)
3239 12 - KPF_ANON (since Linux 2.6.31)
3240 13 - KPF_SWAPCACHE (since Linux 2.6.31)
3241 14 - KPF_SWAPBACKED (since Linux 2.6.31)
3242 15 - KPF_COMPOUND_HEAD (since Linux 2.6.31)
3243 16 - KPF_COMPOUND_TAIL (since Linux 2.6.31)
3244 17 - KPF_HUGE (since Linux 2.6.31)
3245 18 - KPF_UNEVICTABLE (since Linux 2.6.31)
3246 19 - KPF_HWPOISON (since Linux 2.6.31)
3247 20 - KPF_NOPAGE (since Linux 2.6.31)
3248 21 - KPF_KSM (since Linux 2.6.32)
3249 22 - KPF_THP (since Linux 3.4)
3250 23 - KPF_BALLOON (since Linux 3.18)
3251 .\" KPF_BALLOON: commit 09316c09dde33aae14f34489d9e3d243ec0d5938
3252 24 - KPF_ZERO_PAGE (since Linux 4.0)
3253 .\" KPF_ZERO_PAGE: commit 56873f43abdcd574b25105867a990f067747b2f4
3254 25 - KPF_IDLE (since Linux 4.3)
3255 .\" KPF_IDLE: commit f074a8f49eb87cde95ac9d040ad5e7ea4f029738
3256 .IP
3257 For further details on the meanings of these bits,
3258 see the kernel source file
3259 .IR Documentation/vm/pagemap.txt .
3260 Before kernel 2.6.29,
3261 .\" commit ad3bdefe877afb47480418fdb05ecd42842de65e
3262 .\" commit e07a4b9217d1e97d2f3a62b6b070efdc61212110
3263 .BR KPF_WRITEBACK ,
3264 .BR KPF_RECLAIM ,
3265 .BR KPF_BUDDY ,
3266 and
3267 .BR KPF_LOCKED
3268 did not report correctly.
3269 .IP
3270 The
3271 .IR /proc/kpageflags
3272 file is present only if the
3273 .B CONFIG_PROC_PAGE_MONITOR
3274 kernel configuration option is enabled.
3275 .TP
3276 .IR /proc/ksyms " (Linux 1.1.23\(en2.5.47)"
3277 See
3278 .IR /proc/kallsyms .
3279 .TP
3280 .I /proc/loadavg
3281 The first three fields in this file are load average figures
3282 giving the number of jobs in the run queue (state R)
3283 or waiting for disk I/O (state D) averaged over 1, 5, and 15 minutes.
3284 They are the same as the load average numbers given by
3285 .BR uptime (1)
3286 and other programs.
3287 The fourth field consists of two numbers separated by a slash (/).
3288 The first of these is the number of currently runnable kernel
3289 scheduling entities (processes, threads).
3290 The value after the slash is the number of kernel scheduling entities
3291 that currently exist on the system.
3292 The fifth field is the PID of the process that was most
3293 recently created on the system.
3294 .TP
3295 .I /proc/locks
3296 This file shows current file locks
3297 .RB ( flock "(2) and " fcntl (2))
3298 and leases
3299 .RB ( fcntl (2)).
3300 .IP
3301 An example of the content shown in this file is the following:
3302 .IP
3303 .in +4n
3304 .EX
3305 1: POSIX ADVISORY READ 5433 08:01:7864448 128 128
3306 2: FLOCK ADVISORY WRITE 2001 08:01:7864554 0 EOF
3307 3: FLOCK ADVISORY WRITE 1568 00:2f:32388 0 EOF
3308 4: POSIX ADVISORY WRITE 699 00:16:28457 0 EOF
3309 5: POSIX ADVISORY WRITE 764 00:16:21448 0 0
3310 6: POSIX ADVISORY READ 3548 08:01:7867240 1 1
3311 7: POSIX ADVISORY READ 3548 08:01:7865567 1826 2335
3312 8: OFDLCK ADVISORY WRITE -1 08:01:8713209 128 191
3313 .EE
3314 .in
3315 .IP
3316 The fields shown in each line are as follows:
3317 .RS
3318 .IP (1) 4
3319 The ordinal position of the lock in the list.
3320 .IP (2)
3321 The lock type.
3322 Values that may appear here include:
3323 .RS
3324 .TP
3325 .B FLOCK
3326 This is a BSD file lock created using
3327 .BR flock (2).
3328 .TP
3329 .B OFDLCK
3330 This is an open file description (OFD) lock created using
3331 .BR fcntl (2).
3332 .TP
3333 .B POSIX
3334 This is a POSIX byte-range lock created using
3335 .BR fcntl (2).
3336 .RE
3337 .IP (3)
3338 Among the strings that can appear here are the following:
3339 .RS
3340 .TP
3341 .B ADVISORY
3342 This is an advisory lock.
3343 .TP
3344 .B MANDATORY
3345 This is a mandatory lock.
3346 .RE
3347 .IP (4)
3348 The type of lock.
3349 Values that can appear here are:
3350 .RS
3351 .TP
3352 .B READ
3353 This is a POSIX or OFD read lock, or a BSD shared lock.
3354 .TP
3355 .B WRITE
3356 This is a POSIX or OFD write lock, or a BSD exclusive lock.
3357 .RE
3358 .IP (5)
3359 The PID of the process that owns the lock.
3360 .IP
3361 Because OFD locks are not owned by a single process
3362 (since multiple processes may have file descriptors that
3363 refer to the same open file description),
3364 the value \-1 is displayed in this field for OFD locks.
3365 (Before kernel 4.14,
3366 .\" commit 9d5b86ac13c573795525ecac6ed2db39ab23e2a8
3367 a bug meant that the PID of the process that
3368 initially acquired the lock was displayed instead of the value \-1.)
3369 .IP (6)
3370 Three colon-separated subfields that identify the major and minor device
3371 ID of the device containing the filesystem where the locked file resides,
3372 followed by the inode number of the locked file.
3373 .IP (7)
3374 The byte offset of the first byte of the lock.
3375 For BSD locks, this value is always 0.
3376 .IP (8)
3377 The byte offset of the last byte of the lock.
3378 .B EOF
3379 in this field means that the lock extends to the end of the file.
3380 For BSD locks, the value shown is always
3381 .IR EOF .
3382 .RE
3383 .IP
3384 Since Linux 4.9,
3385 .\" commit d67fd44f697dff293d7cdc29af929241b669affe
3386 the list of locks shown in
3387 .I /proc/locks
3388 is filtered to show just the locks for the processes in the PID
3389 namespace (see
3390 .BR pid_namespaces (7))
3391 for which the
3392 .I /proc
3393 filesystem was mounted.
3394 (In the initial PID namespace,
3395 there is no filtering of the records shown in this file.)
3396 .IP
3397 The
3398 .BR lslocks (8)
3399 command provides a bit more information about each lock.
3400 .TP
3401 .IR /proc/malloc " (only up to and including Linux 2.2)"
3402 .\" It looks like this only ever did something back in 1.0 days
3403 This file is present only if
3404 .B CONFIG_DEBUG_MALLOC
3405 was defined during compilation.
3406 .TP
3407 .I /proc/meminfo
3408 This file reports statistics about memory usage on the system.
3409 It is used by
3410 .BR free (1)
3411 to report the amount of free and used memory (both physical and swap)
3412 on the system as well as the shared memory and buffers used by the
3413 kernel.
3414 Each line of the file consists of a parameter name, followed by a colon,
3415 the value of the parameter, and an option unit of measurement (e.g., "kB").
3416 The list below describes the parameter names and
3417 the format specifier required to read the field value.
3418 Except as noted below,
3419 all of the fields have been present since at least Linux 2.6.0.
3420 Some fields are displayed only if the kernel was configured
3421 with various options; those dependencies are noted in the list.
3422 .RS
3423 .TP
3424 .IR MemTotal " %lu"
3425 Total usable RAM (i.e., physical RAM minus a few reserved
3426 bits and the kernel binary code).
3427 .TP
3428 .IR MemFree " %lu"
3429 The sum of
3430 .IR LowFree + HighFree .
3431 .TP
3432 .IR MemAvailable " %lu (since Linux 3.14)"
3433 An estimate of how much memory is available for starting new
3434 applications, without swapping.
3435 .TP
3436 .IR Buffers " %lu"
3437 Relatively temporary storage for raw disk blocks that
3438 shouldn't get tremendously large (20MB or so).
3439 .TP
3440 .IR Cached " %lu"
3441 In-memory cache for files read from the disk (the page cache).
3442 Doesn't include
3443 .IR SwapCached .
3444 .TP
3445 .IR SwapCached " %lu"
3446 Memory that once was swapped out, is swapped back in but
3447 still also is in the swap file.
3448 (If memory pressure is high, these pages
3449 don't need to be swapped out again because they are already
3450 in the swap file.
3451 This saves I/O.)
3452 .TP
3453 .IR Active " %lu"
3454 Memory that has been used more recently and usually not
3455 reclaimed unless absolutely necessary.
3456 .TP
3457 .IR Inactive " %lu"
3458 Memory which has been less recently used.
3459 It is more eligible to be reclaimed for other purposes.
3460 .TP
3461 .IR Active(anon) " %lu (since Linux 2.6.28)"
3462 [To be documented.]
3463 .TP
3464 .IR Inactive(anon) " %lu (since Linux 2.6.28)"
3465 [To be documented.]
3466 .TP
3467 .IR Active(file) " %lu (since Linux 2.6.28)"
3468 [To be documented.]
3469 .TP
3470 .IR Inactive(file) " %lu (since Linux 2.6.28)"
3471 [To be documented.]
3472 .TP
3473 .IR Unevictable " %lu (since Linux 2.6.28)"
3474 (From Linux 2.6.28 to 2.6.30,
3475 \fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3476 [To be documented.]
3477 .TP
3478 .IR Mlocked " %lu (since Linux 2.6.28)"
3479 (From Linux 2.6.28 to 2.6.30,
3480 \fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3481 [To be documented.]
3482 .TP
3483 .IR HighTotal " %lu"
3484 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3485 Total amount of highmem.
3486 Highmem is all memory above ~860MB of physical memory.
3487 Highmem areas are for use by user-space programs,
3488 or for the page cache.
3489 The kernel must use tricks to access
3490 this memory, making it slower to access than lowmem.
3491 .TP
3492 .IR HighFree " %lu
3493 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3494 Amount of free highmem.
3495 .TP
3496 .IR LowTotal " %lu
3497 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3498 Total amount of lowmem.
3499 Lowmem is memory which can be used for everything that
3500 highmem can be used for, but it is also available for the
3501 kernel's use for its own data structures.
3502 Among many other things,
3503 it is where everything from
3504 .I Slab
3505 is allocated.
3506 Bad things happen when you're out of lowmem.
3507 .TP
3508 .IR LowFree " %lu
3509 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3510 Amount of free lowmem.
3511 .TP
3512 .IR MmapCopy " %lu (since Linux 2.6.29)"
3513 .RB ( CONFIG_MMU
3514 is required.)
3515 [To be documented.]
3516 .TP
3517 .IR SwapTotal " %lu"
3518 Total amount of swap space available.
3519 .TP
3520 .IR SwapFree " %lu"
3521 Amount of swap space that is currently unused.
3522 .TP
3523 .IR Dirty " %lu"
3524 Memory which is waiting to get written back to the disk.
3525 .TP
3526 .IR Writeback " %lu"
3527 Memory which is actively being written back to the disk.
3528 .TP
3529 .IR AnonPages " %lu (since Linux 2.6.18)"
3530 Non-file backed pages mapped into user-space page tables.
3531 .TP
3532 .IR Mapped " %lu"
3533 Files which have been mapped into memory (with
3534 .BR mmap (2)),
3535 such as libraries.
3536 .TP
3537 .IR Shmem " %lu (since Linux 2.6.32)"
3538 Amount of memory consumed in
3539 .BR tmpfs (5)
3540 filesystems.
3541 .TP
3542 .IR Slab " %lu"
3543 In-kernel data structures cache.
3544 (See
3545 .BR slabinfo (5).)
3546 .TP
3547 .IR SReclaimable " %lu (since Linux 2.6.19)"
3548 Part of
3549 .IR Slab ,
3550 that might be reclaimed, such as caches.
3551 .TP
3552 .IR SUnreclaim " %lu (since Linux 2.6.19)"
3553 Part of
3554 .IR Slab ,
3555 that cannot be reclaimed on memory pressure.
3556 .TP
3557 .IR KernelStack " %lu (since Linux 2.6.32)"
3558 Amount of memory allocated to kernel stacks.
3559 .TP
3560 .IR PageTables " %lu (since Linux 2.6.18)"
3561 Amount of memory dedicated to the lowest level of page tables.
3562 .TP
3563 .IR Quicklists " %lu (since Linux 2.6.27)"
3564 (\fBCONFIG_QUICKLIST\fP is required.)
3565 [To be documented.]
3566 .TP
3567 .IR NFS_Unstable " %lu (since Linux 2.6.18)"
3568 NFS pages sent to the server, but not yet committed to stable storage.
3569 .TP
3570 .IR Bounce " %lu (since Linux 2.6.18)"
3571 Memory used for block device "bounce buffers".
3572 .TP
3573 .IR WritebackTmp " %lu (since Linux 2.6.26)"
3574 Memory used by FUSE for temporary writeback buffers.
3575 .TP
3576 .IR CommitLimit " %lu (since Linux 2.6.10)"
3577 This is the total amount of memory currently available to
3578 be allocated on the system, expressed in kilobytes.
3579 This limit is adhered to
3580 only if strict overcommit accounting is enabled (mode 2 in
3581 .IR /proc/sys/vm/overcommit_memory ).
3582 The limit is calculated according to the formula described under
3583 .IR /proc/sys/vm/overcommit_memory .
3584 For further details, see the kernel source file
3585 .IR Documentation/vm/overcommit-accounting .
3586 .TP
3587 .IR Committed_AS " %lu"
3588 The amount of memory presently allocated on the system.
3589 The committed memory is a sum of all of the memory which
3590 has been allocated by processes, even if it has not been
3591 "used" by them as of yet.
3592 A process which allocates 1GB of memory (using
3593 .BR malloc (3)
3594 or similar), but touches only 300MB of that memory will show up
3595 as using only 300MB of memory even if it has the address space
3596 allocated for the entire 1GB.
3597 .IP
3598 This 1GB is memory which has been "committed" to by the VM
3599 and can be used at any time by the allocating application.
3600 With strict overcommit enabled on the system (mode 2 in
3601 .IR /proc/sys/vm/overcommit_memory ),
3602 allocations which would exceed the
3603 .I CommitLimit
3604 will not be permitted.
3605 This is useful if one needs to guarantee that processes will not
3606 fail due to lack of memory once that memory has been successfully allocated.
3607 .TP
3608 .IR VmallocTotal " %lu"
3609 Total size of vmalloc memory area.
3610 .TP
3611 .IR VmallocUsed " %lu"
3612 Amount of vmalloc area which is used.
3613 .TP
3614 .IR VmallocChunk " %lu"
3615 Largest contiguous block of vmalloc area which is free.
3616 .TP
3617 .IR HardwareCorrupted " %lu (since Linux 2.6.32)"
3618 (\fBCONFIG_MEMORY_FAILURE\fP is required.)
3619 [To be documented.]
3620 .TP
3621 .IR AnonHugePages " %lu (since Linux 2.6.38)"
3622 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3623 Non-file backed huge pages mapped into user-space page tables.
3624 .TP
3625 .IR ShmemHugePages " %lu (since Linux 4.8)"
3626 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3627 Memory used by shared memory (shmem) and
3628 .BR tmpfs (5)
3629 allocated with huge pages
3630 .TP
3631 .IR ShmemPmdMapped " %lu (since Linux 4.8)"
3632 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3633 Shared memory mapped into user space with huge pages.
3634 .TP
3635 .IR CmaTotal " %lu (since Linux 3.1)"
3636 Total CMA (Contiguous Memory Allocator) pages.
3637 (\fBCONFIG_CMA\fP is required.)
3638 .TP
3639 .IR CmaFree " %lu (since Linux 3.1)"
3640 Free CMA (Contiguous Memory Allocator) pages.
3641 (\fBCONFIG_CMA\fP is required.)
3642 .TP
3643 .IR HugePages_Total " %lu"
3644 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3645 The size of the pool of huge pages.
3646 .TP
3647 .IR HugePages_Free " %lu"
3648 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3649 The number of huge pages in the pool that are not yet allocated.
3650 .TP
3651 .IR HugePages_Rsvd " %lu (since Linux 2.6.17)"
3652 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3653 This is the number of huge pages for
3654 which a commitment to allocate from the pool has been made,
3655 but no allocation has yet been made.
3656 These reserved huge pages
3657 guarantee that an application will be able to allocate a
3658 huge page from the pool of huge pages at fault time.
3659 .TP
3660 .IR HugePages_Surp " %lu (since Linux 2.6.24)"
3661 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3662 This is the number of huge pages in
3663 the pool above the value in
3664 .IR /proc/sys/vm/nr_hugepages .
3665 The maximum number of surplus huge pages is controlled by
3666 .IR /proc/sys/vm/nr_overcommit_hugepages .
3667 .TP
3668 .IR Hugepagesize " %lu"
3669 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3670 The size of huge pages.
3671 .TP
3672 .IR DirectMap4k " %lu (since Linux 2.6.27)"
3673 Number of bytes of RAM linearly mapped by kernel in 4kB pages.
3674 (x86.)
3675 .TP
3676 .IR DirectMap4M " %lu (since Linux 2.6.27)"
3677 Number of bytes of RAM linearly mapped by kernel in 4MB pages.
3678 (x86 with
3679 .BR CONFIG_X86_64
3680 or
3681 .BR CONFIG_X86_PAE
3682 enabled.)
3683 .TP
3684 .IR DirectMap2M " %lu (since Linux 2.6.27)"
3685 Number of bytes of RAM linearly mapped by kernel in 2MB pages.
3686 (x86 with neither
3687 .BR CONFIG_X86_64
3688 nor
3689 .BR CONFIG_X86_PAE
3690 enabled.)
3691 .TP
3692 .IR DirectMap1G " %lu (since Linux 2.6.27)"
3693 (x86 with
3694 .BR CONFIG_X86_64
3695 and
3696 .B CONFIG_X86_DIRECT_GBPAGES
3697 enabled.)
3698 .RE
3699 .TP
3700 .I /proc/modules
3701 A text list of the modules that have been loaded by the system.
3702 See also
3703 .BR lsmod (8).
3704 .TP
3705 .I /proc/mounts
3706 Before kernel 2.4.19, this file was a list
3707 of all the filesystems currently mounted on the system.
3708 With the introduction of per-process mount namespaces in Linux 2.4.19 (see
3709 .BR mount_namespaces (7)),
3710 this file became a link to
3711 .IR /proc/self/mounts ,
3712 which lists the mount points of the process's own mount namespace.
3713 The format of this file is documented in
3714 .BR fstab (5).
3715 .TP
3716 .I /proc/mtrr
3717 Memory Type Range Registers.
3718 See the Linux kernel source file
3719 .I Documentation/x86/mtrr.txt
3720 .\" commit 7225e75144b9718cbbe1820d9c011c809d5773fd
3721 (or
3722 .I Documentation/mtrr.txt
3723 before Linux 2.6.28)
3724 for details.
3725 .TP
3726 .I /proc/net
3727 This directory contains various files and subdirectories containing
3728 information about the networking layer.
3729 The files contain ASCII structures and are,
3730 therefore, readable with
3731 .BR cat (1).
3732 However, the standard
3733 .BR netstat (8)
3734 suite provides much cleaner access to these files.
3735 .IP
3736 With the advent of network namespaces,
3737 various information relating to the network stack is virtualized (see
3738 .BR namespaces (7)).
3739 Thus, since Linux 2.6.25,
3740 .\" commit e9720acd728a46cb40daa52c99a979f7c4ff195c
3741 .IR /proc/net
3742 is a symbolic link to the directory
3743 .IR /proc/self/net ,
3744 which contains the same files and directories as listed below.
3745 However, these files and directories now expose information
3746 for the network namespace of which the process is a member.
3747 .TP
3748 .I /proc/net/arp
3749 This holds an ASCII readable dump of the kernel ARP table used for
3750 address resolutions.
3751 It will show both dynamically learned and preprogrammed ARP entries.
3752 The format is:
3753 .IP
3754 .in 7n
3755 .EX
3756 IP address HW type Flags HW address Mask Device
3757 192.168.0.50 0x1 0x2 00:50:BF:25:68:F3 * eth0
3758 192.168.0.250 0x1 0xc 00:00:00:00:00:00 * eth0
3759 .EE
3760 .in
3761 .IP
3762 Here "IP address" is the IPv4 address of the machine and the "HW type"
3763 is the hardware type of the address from RFC\ 826.
3764 The flags are the internal
3765 flags of the ARP structure (as defined in
3766 .IR /usr/include/linux/if_arp.h )
3767 and
3768 the "HW address" is the data link layer mapping for that IP address if
3769 it is known.
3770 .TP
3771 .I /proc/net/dev
3772 The dev pseudo-file contains network device status information.
3773 This gives
3774 the number of received and sent packets, the number of errors and
3775 collisions
3776 and other basic statistics.
3777 These are used by the
3778 .BR ifconfig (8)
3779 program to report device status.
3780 The format is:
3781 .IP
3782 .in 1n
3783 .EX
3784 Inter-| Receive | Transmit
3785 face |bytes packets errs drop fifo frame compressed multicast|bytes packets errs drop fifo colls carrier compressed
3786 lo: 2776770 11307 0 0 0 0 0 0 2776770 11307 0 0 0 0 0 0
3787 eth0: 1215645 2751 0 0 0 0 0 0 1782404 4324 0 0 0 427 0 0
3788 ppp0: 1622270 5552 1 0 0 0 0 0 354130 5669 0 0 0 0 0 0
3789 tap0: 7714 81 0 0 0 0 0 0 7714 81 0 0 0 0 0 0
3790 .EE
3791 .in
3792 .\" .TP
3793 .\" .I /proc/net/ipx
3794 .\" No information.
3795 .\" .TP
3796 .\" .I /proc/net/ipx_route
3797 .\" No information.
3798 .TP
3799 .I /proc/net/dev_mcast
3800 Defined in
3801 .IR /usr/src/linux/net/core/dev_mcast.c :
3802 .IP
3803 .in +4
3804 .EX
3805 indx interface_name dmi_u dmi_g dmi_address
3806 2 eth0 1 0 01005e000001
3807 3 eth1 1 0 01005e000001
3808 4 eth2 1 0 01005e000001
3809 .EE
3810 .in
3811 .TP
3812 .I /proc/net/igmp
3813 Internet Group Management Protocol.
3814 Defined in
3815 .IR /usr/src/linux/net/core/igmp.c .
3816 .TP
3817 .I /proc/net/rarp
3818 This file uses the same format as the
3819 .I arp
3820 file and contains the current reverse mapping database used to provide
3821 .BR rarp (8)
3822 reverse address lookup services.
3823 If RARP is not configured into the
3824 kernel,
3825 this file will not be present.
3826 .TP
3827 .I /proc/net/raw
3828 Holds a dump of the RAW socket table.
3829 Much of the information is not of
3830 use
3831 apart from debugging.
3832 The "sl" value is the kernel hash slot for the
3833 socket,
3834 the "local_address" is the local address and protocol number pair.
3835 \&"St" is
3836 the internal status of the socket.
3837 The "tx_queue" and "rx_queue" are the
3838 outgoing and incoming data queue in terms of kernel memory usage.
3839 The "tr", "tm\->when", and "rexmits" fields are not used by RAW.
3840 The "uid"
3841 field holds the effective UID of the creator of the socket.
3842 .\" .TP
3843 .\" .I /proc/net/route
3844 .\" No information, but looks similar to
3845 .\" .BR route (8).
3846 .TP
3847 .I /proc/net/snmp
3848 This file holds the ASCII data needed for the IP, ICMP, TCP, and UDP
3849 management
3850 information bases for an SNMP agent.
3851 .TP
3852 .I /proc/net/tcp
3853 Holds a dump of the TCP socket table.
3854 Much of the information is not
3855 of use apart from debugging.
3856 The "sl" value is the kernel hash slot
3857 for the socket, the "local_address" is the local address and port number pair.
3858 The "rem_address" is the remote address and port number pair
3859 (if connected).
3860 \&"St" is the internal status of the socket.
3861 The "tx_queue" and "rx_queue" are the
3862 outgoing and incoming data queue in terms of kernel memory usage.
3863 The "tr", "tm\->when", and "rexmits" fields hold internal information of
3864 the kernel socket state and are useful only for debugging.
3865 The "uid"
3866 field holds the effective UID of the creator of the socket.
3867 .TP
3868 .I /proc/net/udp
3869 Holds a dump of the UDP socket table.
3870 Much of the information is not of
3871 use apart from debugging.
3872 The "sl" value is the kernel hash slot for the
3873 socket, the "local_address" is the local address and port number pair.
3874 The "rem_address" is the remote address and port number pair
3875 (if connected).
3876 "St" is the internal status of the socket.
3877 The "tx_queue" and "rx_queue" are the outgoing and incoming data queue
3878 in terms of kernel memory usage.
3879 The "tr", "tm\->when", and "rexmits" fields
3880 are not used by UDP.
3881 The "uid"
3882 field holds the effective UID of the creator of the socket.
3883 The format is:
3884 .IP
3885 .in 1n
3886 .EX
3887 sl local_address rem_address st tx_queue rx_queue tr rexmits tm\->when uid
3888 1: 01642C89:0201 0C642C89:03FF 01 00000000:00000001 01:000071BA 00000000 0
3889 1: 00000000:0801 00000000:0000 0A 00000000:00000000 00:00000000 6F000100 0
3890 1: 00000000:0201 00000000:0000 0A 00000000:00000000 00:00000000 00000000 0
3891 .EE
3892 .in
3893 .IP
3894 .TP
3895 .I /proc/net/unix
3896 Lists the UNIX domain sockets present within the system and their
3897 status.
3898 The format is:
3899 .IP
3900 .in 1n
3901 .EX
3902 Num RefCount Protocol Flags Type St Path
3903 0: 00000002 00000000 00000000 0001 03
3904 1: 00000001 00000000 00010000 0001 01 /dev/printer
3905 .EE
3906 .in
3907 .IP
3908 The fields are as follows:
3909 .RS
3910 .TP 10
3911 .IR Num :
3912 the kernel table slot number.
3913 .TP
3914 .IR RefCount :
3915 the number of users of the socket.
3916 .TP
3917 .IR Protocol :
3918 currently always 0.
3919 .TP
3920 .IR Flags :
3921 the internal kernel flags holding the status of the socket.
3922 .TP
3923 .IR Type :
3924 the socket type.
3925 For
3926 .BR SOCK_STREAM
3927 sockets, this is 0001; for
3928 .BR SOCK_DGRAM
3929 sockets, it is 0002; and for
3930 .BR SOCK_SEQPACKET
3931 sockets, it is 0005.
3932 .TP
3933 .IR St :
3934 the internal state of the socket.
3935 .TP
3936 .IR Path :
3937 the bound pathname (if any) of the socket.
3938 Sockets in the abstract namespace are included in the list,
3939 and are shown with a
3940 .I Path
3941 that commences with the character '@'.
3942 .RE
3943 .TP
3944 .I /proc/net/netfilter/nfnetlink_queue
3945 This file contains information about netfilter user-space queueing, if used.
3946 Each line represents a queue.
3947 Queues that have not been subscribed to
3948 by user space are not shown.
3949 .IP
3950 .in +4n
3951 .EX
3952 1 4207 0 2 65535 0 0 0 1
3953 (1) (2) (3)(4) (5) (6) (7) (8)
3954 .EE
3955 .in
3956 .IP
3957 The fields in each line are:
3958 .RS 7
3959 .TP 5
3960 (1)
3961 The ID of the queue.
3962 This matches what is specified in the
3963 .B \-\-queue\-num
3964 or
3965 .B \-\-queue\-balance
3966 options to the
3967 .BR iptables (8)
3968 NFQUEUE target.
3969 See
3970 .BR iptables-extensions (8)
3971 for more information.
3972 .TP
3973 (2)
3974 The netlink port ID subscribed to the queue.
3975 .TP
3976 (3)
3977 The number of packets currently queued and waiting to be processed by
3978 the application.
3979 .TP
3980 (4)
3981 The copy mode of the queue.
3982 It is either 1 (metadata only) or 2
3983 (also copy payload data to user space).
3984 .TP
3985 (5)
3986 Copy range; that is, how many bytes of packet payload should be copied to
3987 user space at most.
3988 .TP
3989 (6)
3990 queue dropped.
3991 Number of packets that had to be dropped by the kernel because
3992 too many packets are already waiting for user space to send back the mandatory
3993 accept/drop verdicts.
3994 .TP
3995 (7)
3996 queue user dropped.
3997 Number of packets that were dropped within the netlink
3998 subsystem.
3999 Such drops usually happen when the corresponding socket buffer is
4000 full; that is, user space is not able to read messages fast enough.
4001 .TP
4002 (8)
4003 sequence number.
4004 Every queued packet is associated with a (32-bit)
4005 monotonically-increasing sequence number.
4006 This shows the ID of the most recent packet queued.
4007 .RE
4008 .IP
4009 The last number exists only for compatibility reasons and is always 1.
4010 .TP
4011 .I /proc/partitions
4012 Contains the major and minor numbers of each partition as well as the number
4013 of 1024-byte blocks and the partition name.
4014 .TP
4015 .I /proc/pci
4016 This is a listing of all PCI devices found during kernel initialization
4017 and their configuration.
4018 .IP
4019 This file has been deprecated in favor of a new
4020 .I /proc
4021 interface for PCI
4022 .RI ( /proc/bus/pci ).
4023 It became optional in Linux 2.2 (available with
4024 .B CONFIG_PCI_OLD_PROC
4025 set at kernel compilation).
4026 It became once more nonoptionally enabled in Linux 2.4.
4027 Next, it was deprecated in Linux 2.6 (still available with
4028 .B CONFIG_PCI_LEGACY_PROC
4029 set), and finally removed altogether since Linux 2.6.17.
4030 .\" FIXME Document /proc/sched_debug (since Linux 2.6.23)
4031 .\" See also /proc/[pid]/sched
4032 .TP
4033 .IR /proc/profile " (since Linux 2.4)"
4034 This file is present only if the kernel was booted with the
4035 .I profile=1
4036 command-line option.
4037 It exposes kernel profiling information in a binary format for use by
4038 .BR readprofile (1).
4039 Writing (e.g., an empty string) to this file resets the profiling counters;
4040 on some architectures,
4041 writing a binary integer "profiling multiplier" of size
4042 .IR sizeof(int)
4043 sets the profiling interrupt frequency.
4044 .TP
4045 .I /proc/scsi
4046 A directory with the
4047 .I scsi
4048 mid-level pseudo-file and various SCSI low-level
4049 driver directories,
4050 which contain a file for each SCSI host in this system, all of
4051 which give the status of some part of the SCSI IO subsystem.
4052 These files contain ASCII structures and are, therefore, readable with
4053 .BR cat (1).
4054 .IP
4055 You can also write to some of the files to reconfigure the subsystem or
4056 switch certain features on or off.
4057 .TP
4058 .I /proc/scsi/scsi
4059 This is a listing of all SCSI devices known to the kernel.
4060 The listing is similar to the one seen during bootup.
4061 scsi currently supports only the \fIadd-single-device\fP command which
4062 allows root to add a hotplugged device to the list of known devices.
4063 .IP
4064 The command
4065 .IP
4066 .in +4n
4067 .EX
4068 echo \(aqscsi add-single-device 1 0 5 0\(aq > /proc/scsi/scsi
4069 .EE
4070 .in
4071 .IP
4072 will cause
4073 host scsi1 to scan on SCSI channel 0 for a device on ID 5 LUN 0.
4074 If there
4075 is already a device known on this address or the address is invalid, an
4076 error will be returned.
4077 .TP
4078 .I /proc/scsi/[drivername]
4079 \fI[drivername]\fP can currently be NCR53c7xx, aha152x, aha1542, aha1740,
4080 aic7xxx, buslogic, eata_dma, eata_pio, fdomain, in2000, pas16, qlogic,
4081 scsi_debug, seagate, t128, u15-24f, ultrastore, or wd7000.
4082 These directories show up for all drivers that registered at least one
4083 SCSI HBA.
4084 Every directory contains one file per registered host.
4085 Every host-file is named after the number the host was assigned during
4086 initialization.
4087 .IP
4088 Reading these files will usually show driver and host configuration,
4089 statistics, and so on.
4090 .IP
4091 Writing to these files allows different things on different hosts.
4092 For example, with the \fIlatency\fP and \fInolatency\fP commands,
4093 root can switch on and off command latency measurement code in the
4094 eata_dma driver.
4095 With the \fIlockup\fP and \fIunlock\fP commands,
4096 root can control bus lockups simulated by the scsi_debug driver.
4097 .TP
4098 .I /proc/self
4099 This directory refers to the process accessing the
4100 .I /proc
4101 filesystem,
4102 and is identical to the
4103 .I /proc
4104 directory named by the process ID of the same process.
4105 .TP
4106 .I /proc/slabinfo
4107 Information about kernel caches.
4108 See
4109 .BR slabinfo (5)
4110 for details.
4111 .TP
4112 .I /proc/stat
4113 kernel/system statistics.
4114 Varies with architecture.
4115 Common
4116 entries include:
4117 .RS
4118 .TP
4119 .I cpu 10132153 290696 3084719 46828483 16683 0 25195 0 175628 0
4120 .TQ
4121 .I cpu0 1393280 32966 572056 13343292 6130 0 17875 0 23933 0
4122 The amount of time, measured in units of
4123 USER_HZ (1/100ths of a second on most architectures, use
4124 .IR sysconf(_SC_CLK_TCK)
4125 to obtain the right value),
4126 .\" 1024 on Alpha and ia64
4127 that the system ("cpu" line) or the specific CPU ("cpu\fIN\fR" line)
4128 spent in various states:
4129 .RS
4130 .TP
4131 .I user
4132 (1) Time spent in user mode.
4133 .TP
4134 .I nice
4135 (2) Time spent in user mode with low priority (nice).
4136 .TP
4137 .I system
4138 (3) Time spent in system mode.
4139 .TP
4140 .I idle
4141 (4) Time spent in the idle task.
4142 .\" FIXME . Actually, the following info about the /proc/stat 'cpu' field
4143 .\" does not seem to be quite right (at least in 2.6.12 or 3.6):
4144 .\" the idle time in /proc/uptime does not quite match this value
4145 This value should be USER_HZ times the
4146 second entry in the
4147 .I /proc/uptime
4148 pseudo-file.
4149 .TP
4150 .IR iowait " (since Linux 2.5.41)"
4151 (5) Time waiting for I/O to complete.
4152 This value is not reliable, for the following reasons:
4153 .\" See kernel commit 9c240d757658a3ae9968dd309e674c61f07c7f48
4154 .RS
4155 .IP 1. 3
4156 The CPU will not wait for I/O to complete;
4157 iowait is the time that a task is waiting for I/O to complete.
4158 When a CPU goes into idle state for outstanding task I/O,
4159 another task will be scheduled on this CPU.
4160 .IP 2.
4161 On a multi-core CPU,
4162 the task waiting for I/O to complete is not running on any CPU,
4163 so the iowait of each CPU is difficult to calculate.
4164 .IP 3.
4165 The value in this field may
4166 .I decrease
4167 in certain conditions.
4168 .RE
4169 .TP
4170 .IR irq " (since Linux 2.6.0-test4)"
4171 (6) Time servicing interrupts.
4172 .TP
4173 .IR softirq " (since Linux 2.6.0-test4)"
4174 (7) Time servicing softirqs.
4175 .TP
4176 .IR steal " (since Linux 2.6.11)"
4177 (8) Stolen time, which is the time spent in other operating systems when
4178 running in a virtualized environment
4179 .TP
4180 .IR guest " (since Linux 2.6.24)"
4181 (9) Time spent running a virtual CPU for guest
4182 operating systems under the control of the Linux kernel.
4183 .\" See Changelog entry for 5e84cfde51cf303d368fcb48f22059f37b3872de
4184 .TP
4185 .IR guest_nice " (since Linux 2.6.33)"
4186 .\" commit ce0e7b28fb75cb003cfc8d0238613aaf1c55e797
4187 (10) Time spent running a niced guest (virtual CPU for guest
4188 operating systems under the control of the Linux kernel).
4189 .RE
4190 .TP
4191 \fIpage 5741 1808\fP
4192 The number of pages the system paged in and the number that were paged
4193 out (from disk).
4194 .TP
4195 \fIswap 1 0\fP
4196 The number of swap pages that have been brought in and out.
4197 .TP
4198 .\" FIXME . The following is not the full picture for the 'intr' of
4199 .\" /proc/stat on 2.6:
4200 \fIintr 1462898\fP
4201 This line shows counts of interrupts serviced since boot time,
4202 for each of the possible system interrupts.
4203 The first column is the total of all interrupts serviced
4204 including unnumbered architecture specific interrupts;
4205 each subsequent column is the total for that particular numbered interrupt.
4206 Unnumbered interrupts are not shown, only summed into the total.
4207 .TP
4208 \fIdisk_io: (2,0):(31,30,5764,1,2) (3,0):\fP...
4209 (major,disk_idx):(noinfo, read_io_ops, blks_read, write_io_ops, blks_written)
4210 .br
4211 (Linux 2.4 only)
4212 .TP
4213 \fIctxt 115315\fP
4214 The number of context switches that the system underwent.
4215 .TP
4216 \fIbtime 769041601\fP
4217 boot time, in seconds since the Epoch, 1970-01-01 00:00:00 +0000 (UTC).
4218 .TP
4219 \fIprocesses 86031\fP
4220 Number of forks since boot.
4221 .TP
4222 \fIprocs_running 6\fP
4223 Number of processes in runnable state.
4224 (Linux 2.5.45 onward.)
4225 .TP
4226 \fIprocs_blocked 2\fP
4227 Number of processes blocked waiting for I/O to complete.
4228 (Linux 2.5.45 onward.)
4229 .TP
4230 .I softirq 229245889 94 60001584 13619 5175704 2471304 28 51212741 59130143 0 51240672
4231 .\" commit d3d64df21d3d0de675a0d3ffa7c10514f3644b30
4232 This line shows the number of softirq for all CPUs.
4233 The first column is the total of all softirqs and
4234 each subsequent column is the total for particular softirq.
4235 (Linux 2.6.31 onward.)
4236 .RE
4237 .TP
4238 .I /proc/swaps
4239 Swap areas in use.
4240 See also
4241 .BR swapon (8).
4242 .TP
4243 .I /proc/sys
4244 This directory (present since 1.3.57) contains a number of files
4245 and subdirectories corresponding to kernel variables.
4246 These variables can be read and sometimes modified using
4247 the \fI/proc\fP filesystem, and the (deprecated)
4248 .BR sysctl (2)
4249 system call.
4250 .IP
4251 String values may be terminated by either \(aq\\0\(aq or \(aq\\n\(aq.
4252 .IP
4253 Integer and long values may be written either in decimal or in
4254 hexadecimal notation (e.g. 0x3FFF).
4255 When writing multiple integer or long values, these may be separated
4256 by any of the following whitespace characters:
4257 \(aq\ \(aq, \(aq\\t\(aq, or \(aq\\n\(aq.
4258 Using other separators leads to the error
4259 .BR EINVAL .
4260 .TP
4261 .IR /proc/sys/abi " (since Linux 2.4.10)"
4262 This directory may contain files with application binary information.
4263 .\" On some systems, it is not present.
4264 See the Linux kernel source file
4265 .I Documentation/sysctl/abi.txt
4266 for more information.
4267 .TP
4268 .I /proc/sys/debug
4269 This directory may be empty.
4270 .TP
4271 .I /proc/sys/dev
4272 This directory contains device-specific information (e.g.,
4273 .IR dev/cdrom/info ).
4274 On
4275 some systems, it may be empty.
4276 .TP
4277 .I /proc/sys/fs
4278 This directory contains the files and subdirectories for kernel variables
4279 related to filesystems.
4280 .TP
4281 .I /proc/sys/fs/binfmt_misc
4282 Documentation for files in this directory can be found
4283 in the Linux kernel source in the file
4284 .IR Documentation/admin-guide/binfmt-misc.rst
4285 (or in
4286 .IR Documentation/binfmt_misc.txt
4287 on older kernels).
4288 .TP
4289 .IR /proc/sys/fs/dentry-state " (since Linux 2.2)"
4290 This file contains information about the status of the
4291 directory cache (dcache).
4292 The file contains six numbers,
4293 .IR nr_dentry ", " nr_unused ", " age_limit " (age in seconds), "
4294 .I want_pages
4295 (pages requested by system) and two dummy values.
4296 .RS
4297 .IP * 2
4298 .I nr_dentry
4299 is the number of allocated dentries (dcache entries).
4300 This field is unused in Linux 2.2.
4301 .IP *
4302 .I nr_unused
4303 is the number of unused dentries.
4304 .IP *
4305 .I age_limit
4306 .\" looks like this is unused in kernels 2.2 to 2.6
4307 is the age in seconds after which dcache entries
4308 can be reclaimed when memory is short.
4309 .IP *
4310 .I want_pages
4311 .\" looks like this is unused in kernels 2.2 to 2.6
4312 is nonzero when the kernel has called shrink_dcache_pages() and the
4313 dcache isn't pruned yet.
4314 .RE
4315 .TP
4316 .I /proc/sys/fs/dir-notify-enable
4317 This file can be used to disable or enable the
4318 .I dnotify
4319 interface described in
4320 .BR fcntl (2)
4321 on a system-wide basis.
4322 A value of 0 in this file disables the interface,
4323 and a value of 1 enables it.
4324 .TP
4325 .I /proc/sys/fs/dquot-max
4326 This file shows the maximum number of cached disk quota entries.
4327 On some (2.4) systems, it is not present.
4328 If the number of free cached disk quota entries is very low and
4329 you have some awesome number of simultaneous system users,
4330 you might want to raise the limit.
4331 .TP
4332 .I /proc/sys/fs/dquot-nr
4333 This file shows the number of allocated disk quota
4334 entries and the number of free disk quota entries.
4335 .TP
4336 .IR /proc/sys/fs/epoll " (since Linux 2.6.28)"
4337 This directory contains the file
4338 .IR max_user_watches ,
4339 which can be used to limit the amount of kernel memory consumed by the
4340 .I epoll
4341 interface.
4342 For further details, see
4343 .BR epoll (7).
4344 .TP
4345 .I /proc/sys/fs/file-max
4346 This file defines
4347 a system-wide limit on the number of open files for all processes.
4348 System calls that fail when encountering this limit fail with the error
4349 .BR ENFILE .
4350 (See also
4351 .BR setrlimit (2),
4352 which can be used by a process to set the per-process limit,
4353 .BR RLIMIT_NOFILE ,
4354 on the number of files it may open.)
4355 If you get lots
4356 of error messages in the kernel log about running out of file handles
4357 (look for "VFS: file-max limit <number> reached"),
4358 try increasing this value:
4359 .IP
4360 .in +4n
4361 .EX
4362 echo 100000 > /proc/sys/fs/file-max
4363 .EE
4364 .in
4365 .IP
4366 Privileged processes
4367 .RB ( CAP_SYS_ADMIN )
4368 can override the
4369 .I file-max
4370 limit.
4371 .TP
4372 .I /proc/sys/fs/file-nr
4373 This (read-only) file contains three numbers:
4374 the number of allocated file handles
4375 (i.e., the number of files presently opened);
4376 the number of free file handles;
4377 and the maximum number of file handles (i.e., the same value as
4378 .IR /proc/sys/fs/file-max ).
4379 If the number of allocated file handles is close to the
4380 maximum, you should consider increasing the maximum.
4381 Before Linux 2.6,
4382 the kernel allocated file handles dynamically,
4383 but it didn't free them again.
4384 Instead the free file handles were kept in a list for reallocation;
4385 the "free file handles" value indicates the size of that list.
4386 A large number of free file handles indicates that there was
4387 a past peak in the usage of open file handles.
4388 Since Linux 2.6, the kernel does deallocate freed file handles,
4389 and the "free file handles" value is always zero.
4390 .TP
4391 .IR /proc/sys/fs/inode-max " (only present until Linux 2.2)"
4392 This file contains the maximum number of in-memory inodes.
4393 This value should be 3\(en4 times larger
4394 than the value in
4395 .IR file-max ,
4396 since \fIstdin\fP, \fIstdout\fP
4397 and network sockets also need an inode to handle them.
4398 When you regularly run out of inodes, you need to increase this value.
4399 .IP
4400 Starting with Linux 2.4,
4401 there is no longer a static limit on the number of inodes,
4402 and this file is removed.
4403 .TP
4404 .I /proc/sys/fs/inode-nr
4405 This file contains the first two values from
4406 .IR inode-state .
4407 .TP
4408 .I /proc/sys/fs/inode-state
4409 This file
4410 contains seven numbers:
4411 .IR nr_inodes ,
4412 .IR nr_free_inodes ,
4413 .IR preshrink ,
4414 and four dummy values (always zero).
4415 .IP
4416 .I nr_inodes
4417 is the number of inodes the system has allocated.
4418 .\" This can be slightly more than
4419 .\" .I inode-max
4420 .\" because Linux allocates them one page full at a time.
4421 .I nr_free_inodes
4422 represents the number of free inodes.
4423 .IP
4424 .I preshrink
4425 is nonzero when the
4426 .I nr_inodes
4427 >
4428 .I inode-max
4429 and the system needs to prune the inode list instead of allocating more;
4430 since Linux 2.4, this field is a dummy value (always zero).
4431 .TP
4432 .IR /proc/sys/fs/inotify " (since Linux 2.6.13)"
4433 This directory contains files
4434 .IR max_queued_events ", " max_user_instances ", and " max_user_watches ,
4435 that can be used to limit the amount of kernel memory consumed by the
4436 .I inotify
4437 interface.
4438 For further details, see
4439 .BR inotify (7).
4440 .TP
4441 .I /proc/sys/fs/lease-break-time
4442 This file specifies the grace period that the kernel grants to a process
4443 holding a file lease
4444 .RB ( fcntl (2))
4445 after it has sent a signal to that process notifying it
4446 that another process is waiting to open the file.
4447 If the lease holder does not remove or downgrade the lease within
4448 this grace period, the kernel forcibly breaks the lease.
4449 .TP
4450 .I /proc/sys/fs/leases-enable
4451 This file can be used to enable or disable file leases
4452 .RB ( fcntl (2))
4453 on a system-wide basis.
4454 If this file contains the value 0, leases are disabled.
4455 A nonzero value enables leases.
4456 .TP
4457 .IR /proc/sys/fs/mount-max " (since Linux 4.9)"
4458 .\" commit d29216842a85c7970c536108e093963f02714498
4459 The value in this file specifies the maximum number of mounts that may exist
4460 in a mount namespace.
4461 The default value in this file is 100,000.
4462 .TP
4463 .IR /proc/sys/fs/mqueue " (since Linux 2.6.6)"
4464 This directory contains files
4465 .IR msg_max ", " msgsize_max ", and " queues_max ,
4466 controlling the resources used by POSIX message queues.
4467 See
4468 .BR mq_overview (7)
4469 for details.
4470 .TP
4471 .IR /proc/sys/fs/nr_open " (since Linux 2.6.25)
4472 .\" commit 9cfe015aa424b3c003baba3841a60dd9b5ad319b
4473 This file imposes ceiling on the value to which the
4474 .BR RLIMIT_NOFILE
4475 resource limit can be raised (see
4476 .BR getrlimit (2)).
4477 This ceiling is enforced for both unprivileged and privileged process.
4478 The default value in this file is 1048576.
4479 (Before Linux 2.6.25, the ceiling for
4480 .BR RLIMIT_NOFILE
4481 was hard-coded to the same value.)
4482 .TP
4483 .IR /proc/sys/fs/overflowgid " and " /proc/sys/fs/overflowuid
4484 These files
4485 allow you to change the value of the fixed UID and GID.
4486 The default is 65534.
4487 Some filesystems support only 16-bit UIDs and GIDs, although in Linux
4488 UIDs and GIDs are 32 bits.
4489 When one of these filesystems is mounted
4490 with writes enabled, any UID or GID that would exceed 65535 is translated
4491 to the overflow value before being written to disk.
4492 .TP
4493 .IR /proc/sys/fs/pipe-max-size " (since Linux 2.6.35)"
4494 See
4495 .BR pipe (7).
4496 .TP
4497 .IR /proc/sys/fs/pipe-user-pages-hard " (since Linux 4.5)"
4498 See
4499 .BR pipe (7).
4500 .TP
4501 .IR /proc/sys/fs/pipe-user-pages-soft " (since Linux 4.5)"
4502 See
4503 .BR pipe (7).
4504 .TP
4505 .IR /proc/sys/fs/protected_hardlinks " (since Linux 3.6)"
4506 .\" commit 800179c9b8a1e796e441674776d11cd4c05d61d7
4507 When the value in this file is 0,
4508 no restrictions are placed on the creation of hard links
4509 (i.e., this is the historical behavior before Linux 3.6).
4510 When the value in this file is 1,
4511 a hard link can be created to a target file
4512 only if one of the following conditions is true:
4513 .RS
4514 .IP * 3
4515 The calling process has the
4516 .BR CAP_FOWNER
4517 capability in its user namespace
4518 and the file UID has a mapping in the namespace.
4519 .IP *
4520 The filesystem UID of the process creating the link matches
4521 the owner (UID) of the target file
4522 (as described in
4523 .BR credentials (7),
4524 a process's filesystem UID is normally the same as its effective UID).
4525 .IP *
4526 All of the following conditions are true:
4527 .RS 4
4528 .IP \(bu 3
4529 the target is a regular file;
4530 .IP \(bu
4531 the target file does not have its set-user-ID mode bit enabled;
4532 .IP \(bu
4533 the target file does not have both its set-group-ID and
4534 group-executable mode bits enabled; and
4535 .IP \(bu
4536 the caller has permission to read and write the target file
4537 (either via the file's permissions mask or because it has
4538 suitable capabilities).
4539 .RE
4540 .RE
4541 .IP
4542 The default value in this file is 0.
4543 Setting the value to 1
4544 prevents a longstanding class of security issues caused by
4545 hard-link-based time-of-check, time-of-use races,
4546 most commonly seen in world-writable directories such as
4547 .IR /tmp .
4548 The common method of exploiting this flaw
4549 is to cross privilege boundaries when following a given hard link
4550 (i.e., a root process follows a hard link created by another user).
4551 Additionally, on systems without separated partitions,
4552 this stops unauthorized users from "pinning" vulnerable set-user-ID and
4553 set-group-ID files against being upgraded by
4554 the administrator, or linking to special files.
4555 .TP
4556 .IR /proc/sys/fs/protected_symlinks " (since Linux 3.6)"
4557 .\" commit 800179c9b8a1e796e441674776d11cd4c05d61d7
4558 When the value in this file is 0,
4559 no restrictions are placed on following symbolic links
4560 (i.e., this is the historical behavior before Linux 3.6).
4561 When the value in this file is 1, symbolic links are followed only
4562 in the following circumstances:
4563 .RS
4564 .IP * 3
4565 the filesystem UID of the process following the link matches
4566 the owner (UID) of the symbolic link
4567 (as described in
4568 .BR credentials (7),
4569 a process's filesystem UID is normally the same as its effective UID);
4570 .IP *
4571 the link is not in a sticky world-writable directory; or
4572 .IP *
4573 the symbolic link and its parent directory have the same owner (UID)
4574 .RE
4575 .IP
4576 A system call that fails to follow a symbolic link
4577 because of the above restrictions returns the error
4578 .BR EACCES
4579 in
4580 .IR errno .
4581 .IP
4582 The default value in this file is 0.
4583 Setting the value to 1 avoids a longstanding class of security issues
4584 based on time-of-check, time-of-use races when accessing symbolic links.
4585 .TP
4586 .IR /proc/sys/fs/suid_dumpable " (since Linux 2.6.13)"
4587 .\" The following is based on text from Documentation/sysctl/kernel.txt
4588 The value in this file is assigned to a process's "dumpable" flag
4589 in the circumstances described in
4590 .BR prctl (2).
4591 In effect,
4592 the value in this file determines whether core dump files are
4593 produced for set-user-ID or otherwise protected/tainted binaries.
4594 The "dumpable" setting also affects the ownership of files in a process's
4595 .IR /proc/[pid]
4596 directory, as described above.
4597 .IP
4598 Three different integer values can be specified:
4599 .RS
4600 .TP
4601 \fI0\ (default)\fP
4602 .\" In kernel source: SUID_DUMP_DISABLE
4603 This provides the traditional (pre-Linux 2.6.13) behavior.
4604 A core dump will not be produced for a process which has
4605 changed credentials (by calling
4606 .BR seteuid (2),
4607 .BR setgid (2),
4608 or similar, or by executing a set-user-ID or set-group-ID program)
4609 or whose binary does not have read permission enabled.
4610 .TP
4611 \fI1\ ("debug")\fP
4612 .\" In kernel source: SUID_DUMP_USER
4613 All processes dump core when possible.
4614 (Reasons why a process might nevertheless not dump core are described in
4615 .BR core (5).)
4616 The core dump is owned by the filesystem user ID of the dumping process
4617 and no security is applied.
4618 This is intended for system debugging situations only:
4619 this mode is insecure because it allows unprivileged users to
4620 examine the memory contents of privileged processes.
4621 .TP
4622 \fI2\ ("suidsafe")\fP
4623 .\" In kernel source: SUID_DUMP_ROOT
4624 Any binary which normally would not be dumped (see "0" above)
4625 is dumped readable by root only.
4626 This allows the user to remove the core dump file but not to read it.
4627 For security reasons core dumps in this mode will not overwrite one
4628 another or other files.
4629 This mode is appropriate when administrators are
4630 attempting to debug problems in a normal environment.
4631 .IP
4632 Additionally, since Linux 3.6,
4633 .\" 9520628e8ceb69fa9a4aee6b57f22675d9e1b709
4634 .I /proc/sys/kernel/core_pattern
4635 must either be an absolute pathname
4636 or a pipe command, as detailed in
4637 .BR core (5).
4638 Warnings will be written to the kernel log if
4639 .I core_pattern
4640 does not follow these rules, and no core dump will be produced.
4641 .\" 54b501992dd2a839e94e76aa392c392b55080ce8
4642 .RE
4643 .IP
4644 For details of the effect of a process's "dumpable" setting
4645 on ptrace access mode checking, see
4646 .BR ptrace (2).
4647 .TP
4648 .I /proc/sys/fs/super-max
4649 This file
4650 controls the maximum number of superblocks, and
4651 thus the maximum number of mounted filesystems the kernel
4652 can have.
4653 You need increase only
4654 .I super-max
4655 if you need to mount more filesystems than the current value in
4656 .I super-max
4657 allows you to.
4658 .TP
4659 .I /proc/sys/fs/super-nr
4660 This file
4661 contains the number of filesystems currently mounted.
4662 .TP
4663 .I /proc/sys/kernel
4664 This directory contains files controlling a range of kernel parameters,
4665 as described below.
4666 .TP
4667 .I /proc/sys/kernel/acct
4668 This file
4669 contains three numbers:
4670 .IR highwater ,
4671 .IR lowwater ,
4672 and
4673 .IR frequency .
4674 If BSD-style process accounting is enabled, these values control
4675 its behavior.
4676 If free space on filesystem where the log lives goes below
4677 .I lowwater
4678 percent, accounting suspends.
4679 If free space gets above
4680 .I highwater
4681 percent, accounting resumes.
4682 .I frequency
4683 determines
4684 how often the kernel checks the amount of free space (value is in
4685 seconds).
4686 Default values are 4, 2 and 30.
4687 That is, suspend accounting if 2% or less space is free; resume it
4688 if 4% or more space is free; consider information about amount of free space
4689 valid for 30 seconds.
4690 .TP
4691 .IR /proc/sys/kernel/auto_msgmni " (Linux 2.6.27 to 3.18)"
4692 .\" commit 9eefe520c814f6f62c5d36a2ddcd3fb99dfdb30e (introduces feature)
4693 .\" commit 0050ee059f7fc86b1df2527aaa14ed5dc72f9973 (rendered redundant)
4694 From Linux 2.6.27 to 3.18,
4695 this file was used to control recomputing of the value in
4696 .IR /proc/sys/kernel/msgmni
4697 upon the addition or removal of memory or upon IPC namespace creation/removal.
4698 Echoing "1" into this file enabled
4699 .I msgmni
4700 automatic recomputing (and triggered a recomputation of
4701 .I msgmni
4702 based on the current amount of available memory and number of IPC namespaces).
4703 Echoing "0" disabled automatic recomputing.
4704 (Automatic recomputing was also disabled if a value was explicitly assigned to
4705 .IR /proc/sys/kernel/msgmni .)
4706 The default value in
4707 .I auto_msgmni
4708 was 1.
4709 .IP
4710 Since Linux 3.19, the content of this file has no effect (because
4711 .IR msgmni
4712 .\" FIXME Must document the 3.19 'msgmni' changes.
4713 defaults to near the maximum value possible),
4714 and reads from this file always return the value "0".
4715 .TP
4716 .IR /proc/sys/kernel/cap_last_cap " (since Linux 3.2)"
4717 See
4718 .BR capabilities (7).
4719 .TP
4720 .IR /proc/sys/kernel/cap-bound " (from Linux 2.2 to 2.6.24)"
4721 This file holds the value of the kernel
4722 .I "capability bounding set"
4723 (expressed as a signed decimal number).
4724 This set is ANDed against the capabilities permitted to a process
4725 during
4726 .BR execve (2).
4727 Starting with Linux 2.6.25,
4728 the system-wide capability bounding set disappeared,
4729 and was replaced by a per-thread bounding set; see
4730 .BR capabilities (7).
4731 .TP
4732 .I /proc/sys/kernel/core_pattern
4733 See
4734 .BR core (5).
4735 .TP
4736 .I /proc/sys/kernel/core_pipe_limit
4737 See
4738 .BR core (5).
4739 .TP
4740 .I /proc/sys/kernel/core_uses_pid
4741 See
4742 .BR core (5).
4743 .TP
4744 .I /proc/sys/kernel/ctrl-alt-del
4745 This file
4746 controls the handling of Ctrl-Alt-Del from the keyboard.
4747 When the value in this file is 0, Ctrl-Alt-Del is trapped and
4748 sent to the
4749 .BR init (1)
4750 program to handle a graceful restart.
4751 When the value is greater than zero, Linux's reaction to a Vulcan
4752 Nerve Pinch (tm) will be an immediate reboot, without even
4753 syncing its dirty buffers.
4754 Note: when a program (like dosemu) has the keyboard in "raw"
4755 mode, the ctrl-alt-del is intercepted by the program before it
4756 ever reaches the kernel tty layer, and it's up to the program
4757 to decide what to do with it.
4758 .TP
4759 .IR /proc/sys/kernel/dmesg_restrict " (since Linux 2.6.37)"
4760 The value in this file determines who can see kernel syslog contents.
4761 A value of 0 in this file imposes no restrictions.
4762 If the value is 1, only privileged users can read the kernel syslog.
4763 (See
4764 .BR syslog (2)
4765 for more details.)
4766 Since Linux 3.4,
4767 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
4768 only users with the
4769 .BR CAP_SYS_ADMIN
4770 capability may change the value in this file.
4771 .TP
4772 .IR /proc/sys/kernel/domainname " and " /proc/sys/kernel/hostname
4773 can be used to set the NIS/YP domainname and the
4774 hostname of your box in exactly the same way as the commands
4775 .BR domainname (1)
4776 and
4777 .BR hostname (1),
4778 that is:
4779 .IP
4780 .in +4n
4781 .EX
4782 .RB "#" " echo \(aqdarkstar\(aq > /proc/sys/kernel/hostname"
4783 .RB "#" " echo \(aqmydomain\(aq > /proc/sys/kernel/domainname"
4784 .EE
4785 .in
4786 .IP
4787 has the same effect as
4788 .IP
4789 .in +4n
4790 .EX
4791 .RB "#" " hostname \(aqdarkstar\(aq"
4792 .RB "#" " domainname \(aqmydomain\(aq"
4793 .EE
4794 .in
4795 .IP
4796 Note, however, that the classic darkstar.frop.org has the
4797 hostname "darkstar" and DNS (Internet Domain Name Server)
4798 domainname "frop.org", not to be confused with the NIS (Network
4799 Information Service) or YP (Yellow Pages) domainname.
4800 These two
4801 domain names are in general different.
4802 For a detailed discussion
4803 see the
4804 .BR hostname (1)
4805 man page.
4806 .TP
4807 .I /proc/sys/kernel/hotplug
4808 This file
4809 contains the pathname for the hotplug policy agent.
4810 The default value in this file is
4811 .IR /sbin/hotplug .
4812 .TP
4813 .\" Removed in commit 87f504e5c78b910b0c1d6ffb89bc95e492322c84 (tglx/history.git)
4814 .IR /proc/sys/kernel/htab-reclaim " (before Linux 2.4.9.2)"
4815 (PowerPC only) If this file is set to a nonzero value,
4816 the PowerPC htab
4817 .\" removed in commit 1b483a6a7b2998e9c98ad985d7494b9b725bd228, before 2.6.28
4818 (see kernel file
4819 .IR Documentation/powerpc/ppc_htab.txt )
4820 is pruned
4821 each time the system hits the idle loop.
4822 .TP
4823 .IR /proc/sys/kernel/keys/*
4824 This directory contains various files that define parameters and limits
4825 for the key-management facility.
4826 These files are described in
4827 .BR keyrings (7).
4828 .TP
4829 .IR /proc/sys/kernel/kptr_restrict " (since Linux 2.6.38)"
4830 .\" 455cd5ab305c90ffc422dd2e0fb634730942b257
4831 The value in this file determines whether kernel addresses are exposed via
4832 .I /proc
4833 files and other interfaces.
4834 A value of 0 in this file imposes no restrictions.
4835 If the value is 1, kernel pointers printed using the
4836 .I %pK
4837 format specifier will be replaced with zeros unless the user has the
4838 .BR CAP_SYSLOG
4839 capability.
4840 If the value is 2, kernel pointers printed using the
4841 .I %pK
4842 format specifier will be replaced with zeros regardless
4843 of the user's capabilities.
4844 The initial default value for this file was 1,
4845 but the default was changed
4846 .\" commit 411f05f123cbd7f8aa1edcae86970755a6e2a9d9
4847 to 0 in Linux 2.6.39.
4848 Since Linux 3.4,
4849 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
4850 only users with the
4851 .BR CAP_SYS_ADMIN
4852 capability can change the value in this file.
4853 .TP
4854 .I /proc/sys/kernel/l2cr
4855 (PowerPC only) This file
4856 contains a flag that controls the L2 cache of G3 processor
4857 boards.
4858 If 0, the cache is disabled.
4859 Enabled if nonzero.
4860 .TP
4861 .I /proc/sys/kernel/modprobe
4862 This file contains the pathname for the kernel module loader.
4863 The default value is
4864 .IR /sbin/modprobe .
4865 The file is present only if the kernel is built with the
4866 .B CONFIG_MODULES
4867 .RB ( CONFIG_KMOD
4868 in Linux 2.6.26 and earlier)
4869 option enabled.
4870 It is described by the Linux kernel source file
4871 .I Documentation/kmod.txt
4872 (present only in kernel 2.4 and earlier).
4873 .TP
4874 .IR /proc/sys/kernel/modules_disabled " (since Linux 2.6.31)"
4875 .\" 3d43321b7015387cfebbe26436d0e9d299162ea1
4876 .\" From Documentation/sysctl/kernel.txt
4877 A toggle value indicating if modules are allowed to be loaded
4878 in an otherwise modular kernel.
4879 This toggle defaults to off (0), but can be set true (1).
4880 Once true, modules can be neither loaded nor unloaded,
4881 and the toggle cannot be set back to false.
4882 The file is present only if the kernel is built with the
4883 .B CONFIG_MODULES
4884 option enabled.
4885 .TP
4886 .IR /proc/sys/kernel/msgmax " (since Linux 2.2)"
4887 This file defines
4888 a system-wide limit specifying the maximum number of bytes in
4889 a single message written on a System V message queue.
4890 .TP
4891 .IR /proc/sys/kernel/msgmni " (since Linux 2.4)"
4892 This file defines the system-wide limit on the number of
4893 message queue identifiers.
4894 See also
4895 .IR /proc/sys/kernel/auto_msgmni .
4896 .TP
4897 .IR /proc/sys/kernel/msgmnb " (since Linux 2.2)"
4898 This file defines a system-wide parameter used to initialize the
4899 .I msg_qbytes
4900 setting for subsequently created message queues.
4901 The
4902 .I msg_qbytes
4903 setting specifies the maximum number of bytes that may be written to the
4904 message queue.
4905 .TP
4906 .IR /proc/sys/kernel/ngroups_max " (since Linux 2.6.4)"
4907 This is a read-only file that displays the upper limit on the
4908 number of a process's group memberships.
4909 .TP
4910 .IR /proc/sys/kernel/ns_last_pid " (since Linux 3.3)"
4911 See
4912 .BR pid_namespaces (7).
4913 .TP
4914 .IR /proc/sys/kernel/ostype " and " /proc/sys/kernel/osrelease
4915 These files
4916 give substrings of
4917 .IR /proc/version .
4918 .TP
4919 .IR /proc/sys/kernel/overflowgid " and " /proc/sys/kernel/overflowuid
4920 These files duplicate the files
4921 .I /proc/sys/fs/overflowgid
4922 and
4923 .IR /proc/sys/fs/overflowuid .
4924 .TP
4925 .I /proc/sys/kernel/panic
4926 This file gives read/write access to the kernel variable
4927 .IR panic_timeout .
4928 If this is zero, the kernel will loop on a panic; if nonzero,
4929 it indicates that the kernel should autoreboot after this number
4930 of seconds.
4931 When you use the
4932 software watchdog device driver, the recommended setting is 60.
4933 .TP
4934 .IR /proc/sys/kernel/panic_on_oops " (since Linux 2.5.68)"
4935 This file controls the kernel's behavior when an oops
4936 or BUG is encountered.
4937 If this file contains 0, then the system
4938 tries to continue operation.
4939 If it contains 1, then the system
4940 delays a few seconds (to give klogd time to record the oops output)
4941 and then panics.
4942 If the
4943 .I /proc/sys/kernel/panic
4944 file is also nonzero, then the machine will be rebooted.
4945 .TP
4946 .IR /proc/sys/kernel/pid_max " (since Linux 2.5.34)"
4947 This file specifies the value at which PIDs wrap around
4948 (i.e., the value in this file is one greater than the maximum PID).
4949 PIDs greater than this value are not allocated;
4950 thus, the value in this file also acts as a system-wide limit
4951 on the total number of processes and threads.
4952 The default value for this file, 32768,
4953 results in the same range of PIDs as on earlier kernels.
4954 On 32-bit platforms, 32768 is the maximum value for
4955 .IR pid_max .
4956 On 64-bit systems,
4957 .I pid_max
4958 can be set to any value up to 2^22
4959 .RB ( PID_MAX_LIMIT ,
4960 approximately 4 million).
4961 .\" Prior to 2.6.10, pid_max could also be raised above 32768 on 32-bit
4962 .\" platforms, but this broke /proc/[pid]
4963 .\" See http://marc.theaimsgroup.com/?l=linux-kernel&m=109513010926152&w=2
4964 .TP
4965 .IR /proc/sys/kernel/powersave-nap " (PowerPC only)"
4966 This file contains a flag.
4967 If set, Linux-PPC will use the "nap" mode of
4968 powersaving,
4969 otherwise the "doze" mode will be used.
4970 .TP
4971 .I /proc/sys/kernel/printk
4972 See
4973 .BR syslog (2).
4974 .TP
4975 .IR /proc/sys/kernel/pty " (since Linux 2.6.4)"
4976 This directory contains two files relating to the number of UNIX 98
4977 pseudoterminals (see
4978 .BR pts (4))
4979 on the system.
4980 .TP
4981 .I /proc/sys/kernel/pty/max
4982 This file defines the maximum number of pseudoterminals.
4983 .\" FIXME Document /proc/sys/kernel/pty/reserve
4984 .\" New in Linux 3.3
4985 .\" commit e9aba5158a80098447ff207a452a3418ae7ee386
4986 .TP
4987 .I /proc/sys/kernel/pty/nr
4988 This read-only file
4989 indicates how many pseudoterminals are currently in use.
4990 .TP
4991 .I /proc/sys/kernel/random
4992 This directory
4993 contains various parameters controlling the operation of the file
4994 .IR /dev/random .
4995 See
4996 .BR random (4)
4997 for further information.
4998 .TP
4999 .IR /proc/sys/kernel/random/uuid " (since Linux 2.4)"
5000 Each read from this read-only file returns a randomly generated 128-bit UUID,
5001 as a string in the standard UUID format.
5002 .TP
5003 .IR /proc/sys/kernel/randomize_va_space " (since Linux 2.6.12)"
5004 .\" Some further details can be found in Documentation/sysctl/kernel.txt
5005 Select the address space layout randomization (ASLR) policy for the system
5006 (on architectures that support ASLR).
5007 Three values are supported for this file:
5008 .RS
5009 .IP 0 3
5010 Turn ASLR off.
5011 This is the default for architectures that don't support ASLR,
5012 and when the kernel is booted with the
5013 .I norandmaps
5014 parameter.
5015 .IP 1
5016 Make the addresses of
5017 .BR mmap (2)
5018 allocations, the stack, and the VDSO page randomized.
5019 Among other things, this means that shared libraries will be
5020 loaded at randomized addresses.
5021 The text segment of PIE-linked binaries will also be loaded
5022 at a randomized address.
5023 This value is the default if the kernel was configured with
5024 .BR CONFIG_COMPAT_BRK .
5025 .IP 2
5026 (Since Linux 2.6.25)
5027 .\" commit c1d171a002942ea2d93b4fbd0c9583c56fce0772
5028 Also support heap randomization.
5029 This value is the default if the kernel was not configured with
5030 .BR CONFIG_COMPAT_BRK .
5031 .RE
5032 .TP
5033 .I /proc/sys/kernel/real-root-dev
5034 This file is documented in the Linux kernel source file
5035 .I Documentation/admin\-guide/initrd.rst
5036 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5037 (or
5038 .I Documentation/initrd.txt
5039 before Linux 4.10).
5040 .TP
5041 .IR /proc/sys/kernel/reboot-cmd " (Sparc only) "
5042 This file seems to be a way to give an argument to the SPARC
5043 ROM/Flash boot loader.
5044 Maybe to tell it what to do after
5045 rebooting?
5046 .TP
5047 .I /proc/sys/kernel/rtsig-max
5048 (Only in kernels up to and including 2.6.7; see
5049 .BR setrlimit (2))
5050 This file can be used to tune the maximum number
5051 of POSIX real-time (queued) signals that can be outstanding
5052 in the system.
5053 .TP
5054 .I /proc/sys/kernel/rtsig-nr
5055 (Only in kernels up to and including 2.6.7.)
5056 This file shows the number of POSIX real-time signals currently queued.
5057 .TP
5058 .IR /proc/[pid]/sched_autogroup_enabled " (since Linux 2.6.38)"
5059 .\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
5060 See
5061 .BR sched (7).
5062 .TP
5063 .IR /proc/sys/kernel/sched_child_runs_first " (since Linux 2.6.23)"
5064 If this file contains the value zero, then, after a
5065 .BR fork (2),
5066 the parent is first scheduled on the CPU.
5067 If the file contains a nonzero value,
5068 then the child is scheduled first on the CPU.
5069 (Of course, on a multiprocessor system,
5070 the parent and the child might both immediately be scheduled on a CPU.)
5071 .TP
5072 .IR /proc/sys/kernel/sched_rr_timeslice_ms " (since Linux 3.9)"
5073 See
5074 .BR sched_rr_get_interval (2).
5075 .TP
5076 .IR /proc/sys/kernel/sched_rt_period_us " (since Linux 2.6.25)"
5077 See
5078 .BR sched (7).
5079 .TP
5080 .IR /proc/sys/kernel/sched_rt_runtime_us " (since Linux 2.6.25)"
5081 See
5082 .BR sched (7).
5083 .TP
5084 .IR /proc/sys/kernel/seccomp " (since Linux 4.14)"
5085 .\" commit 8e5f1ad116df6b0de65eac458d5e7c318d1c05af
5086 This directory provides additional seccomp information and
5087 configuration.
5088 See
5089 .BR seccomp (2)
5090 for further details.
5091 .TP
5092 .IR /proc/sys/kernel/sem " (since Linux 2.4)"
5093 This file contains 4 numbers defining limits for System V IPC semaphores.
5094 These fields are, in order:
5095 .RS
5096 .IP SEMMSL 8
5097 The maximum semaphores per semaphore set.
5098 .IP SEMMNS 8
5099 A system-wide limit on the number of semaphores in all semaphore sets.
5100 .IP SEMOPM 8
5101 The maximum number of operations that may be specified in a
5102 .BR semop (2)
5103 call.
5104 .IP SEMMNI 8
5105 A system-wide limit on the maximum number of semaphore identifiers.
5106 .RE
5107 .TP
5108 .I /proc/sys/kernel/sg-big-buff
5109 This file
5110 shows the size of the generic SCSI device (sg) buffer.
5111 You can't tune it just yet, but you could change it at
5112 compile time by editing
5113 .I include/scsi/sg.h
5114 and changing
5115 the value of
5116 .BR SG_BIG_BUFF .
5117 However, there shouldn't be any reason to change this value.
5118 .TP
5119 .IR /proc/sys/kernel/shm_rmid_forced " (since Linux 3.1)"
5120 .\" commit b34a6b1da371ed8af1221459a18c67970f7e3d53
5121 .\" See also Documentation/sysctl/kernel.txt
5122 If this file is set to 1, all System V shared memory segments will
5123 be marked for destruction as soon as the number of attached processes
5124 falls to zero;
5125 in other words, it is no longer possible to create shared memory segments
5126 that exist independently of any attached process.
5127 .IP
5128 The effect is as though a
5129 .BR shmctl (2)
5130 .B IPC_RMID
5131 is performed on all existing segments as well as all segments
5132 created in the future (until this file is reset to 0).
5133 Note that existing segments that are attached to no process will be
5134 immediately destroyed when this file is set to 1.
5135 Setting this option will also destroy segments that were created,
5136 but never attached,
5137 upon termination of the process that created the segment with
5138 .BR shmget (2).
5139 .IP
5140 Setting this file to 1 provides a way of ensuring that
5141 all System V shared memory segments are counted against the
5142 resource usage and resource limits (see the description of
5143 .B RLIMIT_AS
5144 in
5145 .BR getrlimit (2))
5146 of at least one process.
5147 .IP
5148 Because setting this file to 1 produces behavior that is nonstandard
5149 and could also break existing applications,
5150 the default value in this file is 0.
5151 Set this file to 1 only if you have a good understanding
5152 of the semantics of the applications using
5153 System V shared memory on your system.
5154 .TP
5155 .IR /proc/sys/kernel/shmall " (since Linux 2.2)"
5156 This file
5157 contains the system-wide limit on the total number of pages of
5158 System V shared memory.
5159 .TP
5160 .IR /proc/sys/kernel/shmmax " (since Linux 2.2)"
5161 This file
5162 can be used to query and set the run-time limit
5163 on the maximum (System V IPC) shared memory segment size that can be
5164 created.
5165 Shared memory segments up to 1GB are now supported in the
5166 kernel.
5167 This value defaults to
5168 .BR SHMMAX .
5169 .TP
5170 .IR /proc/sys/kernel/shmmni " (since Linux 2.4)"
5171 This file
5172 specifies the system-wide maximum number of System V shared memory
5173 segments that can be created.
5174 .TP
5175 .IR /proc/sys/kernel/sysctl_writes_strict " (since Linux 3.16)"
5176 .\" commit f88083005ab319abba5d0b2e4e997558245493c8
5177 .\" commit 2ca9bb456ada8bcbdc8f77f8fc78207653bbaa92
5178 .\" commit f4aacea2f5d1a5f7e3154e967d70cf3f711bcd61
5179 .\" commit 24fe831c17ab8149413874f2fd4e5c8a41fcd294
5180 The value in this file determines how the file offset affects
5181 the behavior of updating entries in files under
5182 .IR /proc/sys .
5183 The file has three possible values:
5184 .RS
5185 .TP 4
5186 \-1
5187 This provides legacy handling, with no printk warnings.
5188 Each
5189 .BR write (2)
5190 must fully contain the value to be written,
5191 and multiple writes on the same file descriptor
5192 will overwrite the entire value, regardless of the file position.
5193 .TP
5194 0
5195 (default) This provides the same behavior as for \-1,
5196 but printk warnings are written for processes that
5197 perform writes when the file offset is not 0.
5198 .TP
5199 1
5200 Respect the file offset when writing strings into
5201 .I /proc/sys
5202 files.
5203 Multiple writes will
5204 .I append
5205 to the value buffer.
5206 Anything written beyond the maximum length
5207 of the value buffer will be ignored.
5208 Writes to numeric
5209 .I /proc/sys
5210 entries must always be at file offset 0 and the value must be
5211 fully contained in the buffer provided to
5212 .BR write (2).
5213 .\" FIXME .
5214 .\" With /proc/sys/kernel/sysctl_writes_strict==1, writes at an
5215 .\" offset other than 0 do not generate an error. Instead, the
5216 .\" write() succeeds, but the file is left unmodified.
5217 .\" This is surprising. The behavior may change in the future.
5218 .\" See thread.gmane.org/gmane.linux.man/9197
5219 .\" From: Michael Kerrisk (man-pages <mtk.manpages@...>
5220 .\" Subject: sysctl_writes_strict documentation + an oddity?
5221 .\" Newsgroups: gmane.linux.man, gmane.linux.kernel
5222 .\" Date: 2015-05-09 08:54:11 GMT
5223 .RE
5224 .TP
5225 .I /proc/sys/kernel/sysrq
5226 This file controls the functions allowed to be invoked by the SysRq key.
5227 By default,
5228 the file contains 1 meaning that every possible SysRq request is allowed
5229 (in older kernel versions, SysRq was disabled by default,
5230 and you were required to specifically enable it at run-time,
5231 but this is not the case any more).
5232 Possible values in this file are:
5233 .RS
5234 .TP 5
5235 0
5236 Disable sysrq completely
5237 .TP
5238 1
5239 Enable all functions of sysrq
5240 .TP
5241 > 1
5242 Bit mask of allowed sysrq functions, as follows:
5243 .PD 0
5244 .RS
5245 .TP 5
5246 \ \ 2
5247 Enable control of console logging level
5248 .TP
5249 \ \ 4
5250 Enable control of keyboard (SAK, unraw)
5251 .TP
5252 \ \ 8
5253 Enable debugging dumps of processes etc.
5254 .TP
5255 \ 16
5256 Enable sync command
5257 .TP
5258 \ 32
5259 Enable remount read-only
5260 .TP
5261 \ 64
5262 Enable signaling of processes (term, kill, oom-kill)
5263 .TP
5264 128
5265 Allow reboot/poweroff
5266 .TP
5267 256
5268 Allow nicing of all real-time tasks
5269 .RE
5270 .PD
5271 .RE
5272 .IP
5273 This file is present only if the
5274 .B CONFIG_MAGIC_SYSRQ
5275 kernel configuration option is enabled.
5276 For further details see the Linux kernel source file
5277 .I Documentation/admin\-guide/sysrq.rst
5278 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5279 (or
5280 .I Documentation/sysrq.txt
5281 before Linux 4.10).
5282 .TP
5283 .I /proc/sys/kernel/version
5284 This file contains a string such as:
5285 .IP
5286 #5 Wed Feb 25 21:49:24 MET 1998
5287 .IP
5288 The "#5" means that
5289 this is the fifth kernel built from this source base and the
5290 date following it indicates the time the kernel was built.
5291 .TP
5292 .IR /proc/sys/kernel/threads-max " (since Linux 2.3.11)"
5293 .\" The following is based on Documentation/sysctl/kernel.txt
5294 This file specifies the system-wide limit on the number of
5295 threads (tasks) that can be created on the system.
5296 .IP
5297 Since Linux 4.1,
5298 .\" commit 230633d109e35b0a24277498e773edeb79b4a331
5299 the value that can be written to
5300 .I threads-max
5301 is bounded.
5302 The minimum value that can be written is 20.
5303 The maximum value that can be written is given by the
5304 constant
5305 .B FUTEX_TID_MASK
5306 (0x3fffffff).
5307 If a value outside of this range is written to
5308 .IR threads-max ,
5309 the error
5310 .B EINVAL
5311 occurs.
5312 .IP
5313 The value written is checked against the available RAM pages.
5314 If the thread structures would occupy too much (more than 1/8th)
5315 of the available RAM pages,
5316 .I threads-max
5317 is reduced accordingly.
5318 .TP
5319 .IR /proc/sys/kernel/yama/ptrace_scope " (since Linux 3.5)"
5320 See
5321 .BR ptrace (2).
5322 .TP
5323 .IR /proc/sys/kernel/zero-paged " (PowerPC only) "
5324 This file
5325 contains a flag.
5326 When enabled (nonzero), Linux-PPC will pre-zero pages in
5327 the idle loop, possibly speeding up get_free_pages.
5328 .TP
5329 .I /proc/sys/net
5330 This directory contains networking stuff.
5331 Explanations for some of the files under this directory can be found in
5332 .BR tcp (7)
5333 and
5334 .BR ip (7).
5335 .TP
5336 .I /proc/sys/net/core/bpf_jit_enable
5337 See
5338 .BR bpf (2).
5339 .TP
5340 .I /proc/sys/net/core/somaxconn
5341 This file defines a ceiling value for the
5342 .I backlog
5343 argument of
5344 .BR listen (2);
5345 see the
5346 .BR listen (2)
5347 manual page for details.
5348 .TP
5349 .I /proc/sys/proc
5350 This directory may be empty.
5351 .TP
5352 .I /proc/sys/sunrpc
5353 This directory supports Sun remote procedure call for network filesystem
5354 (NFS).
5355 On some systems, it is not present.
5356 .TP
5357 .IR /proc/sys/user " (since Linux 4.9)"
5358 See
5359 .BR namespaces (7).
5360 .TP
5361 .I /proc/sys/vm
5362 This directory contains files for memory management tuning, buffer and
5363 cache management.
5364 .TP
5365 .IR /proc/sys/vm/admin_reserve_kbytes " (since Linux 3.10)"
5366 .\" commit 4eeab4f5580d11bffedc697684b91b0bca0d5009
5367 This file defines the amount of free memory (in KiB) on the system that
5368 should be reserved for users with the capability
5369 .BR CAP_SYS_ADMIN .
5370 .IP
5371 The default value in this file is the minimum of [3% of free pages, 8MiB]
5372 expressed as KiB.
5373 The default is intended to provide enough for the superuser
5374 to log in and kill a process, if necessary,
5375 under the default overcommit 'guess' mode (i.e., 0 in
5376 .IR /proc/sys/vm/overcommit_memory ).
5377 .IP
5378 Systems running in "overcommit never" mode (i.e., 2 in
5379 .IR /proc/sys/vm/overcommit_memory )
5380 should increase the value in this file to account
5381 for the full virtual memory size of the programs used to recover (e.g.,
5382 .BR login (1)
5383 .BR ssh (1),
5384 and
5385 .BR top (1))
5386 Otherwise, the superuser may not be able to log in to recover the system.
5387 For example, on x86-64 a suitable value is 131072 (128MiB reserved).
5388 .IP
5389 Changing the value in this file takes effect whenever
5390 an application requests memory.
5391 .TP
5392 .IR /proc/sys/vm/compact_memory " (since Linux 2.6.35)"
5393 When 1 is written to this file, all zones are compacted such that free
5394 memory is available in contiguous blocks where possible.
5395 The effect of this action can be seen by examining
5396 .IR /proc/buddyinfo .
5397 .IP
5398 Present only if the kernel was configured with
5399 .BR CONFIG_COMPACTION .
5400 .TP
5401 .IR /proc/sys/vm/drop_caches " (since Linux 2.6.16)"
5402 Writing to this file causes the kernel to drop clean caches, dentries, and
5403 inodes from memory, causing that memory to become free.
5404 This can be useful for memory management testing and
5405 performing reproducible filesystem benchmarks.
5406 Because writing to this file causes the benefits of caching to be lost,
5407 it can degrade overall system performance.
5408 .IP
5409 To free pagecache, use:
5410 .IP
5411 echo 1 > /proc/sys/vm/drop_caches
5412 .IP
5413 To free dentries and inodes, use:
5414 .IP
5415 echo 2 > /proc/sys/vm/drop_caches
5416 .IP
5417 To free pagecache, dentries and inodes, use:
5418 .IP
5419 echo 3 > /proc/sys/vm/drop_caches
5420 .IP
5421 Because writing to this file is a nondestructive operation and dirty objects
5422 are not freeable, the
5423 user should run
5424 .BR sync (1)
5425 first.
5426 .TP
5427 .IR /proc/sys/vm/legacy_va_layout " (since Linux 2.6.9)"
5428 .\" The following is from Documentation/filesystems/proc.txt
5429 If nonzero, this disables the new 32-bit memory-mapping layout;
5430 the kernel will use the legacy (2.4) layout for all processes.
5431 .TP
5432 .IR /proc/sys/vm/memory_failure_early_kill " (since Linux 2.6.32)"
5433 .\" The following is based on the text in Documentation/sysctl/vm.txt
5434 Control how to kill processes when an uncorrected memory error
5435 (typically a 2-bit error in a memory module)
5436 that cannot be handled by the kernel
5437 is detected in the background by hardware.
5438 In some cases (like the page still having a valid copy on disk),
5439 the kernel will handle the failure
5440 transparently without affecting any applications.
5441 But if there is no other up-to-date copy of the data,
5442 it will kill processes to prevent any data corruptions from propagating.
5443 .IP
5444 The file has one of the following values:
5445 .RS
5446 .IP 1: 4
5447 Kill all processes that have the corrupted-and-not-reloadable page mapped
5448 as soon as the corruption is detected.
5449 Note that this is not supported for a few types of pages,
5450 such as kernel internally
5451 allocated data or the swap cache, but works for the majority of user pages.
5452 .IP 0: 4
5453 Unmap the corrupted page from all processes and kill a process
5454 only if it tries to access the page.
5455 .RE
5456 .IP
5457 The kill is performed using a
5458 .B SIGBUS
5459 signal with
5460 .I si_code
5461 set to
5462 .BR BUS_MCEERR_AO .
5463 Processes can handle this if they want to; see
5464 .BR sigaction (2)
5465 for more details.
5466 .IP
5467 This feature is active only on architectures/platforms with advanced machine
5468 check handling and depends on the hardware capabilities.
5469 .IP
5470 Applications can override the
5471 .I memory_failure_early_kill
5472 setting individually with the
5473 .BR prctl (2)
5474 .B PR_MCE_KILL
5475 operation.
5476 .IP
5477 Present only if the kernel was configured with
5478 .BR CONFIG_MEMORY_FAILURE .
5479 .TP
5480 .IR /proc/sys/vm/memory_failure_recovery " (since Linux 2.6.32)"
5481 .\" The following is based on the text in Documentation/sysctl/vm.txt
5482 Enable memory failure recovery (when supported by the platform)
5483 .RS
5484 .IP 1: 4
5485 Attempt recovery.
5486 .IP 0: 4
5487 Always panic on a memory failure.
5488 .RE
5489 .IP
5490 Present only if the kernel was configured with
5491 .BR CONFIG_MEMORY_FAILURE .
5492 .TP
5493 .IR /proc/sys/vm/oom_dump_tasks " (since Linux 2.6.25)"
5494 .\" The following is from Documentation/sysctl/vm.txt
5495 Enables a system-wide task dump (excluding kernel threads) to be
5496 produced when the kernel performs an OOM-killing.
5497 The dump includes the following information
5498 for each task (thread, process):
5499 thread ID, real user ID, thread group ID (process ID),
5500 virtual memory size, resident set size,
5501 the CPU that the task is scheduled on,
5502 oom_adj score (see the description of
5503 .IR /proc/[pid]/oom_adj ),
5504 and command name.
5505 This is helpful to determine why the OOM-killer was invoked
5506 and to identify the rogue task that caused it.
5507 .IP
5508 If this contains the value zero, this information is suppressed.
5509 On very large systems with thousands of tasks,
5510 it may not be feasible to dump the memory state information for each one.
5511 Such systems should not be forced to incur a performance penalty in
5512 OOM situations when the information may not be desired.
5513 .IP
5514 If this is set to nonzero, this information is shown whenever the
5515 OOM-killer actually kills a memory-hogging task.
5516 .IP
5517 The default value is 0.
5518 .TP
5519 .IR /proc/sys/vm/oom_kill_allocating_task " (since Linux 2.6.24)"
5520 .\" The following is from Documentation/sysctl/vm.txt
5521 This enables or disables killing the OOM-triggering task in
5522 out-of-memory situations.
5523 .IP
5524 If this is set to zero, the OOM-killer will scan through the entire
5525 tasklist and select a task based on heuristics to kill.
5526 This normally selects a rogue memory-hogging task that
5527 frees up a large amount of memory when killed.
5528 .IP
5529 If this is set to nonzero, the OOM-killer simply kills the task that
5530 triggered the out-of-memory condition.
5531 This avoids a possibly expensive tasklist scan.
5532 .IP
5533 If
5534 .I /proc/sys/vm/panic_on_oom
5535 is nonzero, it takes precedence over whatever value is used in
5536 .IR /proc/sys/vm/oom_kill_allocating_task .
5537 .IP
5538 The default value is 0.
5539 .TP
5540 .IR /proc/sys/vm/overcommit_kbytes " (since Linux 3.14)"
5541 .\" commit 49f0ce5f92321cdcf741e35f385669a421013cb7
5542 This writable file provides an alternative to
5543 .IR /proc/sys/vm/overcommit_ratio
5544 for controlling the
5545 .I CommitLimit
5546 when
5547 .IR /proc/sys/vm/overcommit_memory
5548 has the value 2.
5549 It allows the amount of memory overcommitting to be specified as
5550 an absolute value (in kB),
5551 rather than as a percentage, as is done with
5552 .IR overcommit_ratio .
5553 This allows for finer-grained control of
5554 .IR CommitLimit
5555 on systems with extremely large memory sizes.
5556 .IP
5557 Only one of
5558 .IR overcommit_kbytes
5559 or
5560 .IR overcommit_ratio
5561 can have an effect:
5562 if
5563 .IR overcommit_kbytes
5564 has a nonzero value, then it is used to calculate
5565 .IR CommitLimit ,
5566 otherwise
5567 .IR overcommit_ratio
5568 is used.
5569 Writing a value to either of these files causes the
5570 value in the other file to be set to zero.
5571 .TP
5572 .I /proc/sys/vm/overcommit_memory
5573 This file contains the kernel virtual memory accounting mode.
5574 Values are:
5575 .RS
5576 .IP
5577 0: heuristic overcommit (this is the default)
5578 .br
5579 1: always overcommit, never check
5580 .br
5581 2: always check, never overcommit
5582 .RE
5583 .IP
5584 In mode 0, calls of
5585 .BR mmap (2)
5586 with
5587 .B MAP_NORESERVE
5588 are not checked, and the default check is very weak,
5589 leading to the risk of getting a process "OOM-killed".
5590 .IP
5591 In mode 1, the kernel pretends there is always enough memory,
5592 until memory actually runs out.
5593 One use case for this mode is scientific computing applications
5594 that employ large sparse arrays.
5595 In Linux kernel versions before 2.6.0, any nonzero value implies mode 1.
5596 .IP
5597 In mode 2 (available since Linux 2.6), the total virtual address space
5598 that can be allocated
5599 .RI ( CommitLimit
5600 in
5601 .IR /proc/meminfo )
5602 is calculated as
5603 .IP
5604 CommitLimit = (total_RAM - total_huge_TLB) *
5605 overcommit_ratio / 100 + total_swap
5606 .IP
5607 where:
5608 .RS 12
5609 .IP * 3
5610 .I total_RAM
5611 is the total amount of RAM on the system;
5612 .IP *
5613 .I total_huge_TLB
5614 is the amount of memory set aside for huge pages;
5615 .IP *
5616 .I overcommit_ratio
5617 is the value in
5618 .IR /proc/sys/vm/overcommit_ratio ;
5619 and
5620 .IP *
5621 .I total_swap
5622 is the amount of swap space.
5623 .RE
5624 .IP
5625 For example, on a system with 16GB of physical RAM, 16GB
5626 of swap, no space dedicated to huge pages, and an
5627 .I overcommit_ratio
5628 of 50, this formula yields a
5629 .I CommitLimit
5630 of 24GB.
5631 .IP
5632 Since Linux 3.14, if the value in
5633 .I /proc/sys/vm/overcommit_kbytes
5634 is nonzero, then
5635 .I CommitLimit
5636 is instead calculated as:
5637 .IP
5638 CommitLimit = overcommit_kbytes + total_swap
5639 .IP
5640 See also the description of
5641 .IR /proc/sys/vm/admin_reserve_kbytes
5642 and
5643 .IR /proc/sys/vm/user_reserve_kbytes .
5644 .TP
5645 .IR /proc/sys/vm/overcommit_ratio " (since Linux 2.6.0)"
5646 This writable file defines a percentage by which memory
5647 can be overcommitted.
5648 The default value in the file is 50.
5649 See the description of
5650 .IR /proc/sys/vm/overcommit_memory .
5651 .TP
5652 .IR /proc/sys/vm/panic_on_oom " (since Linux 2.6.18)"
5653 .\" The following is adapted from Documentation/sysctl/vm.txt
5654 This enables or disables a kernel panic in
5655 an out-of-memory situation.
5656 .IP
5657 If this file is set to the value 0,
5658 the kernel's OOM-killer will kill some rogue process.
5659 Usually, the OOM-killer is able to kill a rogue process and the
5660 system will survive.
5661 .IP
5662 If this file is set to the value 1,
5663 then the kernel normally panics when out-of-memory happens.
5664 However, if a process limits allocations to certain nodes
5665 using memory policies
5666 .RB ( mbind (2)
5667 .BR MPOL_BIND )
5668 or cpusets
5669 .RB ( cpuset (7))
5670 and those nodes reach memory exhaustion status,
5671 one process may be killed by the OOM-killer.
5672 No panic occurs in this case:
5673 because other nodes' memory may be free,
5674 this means the system as a whole may not have reached
5675 an out-of-memory situation yet.
5676 .IP
5677 If this file is set to the value 2,
5678 the kernel always panics when an out-of-memory condition occurs.
5679 .IP
5680 The default value is 0.
5681 1 and 2 are for failover of clustering.
5682 Select either according to your policy of failover.
5683 .TP
5684 .IR /proc/sys/vm/swappiness
5685 .\" The following is from Documentation/sysctl/vm.txt
5686 The value in this file controls how aggressively the kernel will swap
5687 memory pages.
5688 Higher values increase aggressiveness, lower values
5689 decrease aggressiveness.
5690 The default value is 60.
5691 .TP
5692 .IR /proc/sys/vm/user_reserve_kbytes " (since Linux 3.10)"
5693 .\" commit c9b1d0981fcce3d9976d7b7a56e4e0503bc610dd
5694 Specifies an amount of memory (in KiB) to reserve for user processes,
5695 This is intended to prevent a user from starting a single memory hogging
5696 process, such that they cannot recover (kill the hog).
5697 The value in this file has an effect only when
5698 .IR /proc/sys/vm/overcommit_memory
5699 is set to 2 ("overcommit never" mode).
5700 In this case, the system reserves an amount of memory that is the minimum
5701 of [3% of current process size,
5702 .IR user_reserve_kbytes ].
5703 .IP
5704 The default value in this file is the minimum of [3% of free pages, 128MiB]
5705 expressed as KiB.
5706 .IP
5707 If the value in this file is set to zero,
5708 then a user will be allowed to allocate all free memory with a single process
5709 (minus the amount reserved by
5710 .IR /proc/sys/vm/admin_reserve_kbytes ).
5711 Any subsequent attempts to execute a command will result in
5712 "fork: Cannot allocate memory".
5713 .IP
5714 Changing the value in this file takes effect whenever
5715 an application requests memory.
5716 .TP
5717 .IR /proc/sysrq-trigger " (since Linux 2.4.21)"
5718 Writing a character to this file triggers the same SysRq function as
5719 typing ALT-SysRq-<character> (see the description of
5720 .IR /proc/sys/kernel/sysrq ).
5721 This file is normally writable only by
5722 .IR root .
5723 For further details see the Linux kernel source file
5724 .I Documentation/admin\-guide/sysrq.rst
5725 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5726 (or
5727 .I Documentation/sysrq.txt
5728 before Linux 4.10).
5729 .TP
5730 .I /proc/sysvipc
5731 Subdirectory containing the pseudo-files
5732 .IR msg ", " sem " and " shm "."
5733 These files list the System V Interprocess Communication (IPC) objects
5734 (respectively: message queues, semaphores, and shared memory)
5735 that currently exist on the system,
5736 providing similar information to that available via
5737 .BR ipcs (1).
5738 These files have headers and are formatted (one IPC object per line)
5739 for easy understanding.
5740 .BR svipc (7)
5741 provides further background on the information shown by these files.
5742 .TP
5743 .IR /proc/thread-self " (since Linux 3.17)"
5744 .\" commit 0097875bd41528922fb3bb5f348c53f17e00e2fd
5745 This directory refers to the thread accessing the
5746 .I /proc
5747 filesystem,
5748 and is identical to the
5749 .I /proc/self/task/[tid]
5750 directory named by the process thread ID
5751 .RI ( [tid] )
5752 of the same thread.
5753 .TP
5754 .IR /proc/timer_list " (since Linux 2.6.21)"
5755 .\" commit 289f480af87e45f7a6de6ba9b4c061c2e259fe98
5756 This read-only file exposes a list of all currently pending
5757 (high-resolution) timers,
5758 all clock-event sources, and their parameters in a human-readable form.
5759 .TP
5760 .IR /proc/timer_stats " (from Linux 2.6.21 until Linux 4.10)"
5761 .\" commit 82f67cd9fca8c8762c15ba7ed0d5747588c1e221
5762 .\" Date: Fri Feb 16 01:28:13 2007 -0800
5763 .\" Text largely derived from Documentation/timers/timer_stats.txt
5764 .\" removed in commit dfb4357da6ddbdf57d583ba64361c9d792b0e0b1
5765 .\" Date: Wed Feb 8 11:26:59 2017 -0800
5766 This is a debugging facility to make timer (ab)use in a Linux
5767 system visible to kernel and user-space developers.
5768 It can be used by kernel and user-space developers to verify that
5769 their code does not make undue use of timers.
5770 The goal is to avoid unnecessary wakeups,
5771 thereby optimizing power consumption.
5772 .IP
5773 If enabled in the kernel
5774 .RB ( CONFIG_TIMER_STATS ),
5775 but not used,
5776 it has almost zero run-time overhead and a relatively small
5777 data-structure overhead.
5778 Even if collection is enabled at run time, overhead is low:
5779 all the locking is per-CPU and lookup is hashed.
5780 .IP
5781 The
5782 .I /proc/timer_stats
5783 file is used both to control sampling facility and to read out the
5784 sampled information.
5785 .IP
5786 The
5787 .I timer_stats
5788 functionality is inactive on bootup.
5789 A sampling period can be started using the following command:
5790 .IP
5791 .in +4n
5792 .EX
5793 # echo 1 > /proc/timer_stats
5794 .EE
5795 .in
5796 .IP
5797 The following command stops a sampling period:
5798 .IP
5799 .in +4n
5800 .EX
5801 # echo 0 > /proc/timer_stats
5802 .EE
5803 .in
5804 .IP
5805 The statistics can be retrieved by:
5806 .IP
5807 .in +4n
5808 .EX
5809 $ cat /proc/timer_stats
5810 .EE
5811 .in
5812 .IP
5813 While sampling is enabled, each readout from
5814 .I /proc/timer_stats
5815 will see
5816 newly updated statistics.
5817 Once sampling is disabled, the sampled information
5818 is kept until a new sample period is started.
5819 This allows multiple readouts.
5820 .IP
5821 Sample output from
5822 .IR /proc/timer_stats :
5823 .IP
5824 .in 4n
5825 .EX
5826 .RB $ " cat /proc/timer_stats"
5827 Timer Stats Version: v0.3
5828 Sample period: 1.764 s
5829 Collection: active
5830 255, 0 swapper/3 hrtimer_start_range_ns (tick_sched_timer)
5831 71, 0 swapper/1 hrtimer_start_range_ns (tick_sched_timer)
5832 58, 0 swapper/0 hrtimer_start_range_ns (tick_sched_timer)
5833 4, 1694 gnome-shell mod_delayed_work_on (delayed_work_timer_fn)
5834 17, 7 rcu_sched rcu_gp_kthread (process_timeout)
5835 \&...
5836 1, 4911 kworker/u16:0 mod_delayed_work_on (delayed_work_timer_fn)
5837 1D, 2522 kworker/0:0 queue_delayed_work_on (delayed_work_timer_fn)
5838 1029 total events, 583.333 events/sec
5839 .EE
5840 .in
5841 .IP
5842 The output columns are:
5843 .RS
5844 .IP * 3
5845 a count of the number of events,
5846 optionally (since Linux 2.6.23) followed by the letter \(aqD\(aq
5847 .\" commit c5c061b8f9726bc2c25e19dec227933a13d1e6b7 deferrable timers
5848 if this is a deferrable timer;
5849 .IP *
5850 the PID of the process that initialized the timer;
5851 .IP *
5852 the name of the process that initialized the timer;
5853 .IP *
5854 the function where the timer was initialized; and
5855 .IP *
5856 (in parentheses)
5857 the callback function that is associated with the timer.
5858 .RE
5859 .IP
5860 During the Linux 4.11 development cycle,
5861 this file was removed because of security concerns,
5862 as it exposes information across namespaces.
5863 Furthermore, it is possible to obtain
5864 the same information via in-kernel tracing facilities such as ftrace.
5865 .TP
5866 .I /proc/tty
5867 Subdirectory containing the pseudo-files and subdirectories for
5868 tty drivers and line disciplines.
5869 .TP
5870 .I /proc/uptime
5871 This file contains two numbers: the uptime of the system (seconds),
5872 and the amount of time spent in idle process (seconds).
5873 .TP
5874 .I /proc/version
5875 This string identifies the kernel version that is currently running.
5876 It includes the contents of
5877 .IR /proc/sys/kernel/ostype ,
5878 .I /proc/sys/kernel/osrelease
5879 and
5880 .IR /proc/sys/kernel/version .
5881 For example:
5882 .IP
5883 .in 8n
5884 .EX
5885 Linux version 1.0.9 (quinlan@phaze) #1 Sat May 14 01:51:54 EDT 1994
5886 .EE
5887 .in
5888 .\" FIXME 2.6.13 seems to have /proc/vmcore implemented; document this
5889 .\" See Documentation/kdump/kdump.txt
5890 .\" commit 666bfddbe8b8fd4fd44617d6c55193d5ac7edb29
5891 .\" Needs CONFIG_VMCORE
5892 .\"
5893 .TP
5894 .IR /proc/vmstat " (since Linux 2.6.0)"
5895 This file displays various virtual memory statistics.
5896 Each line of this file contains a single name-value pair,
5897 delimited by white space.
5898 Some lines are present only if the kernel was configured with
5899 suitable options.
5900 (In some cases, the options required for particular files have changed
5901 across kernel versions, so they are not listed here.
5902 Details can be found by consulting the kernel source code.)
5903 The following fields may be present:
5904 .\" FIXME We need explanations for each of the following fields...
5905 .RS
5906 .TP
5907 .IR nr_free_pages " (since Linux 2.6.31)"
5908 .\" commit d23ad42324cc4378132e51f2fc5c9ba6cbe75182
5909 .TP
5910 .IR nr_alloc_batch " (since Linux 3.12)"
5911 .\" commit 81c0a2bb515fd4daae8cab64352877480792b515
5912 .TP
5913 .IR nr_inactive_anon " (since Linux 2.6.28)"
5914 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5915 .TP
5916 .IR nr_active_anon " (since Linux 2.6.28)"
5917 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5918 .TP
5919 .IR nr_inactive_file " (since Linux 2.6.28)"
5920 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5921 .TP
5922 .IR nr_active_file " (since Linux 2.6.28)"
5923 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5924 .TP
5925 .IR nr_unevictable " (since Linux 2.6.28)"
5926 .\" commit 7b854121eb3e5ba0241882ff939e2c485228c9c5
5927 .TP
5928 .IR nr_mlock " (since Linux 2.6.28)"
5929 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
5930 .TP
5931 .IR nr_anon_pages " (since Linux 2.6.18)"
5932 .\" commit f3dbd34460ff54962d3e3244b6bcb7f5295356e6
5933 .TP
5934 .IR nr_mapped " (since Linux 2.6.0)"
5935 .TP
5936 .IR nr_file_pages " (since Linux 2.6.18)"
5937 .\" commit 347ce434d57da80fd5809c0c836f206a50999c26
5938 .TP
5939 .IR nr_dirty " (since Linux 2.6.0)"
5940 .TP
5941 .IR nr_writeback " (since Linux 2.6.0)"
5942 .TP
5943 .IR nr_slab_reclaimable " (since Linux 2.6.19)"
5944 .\" commit 972d1a7b140569084439a81265a0f15b74e924e0
5945 .\" Linux 2.6.0 had nr_slab
5946 .TP
5947 .IR nr_slab_unreclaimable " (since Linux 2.6.19)"
5948 .\" commit 972d1a7b140569084439a81265a0f15b74e924e0
5949 .TP
5950 .IR nr_page_table_pages " (since Linux 2.6.0)"
5951 .TP
5952 .IR nr_kernel_stack " (since Linux 2.6.32)"
5953 .\" commit c6a7f5728a1db45d30df55a01adc130b4ab0327c
5954 Amount of memory allocated to kernel stacks.
5955 .TP
5956 .IR nr_unstable " (since Linux 2.6.0)"
5957 .TP
5958 .IR nr_bounce " (since Linux 2.6.12)"
5959 .\" commit edfbe2b0038723e5699ab22695ccd62b5542a5c1
5960 .TP
5961 .IR nr_vmscan_write " (since Linux 2.6.19)"
5962 .\" commit e129b5c23c2b471d47f1c5d2b8b193fc2034af43
5963 .TP
5964 .IR nr_vmscan_immediate_reclaim " (since Linux 3.2)"
5965 .\" commit 49ea7eb65e7c5060807fb9312b1ad4c3eab82e2c
5966 .TP
5967 .IR nr_writeback_temp " (since Linux 2.6.26)"
5968 .\" commit fc3ba692a4d19019387c5acaea63131f9eab05dd
5969 .TP
5970 .IR nr_isolated_anon " (since Linux 2.6.32)"
5971 .\" commit a731286de62294b63d8ceb3c5914ac52cc17e690
5972 .TP
5973 .IR nr_isolated_file " (since Linux 2.6.32)"
5974 .\" commit a731286de62294b63d8ceb3c5914ac52cc17e690
5975 .TP
5976 .IR nr_shmem " (since Linux 2.6.32)"
5977 .\" commit 4b02108ac1b3354a22b0d83c684797692efdc395
5978 Pages used by shmem and
5979 .BR tmpfs (5).
5980 .TP
5981 .IR nr_dirtied " (since Linux 2.6.37)"
5982 .\" commit ea941f0e2a8c02ae876cd73deb4e1557248f258c
5983 .TP
5984 .IR nr_written " (since Linux 2.6.37)"
5985 .\" commit ea941f0e2a8c02ae876cd73deb4e1557248f258c
5986 .TP
5987 .IR nr_pages_scanned " (since Linux 3.17)"
5988 .\" commit 0d5d823ab4e608ec7b52ac4410de4cb74bbe0edd
5989 .TP
5990 .IR numa_hit " (since Linux 2.6.18)"
5991 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5992 .\" Present only if the kernel was configured with
5993 .\" .BR CONFIG_NUMA .
5994 .TP
5995 .IR numa_miss " (since Linux 2.6.18)"
5996 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5997 .\" Present only if the kernel was configured with
5998 .\" .BR CONFIG_NUMA .
5999 .TP
6000 .IR numa_foreign " (since Linux 2.6.18)"
6001 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6002 .\" Present only if the kernel was configured with
6003 .\" .BR CONFIG_NUMA .
6004 .TP
6005 .IR numa_interleave " (since Linux 2.6.18)"
6006 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6007 .\" Present only if the kernel was configured with
6008 .\" .BR CONFIG_NUMA .
6009 .TP
6010 .IR numa_local " (since Linux 2.6.18)"
6011 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6012 .\" Present only if the kernel was configured with
6013 .\" .BR CONFIG_NUMA .
6014 .TP
6015 .IR numa_other " (since Linux 2.6.18)"
6016 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6017 .\" Present only if the kernel was configured with
6018 .\" .BR CONFIG_NUMA .
6019 .TP
6020 .IR workingset_refault " (since Linux 3.15)"
6021 .\" commit a528910e12ec7ee203095eb1711468a66b9b60b0
6022 .\" Present only if the kernel was configured with
6023 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6024 .TP
6025 .IR workingset_activate " (since Linux 3.15)"
6026 .\" commit a528910e12ec7ee203095eb1711468a66b9b60b0
6027 .\" Present only if the kernel was configured with
6028 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6029 .TP
6030 .IR workingset_nodereclaim " (since Linux 3.15)"
6031 .\" commit 449dd6984d0e47643c04c807f609dd56d48d5bcc
6032 .\" Present only if the kernel was configured with
6033 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6034 .TP
6035 .IR nr_anon_transparent_hugepages " (since Linux 2.6.38)"
6036 .\" Present only if the kernel was configured with
6037 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6038 .TP
6039 .IR nr_free_cma " (since Linux 3.7)"
6040 .\" commit d1ce749a0db12202b711d1aba1d29e823034648d
6041 Number of free CMA (Contiguous Memory Allocator) pages.
6042 .\" Present only if the kernel was configured with
6043 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6044 .TP
6045 .IR nr_dirty_threshold " (since Linux 2.6.37)"
6046 .\" commit 79da826aee6a10902ef411bc65864bd02102fa83
6047 .\" Present only if the kernel was configured with
6048 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6049 .TP
6050 .IR nr_dirty_background_threshold " (since Linux 2.6.37)"
6051 .\" commit 79da826aee6a10902ef411bc65864bd02102fa83
6052 .\" Present only if the kernel was configured with
6053 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6054 .TP
6055 .IR pgpgin " (since Linux 2.6.0)"
6056 .\" Present only if the kernel was configured with
6057 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6058 .TP
6059 .IR pgpgout " (since Linux 2.6.0)"
6060 .\" Present only if the kernel was configured with
6061 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6062 .TP
6063 .IR pswpin " (since Linux 2.6.0)"
6064 .\" Present only if the kernel was configured with
6065 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6066 .TP
6067 .IR pswpout " (since Linux 2.6.0)"
6068 .\" Present only if the kernel was configured with
6069 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6070 .TP
6071 .IR pgalloc_dma " (since Linux 2.6.5)"
6072 .\" Linux 2.6.0 had pgalloc
6073 .\" Present only if the kernel was configured with
6074 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6075 .TP
6076 .IR pgalloc_dma32 " (since Linux 2.6.16)"
6077 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6078 .\" Present only if the kernel was configured with
6079 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6080 .TP
6081 .IR pgalloc_normal " (since Linux 2.6.5)"
6082 .\" Present only if the kernel was configured with
6083 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6084 .TP
6085 .IR pgalloc_high " (since Linux 2.6.5)"
6086 .\" Present only if the kernel was configured with
6087 .\" .BR CONFIG_VM_EVENT_COUNTERS
6088 .\" and
6089 .\" .BR CONFIG_HIGHMEM .
6090 .TP
6091 .IR pgalloc_movable " (since Linux 2.6.23)"
6092 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6093 .\" Present only if the kernel was configured with
6094 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6095 .TP
6096 .IR pgfree " (since Linux 2.6.0)"
6097 .\" Present only if the kernel was configured with
6098 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6099 .TP
6100 .IR pgactivate " (since Linux 2.6.0)"
6101 .\" Present only if the kernel was configured with
6102 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6103 .TP
6104 .IR pgdeactivate " (since Linux 2.6.0)"
6105 .\" Present only if the kernel was configured with
6106 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6107 .TP
6108 .IR pgfault " (since Linux 2.6.0)"
6109 .\" Present only if the kernel was configured with
6110 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6111 .TP
6112 .IR pgmajfault " (since Linux 2.6.0)"
6113 .\" Present only if the kernel was configured with
6114 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6115 .TP
6116 .IR pgrefill_dma " (since Linux 2.6.5)"
6117 .\" Linux 2.6.0 had pgrefill
6118 .\" Present only if the kernel was configured with
6119 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6120 .TP
6121 .IR pgrefill_dma32 " (since Linux 2.6.16)"
6122 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6123 .\" Present only if the kernel was configured with
6124 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6125 .TP
6126 .IR pgrefill_normal " (since Linux 2.6.5)"
6127 .\" Present only if the kernel was configured with
6128 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6129 .TP
6130 .IR pgrefill_high " (since Linux 2.6.5)"
6131 .\" Present only if the kernel was configured with
6132 .\" .BR CONFIG_VM_EVENT_COUNTERS
6133 .\" and
6134 .\" .BR CONFIG_HIGHMEM .
6135 .TP
6136 .IR pgrefill_movable " (since Linux 2.6.23)"
6137 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6138 .\" Present only if the kernel was configured with
6139 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6140 .\" Formerly there were
6141 .\" pgsteal_high
6142 .\" pgsteal_normal
6143 .\" pgsteal_dma32
6144 .\" pgsteal_dma
6145 .\" These were split out into pgsteal_kswapd* and pgsteal_direct*
6146 .\" in commit 904249aa68010c8e223263c922fcbb840a3f42e4
6147 .TP
6148 .IR pgsteal_kswapd_dma " (since Linux 3.4)"
6149 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6150 .\" Linux 2.6.0 had pgsteal
6151 .\" Present only if the kernel was configured with
6152 .\" .\" .BR CONFIG_VM_EVENT_COUNTERS .
6153 .TP
6154 .IR pgsteal_kswapd_dma32 " (since Linux 3.4)"
6155 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6156 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6157 .\" Present only if the kernel was configured with
6158 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6159 .TP
6160 .IR pgsteal_kswapd_normal " (since Linux 3.4)"
6161 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6162 .\" Present only if the kernel was configured with
6163 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6164 .TP
6165 .IR pgsteal_kswapd_high " (since Linux 3.4)"
6166 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6167 .\" Present only if the kernel was configured with
6168 .\" .BR CONFIG_VM_EVENT_COUNTERS
6169 .\" and
6170 .\" .BR CONFIG_HIGHMEM .
6171 .TP
6172 .IR pgsteal_kswapd_movable " (since Linux 3.4)"
6173 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6174 .\" Present only if the kernel was configured with
6175 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6176 .TP
6177 .IR pgsteal_direct_dma
6178 .\" Present only if the kernel was configured with
6179 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6180 .TP
6181 .IR pgsteal_direct_dma32 " (since Linux 3.4)"
6182 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6183 .\" Present only if the kernel was configured with
6184 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6185 .TP
6186 .IR pgsteal_direct_normal " (since Linux 3.4)"
6187 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6188 .\" Present only if the kernel was configured with
6189 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6190 .TP
6191 .IR pgsteal_direct_high " (since Linux 3.4)"
6192 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6193 .\" Present only if the kernel was configured with
6194 .\" .BR CONFIG_VM_EVENT_COUNTERS
6195 .\" and
6196 .\" .BR CONFIG_HIGHMEM .
6197 .TP
6198 .IR pgsteal_direct_movable " (since Linux 2.6.23)"
6199 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6200 .\" Present only if the kernel was configured with
6201 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6202 .TP
6203 .IR pgscan_kswapd_dma
6204 .\" Linux 2.6.0 had pgscan
6205 .\" Present only if the kernel was configured with
6206 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6207 .TP
6208 .IR pgscan_kswapd_dma32 " (since Linux 2.6.16)"
6209 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6210 .\" Present only if the kernel was configured with
6211 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6212 .TP
6213 .IR pgscan_kswapd_normal " (since Linux 2.6.5)"
6214 .\" Present only if the kernel was configured with
6215 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6216 .TP
6217 .IR pgscan_kswapd_high
6218 .\" Present only if the kernel was configured with
6219 .\" .BR CONFIG_VM_EVENT_COUNTERS
6220 .\" and
6221 .\" .BR CONFIG_HIGHMEM .
6222 .TP
6223 .IR pgscan_kswapd_movable " (since Linux 2.6.23)"
6224 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6225 .\" Present only if the kernel was configured with
6226 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6227 .TP
6228 .IR pgscan_direct_dma
6229 .\" Present only if the kernel was configured with
6230 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6231 .TP
6232 .IR pgscan_direct_dma32 " (since Linux 2.6.16)"
6233 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6234 .\" Present only if the kernel was configured with
6235 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6236 .TP
6237 .IR pgscan_direct_normal
6238 .\" Present only if the kernel was configured with
6239 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6240 .TP
6241 .IR pgscan_direct_high
6242 .\" Present only if the kernel was configured with
6243 .\" .BR CONFIG_VM_EVENT_COUNTERS
6244 .\" and
6245 .\" .BR CONFIG_HIGHMEM .
6246 .TP
6247 .IR pgscan_direct_movable " (since Linux 2.6.23)"
6248 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6249 .\" Present only if the kernel was configured with
6250 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6251 .TP
6252 .IR pgscan_direct_throttle " (since Linux 3.6)"
6253 .\" commit 68243e76ee343d63c6cf76978588a885951e2818
6254 .\" Present only if the kernel was configured with
6255 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6256 .TP
6257 .IR zone_reclaim_failed " (since linux 2.6.31)"
6258 .\" commit 24cf72518c79cdcda486ed26074ff8151291cf65
6259 .\" Present only if the kernel was configured with
6260 .\" .BR CONFIG_VM_EVENT_COUNTERS
6261 .\" and
6262 .\" .BR CONFIG_NUMA .
6263 .TP
6264 .IR pginodesteal " (since linux 2.6.0)"
6265 .\" Present only if the kernel was configured with
6266 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6267 .TP
6268 .IR slabs_scanned " (since linux 2.6.5)"
6269 .\" Present only if the kernel was configured with
6270 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6271 .TP
6272 .IR kswapd_inodesteal " (since linux 2.6.0)"
6273 .\" Present only if the kernel was configured with
6274 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6275 .TP
6276 .IR kswapd_low_wmark_hit_quickly " (since 2.6.33)"
6277 .\" commit bb3ab596832b920c703d1aea1ce76d69c0f71fb7
6278 .\" Present only if the kernel was configured with
6279 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6280 .TP
6281 .IR kswapd_high_wmark_hit_quickly " (since 2.6.33)"
6282 .\" commit bb3ab596832b920c703d1aea1ce76d69c0f71fb7
6283 .\" Present only if the kernel was configured with
6284 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6285 .TP
6286 .IR pageoutrun " (since Linux 2.6.0)"
6287 .\" Present only if the kernel was configured with
6288 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6289 .TP
6290 .IR allocstall " (since Linux 2.6.0)"
6291 .\" Present only if the kernel was configured with
6292 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6293 .TP
6294 .IR pgrotated " (since Linux 2.6.0)"
6295 .\" Present only if the kernel was configured with
6296 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6297 .TP
6298 .IR drop_pagecache " (since Linux 3.15)"
6299 .\" commit 5509a5d27b971a90b940e148ca9ca53312e4fa7a
6300 .\" Present only if the kernel was configured with
6301 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6302 .TP
6303 .IR drop_slab " (since Linux 3.15)"
6304 .\" commit 5509a5d27b971a90b940e148ca9ca53312e4fa7a
6305 .\" Present only if the kernel was configured with
6306 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6307 .TP
6308 .IR numa_pte_updates " (since Linux 3.8)"
6309 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6310 .\" Present only if the kernel was configured with
6311 .\" .BR CONFIG_VM_EVENT_COUNTERS
6312 .\" and
6313 .\" .BR CONFIG_NUMA_BALANCING .
6314 .TP
6315 .IR numa_huge_pte_updates " (since Linux 3.13)"
6316 .\" commit 72403b4a0fbdf433c1fe0127e49864658f6f6468
6317 .\" Present only if the kernel was configured with
6318 .\" .BR CONFIG_VM_EVENT_COUNTERS
6319 .\" and
6320 .\" .BR CONFIG_NUMA_BALANCING .
6321 .TP
6322 .IR numa_hint_faults " (since Linux 3.8)"
6323 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6324 .\" Present only if the kernel was configured with
6325 .\" .BR CONFIG_VM_EVENT_COUNTERS
6326 .\" and
6327 .\" .BR CONFIG_NUMA_BALANCING .
6328 .TP
6329 .IR numa_hint_faults_local " (since Linux 3.8)"
6330 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6331 .\" Present only if the kernel was configured with
6332 .\" .BR CONFIG_VM_EVENT_COUNTERS
6333 .\" and
6334 .\" .BR CONFIG_NUMA_BALANCING .
6335 .TP
6336 .IR numa_pages_migrated " (since Linux 3.8)"
6337 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6338 .\" Present only if the kernel was configured with
6339 .\" .BR CONFIG_VM_EVENT_COUNTERS
6340 .\" and
6341 .\" .BR CONFIG_NUMA_BALANCING
6342 .\" and
6343 .\" .BR CONFIG_NUMA_BALANCING .
6344 .TP
6345 .IR pgmigrate_success " (since Linux 3.8)"
6346 .\" commit 5647bc293ab15f66a7b1cda850c5e9d162a6c7c2
6347 .\" Present only if the kernel was configured with
6348 .\" .BR CONFIG_VM_EVENT_COUNTERS
6349 .\" and
6350 .\" .BR CONFIG_MIGRATION .
6351 .TP
6352 .IR pgmigrate_fail " (since Linux 3.8)"
6353 .\" commit 5647bc293ab15f66a7b1cda850c5e9d162a6c7c2
6354 .\" Present only if the kernel was configured with
6355 .\" .BR CONFIG_VM_EVENT_COUNTERS
6356 .\" and
6357 .\" .BR CONFIG_MIGRATION .
6358 .TP
6359 .IR compact_migrate_scanned " (since Linux 3.8)"
6360 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6361 .\" Linux 3.8 dropped compact_blocks_moved, compact_pages_moved, and
6362 .\" compact_pagemigrate_failed
6363 .\" Present only if the kernel was configured with
6364 .\" .BR CONFIG_VM_EVENT_COUNTERS
6365 .\" and
6366 .\" .BR CONFIG_COMPACTION .
6367 .TP
6368 .IR compact_free_scanned " (since Linux 3.8)"
6369 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6370 .\" Present only if the kernel was configured with
6371 .\" .BR CONFIG_VM_EVENT_COUNTERS
6372 .\" and
6373 .\" .BR CONFIG_COMPACTION .
6374 .TP
6375 .IR compact_isolated " (since Linux 3.8)"
6376 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6377 .\" Present only if the kernel was configured with
6378 .\" .BR CONFIG_VM_EVENT_COUNTERS
6379 .\" and
6380 .\" .BR CONFIG_COMPACTION .
6381 .TP
6382 .IR compact_stall " (since Linux 2.6.35)"
6383 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6384 See the kernel source file
6385 .IR Documentation/vm/transhuge.txt .
6386 .\" Present only if the kernel was configured with
6387 .\" .BR CONFIG_VM_EVENT_COUNTERS
6388 .\" and
6389 .\" .BR CONFIG_COMPACTION .
6390 .TP
6391 .IR compact_fail " (since Linux 2.6.35)"
6392 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6393 See the kernel source file
6394 .IR Documentation/vm/transhuge.txt .
6395 .\" Present only if the kernel was configured with
6396 .\" .BR CONFIG_VM_EVENT_COUNTERS
6397 .\" and
6398 .\" .BR CONFIG_COMPACTION .
6399 .TP
6400 .IR compact_success " (since Linux 2.6.35)"
6401 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6402 See the kernel source file
6403 .IR Documentation/vm/transhuge.txt .
6404 .\" Present only if the kernel was configured with
6405 .\" .BR CONFIG_VM_EVENT_COUNTERS
6406 .\" and
6407 .\" .BR CONFIG_COMPACTION .
6408 .TP
6409 .IR htlb_buddy_alloc_success " (since Linux 2.6.26)"
6410 .\" commit 3b1163006332302117b1b2acf226d4014ff46525
6411 .\" Present only if the kernel was configured with
6412 .\" .BR CONFIG_VM_EVENT_COUNTERS
6413 .\" and
6414 .\" .BR CONFIG_HUGETLB_PAGE .
6415 .TP
6416 .IR htlb_buddy_alloc_fail " (since Linux 2.6.26)"
6417 .\" commit 3b1163006332302117b1b2acf226d4014ff46525
6418 .\" Present only if the kernel was configured with
6419 .\" .BR CONFIG_VM_EVENT_COUNTERS
6420 .\" and
6421 .\" .BR CONFIG_HUGETLB_PAGE .
6422 .TP
6423 .IR unevictable_pgs_culled " (since Linux 2.6.28)"
6424 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6425 .\" Present only if the kernel was configured with
6426 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6427 .TP
6428 .IR unevictable_pgs_scanned " (since Linux 2.6.28)"
6429 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6430 .\" Present only if the kernel was configured with
6431 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6432 .TP
6433 .IR unevictable_pgs_rescued " (since Linux 2.6.28)"
6434 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6435 .\" Present only if the kernel was configured with
6436 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6437 .TP
6438 .IR unevictable_pgs_mlocked " (since Linux 2.6.28)"
6439 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6440 .\" Present only if the kernel was configured with
6441 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6442 .TP
6443 .IR unevictable_pgs_munlocked " (since Linux 2.6.28)"
6444 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6445 .\" Present only if the kernel was configured with
6446 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6447 .TP
6448 .IR unevictable_pgs_cleared " (since Linux 2.6.28)"
6449 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6450 .\" Present only if the kernel was configured with
6451 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6452 .TP
6453 .IR unevictable_pgs_stranded " (since Linux 2.6.28)"
6454 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6455 .\" Present only if the kernel was configured with
6456 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6457 .\" Linux 3.7 removed unevictable_pgs_mlockfreed
6458 .TP
6459 .IR thp_fault_alloc " (since Linux 2.6.39)"
6460 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6461 See the kernel source file
6462 .IR Documentation/vm/transhuge.txt .
6463 .\" Present only if the kernel was configured with
6464 .\" .BR CONFIG_VM_EVENT_COUNTERS
6465 .\" and
6466 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6467 .TP
6468 .IR thp_fault_fallback " (since Linux 2.6.39)"
6469 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6470 See the kernel source file
6471 .IR Documentation/vm/transhuge.txt .
6472 .\" Present only if the kernel was configured with
6473 .\" .BR CONFIG_VM_EVENT_COUNTERS
6474 .\" and
6475 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6476 .TP
6477 .IR thp_collapse_alloc " (since Linux 2.6.39)"
6478 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6479 See the kernel source file
6480 .IR Documentation/vm/transhuge.txt .
6481 .\" Present only if the kernel was configured with
6482 .\" .BR CONFIG_VM_EVENT_COUNTERS
6483 .\" and
6484 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6485 .TP
6486 .IR thp_collapse_alloc_failed " (since Linux 2.6.39)"
6487 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6488 See the kernel source file
6489 .IR Documentation/vm/transhuge.txt .
6490 .\" Present only if the kernel was configured with
6491 .\" .BR CONFIG_VM_EVENT_COUNTERS
6492 .\" and
6493 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6494 .TP
6495 .IR thp_split " (since Linux 2.6.39)"
6496 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6497 See the kernel source file
6498 .IR Documentation/vm/transhuge.txt .
6499 .\" Present only if the kernel was configured with
6500 .\" .BR CONFIG_VM_EVENT_COUNTERS
6501 .\" and
6502 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6503 .TP
6504 .IR thp_zero_page_alloc " (since Linux 3.8)"
6505 .\" commit d8a8e1f0da3d29d7268b3300c96a059d63901b76
6506 See the kernel source file
6507 .IR Documentation/vm/transhuge.txt .
6508 .\" Present only if the kernel was configured with
6509 .\" .BR CONFIG_VM_EVENT_COUNTERS
6510 .\" and
6511 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6512 .TP
6513 .IR thp_zero_page_alloc_failed " (since Linux 3.8)"
6514 .\" commit d8a8e1f0da3d29d7268b3300c96a059d63901b76
6515 See the kernel source file
6516 .IR Documentation/vm/transhuge.txt .
6517 .\" Present only if the kernel was configured with
6518 .\" .BR CONFIG_VM_EVENT_COUNTERS
6519 .\" and
6520 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6521 .TP
6522 .IR balloon_inflate " (since Linux 3.18)"
6523 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6524 .\" Present only if the kernel was configured with
6525 .\" .BR CONFIG_VM_EVENT_COUNTERS
6526 .\" and
6527 .\" .BR CONFIG_MEMORY_BALLOON .
6528 .TP
6529 .IR balloon_deflate " (since Linux 3.18)"
6530 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6531 .\" Present only if the kernel was configured with
6532 .\" .BR CONFIG_VM_EVENT_COUNTERS
6533 .\" and
6534 .\" .BR CONFIG_MEMORY_BALLOON .
6535 .TP
6536 .IR balloon_migrate " (since Linux 3.18)"
6537 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6538 .\" Present only if the kernel was configured with
6539 .\" .BR CONFIG_VM_EVENT_COUNTERS ,
6540 .\" .BR CONFIG_MEMORY_BALLOON ,
6541 .\" and
6542 .\" .BR CONFIG_BALLOON_COMPACTION .
6543 .TP
6544 .IR nr_tlb_remote_flush " (since Linux 3.12)"
6545 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6546 .\" Present only if the kernel was configured with
6547 .\" .BR CONFIG_DEBUG_TLBFLUSH
6548 .\" and
6549 .\" .BR CONFIG_SMP .
6550 .TP
6551 .IR nr_tlb_remote_flush_received " (since Linux 3.12)"
6552 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6553 .\" Present only if the kernel was configured with
6554 .\" .BR CONFIG_DEBUG_TLBFLUSH
6555 .\" and
6556 .\" .BR CONFIG_SMP .
6557 .TP
6558 .IR nr_tlb_local_flush_all " (since Linux 3.12)"
6559 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6560 .\" Present only if the kernel was configured with
6561 .\" .BR CONFIG_DEBUG_TLBFLUSH .
6562 .TP
6563 .IR nr_tlb_local_flush_one " (since Linux 3.12)"
6564 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6565 .\" Present only if the kernel was configured with
6566 .\" .BR CONFIG_DEBUG_TLBFLUSH .
6567 .TP
6568 .IR vmacache_find_calls " (since Linux 3.16)"
6569 .\" commit 4f115147ff802267d0aa41e361c5aa5bd933d896
6570 .\" Present only if the kernel was configured with
6571 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6572 .TP
6573 .IR vmacache_find_hits " (since Linux 3.16)"
6574 .\" commit 4f115147ff802267d0aa41e361c5aa5bd933d896
6575 .\" Present only if the kernel was configured with
6576 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6577 .TP
6578 .IR vmacache_full_flushes " (since Linux 3.19)"
6579 .\" commit f5f302e21257ebb0c074bbafc37606c26d28cc3d
6580 .\" Present only if the kernel was configured with
6581 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6582 .RE
6583 .TP
6584 .IR /proc/zoneinfo " (since Linux 2.6.13)"
6585 This file display information about memory zones.
6586 This is useful for analyzing virtual memory behavior.
6587 .\" FIXME more should be said about /proc/zoneinfo
6588 .SH NOTES
6589 Many files contain strings (e.g., the environment and command line)
6590 that are in the internal format,
6591 with subfields terminated by null bytes (\(aq\\0\(aq).
6592 When inspecting such files, you may find that the results are more readable
6593 if you use a command of the following form to display them:
6594 .PP
6595 .in +4n
6596 .EX
6597 .RB "$" " cat \fIfile\fP | tr \(aq\e000\(aq \(aq\en\(aq"
6598 .EE
6599 .in
6600 .PP
6601 This manual page is incomplete, possibly inaccurate, and is the kind
6602 of thing that needs to be updated very often.
6603 .\" .SH ACKNOWLEDGEMENTS
6604 .\" The material on /proc/sys/fs and /proc/sys/kernel is closely based on
6605 .\" kernel source documentation files written by Rik van Riel.
6606 .SH SEE ALSO
6607 .BR cat (1),
6608 .BR dmesg (1),
6609 .BR find (1),
6610 .BR free (1),
6611 .BR init (1),
6612 .BR ps (1),
6613 .BR tr (1),
6614 .BR uptime (1),
6615 .BR chroot (2),
6616 .BR mmap (2),
6617 .BR readlink (2),
6618 .BR syslog (2),
6619 .BR slabinfo (5),
6620 .BR sysfs (5),
6621 .BR hier (7),
6622 .BR namespaces (7),
6623 .BR time (7),
6624 .BR arp (8),
6625 .BR hdparm (8),
6626 .BR ifconfig (8),
6627 .BR lsmod (8),
6628 .BR lspci (8),
6629 .BR mount (8),
6630 .BR netstat (8),
6631 .BR procinfo (8),
6632 .BR route (8),
6633 .BR sysctl (8)
6634 .PP
6635 The Linux kernel source files:
6636 .IR Documentation/filesystems/proc.txt
6637 .IR Documentation/sysctl/fs.txt ,
6638 .IR Documentation/sysctl/kernel.txt ,
6639 .IR Documentation/sysctl/net.txt ,
6640 and
6641 .IR Documentation/sysctl/vm.txt .