]> git.ipfire.org Git - thirdparty/man-pages.git/blob - man5/proc.5
proc.5: Update pointer to in-kernel SysRq documentation
[thirdparty/man-pages.git] / man5 / proc.5
1 .\" Copyright (C) 1994, 1995 by Daniel Quinlan (quinlan@yggdrasil.com)
2 .\" and Copyright (C) 2002-2008 Michael Kerrisk <mtk.manpages@gmail.com>
3 .\" with networking additions from Alan Cox (A.Cox@swansea.ac.uk)
4 .\" and scsi additions from Michael Neuffer (neuffer@mail.uni-mainz.de)
5 .\" and sysctl additions from Andries Brouwer (aeb@cwi.nl)
6 .\" and System V IPC (as well as various other) additions from
7 .\" Michael Kerrisk <mtk.manpages@gmail.com>
8 .\"
9 .\" %%%LICENSE_START(GPLv2+_DOC_FULL)
10 .\" This is free documentation; you can redistribute it and/or
11 .\" modify it under the terms of the GNU General Public License as
12 .\" published by the Free Software Foundation; either version 2 of
13 .\" the License, or (at your option) any later version.
14 .\"
15 .\" The GNU General Public License's references to "object code"
16 .\" and "executables" are to be interpreted as the output of any
17 .\" document formatting or typesetting system, including
18 .\" intermediate and printed output.
19 .\"
20 .\" This manual is distributed in the hope that it will be useful,
21 .\" but WITHOUT ANY WARRANTY; without even the implied warranty of
22 .\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
23 .\" GNU General Public License for more details.
24 .\"
25 .\" You should have received a copy of the GNU General Public
26 .\" License along with this manual; if not, see
27 .\" <http://www.gnu.org/licenses/>.
28 .\" %%%LICENSE_END
29 .\"
30 .\" Modified 1995-05-17 by faith@cs.unc.edu
31 .\" Minor changes by aeb and Marty Leisner (leisner@sdsp.mc.xerox.com).
32 .\" Modified 1996-04-13, 1996-07-22 by aeb@cwi.nl
33 .\" Modified 2001-12-16 by rwhron@earthlink.net
34 .\" Modified 2002-07-13 by jbelton@shaw.ca
35 .\" Modified 2002-07-22, 2003-05-27, 2004-04-06, 2004-05-25
36 .\" by Michael Kerrisk <mtk.manpages@gmail.com>
37 .\" 2004-11-17, mtk -- updated notes on /proc/loadavg
38 .\" 2004-12-01, mtk, rtsig-max and rtsig-nr went away in 2.6.8
39 .\" 2004-12-14, mtk, updated 'statm', and fixed error in order of list
40 .\" 2005-05-12, mtk, updated 'stat'
41 .\" 2005-07-13, mtk, added /proc/sys/fs/mqueue/*
42 .\" 2005-09-16, mtk, Added /proc/sys/fs/suid_dumpable
43 .\" 2005-09-19, mtk, added /proc/zoneinfo
44 .\" 2005-03-01, mtk, moved /proc/sys/fs/mqueue/* material to mq_overview.7.
45 .\" 2008-06-05, mtk, Added /proc/[pid]/oom_score, /proc/[pid]/oom_adj,
46 .\" /proc/[pid]/limits, /proc/[pid]/mountinfo, /proc/[pid]/mountstats,
47 .\" and /proc/[pid]/fdinfo/*.
48 .\" 2008-06-19, mtk, Documented /proc/[pid]/status.
49 .\" 2008-07-15, mtk, added /proc/config.gz
50 .\"
51 .\" FIXME cross check against Documentation/filesystems/proc.txt
52 .\" to see what information could be imported from that file
53 .\" into this file.
54 .\"
55 .TH PROC 5 2017-05-03 "Linux" "Linux Programmer's Manual"
56 .SH NAME
57 proc \- process information pseudo-filesystem
58 .SH DESCRIPTION
59 The
60 .B proc
61 filesystem is a pseudo-filesystem which provides an interface to
62 kernel data structures.
63 It is commonly mounted at
64 .IR /proc .
65 Typically, it is mounted automatically by the system,
66 but it can also be mounted manually using a command such as:
67 .PP
68 .in +4n
69 .EX
70 mount \-t proc proc /proc
71 .EE
72 .in
73 .PP
74 Most of the files in the
75 .B proc
76 filesystem are read-only,
77 but some files are writable, allowing kernel variables to be changed.
78 .\"
79 .SS Mount options
80 The
81 .B proc
82 filesystem supports the following mount options:
83 .TP
84 .BR hidepid "=\fIn\fP (since Linux 3.3)"
85 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
86 This option controls who can access the information in
87 .IR /proc/[pid]
88 directories.
89 The argument,
90 .IR n ,
91 is one of the following values:
92 .RS
93 .TP 4
94 0
95 Everybody may access all
96 .IR /proc/[pid]
97 directories.
98 This is the traditional behavior,
99 and the default if this mount option is not specified.
100 .TP
101 1
102 Users may not access files and subdirectories inside any
103 .IR /proc/[pid]
104 directories but their own (the
105 .IR /proc/[pid]
106 directories themselves remain visible).
107 Sensitive files such as
108 .IR /proc/[pid]/cmdline
109 and
110 .IR /proc/[pid]/status
111 are now protected against other users.
112 This makes it impossible to learn whether any user is running a
113 specific program
114 (so long as the program doesn't otherwise reveal itself by its behavior).
115 .\" As an additional bonus, since
116 .\" .IR /proc/[pid]/cmdline
117 .\" is unaccessible for other users,
118 .\" poorly written programs passing sensitive information via
119 .\" program arguments are now protected against local eavesdroppers.
120 .TP
121 2
122 As for mode 1, but in addition the
123 .IR /proc/[pid]
124 directories belonging to other users become invisible.
125 This means that
126 .IR /proc/[pid]
127 entries can no longer be used to discover the PIDs on the system.
128 This doesn't hide the fact that a process with a specific PID value exists
129 (it can be learned by other means, for example, by "kill \-0 $PID"),
130 but it hides a process's UID and GID,
131 which could otherwise be learned by employing
132 .BR stat (2)
133 on a
134 .IR /proc/[pid]
135 directory.
136 This greatly complicates an attacker's task of gathering
137 information about running processes (e.g., discovering whether
138 some daemon is running with elevated privileges,
139 whether another user is running some sensitive program,
140 whether other users are running any program at all, and so on).
141 .RE
142 .TP
143 .BR gid "=\fIgid\fP (since Linux 3.3)"
144 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
145 Specifies the ID of a group whose members are authorized to
146 learn process information otherwise prohibited by
147 .BR hidepid
148 (i.e., users in this group behave as though
149 .I /proc
150 was mounted with
151 .IR hidepid=0 ).
152 This group should be used instead of approaches such as putting
153 nonroot users into the
154 .BR sudoers (5)
155 file.
156 .SS Files and directories
157 The following list describes many of the files and directories under the
158 .I /proc
159 hierarchy.
160 .TP
161 .I /proc/[pid]
162 There is a numerical subdirectory for each running process; the
163 subdirectory is named by the process ID.
164 .IP
165 Each
166 .I /proc/[pid]
167 subdirectory contains the
168 pseudo-files and directories described below.
169 These files are normally owned by the effective user and
170 effective group ID of the process.
171 However, as a security measure, the ownership is made
172 .IR root:root
173 if the process's "dumpable" attribute is set to a value other than 1.
174 This attribute may change for the following reasons:
175 .RS
176 .IP * 3
177 The attribute was explicitly set via the
178 .BR prctl (2)
179 .B PR_SET_DUMPABLE
180 operation.
181 .IP *
182 The attribute was reset to the value in the file
183 .IR /proc/sys/fs/suid_dumpable
184 (described below), for the reasons described in
185 .BR prctl (2).
186 .RE
187 .IP
188 Resetting the "dumpable" attribute to 1 reverts the ownership of the
189 .IR /proc/[pid]/*
190 files to the process's real UID and real GID.
191 .TP
192 .I /proc/[pid]/attr
193 .\" https://lwn.net/Articles/28222/
194 .\" From: Stephen Smalley <sds@epoch.ncsc.mil>
195 .\" To: LKML and others
196 .\" Subject: [RFC][PATCH] Process Attribute API for Security Modules
197 .\" Date: 08 Apr 2003 16:17:52 -0400
198 .\"
199 .\" http://www.nsa.gov/research/_files/selinux/papers/module/x362.shtml
200 .\"
201 The files in this directory provide an API for security modules.
202 The contents of this directory are files that can be read and written
203 in order to set security-related attributes.
204 This directory was added to support SELinux,
205 but the intention was that the API be general enough to support
206 other security modules.
207 For the purpose of explanation,
208 examples of how SELinux uses these files are provided below.
209 .IP
210 This directory is present only if the kernel was configured with
211 .BR CONFIG_SECURITY .
212 .TP
213 .IR /proc/[pid]/attr/current " (since Linux 2.6.0)"
214 The contents of this file represent the current
215 security attributes of the process.
216 .IP
217 In SELinux, this file is used to get the security context of a process.
218 Prior to Linux 2.6.11, this file could not be used to set the security
219 context (a write was always denied), since SELinux limited process security
220 transitions to
221 .BR execve (2)
222 (see the description of
223 .IR /proc/[pid]/attr/exec ,
224 below).
225 Since Linux 2.6.11, SELinux lifted this restriction and began supporting
226 "set" operations via writes to this node if authorized by policy,
227 although use of this operation is only suitable for applications that are
228 trusted to maintain any desired separation between the old and new security
229 contexts.
230 Prior to Linux 2.6.28, SELinux did not allow threads within a
231 multi-threaded process to set their security context via this node
232 as it would yield an inconsistency among the security contexts of the
233 threads sharing the same memory space.
234 Since Linux 2.6.28, SELinux lifted
235 this restriction and began supporting "set" operations for threads within
236 a multithreaded process if the new security context is bounded by the old
237 security context, where the bounded relation is defined in policy and
238 guarantees that the new security context has a subset of the permissions
239 of the old security context.
240 Other security modules may choose to support "set" operations via
241 writes to this node.
242 .TP
243 .IR /proc/[pid]/attr/exec " (since Linux 2.6.0)"
244 This file represents the attributes to assign to the
245 process upon a subsequent
246 .BR execve (2).
247 .IP
248 In SELinux,
249 this is needed to support role/domain transitions, and
250 .BR execve (2)
251 is the preferred point to make such transitions because it offers better
252 control over the initialization of the process in the new security label
253 and the inheritance of state.
254 In SELinux, this attribute is reset on
255 .BR execve (2)
256 so that the new program reverts to the default behavior for any
257 .BR execve (2)
258 calls that it may make.
259 In SELinux, a process can set
260 only its own
261 .I /proc/[pid]/attr/exec
262 attribute.
263 .TP
264 .IR /proc/[pid]/attr/fscreate " (since Linux 2.6.0)"
265 This file represents the attributes to assign to files
266 created by subsequent calls to
267 .BR open (2),
268 .BR mkdir (2),
269 .BR symlink (2),
270 and
271 .BR mknod (2)
272 .IP
273 SELinux employs this file to support creation of a file
274 (using the aforementioned system calls)
275 in a secure state,
276 so that there is no risk of inappropriate access being obtained
277 between the time of creation and the time that attributes are set.
278 In SELinux, this attribute is reset on
279 .BR execve (2),
280 so that the new program reverts to the default behavior for
281 any file creation calls it may make, but the attribute will persist
282 across multiple file creation calls within a program unless it is
283 explicitly reset.
284 In SELinux, a process can set only its own
285 .IR /proc/[pid]/attr/fscreate
286 attribute.
287 .TP
288 .IR /proc/[pid]/attr/keycreate " (since Linux 2.6.18)"
289 .\" commit 4eb582cf1fbd7b9e5f466e3718a59c957e75254e
290 If a process writes a security context into this file,
291 all subsequently created keys
292 .RB ( add_key (2))
293 will be labeled with this context.
294 For further information, see the kernel source file
295 .I Documentation/security/keys/core.rst
296 (or file
297 .\" commit b68101a1e8f0263dbc7b8375d2a7c57c6216fb76
298 .I Documentation/security/keys.txt
299 on Linux between 3.0 and 4.13, or
300 .\" commit d410fa4ef99112386de5f218dd7df7b4fca910b4
301 .I Documentation/keys.txt
302 before Linux 3.0).
303 .TP
304 .IR /proc/[pid]/attr/prev " (since Linux 2.6.0)"
305 This file contains the security context of the process before the last
306 .BR execve (2);
307 that is, the previous value of
308 .IR /proc/[pid]/attr/current .
309 .TP
310 .IR /proc/[pid]/attr/socketcreate " (since Linux 2.6.18)"
311 .\" commit 42c3e03ef6b298813557cdb997bd6db619cd65a2
312 If a process writes a security context into this file,
313 all subsequently created sockets will be labeled with this context.
314 .TP
315 .IR /proc/[pid]/autogroup " (since Linux 2.6.38)"
316 .\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
317 See
318 .BR sched (7).
319 .TP
320 .IR /proc/[pid]/auxv " (since 2.6.0-test7)"
321 This contains the contents of the ELF interpreter information passed
322 to the process at exec time.
323 The format is one \fIunsigned long\fP ID
324 plus one \fIunsigned long\fP value for each entry.
325 The last entry contains two zeros.
326 See also
327 .BR getauxval (3).
328 .IP
329 Permission to access this file is governed by a ptrace access mode
330 .B PTRACE_MODE_READ_FSCREDS
331 check; see
332 .BR ptrace (2).
333 .TP
334 .IR /proc/[pid]/cgroup " (since Linux 2.6.24)"
335 See
336 .BR cgroups (7).
337 .TP
338 .IR /proc/[pid]/clear_refs " (since Linux 2.6.22)"
339 .\" commit b813e931b4c8235bb42e301096ea97dbdee3e8fe (2.6.22)
340 .\" commit 398499d5f3613c47f2143b8c54a04efb5d7a6da9 (2.6.32)
341 .\" commit 040fa02077de01c7e08fa75be6125e4ca5636011 (3.11)
342 .\"
343 .\" "Clears page referenced bits shown in smaps output"
344 .\" write-only, writable only by the owner of the process
345 .IP
346 This is a write-only file, writable only by owner of the process.
347 .IP
348 The following values may be written to the file:
349 .RS
350 .TP
351 1 (since Linux 2.6.22)
352 .\" Internally: CLEAR_REFS_ALL
353 Reset the PG_Referenced and ACCESSED/YOUNG
354 bits for all the pages associated with the process.
355 (Before kernel 2.6.32, writing any nonzero value to this file
356 had this effect.)
357 .TP
358 2 (since Linux 2.6.32)
359 .\" Internally: CLEAR_REFS_ANON
360 Reset the PG_Referenced and ACCESSED/YOUNG
361 bits for all anonymous pages associated with the process.
362 .TP
363 3 (since Linux 2.6.32)
364 .\" Internally: CLEAR_REFS_MAPPED
365 Reset the PG_Referenced and ACCESSED/YOUNG
366 bits for all file-mapped pages associated with the process.
367 .RE
368 .IP
369 Clearing the PG_Referenced and ACCESSED/YOUNG bits provides a method
370 to measure approximately how much memory a process is using.
371 One first inspects the values in the "Referenced" fields
372 for the VMAs shown in
373 .IR /proc/[pid]/smaps
374 to get an idea of the memory footprint of the
375 process.
376 One then clears the PG_Referenced and ACCESSED/YOUNG bits
377 and, after some measured time interval,
378 once again inspects the values in the "Referenced" fields
379 to get an idea of the change in memory footprint of the
380 process during the measured interval.
381 If one is interested only in inspecting the selected mapping types,
382 then the value 2 or 3 can be used instead of 1.
383 .IP
384 Further values can be written to affect different properties:
385 .RS
386 .TP
387 4 (since Linux 3.11)
388 Clear the soft-dirty bit for all the pages associated with the process.
389 .\" Internally: CLEAR_REFS_SOFT_DIRTY
390 This is used (in conjunction with
391 .IR /proc/[pid]/pagemap )
392 by the check-point restore system to discover which pages of a process
393 have been dirtied since the file
394 .IR /proc/[pid]/clear_refs
395 was written to.
396 .TP
397 5 (since Linux 4.0)
398 .\" Internally: CLEAR_REFS_MM_HIWATER_RSS
399 Reset the peak resident set size ("high water mark") to the process's
400 current resident set size value.
401 .RE
402 .IP
403 Writing any value to
404 .IR /proc/[pid]/clear_refs
405 other than those listed above has no effect.
406 .IP
407 The
408 .IR /proc/[pid]/clear_refs
409 file is present only if the
410 .B CONFIG_PROC_PAGE_MONITOR
411 kernel configuration option is enabled.
412 .TP
413 .I /proc/[pid]/cmdline
414 This read-only file holds the complete command line for the process,
415 unless the process is a zombie.
416 .\" In 2.3.26, this also used to be true if the process was swapped out.
417 In the latter case, there is nothing in this file:
418 that is, a read on this file will return 0 characters.
419 The command-line arguments appear in this file as a set of
420 strings separated by null bytes (\(aq\\0\(aq),
421 with a further null byte after the last string.
422 .TP
423 .IR /proc/[pid]/comm " (since Linux 2.6.33)"
424 .\" commit 4614a696bd1c3a9af3a08f0e5874830a85b889d4
425 This file exposes the process's
426 .I comm
427 value\(emthat is, the command name associated with the process.
428 Different threads in the same process may have different
429 .I comm
430 values, accessible via
431 .IR /proc/[pid]/task/[tid]/comm .
432 A thread may modify its
433 .I comm
434 value, or that of any of other thread in the same thread group (see
435 the discussion of
436 .B CLONE_THREAD
437 in
438 .BR clone (2)),
439 by writing to the file
440 .IR /proc/self/task/[tid]/comm .
441 Strings longer than
442 .B TASK_COMM_LEN
443 (16) characters are silently truncated.
444 .IP
445 This file provides a superset of the
446 .BR prctl (2)
447 .B PR_SET_NAME
448 and
449 .B PR_GET_NAME
450 operations, and is employed by
451 .BR pthread_setname_np (3)
452 when used to rename threads other than the caller.
453 .TP
454 .IR /proc/[pid]/coredump_filter " (since Linux 2.6.23)"
455 See
456 .BR core (5).
457 .TP
458 .IR /proc/[pid]/cpuset " (since Linux 2.6.12)"
459 .\" and/proc/[pid]/task/[tid]/cpuset
460 See
461 .BR cpuset (7).
462 .TP
463 .I /proc/[pid]/cwd
464 This is a symbolic link to the current working directory of the process.
465 To find out the current working directory of process 20,
466 for instance, you can do this:
467 .IP
468 .in +4n
469 .EX
470 .RB "$" " cd /proc/20/cwd; /bin/pwd"
471 .EE
472 .in
473 .IP
474 Note that the
475 .I pwd
476 command is often a shell built-in, and might
477 not work properly.
478 In
479 .BR bash (1),
480 you may use
481 .IR "pwd\ \-P" .
482 .IP
483 .\" The following was still true as at kernel 2.6.13
484 In a multithreaded process, the contents of this symbolic link
485 are not available if the main thread has already terminated
486 (typically by calling
487 .BR pthread_exit (3)).
488 .IP
489 Permission to dereference or read
490 .RB ( readlink (2))
491 this symbolic link is governed by a ptrace access mode
492 .B PTRACE_MODE_READ_FSCREDS
493 check; see
494 .BR ptrace (2).
495 .TP
496 .I /proc/[pid]/environ
497 This file contains the initial environment that was set
498 when the currently executing program was started via
499 .BR execve (2).
500 The entries are separated by null bytes (\(aq\\0\(aq),
501 and there may be a null byte at the end.
502 Thus, to print out the environment of process 1, you would do:
503 .IP
504 .in +4n
505 .EX
506 .RB "$" " strings /proc/1/environ"
507 .EE
508 .in
509 .IP
510 If, after an
511 .BR execve (2),
512 the process modifies its environment
513 (e.g., by calling functions such as
514 .BR putenv (3)
515 or modifying the
516 .BR environ (7)
517 variable directly),
518 this file will
519 .I not
520 reflect those changes.
521 .IP
522 Furthermore, a process may change the memory location that this file refers via
523 .BR prctl (2)
524 operations such as
525 .BR PR_SET_MM_ENV_START .
526 .IP
527 Permission to access this file is governed by a ptrace access mode
528 .B PTRACE_MODE_READ_FSCREDS
529 check; see
530 .BR ptrace (2).
531 .TP
532 .I /proc/[pid]/exe
533 Under Linux 2.2 and later, this file is a symbolic link
534 containing the actual pathname of the executed command.
535 This symbolic link can be dereferenced normally; attempting to open
536 it will open the executable.
537 You can even type
538 .I /proc/[pid]/exe
539 to run another copy of the same executable that is being run by
540 process [pid].
541 If the pathname has been unlinked, the symbolic link will contain the
542 string \(aq(deleted)\(aq appended to the original pathname.
543 .\" The following was still true as at kernel 2.6.13
544 In a multithreaded process, the contents of this symbolic link
545 are not available if the main thread has already terminated
546 (typically by calling
547 .BR pthread_exit (3)).
548 .IP
549 Permission to dereference or read
550 .RB ( readlink (2))
551 this symbolic link is governed by a ptrace access mode
552 .B PTRACE_MODE_READ_FSCREDS
553 check; see
554 .BR ptrace (2).
555 .IP
556 Under Linux 2.0 and earlier,
557 .I /proc/[pid]/exe
558 is a pointer to the binary which was executed,
559 and appears as a symbolic link.
560 A
561 .BR readlink (2)
562 call on this file under Linux 2.0 returns a string in the format:
563 .IP
564 [device]:inode
565 .IP
566 For example, [0301]:1502 would be inode 1502 on device major 03 (IDE,
567 MFM, etc. drives) minor 01 (first partition on the first drive).
568 .IP
569 .BR find (1)
570 with the
571 .I \-inum
572 option can be used to locate the file.
573 .TP
574 .I /proc/[pid]/fd/
575 This is a subdirectory containing one entry for each file which the
576 process has open, named by its file descriptor, and which is a
577 symbolic link to the actual file.
578 Thus, 0 is standard input, 1 standard output, 2 standard error, and so on.
579 .IP
580 For file descriptors for pipes and sockets,
581 the entries will be symbolic links whose content is the
582 file type with the inode.
583 A
584 .BR readlink (2)
585 call on this file returns a string in the format:
586 .IP
587 type:[inode]
588 .IP
589 For example,
590 .I socket:[2248868]
591 will be a socket and its inode is 2248868.
592 For sockets, that inode can be used to find more information
593 in one of the files under
594 .IR /proc/net/ .
595 .IP
596 For file descriptors that have no corresponding inode
597 (e.g., file descriptors produced by
598 .BR bpf (2),
599 .BR epoll_create (2),
600 .BR eventfd (2),
601 .BR inotify_init (2),
602 .BR perf_event_open (2),
603 .BR signalfd (2),
604 .BR timerfd_create (2),
605 and
606 .BR userfaultfd (2)),
607 the entry will be a symbolic link with contents of the form
608 .IP
609 anon_inode:<file-type>
610 .IP
611 In many cases (but not all), the
612 .I file-type
613 is surrounded by square brackets.
614 .IP
615 For example, an epoll file descriptor will have a symbolic link
616 whose content is the string
617 .IR "anon_inode:[eventpoll]" .
618 .IP
619 .\"The following was still true as at kernel 2.6.13
620 In a multithreaded process, the contents of this directory
621 are not available if the main thread has already terminated
622 (typically by calling
623 .BR pthread_exit (3)).
624 .IP
625 Programs that take a filename as a command-line argument,
626 but don't take input from standard input if no argument is supplied,
627 and programs that write to a file named as a command-line argument,
628 but don't send their output to standard output
629 if no argument is supplied, can nevertheless be made to use
630 standard input or standard output by using
631 .IR /proc/[pid]/fd
632 files as command-line arguments.
633 For example, assuming that
634 .I \-i
635 is the flag designating an input file and
636 .I \-o
637 is the flag designating an output file:
638 .IP
639 .in +4n
640 .EX
641 .RB "$" " foobar \-i /proc/self/fd/0 \-o /proc/self/fd/1 ..."
642 .EE
643 .in
644 .IP
645 and you have a working filter.
646 .\" The following is not true in my tests (MTK):
647 .\" Note that this will not work for
648 .\" programs that seek on their files, as the files in the fd directory
649 .\" are not seekable.
650 .IP
651 .I /proc/self/fd/N
652 is approximately the same as
653 .I /dev/fd/N
654 in some UNIX and UNIX-like systems.
655 Most Linux MAKEDEV scripts symbolically link
656 .I /dev/fd
657 to
658 .IR /proc/self/fd ,
659 in fact.
660 .IP
661 Most systems provide symbolic links
662 .IR /dev/stdin ,
663 .IR /dev/stdout ,
664 and
665 .IR /dev/stderr ,
666 which respectively link to the files
667 .IR 0 ,
668 .IR 1 ,
669 and
670 .IR 2
671 in
672 .IR /proc/self/fd .
673 Thus the example command above could be written as:
674 .PP
675 .in +4n
676 .EX
677 .RB "$" " foobar \-i /dev/stdin \-o /dev/stdout ..."
678 .EE
679 .in
680 .IP
681 Permission to dereference or read
682 .RB ( readlink (2))
683 the symbolic links in this directory is governed by a ptrace access mode
684 .B PTRACE_MODE_READ_FSCREDS
685 check; see
686 .BR ptrace (2).
687 .TP
688 .IR /proc/[pid]/fdinfo/ " (since Linux 2.6.22)"
689 This is a subdirectory containing one entry for each file which the
690 process has open, named by its file descriptor.
691 The files in this directory are readable only by the owner of the process.
692 The contents of each file can be read to obtain information
693 about the corresponding file descriptor.
694 The content depends on the type of file referred to by the
695 corresponding file descriptor.
696 .IP
697 For regular files and directories, we see something like:
698 .IP
699 .in +4n
700 .EX
701 .RB "$" " cat /proc/12015/fdinfo/4"
702 pos: 1000
703 flags: 01002002
704 mnt_id: 21
705 .EE
706 .in
707 .IP
708 The fields are as follows:
709 .RS
710 .TP
711 .I pos
712 This is a decimal number showing the file offset.
713 .TP
714 .I flags
715 This is an octal number that displays the
716 file access mode and file status flags (see
717 .BR open (2)).
718 If the close-on-exec file descriptor flag is set, then
719 .I flags
720 will also include the value
721 .BR O_CLOEXEC .
722 .IP
723 Before Linux 3.1,
724 .\" commit 1117f72ea0217ba0cc19f05adbbd8b9a397f5ab7
725 this field incorrectly displayed the setting of
726 .B O_CLOEXEC
727 at the time the file was opened,
728 rather than the current setting of the close-on-exec flag.
729 .TP
730 .I
731 .I mnt_id
732 This field, present since Linux 3.15,
733 .\" commit 49d063cb353265c3af701bab215ac438ca7df36d
734 is the ID of the mount point containing this file.
735 See the description of
736 .IR /proc/[pid]/mountinfo .
737 .RE
738 .IP
739 For eventfd file descriptors (see
740 .BR eventfd (2)),
741 we see (since Linux 3.8)
742 .\" commit cbac5542d48127b546a23d816380a7926eee1c25
743 the following fields:
744 .IP
745 .in +4n
746 .EX
747 pos: 0
748 flags: 02
749 mnt_id: 10
750 eventfd-count: 40
751 .EE
752 .in
753 .IP
754 .I eventfd-count
755 is the current value of the eventfd counter, in hexadecimal.
756 .IP
757 For epoll file descriptors (see
758 .BR epoll (7)),
759 we see (since Linux 3.8)
760 .\" commit 138d22b58696c506799f8de759804083ff9effae
761 the following fields:
762 .IP
763 .in +4n
764 .EX
765 pos: 0
766 flags: 02
767 mnt_id: 10
768 tfd: 9 events: 19 data: 74253d2500000009
769 tfd: 7 events: 19 data: 74253d2500000007
770 .EE
771 .in
772 .IP
773 Each of the lines beginning
774 .I tfd
775 describes one of the file descriptors being monitored via
776 the epoll file descriptor (see
777 .BR epoll_ctl (2)
778 for some details).
779 The
780 .IR tfd
781 field is the number of the file descriptor.
782 The
783 .I events
784 field is a hexadecimal mask of the events being monitored for this file
785 descriptor.
786 The
787 .I data
788 field is the data value associated with this file descriptor.
789 .IP
790 For signalfd file descriptors (see
791 .BR signalfd (2)),
792 we see (since Linux 3.8)
793 .\" commit 138d22b58696c506799f8de759804083ff9effae
794 the following fields:
795 .IP
796 .in +4n
797 .EX
798 pos: 0
799 flags: 02
800 mnt_id: 10
801 sigmask: 0000000000000006
802 .EE
803 .in
804 .IP
805 .I sigmask
806 is the hexadecimal mask of signals that are accepted via this
807 signalfd file descriptor.
808 (In this example, bits 2 and 3 are set, corresponding to the signals
809 .B SIGINT
810 and
811 .BR SIGQUIT ;
812 see
813 .BR signal (7).)
814 .IP
815 For inotify file descriptors (see
816 .BR inotify (7)),
817 we see (since Linux 3.8)
818 the following fields:
819 .IP
820 .in +4n
821 .EX
822 pos: 0
823 flags: 00
824 mnt_id: 11
825 inotify wd:2 ino:7ef82a sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:2af87e00220ffd73
826 inotify wd:1 ino:192627 sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:27261900802dfd73
827 .EE
828 .in
829 .IP
830 Each of the lines beginning with "inotify" displays information about
831 one file or directory that is being monitored.
832 The fields in this line are as follows:
833 .RS
834 .TP
835 .I wd
836 A watch descriptor number (in decimal).
837 .TP
838 .I ino
839 The inode number of the target file (in hexadecimal).
840 .TP
841 .I sdev
842 The ID of the device where the target file resides (in hexadecimal).
843 .TP
844 .I mask
845 The mask of events being monitored for the target file (in hexadecimal).
846 .RE
847 .IP
848 If the kernel was built with exportfs support, the path to the target
849 file is exposed as a file handle, via three hexadecimal fields:
850 .IR fhandle-bytes ,
851 .IR fhandle-type ,
852 and
853 .IR f_handle .
854 .IP
855 For fanotify file descriptors (see
856 .BR fanotify (7)),
857 we see (since Linux 3.8)
858 the following fields:
859 .IP
860 .in +4n
861 .EX
862 pos: 0
863 flags: 02
864 mnt_id: 11
865 fanotify flags:0 event-flags:88002
866 fanotify ino:19264f sdev:800001 mflags:0 mask:1 ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:4f261900a82dfd73
867 .EE
868 .in
869 .IP
870 The fourth line displays information defined when the fanotify group
871 was created via
872 .BR fanotify_init (2):
873 .RS
874 .TP
875 .I flags
876 The
877 .I flags
878 argument given to
879 .BR fanotify_init (2)
880 (expressed in hexadecimal).
881 .TP
882 .I event-flags
883 The
884 .I event_f_flags
885 argument given to
886 .BR fanotify_init (2)
887 (expressed in hexadecimal).
888 .RE
889 .IP
890 Each additional line shown in the file contains information
891 about one of the marks in the fanotify group.
892 Most of these fields are as for inotify, except:
893 .RS
894 .TP
895 .I mflags
896 The flags associated with the mark
897 (expressed in hexadecimal).
898 .TP
899 .I mask
900 The events mask for this mark
901 (expressed in hexadecimal).
902 .TP
903 .I ignored_mask
904 The mask of events that are ignored for this mark
905 (expressed in hexadecimal).
906 .RE
907 .IP
908 For details on these fields, see
909 .BR fanotify_mark (2).
910 .TP
911 .IR /proc/[pid]/gid_map " (since Linux 3.5)"
912 See
913 .BR user_namespaces (7).
914 .TP
915 .IR /proc/[pid]/io " (since kernel 2.6.20)"
916 .\" commit 7c3ab7381e79dfc7db14a67c6f4f3285664e1ec2
917 This file contains I/O statistics for the process, for example:
918 .IP
919 .in +4n
920 .EX
921 .RB "#" " cat /proc/3828/io"
922 rchar: 323934931
923 wchar: 323929600
924 syscr: 632687
925 syscw: 632675
926 read_bytes: 0
927 write_bytes: 323932160
928 cancelled_write_bytes: 0
929 .EE
930 .in
931 .IP
932 The fields are as follows:
933 .RS
934 .TP
935 .IR rchar ": characters read"
936 The number of bytes which this task has caused to be read from storage.
937 This is simply the sum of bytes which this process passed to
938 .BR read (2)
939 and similar system calls.
940 It includes things such as terminal I/O and
941 is unaffected by whether or not actual
942 physical disk I/O was required (the read might have been satisfied from
943 pagecache).
944 .TP
945 .IR wchar ": characters written"
946 The number of bytes which this task has caused, or shall cause to be written
947 to disk.
948 Similar caveats apply here as with
949 .IR rchar .
950 .TP
951 .IR syscr ": read syscalls"
952 Attempt to count the number of read I/O operations\(emthat is,
953 system calls such as
954 .BR read (2)
955 and
956 .BR pread (2).
957 .TP
958 .IR syscw ": write syscalls"
959 Attempt to count the number of write I/O operations\(emthat is,
960 system calls such as
961 .BR write (2)
962 and
963 .BR pwrite (2).
964 .TP
965 .IR read_bytes ": bytes read"
966 Attempt to count the number of bytes which this process really did cause to
967 be fetched from the storage layer.
968 This is accurate for block-backed filesystems.
969 .TP
970 .IR write_bytes ": bytes written"
971 Attempt to count the number of bytes which this process caused to be sent to
972 the storage layer.
973 .TP
974 .IR cancelled_write_bytes :
975 The big inaccuracy here is truncate.
976 If a process writes 1MB to a file and then deletes the file,
977 it will in fact perform no writeout.
978 But it will have been accounted as having caused 1MB of write.
979 In other words: this field represents the number of bytes which this process
980 caused to not happen, by truncating pagecache.
981 A task can cause "negative" I/O too.
982 If this task truncates some dirty pagecache,
983 some I/O which another task has been accounted for
984 (in its
985 .IR write_bytes )
986 will not be happening.
987 .RE
988 .IP
989 .IR Note :
990 In the current implementation, things are a bit racy on 32-bit systems:
991 if process A reads process B's
992 .I /proc/[pid]/io
993 while process B is updating one of these 64-bit counters,
994 process A could see an intermediate result.
995 .IP
996 Permission to access this file is governed by a ptrace access mode
997 .B PTRACE_MODE_READ_FSCREDS
998 check; see
999 .BR ptrace (2).
1000 .TP
1001 .IR /proc/[pid]/limits " (since Linux 2.6.24)"
1002 This file displays the soft limit, hard limit, and units of measurement
1003 for each of the process's resource limits (see
1004 .BR getrlimit (2)).
1005 Up to and including Linux 2.6.35,
1006 this file is protected to allow reading only by the real UID of the process.
1007 Since Linux 2.6.36,
1008 .\" commit 3036e7b490bf7878c6dae952eec5fb87b1106589
1009 this file is readable by all users on the system.
1010 .\" FIXME Describe /proc/[pid]/loginuid
1011 .\" Added in 2.6.11; updating requires CAP_AUDIT_CONTROL
1012 .\" CONFIG_AUDITSYSCALL
1013 .TP
1014 .IR /proc/[pid]/map_files/ " (since kernel 3.3)
1015 .\" commit 640708a2cff7f81e246243b0073c66e6ece7e53e
1016 This subdirectory contains entries corresponding to memory-mapped
1017 files (see
1018 .BR mmap (2)).
1019 Entries are named by memory region start and end
1020 address pair (expressed as hexadecimal numbers),
1021 and are symbolic links to the mapped files themselves.
1022 Here is an example, with the output wrapped and reformatted to fit on an 80-column display:
1023 .IP
1024 .in +4n
1025 .EX
1026 .RB "#" " ls -l /proc/self/map_files/"
1027 lr\-\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:31
1028 3252e00000\-3252e20000 \-> /usr/lib64/ld\-2.15.so
1029 \&...
1030 .EE
1031 .in
1032 .IP
1033 Although these entries are present for memory regions that were
1034 mapped with the
1035 .BR MAP_FILE
1036 flag, the way anonymous shared memory (regions created with the
1037 .B MAP_ANON | MAP_SHARED
1038 flags)
1039 is implemented in Linux
1040 means that such regions also appear on this directory.
1041 Here is an example where the target file is the deleted
1042 .I /dev/zero
1043 one:
1044 .IP
1045 .in +4n
1046 .EX
1047 lrw\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:33
1048 7fc075d2f000\-7fc075e6f000 \-> /dev/zero (deleted)
1049 .EE
1050 .in
1051 .IP
1052 This directory appears only if the
1053 .B CONFIG_CHECKPOINT_RESTORE
1054 kernel configuration option is enabled.
1055 Privilege
1056 .RB ( CAP_SYS_ADMIN )
1057 .\" FIXME
1058 .\" This may change. See the mail thread
1059 .\" "[RFC][PATCH v2] procfs: Always expose /proc/<pid>/map_files/ and make it readable"
1060 .\" from Jan 2015
1061 is required to view the contents of this directory.
1062 .TP
1063 .I /proc/[pid]/maps
1064 A file containing the currently mapped memory regions and their access
1065 permissions.
1066 See
1067 .BR mmap (2)
1068 for some further information about memory mappings.
1069 .IP
1070 Permission to access this file is governed by a ptrace access mode
1071 .B PTRACE_MODE_READ_FSCREDS
1072 check; see
1073 .BR ptrace (2).
1074 .IP
1075 The format of the file is:
1076 .IP
1077 .in 4n
1078 .EX
1079 .I "address perms offset dev inode pathname"
1080 00400000\-00452000 r-xp 00000000 08:02 173521 /usr/bin/dbus-daemon
1081 00651000\-00652000 r--p 00051000 08:02 173521 /usr/bin/dbus-daemon
1082 00652000\-00655000 rw-p 00052000 08:02 173521 /usr/bin/dbus-daemon
1083 00e03000\-00e24000 rw-p 00000000 00:00 0 [heap]
1084 00e24000\-011f7000 rw-p 00000000 00:00 0 [heap]
1085 \&...
1086 35b1800000\-35b1820000 r-xp 00000000 08:02 135522 /usr/lib64/ld\-2.15.so
1087 35b1a1f000\-35b1a20000 r--p 0001f000 08:02 135522 /usr/lib64/ld\-2.15.so
1088 35b1a20000\-35b1a21000 rw-p 00020000 08:02 135522 /usr/lib64/ld\-2.15.so
1089 35b1a21000\-35b1a22000 rw-p 00000000 00:00 0
1090 35b1c00000\-35b1dac000 r-xp 00000000 08:02 135870 /usr/lib64/libc\-2.15.so
1091 35b1dac000\-35b1fac000 ---p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
1092 35b1fac000\-35b1fb0000 r--p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
1093 35b1fb0000\-35b1fb2000 rw-p 001b0000 08:02 135870 /usr/lib64/libc\-2.15.so
1094 \&...
1095 f2c6ff8c000\-7f2c7078c000 rw-p 00000000 00:00 0 [stack:986]
1096 \&...
1097 7fffb2c0d000\-7fffb2c2e000 rw-p 00000000 00:00 0 [stack]
1098 7fffb2d48000\-7fffb2d49000 r-xp 00000000 00:00 0 [vdso]
1099 .EE
1100 .in
1101 .IP
1102 The
1103 .I address
1104 field is the address space in the process that the mapping occupies.
1105 The
1106 .I perms
1107 field is a set of permissions:
1108 .IP
1109 .in +4
1110 .EX
1111 r = read
1112 w = write
1113 x = execute
1114 s = shared
1115 p = private (copy on write)
1116 .EE
1117 .in
1118 .IP
1119 The
1120 .I offset
1121 field is the offset into the file/whatever;
1122 .I dev
1123 is the device
1124 (major:minor);
1125 .I inode
1126 is the inode on that device.
1127 0 indicates that no inode is associated with the memory region,
1128 as would be the case with BSS (uninitialized data).
1129 .IP
1130 The
1131 .I pathname
1132 field will usually be the file that is backing the mapping.
1133 For ELF files,
1134 you can easily coordinate with the
1135 .I offset
1136 field by looking at the
1137 Offset field in the ELF program headers
1138 .RI ( "readelf\ \-l" ).
1139 .IP
1140 There are additional helpful pseudo-paths:
1141 .RS 12
1142 .TP
1143 .IR [stack]
1144 The initial process's (also known as the main thread's) stack.
1145 .TP
1146 .IR [stack:<tid>] " (since Linux 3.4)"
1147 .\" commit b76437579d1344b612cf1851ae610c636cec7db0
1148 A thread's stack (where the
1149 .IR <tid>
1150 is a thread ID).
1151 It corresponds to the
1152 .IR /proc/[pid]/task/[tid]/
1153 path.
1154 .TP
1155 .IR [vdso]
1156 The virtual dynamically linked shared object.
1157 See
1158 .BR vdso (7).
1159 .TP
1160 .IR [heap]
1161 The process's heap.
1162 .in
1163 .RE
1164 .IP
1165 If the
1166 .I pathname
1167 field is blank,
1168 this is an anonymous mapping as obtained via
1169 .BR mmap (2).
1170 There is no easy way to coordinate this back to a process's source,
1171 short of running it through
1172 .BR gdb (1),
1173 .BR strace (1),
1174 or similar.
1175 .IP
1176 Under Linux 2.0, there is no field giving pathname.
1177 .TP
1178 .I /proc/[pid]/mem
1179 This file can be used to access the pages of a process's memory through
1180 .BR open (2),
1181 .BR read (2),
1182 and
1183 .BR lseek (2).
1184 .IP
1185 Permission to access this file is governed by a ptrace access mode
1186 .B PTRACE_MODE_ATTACH_FSCREDS
1187 check; see
1188 .BR ptrace (2).
1189 .TP
1190 .IR /proc/[pid]/mountinfo " (since Linux 2.6.26)"
1191 .\" This info adapted from Documentation/filesystems/proc.txt
1192 .\" commit 2d4d4864ac08caff5c204a752bd004eed4f08760
1193 This file contains information about mount points
1194 in the process's mount namespace (see
1195 .BR mount_namespaces (7)).
1196 It supplies various information
1197 (e.g., propagation state, root of mount for bind mounts,
1198 identifier for each mount and its parent) that is missing from the (older)
1199 .IR /proc/[pid]/mounts
1200 file, and fixes various other problems with that file
1201 (e.g., nonextensibility,
1202 failure to distinguish per-mount versus per-superblock options).
1203 .IP
1204 The file contains lines of the form:
1205 .IP
1206 .in 0n
1207 .EX
1208 36 35 98:0 /mnt1 /mnt2 rw,noatime master:1 \- ext3 /dev/root rw,errors=continue
1209 (1)(2)(3) (4) (5) (6) (7) (8) (9) (10) (11)
1210 .in
1211 .EE
1212 .IP
1213 The numbers in parentheses are labels for the descriptions below:
1214 .RS 7
1215 .TP 5
1216 (1)
1217 mount ID: a unique ID for the mount (may be reused after
1218 .BR umount (2)).
1219 .TP
1220 (2)
1221 parent ID: the ID of the parent mount
1222 (or of self for the top of the mount tree).
1223 .TP
1224 (3)
1225 major:minor: the value of
1226 .I st_dev
1227 for files on this filesystem (see
1228 .BR stat (2)).
1229 .TP
1230 (4)
1231 root: the pathname of the directory in the filesystem
1232 which forms the root of this mount.
1233 .TP
1234 (5)
1235 mount point: the pathname of the mount point relative
1236 to the process's root directory.
1237 .TP
1238 (6)
1239 mount options: per-mount options.
1240 .TP
1241 (7)
1242 optional fields: zero or more fields of the form "tag[:value]"; see below.
1243 .TP
1244 (8)
1245 separator: the end of the optional fields is marked by a single hyphen.
1246 .TP
1247 (9)
1248 filesystem type: the filesystem type in the form "type[.subtype]".
1249 .TP
1250 (10)
1251 mount source: filesystem-specific information or "none".
1252 .TP
1253 (11)
1254 super options: per-superblock options.
1255 .RE
1256 .IP
1257 Currently, the possible optional fields are
1258 .IR shared ,
1259 .IR master ,
1260 .IR propagate_from ,
1261 and
1262 .IR unbindable .
1263 See
1264 .BR mount_namespaces (7)
1265 for a description of these fields.
1266 Parsers should ignore all unrecognized optional fields.
1267 .IP
1268 For more information on mount propagation see:
1269 .I Documentation/filesystems/sharedsubtree.txt
1270 in the Linux kernel source tree.
1271 .TP
1272 .IR /proc/[pid]/mounts " (since Linux 2.4.19)"
1273 This file lists all the filesystems currently mounted in the
1274 process's mount namespace (see
1275 .BR mount_namespaces (7)).
1276 The format of this file is documented in
1277 .BR fstab (5).
1278 .IP
1279 Since kernel version 2.6.15, this file is pollable:
1280 after opening the file for reading, a change in this file
1281 (i.e., a filesystem mount or unmount) causes
1282 .BR select (2)
1283 to mark the file descriptor as having an exceptional condition, and
1284 .BR poll (2)
1285 and
1286 .BR epoll_wait (2)
1287 mark the file as having a priority event
1288 .RB ( POLLPRI ).
1289 (Before Linux 2.6.30,
1290 a change in this file was indicated by the file descriptor
1291 being marked as readable for
1292 .BR select (2),
1293 and being marked as having an error condition for
1294 .BR poll (2)
1295 and
1296 .BR epoll_wait (2).)
1297 .TP
1298 .IR /proc/[pid]/mountstats " (since Linux 2.6.17)"
1299 This file exports information (statistics, configuration information)
1300 about the mount points in the process's mount namespace (see
1301 .BR mount_namespaces (7)).
1302 Lines in this file have the form:
1303 .IP
1304 .in +4n
1305 .EX
1306 device /dev/sda7 mounted on /home with fstype ext3 [statistics]
1307 ( 1 ) ( 2 ) (3 ) (4)
1308 .EE
1309 .in
1310 .IP
1311 The fields in each line are:
1312 .RS 7
1313 .TP 5
1314 (1)
1315 The name of the mounted device
1316 (or "nodevice" if there is no corresponding device).
1317 .TP
1318 (2)
1319 The mount point within the filesystem tree.
1320 .TP
1321 (3)
1322 The filesystem type.
1323 .TP
1324 (4)
1325 Optional statistics and configuration information.
1326 Currently (as at Linux 2.6.26), only NFS filesystems export
1327 information via this field.
1328 .RE
1329 .IP
1330 This file is readable only by the owner of the process.
1331 .TP
1332 .IR /proc/[pid]/net " (since Linux 2.6.25)"
1333 See the description of
1334 .IR /proc/net .
1335 .TP
1336 .IR /proc/[pid]/ns/ " (since Linux 3.0)"
1337 .\" See commit 6b4e306aa3dc94a0545eb9279475b1ab6209a31f
1338 This is a subdirectory containing one entry for each namespace that
1339 supports being manipulated by
1340 .BR setns (2).
1341 For more information, see
1342 .BR namespaces (7).
1343 .TP
1344 .IR /proc/[pid]/numa_maps " (since Linux 2.6.14)"
1345 See
1346 .BR numa (7).
1347 .TP
1348 .IR /proc/[pid]/oom_adj " (since Linux 2.6.11)"
1349 This file can be used to adjust the score used to select which process
1350 should be killed in an out-of-memory (OOM) situation.
1351 The kernel uses this value for a bit-shift operation of the process's
1352 .IR oom_score
1353 value:
1354 valid values are in the range \-16 to +15,
1355 plus the special value \-17,
1356 which disables OOM-killing altogether for this process.
1357 A positive score increases the likelihood of this
1358 process being killed by the OOM-killer;
1359 a negative score decreases the likelihood.
1360 .IP
1361 The default value for this file is 0;
1362 a new process inherits its parent's
1363 .I oom_adj
1364 setting.
1365 A process must be privileged
1366 .RB ( CAP_SYS_RESOURCE )
1367 to update this file.
1368 .IP
1369 Since Linux 2.6.36, use of this file is deprecated in favor of
1370 .IR /proc/[pid]/oom_score_adj .
1371 .TP
1372 .IR /proc/[pid]/oom_score " (since Linux 2.6.11)"
1373 .\" See mm/oom_kill.c::badness() in the 2.6.25 sources
1374 This file displays the current score that the kernel gives to
1375 this process for the purpose of selecting a process
1376 for the OOM-killer.
1377 A higher score means that the process is more likely to be
1378 selected by the OOM-killer.
1379 The basis for this score is the amount of memory used by the process,
1380 with increases (+) or decreases (\-) for factors including:
1381 .\" See mm/oom_kill.c::badness() in the 2.6.25 sources
1382 .RS
1383 .IP * 2
1384 whether the process creates a lot of children using
1385 .BR fork (2)
1386 (+);
1387 .IP *
1388 whether the process has been running a long time,
1389 or has used a lot of CPU time (\-);
1390 .IP *
1391 whether the process has a low nice value (i.e., > 0) (+);
1392 .IP *
1393 whether the process is privileged (\-); and
1394 .\" More precisely, if it has CAP_SYS_ADMIN or CAP_SYS_RESOURCE
1395 .IP *
1396 whether the process is making direct hardware access (\-).
1397 .\" More precisely, if it has CAP_SYS_RAWIO
1398 .RE
1399 .IP
1400 The
1401 .I oom_score
1402 also reflects the adjustment specified by the
1403 .I oom_score_adj
1404 or
1405 .I oom_adj
1406 setting for the process.
1407 .TP
1408 .IR /proc/[pid]/oom_score_adj " (since Linux 2.6.36)"
1409 .\" Text taken from 3.7 Documentation/filesystems/proc.txt
1410 This file can be used to adjust the badness heuristic used to select which
1411 process gets killed in out-of-memory conditions.
1412 .IP
1413 The badness heuristic assigns a value to each candidate task ranging from 0
1414 (never kill) to 1000 (always kill) to determine which process is targeted.
1415 The units are roughly a proportion along that range of
1416 allowed memory the process may allocate from,
1417 based on an estimation of its current memory and swap use.
1418 For example, if a task is using all allowed memory,
1419 its badness score will be 1000.
1420 If it is using half of its allowed memory, its score will be 500.
1421 .IP
1422 There is an additional factor included in the badness score: root
1423 processes are given 3% extra memory over other tasks.
1424 .IP
1425 The amount of "allowed" memory depends on the context
1426 in which the OOM-killer was called.
1427 If it is due to the memory assigned to the allocating task's cpuset
1428 being exhausted,
1429 the allowed memory represents the set of mems assigned to that
1430 cpuset (see
1431 .BR cpuset (7)).
1432 If it is due to a mempolicy's node(s) being exhausted,
1433 the allowed memory represents the set of mempolicy nodes.
1434 If it is due to a memory limit (or swap limit) being reached,
1435 the allowed memory is that configured limit.
1436 Finally, if it is due to the entire system being out of memory, the
1437 allowed memory represents all allocatable resources.
1438 .IP
1439 The value of
1440 .I oom_score_adj
1441 is added to the badness score before it
1442 is used to determine which task to kill.
1443 Acceptable values range from \-1000
1444 (OOM_SCORE_ADJ_MIN) to +1000 (OOM_SCORE_ADJ_MAX).
1445 This allows user space to control the preference for OOM-killing,
1446 ranging from always preferring a certain
1447 task or completely disabling it from OOM killing.
1448 The lowest possible value, \-1000, is
1449 equivalent to disabling OOM-killing entirely for that task,
1450 since it will always report a badness score of 0.
1451 .IP
1452 Consequently, it is very simple for user space to define
1453 the amount of memory to consider for each task.
1454 Setting an
1455 .I oom_score_adj
1456 value of +500, for example,
1457 is roughly equivalent to allowing the remainder of tasks sharing the
1458 same system, cpuset, mempolicy, or memory controller resources
1459 to use at least 50% more memory.
1460 A value of \-500, on the other hand, would be roughly
1461 equivalent to discounting 50% of the task's
1462 allowed memory from being considered as scoring against the task.
1463 .IP
1464 For backward compatibility with previous kernels,
1465 .I /proc/[pid]/oom_adj
1466 can still be used to tune the badness score.
1467 Its value is
1468 scaled linearly with
1469 .IR oom_score_adj .
1470 .IP
1471 Writing to
1472 .IR /proc/[pid]/oom_score_adj
1473 or
1474 .IR /proc/[pid]/oom_adj
1475 will change the other with its scaled value.
1476 .TP
1477 .IR /proc/[pid]/pagemap " (since Linux 2.6.25)"
1478 This file shows the mapping of each of the process's virtual pages
1479 into physical page frames or swap area.
1480 It contains one 64-bit value for each virtual page,
1481 with the bits set as follows:
1482 .RS 12
1483 .TP
1484 63
1485 If set, the page is present in RAM.
1486 .TP
1487 62
1488 If set, the page is in swap space
1489 .TP
1490 61 (since Linux 3.5)
1491 The page is a file-mapped page or a shared anonymous page.
1492 .TP
1493 60\(en56 (since Linux 3.11)
1494 Zero
1495 .\" Not quite true; see commit 541c237c0923f567c9c4cabb8a81635baadc713f
1496 .TP
1497 55 (since Linux 3.11)
1498 PTE is soft-dirty
1499 (see the kernel source file
1500 .IR Documentation/vm/soft-dirty.txt ).
1501 .TP
1502 54\(en0
1503 If the page is present in RAM (bit 63), then these bits
1504 provide the page frame number, which can be used to index
1505 .IR /proc/kpageflags
1506 and
1507 .IR /proc/kpagecount .
1508 If the page is present in swap (bit 62),
1509 then bits 4\(en0 give the swap type, and bits 54\(en5 encode the swap offset.
1510 .RE
1511 .IP
1512 Before Linux 3.11, bits 60\(en55 were
1513 used to encode the base-2 log of the page size.
1514 .IP
1515 To employ
1516 .IR /proc/[pid]/pagemap
1517 efficiently, use
1518 .IR /proc/[pid]/maps
1519 to determine which areas of memory are actually mapped and seek
1520 to skip over unmapped regions.
1521 .IP
1522 The
1523 .IR /proc/[pid]/pagemap
1524 file is present only if the
1525 .B CONFIG_PROC_PAGE_MONITOR
1526 kernel configuration option is enabled.
1527 .IP
1528 Permission to access this file is governed by a ptrace access mode
1529 .B PTRACE_MODE_READ_FSCREDS
1530 check; see
1531 .BR ptrace (2).
1532 .TP
1533 .IR /proc/[pid]/personality " (since Linux 2.6.28)"
1534 .\" commit 478307230810d7e2a753ed220db9066dfdf88718
1535 This read-only file exposes the process's execution domain, as set by
1536 .BR personality (2).
1537 The value is displayed in hexadecimal notation.
1538 .IP
1539 Permission to access this file is governed by a ptrace access mode
1540 .B PTRACE_MODE_ATTACH_FSCREDS
1541 check; see
1542 .BR ptrace (2).
1543 .TP
1544 .I /proc/[pid]/root
1545 UNIX and Linux support the idea of a per-process root of the
1546 filesystem, set by the
1547 .BR chroot (2)
1548 system call.
1549 This file is a symbolic link that points to the process's
1550 root directory, and behaves in the same way as
1551 .IR exe ,
1552 and
1553 .IR fd/* .
1554 .IP
1555 Note however that this file is not merely a symbolic link.
1556 It provides the same view of the filesystem (including namespaces and the
1557 set of per-process mounts) as the process itself.
1558 An example illustrates this point.
1559 In one terminal, we start a shell in new user and mount namespaces,
1560 and in that shell we create some new mount points:
1561 .IP
1562 .in +4n
1563 .EX
1564 $ \fBPS1='sh1# ' unshare \-Urnm\fP
1565 sh1# \fBmount \-t tmpfs tmpfs /etc\fP # Mount empty tmpfs at /etc
1566 sh1# \fBmount \-\-bind /usr /dev\fP # Mount /usr at /dev
1567 sh1# \fBecho $$\fP
1568 27123
1569 .EE
1570 .in
1571 .IP
1572 In a second terminal window, in the initial mount namespace,
1573 we look at the contents of the corresponding mounts in
1574 the initial and new namespaces:
1575 .IP
1576 .in +4n
1577 .EX
1578 $ \fBPS1='sh2# ' sudo sh\fP
1579 sh2# \fBls /etc | wc \-l\fP # In initial NS
1580 309
1581 sh2# \fBls /proc/27123/root/etc | wc \-l\fP # /etc in other NS
1582 0 # The empty tmpfs dir
1583 sh2# \fBls /dev | wc \-l\fP # In initial NS
1584 205
1585 sh2# \fBls /proc/27123/root/dev | wc \-l\fP # /dev in other NS
1586 11 # Actually bind
1587 # mounted to /usr
1588 sh2# \fBls /usr | wc \-l\fP # /usr in initial NS
1589 11
1590 .EE
1591 .in
1592 .IP
1593 .\" The following was still true as at kernel 2.6.13
1594 In a multithreaded process, the contents of the
1595 .I /proc/[pid]/root
1596 symbolic link are not available if the main thread has already terminated
1597 (typically by calling
1598 .BR pthread_exit (3)).
1599 .IP
1600 Permission to dereference or read
1601 .RB ( readlink (2))
1602 this symbolic link is governed by a ptrace access mode
1603 .B PTRACE_MODE_READ_FSCREDS
1604 check; see
1605 .BR ptrace (2).
1606 .\" FIXME Describe /proc/[pid]/projid_map
1607 .\" Added in 3.7
1608 .\" commit f76d207a66c3a53defea67e7d36c3eb1b7d6d61d
1609 .TP
1610 .IR /proc/[pid]/seccomp " (Linux 2.6.12 to 2.6.22)"
1611 This file can be used to read and change the process's
1612 secure computing (seccomp) mode setting.
1613 It contains the value 0 if the process is not in seccomp mode,
1614 and 1 if the process is in strict seccomp mode (see
1615 .BR seccomp (2)).
1616 Writing 1 to this file places the process irreversibly in strict seccomp mode.
1617 (Further attempts to write to the file fail with the
1618 .B EPERM
1619 error.)
1620 .IP
1621 In Linux 2.6.23,
1622 this file went away, to be replaced by the
1623 .BR prctl (2)
1624 .BR PR_GET_SECCOMP
1625 and
1626 .BR PR_SET_SECCOMP
1627 operations (and later by
1628 .BR seccomp (2)
1629 and the
1630 .I Seccomp
1631 field in
1632 .IR /proc/[pid]/status ).
1633 .\" FIXME Describe /proc/[pid]/sessionid
1634 .\" commit 1e0bd7550ea9cf474b1ad4c6ff5729a507f75fdc
1635 .\" CONFIG_AUDITSYSCALL
1636 .\" Added in 2.6.25; read-only; only readable by real UID
1637 .\"
1638 .\" FIXME Describe /proc/[pid]/sched
1639 .\" Added in 2.6.23
1640 .\" CONFIG_SCHED_DEBUG, and additional fields if CONFIG_SCHEDSTATS
1641 .\" Displays various scheduling parameters
1642 .\" This file can be written, to reset stats
1643 .\" The set of fields exposed by this file have changed
1644 .\" significantly over time.
1645 .\" commit 43ae34cb4cd650d1eb4460a8253a8e747ba052ac
1646 .\"
1647 .\" FIXME Describe /proc/[pid]/schedstats and
1648 .\" /proc/[pid]/task/[tid]/schedstats
1649 .\" Added in 2.6.9
1650 .\" CONFIG_SCHEDSTATS
1651 .TP
1652 .IR /proc/[pid]/setgroups " (since Linux 3.19)"
1653 See
1654 .BR user_namespaces (7).
1655 .TP
1656 .IR /proc/[pid]/smaps " (since Linux 2.6.14)"
1657 This file shows memory consumption for each of the process's mappings.
1658 (The
1659 .BR pmap (1)
1660 command displays similar information,
1661 in a form that may be easier for parsing.)
1662 For each mapping there is a series of lines such as the following:
1663 .IP
1664 .in +4n
1665 .EX
1666 00400000\-0048a000 r\-xp 00000000 fd:03 960637 /bin/bash
1667 Size: 552 kB
1668 Rss: 460 kB
1669 Pss: 100 kB
1670 Shared_Clean: 452 kB
1671 Shared_Dirty: 0 kB
1672 Private_Clean: 8 kB
1673 Private_Dirty: 0 kB
1674 Referenced: 460 kB
1675 Anonymous: 0 kB
1676 AnonHugePages: 0 kB
1677 ShmemHugePages: 0 kB
1678 ShmemPmdMapped: 0 kB
1679 Swap: 0 kB
1680 KernelPageSize: 4 kB
1681 MMUPageSize: 4 kB
1682 KernelPageSize: 4 kB
1683 MMUPageSize: 4 kB
1684 Locked: 0 kB
1685 ProtectionKey: 0
1686 VmFlags: rd ex mr mw me dw
1687 .EE
1688 .in
1689 .IP
1690 The first of these lines shows the same information as is displayed
1691 for the mapping in
1692 .IR /proc/[pid]/maps .
1693 The following lines show the size of the mapping,
1694 the amount of the mapping that is currently resident in RAM ("Rss"),
1695 the process's proportional share of this mapping ("Pss"),
1696 the number of clean and dirty shared pages in the mapping,
1697 and the number of clean and dirty private pages in the mapping.
1698 "Referenced" indicates the amount of memory currently marked as
1699 referenced or accessed.
1700 "Anonymous" shows the amount of memory
1701 that does not belong to any file.
1702 "Swap" shows how much
1703 would-be-anonymous memory is also used, but out on swap.
1704 .IP
1705 The "KernelPageSize" line (available since Linux 2.6.29)
1706 is the page size used by the kernel to back the virtual memory area.
1707 This matches the size used by the MMU in the majority of cases.
1708 However, one counter-example occurs on PPC64 kernels
1709 whereby a kernel using 64kB as a base page size may still use 4kB
1710 pages for the MMU on older processors.
1711 To distinguish the two attributes, the "MMUPageSize" line
1712 (also available since Linux 2.6.29)
1713 reports the page size used by the MMU.
1714 .IP
1715 The "Locked" indicates whether the mapping is locked in memory
1716 or not.
1717 .IP
1718 The "ProtectionKey" line (available since Linux 4.9, on x86 only)
1719 contains the memory protection key (see
1720 .BR pkeys (7))
1721 associated with the virtual memory area.
1722 This entry is present only if the kernel was built with the
1723 .B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1724 configuration option.
1725 .IP
1726 The "VmFlags" line (available since Linux 3.8)
1727 represents the kernel flags associated with the virtual memory area,
1728 encoded using the following two-letter codes:
1729 .IP
1730 rd - readable
1731 wr - writable
1732 ex - executable
1733 sh - shared
1734 mr - may read
1735 mw - may write
1736 me - may execute
1737 ms - may share
1738 gd - stack segment grows down
1739 pf - pure PFN range
1740 dw - disabled write to the mapped file
1741 lo - pages are locked in memory
1742 io - memory mapped I/O area
1743 sr - sequential read advise provided
1744 rr - random read advise provided
1745 dc - do not copy area on fork
1746 de - do not expand area on remapping
1747 ac - area is accountable
1748 nr - swap space is not reserved for the area
1749 ht - area uses huge tlb pages
1750 nl - non-linear mapping
1751 ar - architecture specific flag
1752 dd - do not include area into core dump
1753 sd - soft-dirty flag
1754 mm - mixed map area
1755 hg - huge page advise flag
1756 nh - no-huge page advise flag
1757 mg - mergeable advise flag
1758 .IP
1759 "ProtectionKey" field contains the memory protection key (see
1760 .BR pkeys (5))
1761 associated with the virtual memory area.
1762 Present only if the kernel was built with the
1763 .B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1764 configuration option. (since Linux 4.6)
1765 .IP
1766 The
1767 .IR /proc/[pid]/smaps
1768 file is present only if the
1769 .B CONFIG_PROC_PAGE_MONITOR
1770 kernel configuration option is enabled.
1771 .TP
1772 .IR /proc/[pid]/stack " (since Linux 2.6.29)"
1773 .\" 2ec220e27f5040aec1e88901c1b6ea3d135787ad
1774 This file provides a symbolic trace of the function calls in this
1775 process's kernel stack.
1776 This file is provided only if the kernel was built with the
1777 .B CONFIG_STACKTRACE
1778 configuration option.
1779 .IP
1780 Permission to access this file is governed by a ptrace access mode
1781 .B PTRACE_MODE_ATTACH_FSCREDS
1782 check; see
1783 .BR ptrace (2).
1784 .TP
1785 .I /proc/[pid]/stat
1786 Status information about the process.
1787 This is used by
1788 .BR ps (1).
1789 It is defined in the kernel source file
1790 .IR fs/proc/array.c "."
1791 .IP
1792 The fields, in order, with their proper
1793 .BR scanf (3)
1794 format specifiers, are listed below.
1795 Whether or not certain of these fields display valid information is governed by
1796 a ptrace access mode
1797 .BR PTRACE_MODE_READ_FSCREDS "\ |\ " PTRACE_MODE_NOAUDIT
1798 check (refer to
1799 .BR ptrace (2)).
1800 If the check denies access, then the field value is displayed as 0.
1801 The affected fields are indicated with the marking [PT].
1802 .IP
1803 .RS
1804 .TP 10
1805 (1) \fIpid\fP \ %d
1806 .br
1807 The process ID.
1808 .TP
1809 (2) \fIcomm\fP \ %s
1810 The filename of the executable, in parentheses.
1811 This is visible whether or not the executable is swapped out.
1812 .TP
1813 (3) \fIstate\fP \ %c
1814 One of the following characters, indicating process state:
1815 .RS
1816 .IP R 3
1817 Running
1818 .IP S
1819 Sleeping in an interruptible wait
1820 .IP D
1821 Waiting in uninterruptible
1822 disk sleep
1823 .IP Z
1824 Zombie
1825 .IP T
1826 Stopped (on a signal) or (before Linux 2.6.33) trace stopped
1827 .IP t
1828 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1829 Tracing stop (Linux 2.6.33 onward)
1830 .IP W
1831 Paging (only before Linux 2.6.0)
1832 .IP X
1833 Dead (from Linux 2.6.0 onward)
1834 .IP x
1835 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1836 Dead (Linux 2.6.33 to
1837 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
1838 3.13 only)
1839 .IP K
1840 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1841 Wakekill (Linux 2.6.33 to
1842 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
1843 3.13 only)
1844 .IP W
1845 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1846 Waking (Linux 2.6.33 to
1847 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
1848 3.13 only)
1849 .IP P
1850 .\" commit f2530dc71cf0822f90bb63ea4600caaef33a66bb
1851 Parked (Linux 3.9 to
1852 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
1853 3.13 only)
1854 .RE
1855 .TP
1856 (4) \fIppid\fP \ %d
1857 The PID of the parent of this process.
1858 .TP
1859 (5) \fIpgrp\fP \ %d
1860 The process group ID of the process.
1861 .TP
1862 (6) \fIsession\fP \ %d
1863 The session ID of the process.
1864 .TP
1865 (7) \fItty_nr\fP \ %d
1866 The controlling terminal of the process.
1867 (The minor device number is contained in the combination of bits
1868 31 to 20 and 7 to 0;
1869 the major device number is in bits 15 to 8.)
1870 .TP
1871 (8) \fItpgid\fP \ %d
1872 .\" This field and following, up to and including wchan added 0.99.1
1873 The ID of the foreground process group of the controlling
1874 terminal of the process.
1875 .TP
1876 (9) \fIflags\fP \ %u
1877 The kernel flags word of the process.
1878 For bit meanings,
1879 see the PF_* defines in the Linux kernel source file
1880 .IR include/linux/sched.h .
1881 Details depend on the kernel version.
1882 .IP
1883 The format for this field was %lu before Linux 2.6.
1884 .TP
1885 (10) \fIminflt\fP \ %lu
1886 The number of minor faults the process has made which have not
1887 required loading a memory page from disk.
1888 .TP
1889 (11) \fIcminflt\fP \ %lu
1890 The number of minor faults that the process's
1891 waited-for children have made.
1892 .TP
1893 (12) \fImajflt\fP \ %lu
1894 The number of major faults the process has made which have
1895 required loading a memory page from disk.
1896 .TP
1897 (13) \fIcmajflt\fP \ %lu
1898 The number of major faults that the process's
1899 waited-for children have made.
1900 .TP
1901 (14) \fIutime\fP \ %lu
1902 Amount of time that this process has been scheduled in user mode,
1903 measured in clock ticks (divide by
1904 .IR sysconf(_SC_CLK_TCK) ).
1905 This includes guest time, \fIguest_time\fP
1906 (time spent running a virtual CPU, see below),
1907 so that applications that are not aware of the guest time field
1908 do not lose that time from their calculations.
1909 .TP
1910 (15) \fIstime\fP \ %lu
1911 Amount of time that this process has been scheduled in kernel mode,
1912 measured in clock ticks (divide by
1913 .IR sysconf(_SC_CLK_TCK) ).
1914 .TP
1915 (16) \fIcutime\fP \ %ld
1916 Amount of time that this process's
1917 waited-for children have been scheduled in user mode,
1918 measured in clock ticks (divide by
1919 .IR sysconf(_SC_CLK_TCK) ).
1920 (See also
1921 .BR times (2).)
1922 This includes guest time, \fIcguest_time\fP
1923 (time spent running a virtual CPU, see below).
1924 .TP
1925 (17) \fIcstime\fP \ %ld
1926 Amount of time that this process's
1927 waited-for children have been scheduled in kernel mode,
1928 measured in clock ticks (divide by
1929 .IR sysconf(_SC_CLK_TCK) ).
1930 .TP
1931 (18) \fIpriority\fP \ %ld
1932 (Explanation for Linux 2.6)
1933 For processes running a real-time scheduling policy
1934 .RI ( policy
1935 below; see
1936 .BR sched_setscheduler (2)),
1937 this is the negated scheduling priority, minus one;
1938 that is, a number in the range \-2 to \-100,
1939 corresponding to real-time priorities 1 to 99.
1940 For processes running under a non-real-time scheduling policy,
1941 this is the raw nice value
1942 .RB ( setpriority (2))
1943 as represented in the kernel.
1944 The kernel stores nice values as numbers
1945 in the range 0 (high) to 39 (low),
1946 corresponding to the user-visible nice range of \-20 to 19.
1947 .IP
1948 Before Linux 2.6, this was a scaled value based on
1949 the scheduler weighting given to this process.
1950 .\" And back in kernel 1.2 days things were different again.
1951 .TP
1952 (19) \fInice\fP \ %ld
1953 The nice value (see
1954 .BR setpriority (2)),
1955 a value in the range 19 (low priority) to \-20 (high priority).
1956 .\" Back in kernel 1.2 days things were different.
1957 .\" .TP
1958 .\" \fIcounter\fP %ld
1959 .\" The current maximum size in jiffies of the process's next timeslice,
1960 .\" or what is currently left of its current timeslice, if it is the
1961 .\" currently running process.
1962 .\" .TP
1963 .\" \fItimeout\fP %u
1964 .\" The time in jiffies of the process's next timeout.
1965 .\" timeout was removed sometime around 2.1/2.2
1966 .TP
1967 (20) \fInum_threads\fP \ %ld
1968 Number of threads in this process (since Linux 2.6).
1969 Before kernel 2.6, this field was hard coded to 0 as a placeholder
1970 for an earlier removed field.
1971 .TP
1972 (21) \fIitrealvalue\fP \ %ld
1973 The time in jiffies before the next
1974 .B SIGALRM
1975 is sent to the process due to an interval timer.
1976 Since kernel 2.6.17, this field is no longer maintained,
1977 and is hard coded as 0.
1978 .TP
1979 (22) \fIstarttime\fP \ %llu
1980 The time the process started after system boot.
1981 In kernels before Linux 2.6, this value was expressed in jiffies.
1982 Since Linux 2.6, the value is expressed in clock ticks (divide by
1983 .IR sysconf(_SC_CLK_TCK) ).
1984 .IP
1985 The format for this field was %lu before Linux 2.6.
1986 .TP
1987 (23) \fIvsize\fP \ %lu
1988 Virtual memory size in bytes.
1989 .TP
1990 (24) \fIrss\fP \ %ld
1991 Resident Set Size: number of pages the process has in real memory.
1992 This is just the pages which
1993 count toward text, data, or stack space.
1994 This does not include pages
1995 which have not been demand-loaded in, or which are swapped out.
1996 .TP
1997 (25) \fIrsslim\fP \ %lu
1998 Current soft limit in bytes on the rss of the process;
1999 see the description of
2000 .B RLIMIT_RSS
2001 in
2002 .BR getrlimit (2).
2003 .TP
2004 (26) \fIstartcode\fP \ %lu \ [PT]
2005 The address above which program text can run.
2006 .TP
2007 (27) \fIendcode\fP \ %lu \ [PT]
2008 The address below which program text can run.
2009 .TP
2010 (28) \fIstartstack\fP \ %lu \ [PT]
2011 The address of the start (i.e., bottom) of the stack.
2012 .TP
2013 (29) \fIkstkesp\fP \ %lu \ [PT]
2014 The current value of ESP (stack pointer), as found in the
2015 kernel stack page for the process.
2016 .TP
2017 (30) \fIkstkeip\fP \ %lu \ [PT]
2018 The current EIP (instruction pointer).
2019 .TP
2020 (31) \fIsignal\fP \ %lu
2021 The bitmap of pending signals, displayed as a decimal number.
2022 Obsolete, because it does not provide information on real-time signals; use
2023 .I /proc/[pid]/status
2024 instead.
2025 .TP
2026 (32) \fIblocked\fP \ %lu
2027 The bitmap of blocked signals, displayed as a decimal number.
2028 Obsolete, because it does not provide information on real-time signals; use
2029 .I /proc/[pid]/status
2030 instead.
2031 .TP
2032 (33) \fIsigignore\fP \ %lu
2033 The bitmap of ignored signals, displayed as a decimal number.
2034 Obsolete, because it does not provide information on real-time signals; use
2035 .I /proc/[pid]/status
2036 instead.
2037 .TP
2038 (34) \fIsigcatch\fP \ %lu
2039 The bitmap of caught signals, displayed as a decimal number.
2040 Obsolete, because it does not provide information on real-time signals; use
2041 .I /proc/[pid]/status
2042 instead.
2043 .TP
2044 (35) \fIwchan\fP \ %lu \ [PT]
2045 This is the "channel" in which the process is waiting.
2046 It is the address of a location in the kernel where the process is sleeping.
2047 The corresponding symbolic name can be found in
2048 .IR /proc/[pid]/wchan .
2049 .TP
2050 (36) \fInswap\fP \ %lu
2051 .\" nswap was added in 2.0
2052 Number of pages swapped (not maintained).
2053 .TP
2054 (37) \fIcnswap\fP \ %lu
2055 .\" cnswap was added in 2.0
2056 Cumulative \fInswap\fP for child processes (not maintained).
2057 .TP
2058 (38) \fIexit_signal\fP \ %d \ (since Linux 2.1.22)
2059 Signal to be sent to parent when we die.
2060 .TP
2061 (39) \fIprocessor\fP \ %d \ (since Linux 2.2.8)
2062 CPU number last executed on.
2063 .TP
2064 (40) \fIrt_priority\fP \ %u \ (since Linux 2.5.19)
2065 Real-time scheduling priority, a number in the range 1 to 99 for
2066 processes scheduled under a real-time policy,
2067 or 0, for non-real-time processes (see
2068 .BR sched_setscheduler (2)).
2069 .TP
2070 (41) \fIpolicy\fP \ %u \ (since Linux 2.5.19)
2071 Scheduling policy (see
2072 .BR sched_setscheduler (2)).
2073 Decode using the SCHED_* constants in
2074 .IR linux/sched.h .
2075 .IP
2076 The format for this field was %lu before Linux 2.6.22.
2077 .TP
2078 (42) \fIdelayacct_blkio_ticks\fP \ %llu \ (since Linux 2.6.18)
2079 Aggregated block I/O delays, measured in clock ticks (centiseconds).
2080 .TP
2081 (43) \fIguest_time\fP \ %lu \ (since Linux 2.6.24)
2082 Guest time of the process (time spent running a virtual CPU
2083 for a guest operating system), measured in clock ticks (divide by
2084 .IR sysconf(_SC_CLK_TCK) ).
2085 .TP
2086 (44) \fIcguest_time\fP \ %ld \ (since Linux 2.6.24)
2087 Guest time of the process's children, measured in clock ticks (divide by
2088 .IR sysconf(_SC_CLK_TCK) ).
2089 .TP
2090 (45) \fIstart_data\fP \ %lu \ (since Linux 3.3) \ [PT]
2091 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2092 Address above which program initialized and
2093 uninitialized (BSS) data are placed.
2094 .TP
2095 (46) \fIend_data\fP \ %lu \ (since Linux 3.3) \ [PT]
2096 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2097 Address below which program initialized and
2098 uninitialized (BSS) data are placed.
2099 .TP
2100 (47) \fIstart_brk\fP \ %lu \ (since Linux 3.3) \ [PT]
2101 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2102 Address above which program heap can be expanded with
2103 .BR brk (2).
2104 .TP
2105 (48) \fIarg_start\fP \ %lu \ (since Linux 3.5) \ [PT]
2106 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2107 Address above which program command-line arguments
2108 .RI ( argv )
2109 are placed.
2110 .TP
2111 (49) \fIarg_end\fP \ %lu \ (since Linux 3.5) \ [PT]
2112 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2113 Address below program command-line arguments
2114 .RI ( argv )
2115 are placed.
2116 .TP
2117 (50) \fIenv_start\fP \ %lu \ (since Linux 3.5) \ [PT]
2118 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2119 Address above which program environment is placed.
2120 .TP
2121 (51) \fIenv_end\fP \ %lu \ (since Linux 3.5) \ [PT]
2122 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2123 Address below which program environment is placed.
2124 .TP
2125 (52) \fIexit_code\fP \ %d \ (since Linux 3.5) \ [PT]
2126 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2127 The thread's exit status in the form reported by
2128 .BR waitpid (2).
2129 .RE
2130 .TP
2131 .I /proc/[pid]/statm
2132 Provides information about memory usage, measured in pages.
2133 The columns are:
2134 .IP
2135 .in +4n
2136 .EX
2137 size (1) total program size
2138 (same as VmSize in \fI/proc/[pid]/status\fP)
2139 resident (2) resident set size
2140 (same as VmRSS in \fI/proc/[pid]/status\fP)
2141 shared (3) number of resident shared pages (i.e., backed by a file)
2142 (same as RssFile+RssShmem in \fI/proc/[pid]/status\fP)
2143 text (4) text (code)
2144 .\" (not including libs; broken, includes data segment)
2145 lib (5) library (unused since Linux 2.6; always 0)
2146 data (6) data + stack
2147 .\" (including libs; broken, includes library text)
2148 dt (7) dirty pages (unused since Linux 2.6; always 0)
2149 .EE
2150 .in
2151 .TP
2152 .I /proc/[pid]/status
2153 Provides much of the information in
2154 .I /proc/[pid]/stat
2155 and
2156 .I /proc/[pid]/statm
2157 in a format that's easier for humans to parse.
2158 Here's an example:
2159 .IP
2160 .in +4n
2161 .EX
2162 .RB "$" " cat /proc/$$/status"
2163 Name: bash
2164 Umask: 0022
2165 State: S (sleeping)
2166 Tgid: 17248
2167 Ngid: 0
2168 Pid: 17248
2169 PPid: 17200
2170 TracerPid: 0
2171 Uid: 1000 1000 1000 1000
2172 Gid: 100 100 100 100
2173 FDSize: 256
2174 Groups: 16 33 100
2175 NStgid: 17248
2176 NSpid: 17248
2177 NSpgid: 17248
2178 NSsid: 17200
2179 VmPeak: 131168 kB
2180 VmSize: 131168 kB
2181 VmLck: 0 kB
2182 VmPin: 0 kB
2183 VmHWM: 13484 kB
2184 VmRSS: 13484 kB
2185 RssAnon: 10264 kB
2186 RssFile: 3220 kB
2187 RssShmem: 0 kB
2188 VmData: 10332 kB
2189 VmStk: 136 kB
2190 VmExe: 992 kB
2191 VmLib: 2104 kB
2192 VmPTE: 76 kB
2193 VmPMD: 12 kB
2194 VmSwap: 0 kB
2195 HugetlbPages: 0 kB # 4.4
2196 Threads: 1
2197 SigQ: 0/3067
2198 SigPnd: 0000000000000000
2199 ShdPnd: 0000000000000000
2200 SigBlk: 0000000000010000
2201 SigIgn: 0000000000384004
2202 SigCgt: 000000004b813efb
2203 CapInh: 0000000000000000
2204 CapPrm: 0000000000000000
2205 CapEff: 0000000000000000
2206 CapBnd: ffffffffffffffff
2207 CapAmb: 0000000000000000
2208 NoNewPrivs: 0
2209 Seccomp: 0
2210 Cpus_allowed: 00000001
2211 Cpus_allowed_list: 0
2212 Mems_allowed: 1
2213 Mems_allowed_list: 0
2214 voluntary_ctxt_switches: 150
2215 nonvoluntary_ctxt_switches: 545
2216 .EE
2217 .in
2218 .IP
2219 The fields are as follows:
2220 .RS
2221 .IP * 2
2222 .IR Name :
2223 Command run by this process.
2224 .IP *
2225 .IR Umask :
2226 Process umask, expressed in octal with a leading zero; see
2227 .BR umask (2).
2228 (Since Linux 4.7.)
2229 .IP *
2230 .IR State :
2231 Current state of the process.
2232 One of
2233 "R (running)",
2234 "S (sleeping)",
2235 "D (disk sleep)",
2236 "T (stopped)",
2237 "T (tracing stop)",
2238 "Z (zombie)",
2239 or
2240 "X (dead)".
2241 .IP *
2242 .IR Tgid :
2243 Thread group ID (i.e., Process ID).
2244 .IP *
2245 .IR Ngid :
2246 NUMA group ID (0 if none; since Linux 3.13).
2247 .IP *
2248 .IR Pid :
2249 Thread ID (see
2250 .BR gettid (2)).
2251 .IP *
2252 .IR PPid :
2253 PID of parent process.
2254 .IP *
2255 .IR TracerPid :
2256 PID of process tracing this process (0 if not being traced).
2257 .IP *
2258 .IR Uid ", " Gid :
2259 Real, effective, saved set, and filesystem UIDs (GIDs).
2260 .IP *
2261 .IR FDSize :
2262 Number of file descriptor slots currently allocated.
2263 .IP *
2264 .IR Groups :
2265 Supplementary group list.
2266 .IP *
2267 .I NStgid :
2268 Thread group ID (i.e., PID) in each of the PID namespaces of which
2269 .I [pid]
2270 is a member.
2271 The leftmost entry shows the value with respect to the PID namespace
2272 of the reading process,
2273 followed by the value in successively nested inner namespaces.
2274 .\" commit e4bc33245124db69b74a6d853ac76c2976f472d5
2275 (Since Linux 4.1.)
2276 .IP *
2277 .IR NSpid:
2278 Thread ID in each of the PID namespaces of which
2279 .I [pid]
2280 is a member.
2281 The fields are ordered as for
2282 .IR NStgid .
2283 (Since Linux 4.1.)
2284 .IP *
2285 .IR NSpgid :
2286 Process group ID in each of the PID namespaces of which
2287 .I [pid]
2288 is a member.
2289 The fields are ordered as for
2290 .IR NStgid .
2291 (Since Linux 4.1.)
2292 .IP *
2293 .IR NSsid :
2294 descendant namespace session ID hierarchy
2295 Session ID in each of the PID namespaces of which
2296 .I [pid]
2297 is a member.
2298 The fields are ordered as for
2299 .IR NStgid .
2300 (Since Linux 4.1.)
2301 .IP *
2302 .IR VmPeak :
2303 Peak virtual memory size.
2304 .IP *
2305 .IR VmSize :
2306 Virtual memory size.
2307 .IP *
2308 .IR VmLck :
2309 Locked memory size (see
2310 .BR mlock (3)).
2311 .IP *
2312 .IR VmPin :
2313 Pinned memory size
2314 .\" commit bc3e53f682d93df677dbd5006a404722b3adfe18
2315 (since Linux 3.2).
2316 These are pages that can't be moved because something needs to
2317 directly access physical memory.
2318 .IP *
2319 .IR VmHWM :
2320 Peak resident set size ("high water mark").
2321 .IP *
2322 .IR VmRSS :
2323 Resident set size.
2324 Note that the value here is the sum of
2325 .IR RssAnon ,
2326 .IR RssFile ,
2327 and
2328 .IR RssShmem .
2329 .IP *
2330 .IR RssAnon :
2331 Size of resident anonymous memory.
2332 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2333 (since Linux 4.5).
2334 .IP *
2335 .IR RssFile :
2336 Size of resident file mappings.
2337 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2338 (since Linux 4.5).
2339 .IP *
2340 .IR RssShmem :
2341 Size of resident shared memory (includes System V shared memory,
2342 mappings from
2343 .BR tmpfs (5),
2344 and shared anonymous mappings).
2345 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2346 (since Linux 4.5).
2347 .IP *
2348 .IR VmData ", " VmStk ", " VmExe :
2349 Size of data, stack, and text segments.
2350 .IP *
2351 .IR VmLib :
2352 Shared library code size.
2353 .IP *
2354 .IR VmPTE :
2355 Page table entries size (since Linux 2.6.10).
2356 .IP *
2357 .IR VmPMD :
2358 .\" commit dc6c9a35b66b520cf67e05d8ca60ebecad3b0479
2359 Size of second-level page tables (since Linux 4.0).
2360 .IP *
2361 .IR VmSwap :
2362 .\" commit b084d4353ff99d824d3bc5a5c2c22c70b1fba722
2363 Swapped-out virtual memory size by anonymous private pages;
2364 shmem swap usage is not included (since Linux 2.6.34).
2365 .IP *
2366 .IR HugetlbPages :
2367 Size of hugetlb memory portions.
2368 .\" commit 5d317b2b6536592a9b51fe65faed43d65ca9158e
2369 (since Linux 4.4).
2370 .IP *
2371 .IR Threads :
2372 Number of threads in process containing this thread.
2373 .IP *
2374 .IR SigQ :
2375 This field contains two slash-separated numbers that relate to
2376 queued signals for the real user ID of this process.
2377 The first of these is the number of currently queued
2378 signals for this real user ID, and the second is the
2379 resource limit on the number of queued signals for this process
2380 (see the description of
2381 .BR RLIMIT_SIGPENDING
2382 in
2383 .BR getrlimit (2)).
2384 .IP *
2385 .IR SigPnd ", " ShdPnd :
2386 Number of signals pending for thread and for process as a whole (see
2387 .BR pthreads (7)
2388 and
2389 .BR signal (7)).
2390 .IP *
2391 .IR SigBlk ", " SigIgn ", " SigCgt :
2392 Masks indicating signals being blocked, ignored, and caught (see
2393 .BR signal (7)).
2394 .IP *
2395 .IR CapInh ", " CapPrm ", " CapEff :
2396 Masks of capabilities enabled in inheritable, permitted, and effective sets
2397 (see
2398 .BR capabilities (7)).
2399 .IP *
2400 .IR CapBnd :
2401 Capability Bounding set
2402 (since Linux 2.6.26, see
2403 .BR capabilities (7)).
2404 .IP *
2405 .IR CapAmb :
2406 Ambient capability set
2407 (since Linux 4.3, see
2408 .BR capabilities (7)).
2409 .IP *
2410 .IR NoNewPrivs :
2411 .\" commit af884cd4a5ae62fcf5e321fecf0ec1014730353d
2412 Value of the
2413 .I no_new_privs
2414 bit
2415 (since Linux 4.10, see
2416 .BR prctl (2)).
2417 .IP *
2418 .IR Seccomp :
2419 .\" commit 2f4b3bf6b2318cfaa177ec5a802f4d8d6afbd816
2420 Seccomp mode of the process
2421 (since Linux 3.8, see
2422 .BR seccomp (2)).
2423 0 means
2424 .BR SECCOMP_MODE_DISABLED ;
2425 1 means
2426 .BR SECCOMP_MODE_STRICT ;
2427 2 means
2428 .BR SECCOMP_MODE_FILTER .
2429 This field is provided only if the kernel was built with the
2430 .BR CONFIG_SECCOMP
2431 kernel configuration option enabled.
2432 .IP *
2433 .IR Cpus_allowed :
2434 Mask of CPUs on which this process may run
2435 (since Linux 2.6.24, see
2436 .BR cpuset (7)).
2437 .IP *
2438 .IR Cpus_allowed_list :
2439 Same as previous, but in "list format"
2440 (since Linux 2.6.26, see
2441 .BR cpuset (7)).
2442 .IP *
2443 .IR Mems_allowed :
2444 Mask of memory nodes allowed to this process
2445 (since Linux 2.6.24, see
2446 .BR cpuset (7)).
2447 .IP *
2448 .IR Mems_allowed_list :
2449 Same as previous, but in "list format"
2450 (since Linux 2.6.26, see
2451 .BR cpuset (7)).
2452 .IP *
2453 .IR voluntary_ctxt_switches ", " nonvoluntary_ctxt_switches :
2454 Number of voluntary and involuntary context switches (since Linux 2.6.23).
2455 .RE
2456 .TP
2457 .IR /proc/[pid]/syscall " (since Linux 2.6.27)"
2458 .\" commit ebcb67341fee34061430f3367f2e507e52ee051b
2459 This file exposes the system call number and argument registers for the
2460 system call currently being executed by the process,
2461 followed by the values of the stack pointer and program counter registers.
2462 The values of all six argument registers are exposed,
2463 although most system calls use fewer registers.
2464 .IP
2465 If the process is blocked, but not in a system call,
2466 then the file displays \-1 in place of the system call number,
2467 followed by just the values of the stack pointer and program counter.
2468 If process is not blocked, then the file contains just the string "running".
2469 .IP
2470 This file is present only if the kernel was configured with
2471 .BR CONFIG_HAVE_ARCH_TRACEHOOK .
2472 .IP
2473 Permission to access this file is governed by a ptrace access mode
2474 .B PTRACE_MODE_ATTACH_FSCREDS
2475 check; see
2476 .BR ptrace (2).
2477 .TP
2478 .IR /proc/[pid]/task " (since Linux 2.6.0-test6)"
2479 This is a directory that contains one subdirectory
2480 for each thread in the process.
2481 The name of each subdirectory is the numerical thread ID
2482 .RI ( [tid] )
2483 of the thread (see
2484 .BR gettid (2)).
2485 Within each of these subdirectories, there is a set of
2486 files with the same names and contents as under the
2487 .I /proc/[pid]
2488 directories.
2489 For attributes that are shared by all threads, the contents for
2490 each of the files under the
2491 .I task/[tid]
2492 subdirectories will be the same as in the corresponding
2493 file in the parent
2494 .I /proc/[pid]
2495 directory
2496 (e.g., in a multithreaded process, all of the
2497 .I task/[tid]/cwd
2498 files will have the same value as the
2499 .I /proc/[pid]/cwd
2500 file in the parent directory, since all of the threads in a process
2501 share a working directory).
2502 For attributes that are distinct for each thread,
2503 the corresponding files under
2504 .I task/[tid]
2505 may have different values (e.g., various fields in each of the
2506 .I task/[tid]/status
2507 files may be different for each thread),
2508 .\" in particular: "children" :/
2509 or they might not exist in
2510 .I /proc/[pid]
2511 at all.
2512 .\" The following was still true as at kernel 2.6.13
2513 In a multithreaded process, the contents of the
2514 .I /proc/[pid]/task
2515 directory are not available if the main thread has already terminated
2516 (typically by calling
2517 .BR pthread_exit (3)).
2518 .IP
2519 .TP
2520 .IR /proc/[pid]/task/[tid]/children " (since Linux 3.5)"
2521 .\" commit 818411616baf46ceba0cff6f05af3a9b294734f7
2522 A space-separated list of child tasks of this task.
2523 Each child task is represented by its TID.
2524 .IP
2525 .\" see comments in get_children_pid() in fs/proc/array.c
2526 This option is intended for use by the checkpoint-restore (CRIU) system,
2527 and reliably provides a list of children only if all of the child processes
2528 are stopped or frozen.
2529 It does not work properly if children of the target task exit while
2530 the file is being read!
2531 Exiting children may cause non-exiting children to be omitted from the list.
2532 This makes this interface even more unreliable than classic PID-based
2533 approaches if the inspected task and its children aren't frozen,
2534 and most code should probably not use this interface.
2535 .IP
2536 Until Linux 4.2, the presence of this file was governed by the
2537 .B CONFIG_CHECKPOINT_RESTORE
2538 kernel configuration option.
2539 Since Linux 4.2,
2540 .\" commit 2e13ba54a2682eea24918b87ad3edf70c2cf085b
2541 it is governed by the
2542 .B CONFIG_PROC_CHILDREN
2543 option.
2544 .TP
2545 .IR /proc/[pid]/timers " (since Linux 3.10)"
2546 .\" commit 5ed67f05f66c41e39880a6d61358438a25f9fee5
2547 .\" commit 48f6a7a511ef8823fdff39afee0320092d43a8a0
2548 A list of the POSIX timers for this process.
2549 Each timer is listed with a line that starts with the string "ID:".
2550 For example:
2551 .IP
2552 .in +4n
2553 .EX
2554 ID: 1
2555 signal: 60/00007fff86e452a8
2556 notify: signal/pid.2634
2557 ClockID: 0
2558 ID: 0
2559 signal: 60/00007fff86e452a8
2560 notify: signal/pid.2634
2561 ClockID: 1
2562 .EE
2563 .in
2564 .IP
2565 The lines shown for each timer have the following meanings:
2566 .RS
2567 .TP
2568 .I ID
2569 The ID for this timer.
2570 This is not the same as the timer ID returned by
2571 .BR timer_create (2);
2572 rather, it is the same kernel-internal ID that is available via the
2573 .I si_timerid
2574 field of the
2575 .IR siginfo_t
2576 structure (see
2577 .BR sigaction (2)).
2578 .TP
2579 .I signal
2580 This is the signal number that this timer uses to deliver notifications
2581 followed by a slash, and then the
2582 .I sigev_value
2583 value supplied to the signal handler.
2584 Valid only for timers that notify via a signal.
2585 .TP
2586 .I notify
2587 The part before the slash specifies the mechanism
2588 that this timer uses to deliver notifications,
2589 and is one of "thread", "signal", or "none".
2590 Immediately following the slash is either the string "tid" for timers
2591 with
2592 .B SIGEV_THREAD_ID
2593 notification, or "pid" for timers that notify by other mechanisms.
2594 Following the "." is the PID of the process
2595 (or the kernel thread ID of the thread) that will be delivered
2596 a signal if the timer delivers notifications via a signal.
2597 .TP
2598 .I ClockID
2599 This field identifies the clock that the timer uses for measuring time.
2600 For most clocks, this is a number that matches one of the user-space
2601 .BR CLOCK_*
2602 constants exposed via
2603 .IR <time.h> .
2604 .B CLOCK_PROCESS_CPUTIME_ID
2605 timers display with a value of \-6
2606 in this field.
2607 .B CLOCK_THREAD_CPUTIME_ID
2608 timers display with a value of \-2
2609 in this field.
2610 .RE
2611 .IP
2612 This file is available only when the kernel was configured with
2613 .BR CONFIG_CHECKPOINT_RESTORE .
2614 .TP
2615 .IR /proc/[pid]/timerslack_ns " (since Linux 4.6)"
2616 .\" commit da8b44d5a9f8bf26da637b7336508ca534d6b319
2617 .\" commit 5de23d435e88996b1efe0e2cebe242074ce67c9e
2618 This file exposes the process's "current" timer slack value,
2619 expressed in nanoseconds.
2620 The file is writable,
2621 allowing the process's timer slack value to be changed.
2622 Writing 0 to this file resets the "current" timer slack to the
2623 "default" timer slack value.
2624 For further details, see the discussion of
2625 .BR PR_SET_TIMERSLACK
2626 in
2627 .BR prctl (2).
2628 .IP
2629 Initially,
2630 permission to access this file was governed by a ptrace access mode
2631 .B PTRACE_MODE_ATTACH_FSCREDS
2632 check (see
2633 .BR ptrace (2)).
2634 However, this was subsequently deemed too strict a requirement
2635 (and had the side effect that requiring a process to have the
2636 .B CAP_SYS_PTRACE
2637 capability would also allow it to view and change any process's memory).
2638 Therefore, since Linux 4.9,
2639 .\" commit 7abbaf94049914f074306d960b0f968ffe52e59f
2640 only the (weaker)
2641 .B CAP_SYS_NICE
2642 capability is required to access this file.
2643 .TP
2644 .IR /proc/[pid]/uid_map ", " /proc/[pid]/gid_map " (since Linux 3.5)"
2645 See
2646 .BR user_namespaces (7).
2647 .TP
2648 .IR /proc/[pid]/wchan " (since Linux 2.6.0)"
2649 The symbolic name corresponding to the location
2650 in the kernel where the process is sleeping.
2651 .IP
2652 Permission to access this file is governed by a ptrace access mode
2653 .B PTRACE_MODE_READ_FSCREDS
2654 check; see
2655 .BR ptrace (2).
2656 .TP
2657 .I /proc/apm
2658 Advanced power management version and battery information when
2659 .B CONFIG_APM
2660 is defined at kernel compilation time.
2661 .TP
2662 .I /proc/buddyinfo
2663 This file contains information which is used for diagnosing memory
2664 fragmentation issues.
2665 Each line starts with the identification of the node and the name
2666 of the zone which together identify a memory region
2667 This is then
2668 followed by the count of available chunks of a certain order in
2669 which these zones are split.
2670 The size in bytes of a certain order is given by the formula:
2671 .IP
2672 (2^order)\ *\ PAGE_SIZE
2673 .IP
2674 The binary buddy allocator algorithm inside the kernel will split
2675 one chunk into two chunks of a smaller order (thus with half the
2676 size) or combine two contiguous chunks into one larger chunk of
2677 a higher order (thus with double the size) to satisfy allocation
2678 requests and to counter memory fragmentation.
2679 The order matches the column number, when starting to count at zero.
2680 .IP
2681 For example on a x86_64 system:
2682 .IP
2683 .in -12n
2684 .EX
2685 Node 0, zone DMA 1 1 1 0 2 1 1 0 1 1 3
2686 Node 0, zone DMA32 65 47 4 81 52 28 13 10 5 1 404
2687 Node 0, zone Normal 216 55 189 101 84 38 37 27 5 3 587
2688 .EE
2689 .in
2690 .IP
2691 In this example, there is one node containing three zones and there
2692 are 11 different chunk sizes.
2693 If the page size is 4 kilobytes, then the first zone called
2694 .I DMA
2695 (on x86 the first 16 megabyte of memory) has 1 chunk of 4 kilobytes
2696 (order 0) available and has 3 chunks of 4 megabytes (order 10) available.
2697 .IP
2698 If the memory is heavily fragmented, the counters for higher
2699 order chunks will be zero and allocation of large contiguous areas
2700 will fail.
2701 .IP
2702 Further information about the zones can be found in
2703 .IR /proc/zoneinfo .
2704 .TP
2705 .I /proc/bus
2706 Contains subdirectories for installed busses.
2707 .TP
2708 .I /proc/bus/pccard
2709 Subdirectory for PCMCIA devices when
2710 .B CONFIG_PCMCIA
2711 is set at kernel compilation time.
2712 .TP
2713 .I /proc/bus/pccard/drivers
2714 .TP
2715 .I /proc/bus/pci
2716 Contains various bus subdirectories and pseudo-files containing
2717 information about PCI busses, installed devices, and device
2718 drivers.
2719 Some of these files are not ASCII.
2720 .TP
2721 .I /proc/bus/pci/devices
2722 Information about PCI devices.
2723 They may be accessed through
2724 .BR lspci (8)
2725 and
2726 .BR setpci (8).
2727 .TP
2728 .IR /proc/cgroups " (since Linux 2.6.24)"
2729 See
2730 .BR cgroups (7).
2731 .TP
2732 .I /proc/cmdline
2733 Arguments passed to the Linux kernel at boot time.
2734 Often done via a boot manager such as
2735 .BR lilo (8)
2736 or
2737 .BR grub (8).
2738 .TP
2739 .IR /proc/config.gz " (since Linux 2.6)"
2740 This file exposes the configuration options that were used
2741 to build the currently running kernel,
2742 in the same format as they would be shown in the
2743 .I .config
2744 file that resulted when configuring the kernel (using
2745 .IR "make xconfig" ,
2746 .IR "make config" ,
2747 or similar).
2748 The file contents are compressed; view or search them using
2749 .BR zcat (1)
2750 and
2751 .BR zgrep (1).
2752 As long as no changes have been made to the following file,
2753 the contents of
2754 .I /proc/config.gz
2755 are the same as those provided by:
2756 .IP
2757 .in +4n
2758 .EX
2759 cat /lib/modules/$(uname \-r)/build/.config
2760 .EE
2761 .in
2762 .IP
2763 .I /proc/config.gz
2764 is provided only if the kernel is configured with
2765 .BR CONFIG_IKCONFIG_PROC .
2766 .TP
2767 .I /proc/crypto
2768 A list of the ciphers provided by the kernel crypto API.
2769 For details, see the kernel
2770 .I "Linux Kernel Crypto API"
2771 documentation available under the kernel source directory
2772 .I Documentation/crypto/
2773 .\" commit 3b72c814a8e8cd638e1ba0da4dfce501e9dff5af
2774 (or
2775 .I Documentation/DocBook
2776 before 4.10;
2777 the documentation can be built using a command such as
2778 .IR "make htmldocs"
2779 in the root directory of the kernel source tree).
2780 .TP
2781 .I /proc/cpuinfo
2782 This is a collection of CPU and system architecture dependent items,
2783 for each supported architecture a different list.
2784 Two common entries are \fIprocessor\fP which gives CPU number and
2785 \fIbogomips\fP; a system constant that is calculated
2786 during kernel initialization.
2787 SMP machines have information for
2788 each CPU.
2789 The
2790 .BR lscpu (1)
2791 command gathers its information from this file.
2792 .TP
2793 .I /proc/devices
2794 Text listing of major numbers and device groups.
2795 This can be used by MAKEDEV scripts for consistency with the kernel.
2796 .TP
2797 .IR /proc/diskstats " (since Linux 2.5.69)"
2798 This file contains disk I/O statistics for each disk device.
2799 See the Linux kernel source file
2800 .I Documentation/iostats.txt
2801 for further information.
2802 .TP
2803 .I /proc/dma
2804 This is a list of the registered \fIISA\fP DMA (direct memory access)
2805 channels in use.
2806 .TP
2807 .I /proc/driver
2808 Empty subdirectory.
2809 .TP
2810 .I /proc/execdomains
2811 List of the execution domains (ABI personalities).
2812 .TP
2813 .I /proc/fb
2814 Frame buffer information when
2815 .B CONFIG_FB
2816 is defined during kernel compilation.
2817 .TP
2818 .I /proc/filesystems
2819 A text listing of the filesystems which are supported by the kernel,
2820 namely filesystems which were compiled into the kernel or whose kernel
2821 modules are currently loaded.
2822 (See also
2823 .BR filesystems (5).)
2824 If a filesystem is marked with "nodev",
2825 this means that it does not require a block device to be mounted
2826 (e.g., virtual filesystem, network filesystem).
2827 .IP
2828 Incidentally, this file may be used by
2829 .BR mount (8)
2830 when no filesystem is specified and it didn't manage to determine the
2831 filesystem type.
2832 Then filesystems contained in this file are tried
2833 (excepted those that are marked with "nodev").
2834 .TP
2835 .I /proc/fs
2836 .\" FIXME Much more needs to be said about /proc/fs
2837 .\"
2838 Contains subdirectories that in turn contain files
2839 with information about (certain) mounted filesystems.
2840 .TP
2841 .I /proc/ide
2842 This directory
2843 exists on systems with the IDE bus.
2844 There are directories for each IDE channel and attached device.
2845 Files include:
2846 .IP
2847 .in +4n
2848 .EX
2849 cache buffer size in KB
2850 capacity number of sectors
2851 driver driver version
2852 geometry physical and logical geometry
2853 identify in hexadecimal
2854 media media type
2855 model manufacturer's model number
2856 settings drive settings
2857 smart_thresholds in hexadecimal
2858 smart_values in hexadecimal
2859 .EE
2860 .in
2861 .IP
2862 The
2863 .BR hdparm (8)
2864 utility provides access to this information in a friendly format.
2865 .TP
2866 .I /proc/interrupts
2867 This is used to record the number of interrupts per CPU per IO device.
2868 Since Linux 2.6.24,
2869 for the i386 and x86_64 architectures, at least, this also includes
2870 interrupts internal to the system (that is, not associated with a device
2871 as such), such as NMI (nonmaskable interrupt), LOC (local timer interrupt),
2872 and for SMP systems, TLB (TLB flush interrupt), RES (rescheduling
2873 interrupt), CAL (remote function call interrupt), and possibly others.
2874 Very easy to read formatting, done in ASCII.
2875 .TP
2876 .I /proc/iomem
2877 I/O memory map in Linux 2.4.
2878 .TP
2879 .I /proc/ioports
2880 This is a list of currently registered Input-Output port regions that
2881 are in use.
2882 .TP
2883 .IR /proc/kallsyms " (since Linux 2.5.71)"
2884 This holds the kernel exported symbol definitions used by the
2885 .BR modules (X)
2886 tools to dynamically link and bind loadable modules.
2887 In Linux 2.5.47 and earlier, a similar file with slightly different syntax
2888 was named
2889 .IR ksyms .
2890 .TP
2891 .I /proc/kcore
2892 This file represents the physical memory of the system and is stored
2893 in the ELF core file format.
2894 With this pseudo-file, and an unstripped
2895 kernel
2896 .RI ( /usr/src/linux/vmlinux )
2897 binary, GDB can be used to
2898 examine the current state of any kernel data structures.
2899 .IP
2900 The total length of the file is the size of physical memory (RAM) plus
2901 4\ KiB.
2902 .TP
2903 .IR /proc/keys " (since Linux 2.6.10)"
2904 See
2905 .BR keyrings (7).
2906 .TP
2907 .IR /proc/key-users " (since Linux 2.6.10)"
2908 See
2909 .BR keyrings (7).
2910 .TP
2911 .I /proc/kmsg
2912 This file can be used instead of the
2913 .BR syslog (2)
2914 system call to read kernel messages.
2915 A process must have superuser
2916 privileges to read this file, and only one process should read this
2917 file.
2918 This file should not be read if a syslog process is running
2919 which uses the
2920 .BR syslog (2)
2921 system call facility to log kernel messages.
2922 .IP
2923 Information in this file is retrieved with the
2924 .BR dmesg (1)
2925 program.
2926 .TP
2927 .IR /proc/kpagecount " (since Linux 2.6.25)"
2928 This file contains a 64-bit count of the number of
2929 times each physical page frame is mapped,
2930 indexed by page frame number (see the discussion of
2931 .IR /proc/[pid]/pagemap ).
2932 .IP
2933 The
2934 .IR /proc/kpagecount
2935 file is present only if the
2936 .B CONFIG_PROC_PAGE_MONITOR
2937 kernel configuration option is enabled.
2938 .TP
2939 .IR /proc/kpageflags " (since Linux 2.6.25)"
2940 This file contains 64-bit masks corresponding to each physical page frame;
2941 it is indexed by page frame number (see the discussion of
2942 .IR /proc/[pid]/pagemap ).
2943 The bits are as follows:
2944 .IP
2945 0 - KPF_LOCKED
2946 1 - KPF_ERROR
2947 2 - KPF_REFERENCED
2948 3 - KPF_UPTODATE
2949 4 - KPF_DIRTY
2950 5 - KPF_LRU
2951 6 - KPF_ACTIVE
2952 7 - KPF_SLAB
2953 8 - KPF_WRITEBACK
2954 9 - KPF_RECLAIM
2955 10 - KPF_BUDDY
2956 11 - KPF_MMAP (since Linux 2.6.31)
2957 12 - KPF_ANON (since Linux 2.6.31)
2958 13 - KPF_SWAPCACHE (since Linux 2.6.31)
2959 14 - KPF_SWAPBACKED (since Linux 2.6.31)
2960 15 - KPF_COMPOUND_HEAD (since Linux 2.6.31)
2961 16 - KPF_COMPOUND_TAIL (since Linux 2.6.31)
2962 16 - KPF_HUGE (since Linux 2.6.31)
2963 18 - KPF_UNEVICTABLE (since Linux 2.6.31)
2964 19 - KPF_HWPOISON (since Linux 2.6.31)
2965 20 - KPF_NOPAGE (since Linux 2.6.31)
2966 21 - KPF_KSM (since Linux 2.6.32)
2967 22 - KPF_THP (since Linux 3.4)
2968 .IP
2969 For further details on the meanings of these bits,
2970 see the kernel source file
2971 .IR Documentation/vm/pagemap.txt .
2972 Before kernel 2.6.29,
2973 .\" commit ad3bdefe877afb47480418fdb05ecd42842de65e
2974 .\" commit e07a4b9217d1e97d2f3a62b6b070efdc61212110
2975 .BR KPF_WRITEBACK ,
2976 .BR KPF_RECLAIM ,
2977 .BR KPF_BUDDY ,
2978 and
2979 .BR KPF_LOCKED
2980 did not report correctly.
2981 .IP
2982 The
2983 .IR /proc/kpageflags
2984 file is present only if the
2985 .B CONFIG_PROC_PAGE_MONITOR
2986 kernel configuration option is enabled.
2987 .TP
2988 .IR /proc/ksyms " (Linux 1.1.23\(en2.5.47)"
2989 See
2990 .IR /proc/kallsyms .
2991 .TP
2992 .I /proc/loadavg
2993 The first three fields in this file are load average figures
2994 giving the number of jobs in the run queue (state R)
2995 or waiting for disk I/O (state D) averaged over 1, 5, and 15 minutes.
2996 They are the same as the load average numbers given by
2997 .BR uptime (1)
2998 and other programs.
2999 The fourth field consists of two numbers separated by a slash (/).
3000 The first of these is the number of currently runnable kernel
3001 scheduling entities (processes, threads).
3002 The value after the slash is the number of kernel scheduling entities
3003 that currently exist on the system.
3004 The fifth field is the PID of the process that was most
3005 recently created on the system.
3006 .TP
3007 .I /proc/locks
3008 This file shows current file locks
3009 .RB ( flock "(2) and " fcntl (2))
3010 and leases
3011 .RB ( fcntl (2)).
3012 The
3013 .BR lslocks (8)
3014 command provides a bit more information about each lock.
3015 .TP
3016 .IR /proc/malloc " (only up to and including Linux 2.2)"
3017 .\" It looks like this only ever did something back in 1.0 days
3018 This file is present only if
3019 .B CONFIG_DEBUG_MALLOC
3020 was defined during compilation.
3021 .TP
3022 .I /proc/meminfo
3023 This file reports statistics about memory usage on the system.
3024 It is used by
3025 .BR free (1)
3026 to report the amount of free and used memory (both physical and swap)
3027 on the system as well as the shared memory and buffers used by the
3028 kernel.
3029 Each line of the file consists of a parameter name, followed by a colon,
3030 the value of the parameter, and an option unit of measurement (e.g., "kB").
3031 The list below describes the parameter names and
3032 the format specifier required to read the field value.
3033 Except as noted below,
3034 all of the fields have been present since at least Linux 2.6.0.
3035 Some fields are displayed only if the kernel was configured
3036 with various options; those dependencies are noted in the list.
3037 .RS
3038 .TP
3039 .IR MemTotal " %lu"
3040 Total usable RAM (i.e., physical RAM minus a few reserved
3041 bits and the kernel binary code).
3042 .TP
3043 .IR MemFree " %lu"
3044 The sum of
3045 .IR LowFree + HighFree .
3046 .TP
3047 .IR MemAvailable " %lu (since Linux 3.14)"
3048 An estimate of how much memory is available for starting new
3049 applications, without swapping.
3050 .TP
3051 .IR Buffers " %lu"
3052 Relatively temporary storage for raw disk blocks that
3053 shouldn't get tremendously large (20MB or so).
3054 .TP
3055 .IR Cached " %lu"
3056 In-memory cache for files read from the disk (the page cache).
3057 Doesn't include
3058 .IR SwapCached .
3059 .TP
3060 .IR SwapCached " %lu"
3061 Memory that once was swapped out, is swapped back in but
3062 still also is in the swap file.
3063 (If memory pressure is high, these pages
3064 don't need to be swapped out again because they are already
3065 in the swap file.
3066 This saves I/O.)
3067 .TP
3068 .IR Active " %lu"
3069 Memory that has been used more recently and usually not
3070 reclaimed unless absolutely necessary.
3071 .TP
3072 .IR Inactive " %lu"
3073 Memory which has been less recently used.
3074 It is more eligible to be reclaimed for other purposes.
3075 .TP
3076 .IR Active(anon) " %lu (since Linux 2.6.28)"
3077 [To be documented.]
3078 .TP
3079 .IR Inactive(anon) " %lu (since Linux 2.6.28)"
3080 [To be documented.]
3081 .TP
3082 .IR Active(file) " %lu (since Linux 2.6.28)"
3083 [To be documented.]
3084 .TP
3085 .IR Inactive(file) " %lu (since Linux 2.6.28)"
3086 [To be documented.]
3087 .TP
3088 .IR Unevictable " %lu (since Linux 2.6.28)"
3089 (From Linux 2.6.28 to 2.6.30,
3090 \fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3091 [To be documented.]
3092 .TP
3093 .IR Mlocked " %lu (since Linux 2.6.28)"
3094 (From Linux 2.6.28 to 2.6.30,
3095 \fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3096 [To be documented.]
3097 .TP
3098 .IR HighTotal " %lu"
3099 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3100 Total amount of highmem.
3101 Highmem is all memory above ~860MB of physical memory.
3102 Highmem areas are for use by user-space programs,
3103 or for the page cache.
3104 The kernel must use tricks to access
3105 this memory, making it slower to access than lowmem.
3106 .TP
3107 .IR HighFree " %lu
3108 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3109 Amount of free highmem.
3110 .TP
3111 .IR LowTotal " %lu
3112 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3113 Total amount of lowmem.
3114 Lowmem is memory which can be used for everything that
3115 highmem can be used for, but it is also available for the
3116 kernel's use for its own data structures.
3117 Among many other things,
3118 it is where everything from
3119 .I Slab
3120 is allocated.
3121 Bad things happen when you're out of lowmem.
3122 .TP
3123 .IR LowFree " %lu
3124 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3125 Amount of free lowmem.
3126 .TP
3127 .IR MmapCopy " %lu (since Linux 2.6.29)"
3128 .RB ( CONFIG_MMU
3129 is required.)
3130 [To be documented.]
3131 .TP
3132 .IR SwapTotal " %lu"
3133 Total amount of swap space available.
3134 .TP
3135 .IR SwapFree " %lu"
3136 Amount of swap space that is currently unused.
3137 .TP
3138 .IR Dirty " %lu"
3139 Memory which is waiting to get written back to the disk.
3140 .TP
3141 .IR Writeback " %lu"
3142 Memory which is actively being written back to the disk.
3143 .TP
3144 .IR AnonPages " %lu (since Linux 2.6.18)"
3145 Non-file backed pages mapped into user-space page tables.
3146 .TP
3147 .IR Mapped " %lu"
3148 Files which have been mapped into memory (with
3149 .BR mmap (2)),
3150 such as libraries.
3151 .TP
3152 .IR Shmem " %lu (since Linux 2.6.32)"
3153 Amount of memory consumed in
3154 .BR tmpfs (5)
3155 filesystems.
3156 .TP
3157 .IR Slab " %lu"
3158 In-kernel data structures cache.
3159 (See
3160 .BR slabinfo (5).)
3161 .TP
3162 .IR SReclaimable " %lu (since Linux 2.6.19)"
3163 Part of
3164 .IR Slab ,
3165 that might be reclaimed, such as caches.
3166 .TP
3167 .IR SUnreclaim " %lu (since Linux 2.6.19)"
3168 Part of
3169 .IR Slab ,
3170 that cannot be reclaimed on memory pressure.
3171 .TP
3172 .IR KernelStack " %lu (since Linux 2.6.32)"
3173 Amount of memory allocated to kernel stacks.
3174 .TP
3175 .IR PageTables " %lu (since Linux 2.6.18)"
3176 Amount of memory dedicated to the lowest level of page tables.
3177 .TP
3178 .IR Quicklists " %lu (since Linux 2.6.27)"
3179 (\fBCONFIG_QUICKLIST\fP is required.)
3180 [To be documented.]
3181 .TP
3182 .IR NFS_Unstable " %lu (since Linux 2.6.18)"
3183 NFS pages sent to the server, but not yet committed to stable storage.
3184 .TP
3185 .IR Bounce " %lu (since Linux 2.6.18)"
3186 Memory used for block device "bounce buffers".
3187 .TP
3188 .IR WritebackTmp " %lu (since Linux 2.6.26)"
3189 Memory used by FUSE for temporary writeback buffers.
3190 .TP
3191 .IR CommitLimit " %lu (since Linux 2.6.10)"
3192 This is the total amount of memory currently available to
3193 be allocated on the system, expressed in kilobytes.
3194 This limit is adhered to
3195 only if strict overcommit accounting is enabled (mode 2 in
3196 .IR /proc/sys/vm/overcommit_memory ).
3197 The limit is calculated according to the formula described under
3198 .IR /proc/sys/vm/overcommit_memory .
3199 For further details, see the kernel source file
3200 .IR Documentation/vm/overcommit-accounting .
3201 .TP
3202 .IR Committed_AS " %lu"
3203 The amount of memory presently allocated on the system.
3204 The committed memory is a sum of all of the memory which
3205 has been allocated by processes, even if it has not been
3206 "used" by them as of yet.
3207 A process which allocates 1GB of memory (using
3208 .BR malloc (3)
3209 or similar), but touches only 300MB of that memory will show up
3210 as using only 300MB of memory even if it has the address space
3211 allocated for the entire 1GB.
3212 .IP
3213 This 1GB is memory which has been "committed" to by the VM
3214 and can be used at any time by the allocating application.
3215 With strict overcommit enabled on the system (mode 2 in
3216 .IR /proc/sys/vm/overcommit_memory ),
3217 allocations which would exceed the
3218 .I CommitLimit
3219 will not be permitted.
3220 This is useful if one needs to guarantee that processes will not
3221 fail due to lack of memory once that memory has been successfully allocated.
3222 .TP
3223 .IR VmallocTotal " %lu"
3224 Total size of vmalloc memory area.
3225 .TP
3226 .IR VmallocUsed " %lu"
3227 Amount of vmalloc area which is used.
3228 .TP
3229 .IR VmallocChunk " %lu"
3230 Largest contiguous block of vmalloc area which is free.
3231 .TP
3232 .IR HardwareCorrupted " %lu (since Linux 2.6.32)"
3233 (\fBCONFIG_MEMORY_FAILURE\fP is required.)
3234 [To be documented.]
3235 .TP
3236 .IR AnonHugePages " %lu (since Linux 2.6.38)"
3237 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3238 Non-file backed huge pages mapped into user-space page tables.
3239 .TP
3240 .IR ShmemHugePages " %lu (since Linux 4.8)"
3241 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3242 Memory used by shared memory (shmem) and
3243 .BR tmpfs (5)
3244 allocated with huge pages
3245 .TP
3246 .IR ShmemPmdMapped " %lu (since Linux 4.8)"
3247 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3248 Shared memory mapped into user space with huge pages.
3249 .TP
3250 .IR CmaTotal " %lu (since Linux 3.1)"
3251 Total CMA (Contiguous Memory Allocator) pages.
3252 (\fBCONFIG_CMA\fP is required.)
3253 .TP
3254 .IR CmaFree " %lu (since Linux 3.1)"
3255 Free CMA (Contiguous Memory Allocator) pages.
3256 (\fBCONFIG_CMA\fP is required.)
3257 .TP
3258 .IR HugePages_Total " %lu"
3259 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3260 The size of the pool of huge pages.
3261 .TP
3262 .IR HugePages_Free " %lu"
3263 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3264 The number of huge pages in the pool that are not yet allocated.
3265 .TP
3266 .IR HugePages_Rsvd " %lu (since Linux 2.6.17)"
3267 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3268 This is the number of huge pages for
3269 which a commitment to allocate from the pool has been made,
3270 but no allocation has yet been made.
3271 These reserved huge pages
3272 guarantee that an application will be able to allocate a
3273 huge page from the pool of huge pages at fault time.
3274 .TP
3275 .IR HugePages_Surp " %lu (since Linux 2.6.24)"
3276 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3277 This is the number of huge pages in
3278 the pool above the value in
3279 .IR /proc/sys/vm/nr_hugepages .
3280 The maximum number of surplus huge pages is controlled by
3281 .IR /proc/sys/vm/nr_overcommit_hugepages .
3282 .TP
3283 .IR Hugepagesize " %lu"
3284 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3285 The size of huge pages.
3286 .TP
3287 .IR DirectMap4k " %lu (since Linux 2.6.27)"
3288 Number of bytes of RAM linearly mapped by kernel in 4kB pages.
3289 (x86.)
3290 .TP
3291 .IR DirectMap4M " %lu (since Linux 2.6.27)"
3292 Number of bytes of RAM linearly mapped by kernel in 4MB pages.
3293 (x86 with
3294 .BR CONFIG_X86_64
3295 or
3296 .BR CONFIG_X86_PAE
3297 enabled.)
3298 .TP
3299 .IR DirectMap2M " %lu (since Linux 2.6.27)"
3300 Number of bytes of RAM linearly mapped by kernel in 2MB pages.
3301 (x86 with neither
3302 .BR CONFIG_X86_64
3303 nor
3304 .BR CONFIG_X86_PAE
3305 enabled.)
3306 .TP
3307 .IR DirectMap1G " %lu (since Linux 2.6.27)"
3308 (x86 with
3309 .BR CONFIG_X86_64
3310 and
3311 .B CONFIG_X86_DIRECT_GBPAGES
3312 enabled.)
3313 .RE
3314 .TP
3315 .I /proc/modules
3316 A text list of the modules that have been loaded by the system.
3317 See also
3318 .BR lsmod (8).
3319 .TP
3320 .I /proc/mounts
3321 Before kernel 2.4.19, this file was a list
3322 of all the filesystems currently mounted on the system.
3323 With the introduction of per-process mount namespaces in Linux 2.4.19 (see
3324 .BR mount_namespaces (7)),
3325 this file became a link to
3326 .IR /proc/self/mounts ,
3327 which lists the mount points of the process's own mount namespace.
3328 The format of this file is documented in
3329 .BR fstab (5).
3330 .TP
3331 .I /proc/mtrr
3332 Memory Type Range Registers.
3333 See the Linux kernel source file
3334 .I Documentation/x86/mtrr.txt
3335 .\" commit 7225e75144b9718cbbe1820d9c011c809d5773fd
3336 (or
3337 .I Documentation/mtrr.txt
3338 before Linux 2.6.28)
3339 for details.
3340 .TP
3341 .I /proc/net
3342 This directory contains various files and subdirectories containing
3343 information about the networking layer.
3344 The files contain ASCII structures and are,
3345 therefore, readable with
3346 .BR cat (1).
3347 However, the standard
3348 .BR netstat (8)
3349 suite provides much cleaner access to these files.
3350 .IP
3351 With the advent of network namespaces,
3352 various information relating to the network stack is virtualized (see
3353 .BR namespaces (7)).
3354 Thus, since Linux 2.6.25,
3355 .\" commit e9720acd728a46cb40daa52c99a979f7c4ff195c
3356 .IR /proc/net
3357 is a symbolic link to the directory
3358 .IR /proc/self/net ,
3359 which contains the same files and directories as listed below.
3360 However, these files and directories now expose information
3361 for the network namespace of which the process is a member.
3362 .TP
3363 .I /proc/net/arp
3364 This holds an ASCII readable dump of the kernel ARP table used for
3365 address resolutions.
3366 It will show both dynamically learned and preprogrammed ARP entries.
3367 The format is:
3368 .IP
3369 .in 7n
3370 .EX
3371 IP address HW type Flags HW address Mask Device
3372 192.168.0.50 0x1 0x2 00:50:BF:25:68:F3 * eth0
3373 192.168.0.250 0x1 0xc 00:00:00:00:00:00 * eth0
3374 .EE
3375 .in
3376 .IP
3377 Here "IP address" is the IPv4 address of the machine and the "HW type"
3378 is the hardware type of the address from RFC\ 826.
3379 The flags are the internal
3380 flags of the ARP structure (as defined in
3381 .IR /usr/include/linux/if_arp.h )
3382 and
3383 the "HW address" is the data link layer mapping for that IP address if
3384 it is known.
3385 .TP
3386 .I /proc/net/dev
3387 The dev pseudo-file contains network device status information.
3388 This gives
3389 the number of received and sent packets, the number of errors and
3390 collisions
3391 and other basic statistics.
3392 These are used by the
3393 .BR ifconfig (8)
3394 program to report device status.
3395 The format is:
3396 .IP
3397 .in 1n
3398 .EX
3399 Inter-| Receive | Transmit
3400 face |bytes packets errs drop fifo frame compressed multicast|bytes packets errs drop fifo colls carrier compressed
3401 lo: 2776770 11307 0 0 0 0 0 0 2776770 11307 0 0 0 0 0 0
3402 eth0: 1215645 2751 0 0 0 0 0 0 1782404 4324 0 0 0 427 0 0
3403 ppp0: 1622270 5552 1 0 0 0 0 0 354130 5669 0 0 0 0 0 0
3404 tap0: 7714 81 0 0 0 0 0 0 7714 81 0 0 0 0 0 0
3405 .EE
3406 .in
3407 .\" .TP
3408 .\" .I /proc/net/ipx
3409 .\" No information.
3410 .\" .TP
3411 .\" .I /proc/net/ipx_route
3412 .\" No information.
3413 .TP
3414 .I /proc/net/dev_mcast
3415 Defined in
3416 .IR /usr/src/linux/net/core/dev_mcast.c :
3417 .IP
3418 .in +4
3419 .EX
3420 indx interface_name dmi_u dmi_g dmi_address
3421 2 eth0 1 0 01005e000001
3422 3 eth1 1 0 01005e000001
3423 4 eth2 1 0 01005e000001
3424 .EE
3425 .in
3426 .TP
3427 .I /proc/net/igmp
3428 Internet Group Management Protocol.
3429 Defined in
3430 .IR /usr/src/linux/net/core/igmp.c .
3431 .TP
3432 .I /proc/net/rarp
3433 This file uses the same format as the
3434 .I arp
3435 file and contains the current reverse mapping database used to provide
3436 .BR rarp (8)
3437 reverse address lookup services.
3438 If RARP is not configured into the
3439 kernel,
3440 this file will not be present.
3441 .TP
3442 .I /proc/net/raw
3443 Holds a dump of the RAW socket table.
3444 Much of the information is not of
3445 use
3446 apart from debugging.
3447 The "sl" value is the kernel hash slot for the
3448 socket,
3449 the "local_address" is the local address and protocol number pair.
3450 \&"St" is
3451 the internal status of the socket.
3452 The "tx_queue" and "rx_queue" are the
3453 outgoing and incoming data queue in terms of kernel memory usage.
3454 The "tr", "tm\->when", and "rexmits" fields are not used by RAW.
3455 The "uid"
3456 field holds the effective UID of the creator of the socket.
3457 .\" .TP
3458 .\" .I /proc/net/route
3459 .\" No information, but looks similar to
3460 .\" .BR route (8).
3461 .TP
3462 .I /proc/net/snmp
3463 This file holds the ASCII data needed for the IP, ICMP, TCP, and UDP
3464 management
3465 information bases for an SNMP agent.
3466 .TP
3467 .I /proc/net/tcp
3468 Holds a dump of the TCP socket table.
3469 Much of the information is not
3470 of use apart from debugging.
3471 The "sl" value is the kernel hash slot
3472 for the socket, the "local_address" is the local address and port number pair.
3473 The "rem_address" is the remote address and port number pair
3474 (if connected).
3475 \&"St" is the internal status of the socket.
3476 The "tx_queue" and "rx_queue" are the
3477 outgoing and incoming data queue in terms of kernel memory usage.
3478 The "tr", "tm\->when", and "rexmits" fields hold internal information of
3479 the kernel socket state and are useful only for debugging.
3480 The "uid"
3481 field holds the effective UID of the creator of the socket.
3482 .TP
3483 .I /proc/net/udp
3484 Holds a dump of the UDP socket table.
3485 Much of the information is not of
3486 use apart from debugging.
3487 The "sl" value is the kernel hash slot for the
3488 socket, the "local_address" is the local address and port number pair.
3489 The "rem_address" is the remote address and port number pair
3490 (if connected).
3491 "St" is the internal status of the socket.
3492 The "tx_queue" and "rx_queue" are the outgoing and incoming data queue
3493 in terms of kernel memory usage.
3494 The "tr", "tm\->when", and "rexmits" fields
3495 are not used by UDP.
3496 The "uid"
3497 field holds the effective UID of the creator of the socket.
3498 The format is:
3499 .IP
3500 .in 1n
3501 .EX
3502 sl local_address rem_address st tx_queue rx_queue tr rexmits tm\->when uid
3503 1: 01642C89:0201 0C642C89:03FF 01 00000000:00000001 01:000071BA 00000000 0
3504 1: 00000000:0801 00000000:0000 0A 00000000:00000000 00:00000000 6F000100 0
3505 1: 00000000:0201 00000000:0000 0A 00000000:00000000 00:00000000 00000000 0
3506 .EE
3507 .in
3508 .IP
3509 .TP
3510 .I /proc/net/unix
3511 Lists the UNIX domain sockets present within the system and their
3512 status.
3513 The format is:
3514 .IP
3515 .in 1n
3516 .EX
3517 Num RefCount Protocol Flags Type St Path
3518 0: 00000002 00000000 00000000 0001 03
3519 1: 00000001 00000000 00010000 0001 01 /dev/printer
3520 .EE
3521 .in
3522 .IP
3523 The fields are as follows:
3524 .RS
3525 .TP 10
3526 .IR Num :
3527 the kernel table slot number.
3528 .TP
3529 .IR RefCount :
3530 the number of users of the socket.
3531 .TP
3532 .IR Protocol :
3533 currently always 0.
3534 .TP
3535 .IR Flags :
3536 the internal kernel flags holding the status of the socket.
3537 .TP
3538 .IR Type :
3539 the socket type.
3540 For
3541 .BR SOCK_STREAM
3542 sockets, this is 0001; for
3543 .BR SOCK_DGRAM
3544 sockets, it is 0002; and for
3545 .BR SOCK_SEQPACKET
3546 sockets, it is 0005.
3547 .TP
3548 .IR St :
3549 the internal state of the socket.
3550 .TP
3551 .IR Path :
3552 the bound path (if any) of the socket.
3553 Sockets in the abstract namespace are included in the list,
3554 and are shown with a
3555 .I Path
3556 that commences with the character '@'.
3557 .RE
3558 .TP
3559 .I /proc/net/netfilter/nfnetlink_queue
3560 This file contains information about netfilter user-space queueing, if used.
3561 Each line represents a queue.
3562 Queues that have not been subscribed to
3563 by user space are not shown.
3564 .IP
3565 .in +4n
3566 .EX
3567 1 4207 0 2 65535 0 0 0 1
3568 (1) (2) (3)(4) (5) (6) (7) (8)
3569 .EE
3570 .in
3571 .IP
3572 The fields in each line are:
3573 .RS 7
3574 .TP 5
3575 (1)
3576 The ID of the queue.
3577 This matches what is specified in the
3578 .B \-\-queue\-num
3579 or
3580 .B \-\-queue\-balance
3581 options to the
3582 .BR iptables (8)
3583 NFQUEUE target.
3584 See
3585 .BR iptables-extensions (8)
3586 for more information.
3587 .TP
3588 (2)
3589 The netlink port ID subscribed to the queue.
3590 .TP
3591 (3)
3592 The number of packets currently queued and waiting to be processed by
3593 the application.
3594 .TP
3595 (4)
3596 The copy mode of the queue.
3597 It is either 1 (metadata only) or 2
3598 (also copy payload data to user space).
3599 .TP
3600 (5)
3601 Copy range; that is, how many bytes of packet payload should be copied to
3602 user space at most.
3603 .TP
3604 (6)
3605 queue dropped.
3606 Number of packets that had to be dropped by the kernel because
3607 too many packets are already waiting for user space to send back the mandatory
3608 accept/drop verdicts.
3609 .TP
3610 (7)
3611 queue user dropped.
3612 Number of packets that were dropped within the netlink
3613 subsystem.
3614 Such drops usually happen when the corresponding socket buffer is
3615 full; that is, user space is not able to read messages fast enough.
3616 .TP
3617 (8)
3618 sequence number.
3619 Every queued packet is associated with a (32-bit)
3620 monotonically-increasing sequence number.
3621 This shows the ID of the most recent packet queued.
3622 .RE
3623 .IP
3624 The last number exists only for compatibility reasons and is always 1.
3625 .TP
3626 .I /proc/partitions
3627 Contains the major and minor numbers of each partition as well as the number
3628 of 1024-byte blocks and the partition name.
3629 .TP
3630 .I /proc/pci
3631 This is a listing of all PCI devices found during kernel initialization
3632 and their configuration.
3633 .IP
3634 This file has been deprecated in favor of a new
3635 .I /proc
3636 interface for PCI
3637 .RI ( /proc/bus/pci ).
3638 It became optional in Linux 2.2 (available with
3639 .B CONFIG_PCI_OLD_PROC
3640 set at kernel compilation).
3641 It became once more nonoptionally enabled in Linux 2.4.
3642 Next, it was deprecated in Linux 2.6 (still available with
3643 .B CONFIG_PCI_LEGACY_PROC
3644 set), and finally removed altogether since Linux 2.6.17.
3645 .\" FIXME Document /proc/sched_debug (since Linux 2.6.23)
3646 .\" See also /proc/[pid]/sched
3647 .TP
3648 .IR /proc/profile " (since Linux 2.4)"
3649 This file is present only if the kernel was booted with the
3650 .I profile=1
3651 command-line option.
3652 It exposes kernel profiling information in a binary format for use by
3653 .BR readprofile (1).
3654 Writing (e.g., an empty string) to this file resets the profiling counters;
3655 on some architectures,
3656 writing a binary integer "profiling multiplier" of size
3657 .IR sizeof(int)
3658 sets the profiling interrupt frequency.
3659 .TP
3660 .I /proc/scsi
3661 A directory with the
3662 .I scsi
3663 mid-level pseudo-file and various SCSI low-level
3664 driver directories,
3665 which contain a file for each SCSI host in this system, all of
3666 which give the status of some part of the SCSI IO subsystem.
3667 These files contain ASCII structures and are, therefore, readable with
3668 .BR cat (1).
3669 .IP
3670 You can also write to some of the files to reconfigure the subsystem or
3671 switch certain features on or off.
3672 .TP
3673 .I /proc/scsi/scsi
3674 This is a listing of all SCSI devices known to the kernel.
3675 The listing is similar to the one seen during bootup.
3676 scsi currently supports only the \fIadd-single-device\fP command which
3677 allows root to add a hotplugged device to the list of known devices.
3678 .IP
3679 The command
3680 .IP
3681 .in +4n
3682 .EX
3683 echo \(aqscsi add-single-device 1 0 5 0\(aq > /proc/scsi/scsi
3684 .EE
3685 .in
3686 .IP
3687 will cause
3688 host scsi1 to scan on SCSI channel 0 for a device on ID 5 LUN 0.
3689 If there
3690 is already a device known on this address or the address is invalid, an
3691 error will be returned.
3692 .TP
3693 .I /proc/scsi/[drivername]
3694 \fI[drivername]\fP can currently be NCR53c7xx, aha152x, aha1542, aha1740,
3695 aic7xxx, buslogic, eata_dma, eata_pio, fdomain, in2000, pas16, qlogic,
3696 scsi_debug, seagate, t128, u15-24f, ultrastore, or wd7000.
3697 These directories show up for all drivers that registered at least one
3698 SCSI HBA.
3699 Every directory contains one file per registered host.
3700 Every host-file is named after the number the host was assigned during
3701 initialization.
3702 .IP
3703 Reading these files will usually show driver and host configuration,
3704 statistics, and so on.
3705 .IP
3706 Writing to these files allows different things on different hosts.
3707 For example, with the \fIlatency\fP and \fInolatency\fP commands,
3708 root can switch on and off command latency measurement code in the
3709 eata_dma driver.
3710 With the \fIlockup\fP and \fIunlock\fP commands,
3711 root can control bus lockups simulated by the scsi_debug driver.
3712 .TP
3713 .I /proc/self
3714 This directory refers to the process accessing the
3715 .I /proc
3716 filesystem,
3717 and is identical to the
3718 .I /proc
3719 directory named by the process ID of the same process.
3720 .TP
3721 .I /proc/slabinfo
3722 Information about kernel caches.
3723 See
3724 .BR slabinfo (5)
3725 for details.
3726 .TP
3727 .I /proc/stat
3728 kernel/system statistics.
3729 Varies with architecture.
3730 Common
3731 entries include:
3732 .RS
3733 .TP
3734 .I cpu 10132153 290696 3084719 46828483 16683 0 25195 0 175628 0
3735 .TQ
3736 .I cpu0 1393280 32966 572056 13343292 6130 0 17875 0 23933 0
3737 The amount of time, measured in units of
3738 USER_HZ (1/100ths of a second on most architectures, use
3739 .IR sysconf(_SC_CLK_TCK)
3740 to obtain the right value),
3741 .\" 1024 on Alpha and ia64
3742 that the system ("cpu" line) or the specific CPU ("cpu\fIN\fR" line)
3743 spent in various states:
3744 .RS
3745 .TP
3746 .I user
3747 (1) Time spent in user mode.
3748 .TP
3749 .I nice
3750 (2) Time spent in user mode with low priority (nice).
3751 .TP
3752 .I system
3753 (3) Time spent in system mode.
3754 .TP
3755 .I idle
3756 (4) Time spent in the idle task.
3757 .\" FIXME . Actually, the following info about the /proc/stat 'cpu' field
3758 .\" does not seem to be quite right (at least in 2.6.12 or 3.6):
3759 .\" the idle time in /proc/uptime does not quite match this value
3760 This value should be USER_HZ times the
3761 second entry in the
3762 .I /proc/uptime
3763 pseudo-file.
3764 .TP
3765 .IR iowait " (since Linux 2.5.41)"
3766 (5) Time waiting for I/O to complete.
3767 This value is not reliable, for the following reasons:
3768 .\" See kernel commit 9c240d757658a3ae9968dd309e674c61f07c7f48
3769 .RS
3770 .IP 1. 3
3771 The CPU will not wait for I/O to complete;
3772 iowait is the time that a task is waiting for I/O to complete.
3773 When a CPU goes into idle state for outstanding task I/O,
3774 another task will be scheduled on this CPU.
3775 .IP 2.
3776 On a multi-core CPU,
3777 the task waiting for I/O to complete is not running on any CPU,
3778 so the iowait of each CPU is difficult to calculate.
3779 .IP 3.
3780 The value in this field may
3781 .I decrease
3782 in certain conditions.
3783 .RE
3784 .TP
3785 .IR irq " (since Linux 2.6.0-test4)"
3786 (6) Time servicing interrupts.
3787 .TP
3788 .IR softirq " (since Linux 2.6.0-test4)"
3789 (7) Time servicing softirqs.
3790 .TP
3791 .IR steal " (since Linux 2.6.11)"
3792 (8) Stolen time, which is the time spent in other operating systems when
3793 running in a virtualized environment
3794 .TP
3795 .IR guest " (since Linux 2.6.24)"
3796 (9) Time spent running a virtual CPU for guest
3797 operating systems under the control of the Linux kernel.
3798 .\" See Changelog entry for 5e84cfde51cf303d368fcb48f22059f37b3872de
3799 .TP
3800 .IR guest_nice " (since Linux 2.6.33)"
3801 .\" commit ce0e7b28fb75cb003cfc8d0238613aaf1c55e797
3802 (10) Time spent running a niced guest (virtual CPU for guest
3803 operating systems under the control of the Linux kernel).
3804 .RE
3805 .TP
3806 \fIpage 5741 1808\fP
3807 The number of pages the system paged in and the number that were paged
3808 out (from disk).
3809 .TP
3810 \fIswap 1 0\fP
3811 The number of swap pages that have been brought in and out.
3812 .TP
3813 .\" FIXME . The following is not the full picture for the 'intr' of
3814 .\" /proc/stat on 2.6:
3815 \fIintr 1462898\fP
3816 This line shows counts of interrupts serviced since boot time,
3817 for each of the possible system interrupts.
3818 The first column is the total of all interrupts serviced
3819 including unnumbered architecture specific interrupts;
3820 each subsequent column is the total for that particular numbered interrupt.
3821 Unnumbered interrupts are not shown, only summed into the total.
3822 .TP
3823 \fIdisk_io: (2,0):(31,30,5764,1,2) (3,0):\fP...
3824 (major,disk_idx):(noinfo, read_io_ops, blks_read, write_io_ops, blks_written)
3825 .br
3826 (Linux 2.4 only)
3827 .TP
3828 \fIctxt 115315\fP
3829 The number of context switches that the system underwent.
3830 .TP
3831 \fIbtime 769041601\fP
3832 boot time, in seconds since the Epoch, 1970-01-01 00:00:00 +0000 (UTC).
3833 .TP
3834 \fIprocesses 86031\fP
3835 Number of forks since boot.
3836 .TP
3837 \fIprocs_running 6\fP
3838 Number of processes in runnable state.
3839 (Linux 2.5.45 onward.)
3840 .TP
3841 \fIprocs_blocked 2\fP
3842 Number of processes blocked waiting for I/O to complete.
3843 (Linux 2.5.45 onward.)
3844 .TP
3845 .I softirq 229245889 94 60001584 13619 5175704 2471304 28 51212741 59130143 0 51240672
3846 .\" commit d3d64df21d3d0de675a0d3ffa7c10514f3644b30
3847 This line shows the number of softirq for all CPUs.
3848 The first column is the total of all softirqs and
3849 each subsequent column is the total for particular softirq.
3850 (Linux 2.6.31 onward.)
3851 .RE
3852 .TP
3853 .I /proc/swaps
3854 Swap areas in use.
3855 See also
3856 .BR swapon (8).
3857 .TP
3858 .I /proc/sys
3859 This directory (present since 1.3.57) contains a number of files
3860 and subdirectories corresponding to kernel variables.
3861 These variables can be read and sometimes modified using
3862 the \fI/proc\fP filesystem, and the (deprecated)
3863 .BR sysctl (2)
3864 system call.
3865 .IP
3866 String values may be terminated by either \(aq\\0\(aq or \(aq\\n\(aq.
3867 .IP
3868 Integer and long values may be written either in decimal or in
3869 hexadecimal notation (e.g. 0x3FFF).
3870 When writing multiple integer or long values, these may be separated
3871 by any of the following whitespace characters:
3872 \(aq\ \(aq, \(aq\\t\(aq, or \(aq\\n\(aq.
3873 Using other separators leads to the error
3874 .BR EINVAL .
3875 .TP
3876 .IR /proc/sys/abi " (since Linux 2.4.10)"
3877 This directory may contain files with application binary information.
3878 .\" On some systems, it is not present.
3879 See the Linux kernel source file
3880 .I Documentation/sysctl/abi.txt
3881 for more information.
3882 .TP
3883 .I /proc/sys/debug
3884 This directory may be empty.
3885 .TP
3886 .I /proc/sys/dev
3887 This directory contains device-specific information (e.g.,
3888 .IR dev/cdrom/info ).
3889 On
3890 some systems, it may be empty.
3891 .TP
3892 .I /proc/sys/fs
3893 This directory contains the files and subdirectories for kernel variables
3894 related to filesystems.
3895 .TP
3896 .I /proc/sys/fs/binfmt_misc
3897 Documentation for files in this directory can be found
3898 in the Linux kernel source in the file
3899 .IR Documentation/admin-guide/binfmt-misc.rst
3900 (or in
3901 .IR Documentation/binfmt_misc.txt
3902 on older kernels).
3903 .TP
3904 .IR /proc/sys/fs/dentry-state " (since Linux 2.2)"
3905 This file contains information about the status of the
3906 directory cache (dcache).
3907 The file contains six numbers,
3908 .IR nr_dentry ", " nr_unused ", " age_limit " (age in seconds), "
3909 .I want_pages
3910 (pages requested by system) and two dummy values.
3911 .RS
3912 .IP * 2
3913 .I nr_dentry
3914 is the number of allocated dentries (dcache entries).
3915 This field is unused in Linux 2.2.
3916 .IP *
3917 .I nr_unused
3918 is the number of unused dentries.
3919 .IP *
3920 .I age_limit
3921 .\" looks like this is unused in kernels 2.2 to 2.6
3922 is the age in seconds after which dcache entries
3923 can be reclaimed when memory is short.
3924 .IP *
3925 .I want_pages
3926 .\" looks like this is unused in kernels 2.2 to 2.6
3927 is nonzero when the kernel has called shrink_dcache_pages() and the
3928 dcache isn't pruned yet.
3929 .RE
3930 .TP
3931 .I /proc/sys/fs/dir-notify-enable
3932 This file can be used to disable or enable the
3933 .I dnotify
3934 interface described in
3935 .BR fcntl (2)
3936 on a system-wide basis.
3937 A value of 0 in this file disables the interface,
3938 and a value of 1 enables it.
3939 .TP
3940 .I /proc/sys/fs/dquot-max
3941 This file shows the maximum number of cached disk quota entries.
3942 On some (2.4) systems, it is not present.
3943 If the number of free cached disk quota entries is very low and
3944 you have some awesome number of simultaneous system users,
3945 you might want to raise the limit.
3946 .TP
3947 .I /proc/sys/fs/dquot-nr
3948 This file shows the number of allocated disk quota
3949 entries and the number of free disk quota entries.
3950 .TP
3951 .IR /proc/sys/fs/epoll " (since Linux 2.6.28)"
3952 This directory contains the file
3953 .IR max_user_watches ,
3954 which can be used to limit the amount of kernel memory consumed by the
3955 .I epoll
3956 interface.
3957 For further details, see
3958 .BR epoll (7).
3959 .TP
3960 .I /proc/sys/fs/file-max
3961 This file defines
3962 a system-wide limit on the number of open files for all processes.
3963 System calls that fail when encountering this limit fail with the error
3964 .BR ENFILE .
3965 (See also
3966 .BR setrlimit (2),
3967 which can be used by a process to set the per-process limit,
3968 .BR RLIMIT_NOFILE ,
3969 on the number of files it may open.)
3970 If you get lots
3971 of error messages in the kernel log about running out of file handles
3972 (look for "VFS: file-max limit <number> reached"),
3973 try increasing this value:
3974 .IP
3975 .in +4n
3976 .EX
3977 echo 100000 > /proc/sys/fs/file-max
3978 .EE
3979 .in
3980 .IP
3981 Privileged processes
3982 .RB ( CAP_SYS_ADMIN )
3983 can override the
3984 .I file-max
3985 limit.
3986 .TP
3987 .I /proc/sys/fs/file-nr
3988 This (read-only) file contains three numbers:
3989 the number of allocated file handles
3990 (i.e., the number of files presently opened);
3991 the number of free file handles;
3992 and the maximum number of file handles (i.e., the same value as
3993 .IR /proc/sys/fs/file-max ).
3994 If the number of allocated file handles is close to the
3995 maximum, you should consider increasing the maximum.
3996 Before Linux 2.6,
3997 the kernel allocated file handles dynamically,
3998 but it didn't free them again.
3999 Instead the free file handles were kept in a list for reallocation;
4000 the "free file handles" value indicates the size of that list.
4001 A large number of free file handles indicates that there was
4002 a past peak in the usage of open file handles.
4003 Since Linux 2.6, the kernel does deallocate freed file handles,
4004 and the "free file handles" value is always zero.
4005 .TP
4006 .IR /proc/sys/fs/inode-max " (only present until Linux 2.2)"
4007 This file contains the maximum number of in-memory inodes.
4008 This value should be 3\(en4 times larger
4009 than the value in
4010 .IR file-max ,
4011 since \fIstdin\fP, \fIstdout\fP
4012 and network sockets also need an inode to handle them.
4013 When you regularly run out of inodes, you need to increase this value.
4014 .IP
4015 Starting with Linux 2.4,
4016 there is no longer a static limit on the number of inodes,
4017 and this file is removed.
4018 .TP
4019 .I /proc/sys/fs/inode-nr
4020 This file contains the first two values from
4021 .IR inode-state .
4022 .TP
4023 .I /proc/sys/fs/inode-state
4024 This file
4025 contains seven numbers:
4026 .IR nr_inodes ,
4027 .IR nr_free_inodes ,
4028 .IR preshrink ,
4029 and four dummy values (always zero).
4030 .IP
4031 .I nr_inodes
4032 is the number of inodes the system has allocated.
4033 .\" This can be slightly more than
4034 .\" .I inode-max
4035 .\" because Linux allocates them one page full at a time.
4036 .I nr_free_inodes
4037 represents the number of free inodes.
4038 .IP
4039 .I preshrink
4040 is nonzero when the
4041 .I nr_inodes
4042 >
4043 .I inode-max
4044 and the system needs to prune the inode list instead of allocating more;
4045 since Linux 2.4, this field is a dummy value (always zero).
4046 .TP
4047 .IR /proc/sys/fs/inotify " (since Linux 2.6.13)"
4048 This directory contains files
4049 .IR max_queued_events ", " max_user_instances ", and " max_user_watches ,
4050 that can be used to limit the amount of kernel memory consumed by the
4051 .I inotify
4052 interface.
4053 For further details, see
4054 .BR inotify (7).
4055 .TP
4056 .I /proc/sys/fs/lease-break-time
4057 This file specifies the grace period that the kernel grants to a process
4058 holding a file lease
4059 .RB ( fcntl (2))
4060 after it has sent a signal to that process notifying it
4061 that another process is waiting to open the file.
4062 If the lease holder does not remove or downgrade the lease within
4063 this grace period, the kernel forcibly breaks the lease.
4064 .TP
4065 .I /proc/sys/fs/leases-enable
4066 This file can be used to enable or disable file leases
4067 .RB ( fcntl (2))
4068 on a system-wide basis.
4069 If this file contains the value 0, leases are disabled.
4070 A nonzero value enables leases.
4071 .TP
4072 .IR /proc/sys/fs/mount-max " (since Linux 4.9)"
4073 .\" commit d29216842a85c7970c536108e093963f02714498
4074 The value in this file specifies the maximum number of mounts that may exist
4075 in a mount namespace.
4076 The default value in this file is 100,000.
4077 .TP
4078 .IR /proc/sys/fs/mqueue " (since Linux 2.6.6)"
4079 This directory contains files
4080 .IR msg_max ", " msgsize_max ", and " queues_max ,
4081 controlling the resources used by POSIX message queues.
4082 See
4083 .BR mq_overview (7)
4084 for details.
4085 .TP
4086 .IR /proc/sys/fs/nr_open " (since Linux 2.6.25)
4087 .\" commit 9cfe015aa424b3c003baba3841a60dd9b5ad319b
4088 This file imposes ceiling on the value to which the
4089 .BR RLIMIT_NOFILE
4090 resource limit can be raised (see
4091 .BR getrlimit (2)).
4092 This ceiling is enforced for both unprivileged and privileged process.
4093 The default value in this file is 1048576.
4094 (Before Linux 2.6.25, the ceiling for
4095 .BR RLIMIT_NOFILE
4096 was hard-coded to the same value.)
4097 .TP
4098 .IR /proc/sys/fs/overflowgid " and " /proc/sys/fs/overflowuid
4099 These files
4100 allow you to change the value of the fixed UID and GID.
4101 The default is 65534.
4102 Some filesystems support only 16-bit UIDs and GIDs, although in Linux
4103 UIDs and GIDs are 32 bits.
4104 When one of these filesystems is mounted
4105 with writes enabled, any UID or GID that would exceed 65535 is translated
4106 to the overflow value before being written to disk.
4107 .TP
4108 .IR /proc/sys/fs/pipe-max-size " (since Linux 2.6.35)"
4109 See
4110 .BR pipe (7).
4111 .TP
4112 .IR /proc/sys/fs/pipe-user-pages-hard " (since Linux 4.5)"
4113 See
4114 .BR pipe (7).
4115 .TP
4116 .IR /proc/sys/fs/pipe-user-pages-soft " (since Linux 4.5)"
4117 See
4118 .BR pipe (7).
4119 .TP
4120 .IR /proc/sys/fs/protected_hardlinks " (since Linux 3.6)"
4121 .\" commit 800179c9b8a1e796e441674776d11cd4c05d61d7
4122 When the value in this file is 0,
4123 no restrictions are placed on the creation of hard links
4124 (i.e., this is the historical behavior before Linux 3.6).
4125 When the value in this file is 1,
4126 a hard link can be created to a target file
4127 only if one of the following conditions is true:
4128 .RS
4129 .IP * 3
4130 The calling process has the
4131 .BR CAP_FOWNER
4132 capability in its user namespace
4133 and the file UID has a mapping in the namespace.
4134 .IP *
4135 The filesystem UID of the process creating the link matches
4136 the owner (UID) of the target file
4137 (as described in
4138 .BR credentials (7),
4139 a process's filesystem UID is normally the same as its effective UID).
4140 .IP *
4141 All of the following conditions are true:
4142 .RS 4
4143 .IP \(bu 3
4144 the target is a regular file;
4145 .IP \(bu
4146 the target file does not have its set-user-ID mode bit enabled;
4147 .IP \(bu
4148 the target file does not have both its set-group-ID and
4149 group-executable mode bits enabled; and
4150 .IP \(bu
4151 the caller has permission to read and write the target file
4152 (either via the file's permissions mask or because it has
4153 suitable capabilities).
4154 .RE
4155 .RE
4156 .IP
4157 The default value in this file is 0.
4158 Setting the value to 1
4159 prevents a longstanding class of security issues caused by
4160 hard-link-based time-of-check, time-of-use races,
4161 most commonly seen in world-writable directories such as
4162 .IR /tmp .
4163 The common method of exploiting this flaw
4164 is to cross privilege boundaries when following a given hard link
4165 (i.e., a root process follows a hard link created by another user).
4166 Additionally, on systems without separated partitions,
4167 this stops unauthorized users from "pinning" vulnerable set-user-ID and
4168 set-group-ID files against being upgraded by
4169 the administrator, or linking to special files.
4170 .TP
4171 .IR /proc/sys/fs/protected_symlinks " (since Linux 3.6)"
4172 .\" commit 800179c9b8a1e796e441674776d11cd4c05d61d7
4173 When the value in this file is 0,
4174 no restrictions are placed on following symbolic links
4175 (i.e., this is the historical behavior before Linux 3.6).
4176 When the value in this file is 1, symbolic links are followed only
4177 in the following circumstances:
4178 .RS
4179 .IP * 3
4180 the filesystem UID of the process following the link matches
4181 the owner (UID) of the symbolic link
4182 (as described in
4183 .BR credentials (7),
4184 a process's filesystem UID is normally the same as its effective UID);
4185 .IP *
4186 the link is not in a sticky world-writable directory; or
4187 .IP *
4188 the symbolic link and its parent directory have the same owner (UID)
4189 .RE
4190 .IP
4191 A system call that fails to follow a symbolic link
4192 because of the above restrictions returns the error
4193 .BR EACCES
4194 in
4195 .IR errno .
4196 .IP
4197 The default value in this file is 0.
4198 Setting the value to 1 avoids a longstanding class of security issues
4199 based on time-of-check, time-of-use races when accessing symbolic links.
4200 .TP
4201 .IR /proc/sys/fs/suid_dumpable " (since Linux 2.6.13)"
4202 .\" The following is based on text from Documentation/sysctl/kernel.txt
4203 The value in this file is assigned to a process's "dumpable" flag
4204 in the circumstances described in
4205 .BR prctl (2).
4206 In effect,
4207 the value in this file determines whether core dump files are
4208 produced for set-user-ID or otherwise protected/tainted binaries.
4209 The "dumpable" setting also affects the ownership of files in a process's
4210 .IR /proc/[pid]
4211 directory, as described above.
4212 .IP
4213 Three different integer values can be specified:
4214 .RS
4215 .TP
4216 \fI0\ (default)\fP
4217 .\" In kernel source: SUID_DUMP_DISABLE
4218 This provides the traditional (pre-Linux 2.6.13) behavior.
4219 A core dump will not be produced for a process which has
4220 changed credentials (by calling
4221 .BR seteuid (2),
4222 .BR setgid (2),
4223 or similar, or by executing a set-user-ID or set-group-ID program)
4224 or whose binary does not have read permission enabled.
4225 .TP
4226 \fI1\ ("debug")\fP
4227 .\" In kernel source: SUID_DUMP_USER
4228 All processes dump core when possible.
4229 (Reasons why a process might nevertheless not dump core are described in
4230 .BR core (5).)
4231 The core dump is owned by the filesystem user ID of the dumping process
4232 and no security is applied.
4233 This is intended for system debugging situations only:
4234 this mode is insecure because it allows unprivileged users to
4235 examine the memory contents of privileged processes.
4236 .TP
4237 \fI2\ ("suidsafe")\fP
4238 .\" In kernel source: SUID_DUMP_ROOT
4239 Any binary which normally would not be dumped (see "0" above)
4240 is dumped readable by root only.
4241 This allows the user to remove the core dump file but not to read it.
4242 For security reasons core dumps in this mode will not overwrite one
4243 another or other files.
4244 This mode is appropriate when administrators are
4245 attempting to debug problems in a normal environment.
4246 .IP
4247 Additionally, since Linux 3.6,
4248 .\" 9520628e8ceb69fa9a4aee6b57f22675d9e1b709
4249 .I /proc/sys/kernel/core_pattern
4250 must either be an absolute pathname
4251 or a pipe command, as detailed in
4252 .BR core (5).
4253 Warnings will be written to the kernel log if
4254 .I core_pattern
4255 does not follow these rules, and no core dump will be produced.
4256 .\" 54b501992dd2a839e94e76aa392c392b55080ce8
4257 .RE
4258 .IP
4259 For details of the effect of a process's "dumpable" setting
4260 on ptrace access mode checking, see
4261 .BR ptrace (2).
4262 .TP
4263 .I /proc/sys/fs/super-max
4264 This file
4265 controls the maximum number of superblocks, and
4266 thus the maximum number of mounted filesystems the kernel
4267 can have.
4268 You need increase only
4269 .I super-max
4270 if you need to mount more filesystems than the current value in
4271 .I super-max
4272 allows you to.
4273 .TP
4274 .I /proc/sys/fs/super-nr
4275 This file
4276 contains the number of filesystems currently mounted.
4277 .TP
4278 .I /proc/sys/kernel
4279 This directory contains files controlling a range of kernel parameters,
4280 as described below.
4281 .TP
4282 .I /proc/sys/kernel/acct
4283 This file
4284 contains three numbers:
4285 .IR highwater ,
4286 .IR lowwater ,
4287 and
4288 .IR frequency .
4289 If BSD-style process accounting is enabled, these values control
4290 its behavior.
4291 If free space on filesystem where the log lives goes below
4292 .I lowwater
4293 percent, accounting suspends.
4294 If free space gets above
4295 .I highwater
4296 percent, accounting resumes.
4297 .I frequency
4298 determines
4299 how often the kernel checks the amount of free space (value is in
4300 seconds).
4301 Default values are 4, 2 and 30.
4302 That is, suspend accounting if 2% or less space is free; resume it
4303 if 4% or more space is free; consider information about amount of free space
4304 valid for 30 seconds.
4305 .TP
4306 .IR /proc/sys/kernel/auto_msgmni " (Linux 2.6.27 to 3.18)"
4307 .\" commit 9eefe520c814f6f62c5d36a2ddcd3fb99dfdb30e (introduces feature)
4308 .\" commit 0050ee059f7fc86b1df2527aaa14ed5dc72f9973 (rendered redundant)
4309 From Linux 2.6.27 to 3.18,
4310 this file was used to control recomputing of the value in
4311 .IR /proc/sys/kernel/msgmni
4312 upon the addition or removal of memory or upon IPC namespace creation/removal.
4313 Echoing "1" into this file enabled
4314 .I msgmni
4315 automatic recomputing (and triggered a recomputation of
4316 .I msgmni
4317 based on the current amount of available memory and number of IPC namespaces).
4318 Echoing "0" disabled automatic recomputing.
4319 (Automatic recomputing was also disabled if a value was explicitly assigned to
4320 .IR /proc/sys/kernel/msgmni .)
4321 The default value in
4322 .I auto_msgmni
4323 was 1.
4324 .IP
4325 Since Linux 3.19, the content of this file has no effect (because
4326 .IR msgmni
4327 .\" FIXME Must document the 3.19 'msgmni' changes.
4328 defaults to near the maximum value possible),
4329 and reads from this file always return the value "0".
4330 .TP
4331 .IR /proc/sys/kernel/cap_last_cap " (since Linux 3.2)"
4332 See
4333 .BR capabilities (7).
4334 .TP
4335 .IR /proc/sys/kernel/cap-bound " (from Linux 2.2 to 2.6.24)"
4336 This file holds the value of the kernel
4337 .I "capability bounding set"
4338 (expressed as a signed decimal number).
4339 This set is ANDed against the capabilities permitted to a process
4340 during
4341 .BR execve (2).
4342 Starting with Linux 2.6.25,
4343 the system-wide capability bounding set disappeared,
4344 and was replaced by a per-thread bounding set; see
4345 .BR capabilities (7).
4346 .TP
4347 .I /proc/sys/kernel/core_pattern
4348 See
4349 .BR core (5).
4350 .TP
4351 .I /proc/sys/kernel/core_pipe_limit
4352 See
4353 .BR core (5).
4354 .TP
4355 .I /proc/sys/kernel/core_uses_pid
4356 See
4357 .BR core (5).
4358 .TP
4359 .I /proc/sys/kernel/ctrl-alt-del
4360 This file
4361 controls the handling of Ctrl-Alt-Del from the keyboard.
4362 When the value in this file is 0, Ctrl-Alt-Del is trapped and
4363 sent to the
4364 .BR init (1)
4365 program to handle a graceful restart.
4366 When the value is greater than zero, Linux's reaction to a Vulcan
4367 Nerve Pinch (tm) will be an immediate reboot, without even
4368 syncing its dirty buffers.
4369 Note: when a program (like dosemu) has the keyboard in "raw"
4370 mode, the ctrl-alt-del is intercepted by the program before it
4371 ever reaches the kernel tty layer, and it's up to the program
4372 to decide what to do with it.
4373 .TP
4374 .IR /proc/sys/kernel/dmesg_restrict " (since Linux 2.6.37)"
4375 The value in this file determines who can see kernel syslog contents.
4376 A value of 0 in this file imposes no restrictions.
4377 If the value is 1, only privileged users can read the kernel syslog.
4378 (See
4379 .BR syslog (2)
4380 for more details.)
4381 Since Linux 3.4,
4382 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
4383 only users with the
4384 .BR CAP_SYS_ADMIN
4385 capability may change the value in this file.
4386 .TP
4387 .IR /proc/sys/kernel/domainname " and " /proc/sys/kernel/hostname
4388 can be used to set the NIS/YP domainname and the
4389 hostname of your box in exactly the same way as the commands
4390 .BR domainname (1)
4391 and
4392 .BR hostname (1),
4393 that is:
4394 .IP
4395 .in +4n
4396 .EX
4397 .RB "#" " echo \(aqdarkstar\(aq > /proc/sys/kernel/hostname"
4398 .RB "#" " echo \(aqmydomain\(aq > /proc/sys/kernel/domainname"
4399 .EE
4400 .in
4401 .IP
4402 has the same effect as
4403 .IP
4404 .in +4n
4405 .EX
4406 .RB "#" " hostname \(aqdarkstar\(aq"
4407 .RB "#" " domainname \(aqmydomain\(aq"
4408 .EE
4409 .in
4410 .IP
4411 Note, however, that the classic darkstar.frop.org has the
4412 hostname "darkstar" and DNS (Internet Domain Name Server)
4413 domainname "frop.org", not to be confused with the NIS (Network
4414 Information Service) or YP (Yellow Pages) domainname.
4415 These two
4416 domain names are in general different.
4417 For a detailed discussion
4418 see the
4419 .BR hostname (1)
4420 man page.
4421 .TP
4422 .I /proc/sys/kernel/hotplug
4423 This file
4424 contains the path for the hotplug policy agent.
4425 The default value in this file is
4426 .IR /sbin/hotplug .
4427 .TP
4428 .\" Removed in commit 87f504e5c78b910b0c1d6ffb89bc95e492322c84 (tglx/history.git)
4429 .IR /proc/sys/kernel/htab-reclaim " (before Linux 2.4.9.2)"
4430 (PowerPC only) If this file is set to a nonzero value,
4431 the PowerPC htab
4432 .\" removed in commit 1b483a6a7b2998e9c98ad985d7494b9b725bd228, before 2.6.28
4433 (see kernel file
4434 .IR Documentation/powerpc/ppc_htab.txt )
4435 is pruned
4436 each time the system hits the idle loop.
4437 .TP
4438 .IR /proc/sys/kernel/keys/*
4439 This directory contains various files that define parameters and limits
4440 for the key-management facility.
4441 These files are described in
4442 .BR keyrings (7).
4443 .TP
4444 .IR /proc/sys/kernel/kptr_restrict " (since Linux 2.6.38)"
4445 .\" 455cd5ab305c90ffc422dd2e0fb634730942b257
4446 The value in this file determines whether kernel addresses are exposed via
4447 .I /proc
4448 files and other interfaces.
4449 A value of 0 in this file imposes no restrictions.
4450 If the value is 1, kernel pointers printed using the
4451 .I %pK
4452 format specifier will be replaced with zeros unless the user has the
4453 .BR CAP_SYSLOG
4454 capability.
4455 If the value is 2, kernel pointers printed using the
4456 .I %pK
4457 format specifier will be replaced with zeros regardless
4458 of the user's capabilities.
4459 The initial default value for this file was 1,
4460 but the default was changed
4461 .\" commit 411f05f123cbd7f8aa1edcae86970755a6e2a9d9
4462 to 0 in Linux 2.6.39.
4463 Since Linux 3.4,
4464 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
4465 only users with the
4466 .BR CAP_SYS_ADMIN
4467 capability can change the value in this file.
4468 .TP
4469 .I /proc/sys/kernel/l2cr
4470 (PowerPC only) This file
4471 contains a flag that controls the L2 cache of G3 processor
4472 boards.
4473 If 0, the cache is disabled.
4474 Enabled if nonzero.
4475 .TP
4476 .I /proc/sys/kernel/modprobe
4477 This file contains the path for the kernel module loader.
4478 The default value is
4479 .IR /sbin/modprobe .
4480 The file is present only if the kernel is built with the
4481 .B CONFIG_MODULES
4482 .RB ( CONFIG_KMOD
4483 in Linux 2.6.26 and earlier)
4484 option enabled.
4485 It is described by the Linux kernel source file
4486 .I Documentation/kmod.txt
4487 (present only in kernel 2.4 and earlier).
4488 .TP
4489 .IR /proc/sys/kernel/modules_disabled " (since Linux 2.6.31)"
4490 .\" 3d43321b7015387cfebbe26436d0e9d299162ea1
4491 .\" From Documentation/sysctl/kernel.txt
4492 A toggle value indicating if modules are allowed to be loaded
4493 in an otherwise modular kernel.
4494 This toggle defaults to off (0), but can be set true (1).
4495 Once true, modules can be neither loaded nor unloaded,
4496 and the toggle cannot be set back to false.
4497 The file is present only if the kernel is built with the
4498 .B CONFIG_MODULES
4499 option enabled.
4500 .TP
4501 .IR /proc/sys/kernel/msgmax " (since Linux 2.2)"
4502 This file defines
4503 a system-wide limit specifying the maximum number of bytes in
4504 a single message written on a System V message queue.
4505 .TP
4506 .IR /proc/sys/kernel/msgmni " (since Linux 2.4)"
4507 This file defines the system-wide limit on the number of
4508 message queue identifiers.
4509 See also
4510 .IR /proc/sys/kernel/auto_msgmni .
4511 .TP
4512 .IR /proc/sys/kernel/msgmnb " (since Linux 2.2)"
4513 This file defines a system-wide parameter used to initialize the
4514 .I msg_qbytes
4515 setting for subsequently created message queues.
4516 The
4517 .I msg_qbytes
4518 setting specifies the maximum number of bytes that may be written to the
4519 message queue.
4520 .TP
4521 .IR /proc/sys/kernel/ngroups_max " (since Linux 2.6.4)"
4522 This is a read-only file that displays the upper limit on the
4523 number of a process's group memberships.
4524 .TP
4525 .IR /proc/sys/kernel/ostype " and " /proc/sys/kernel/osrelease
4526 These files
4527 give substrings of
4528 .IR /proc/version .
4529 .TP
4530 .IR /proc/sys/kernel/overflowgid " and " /proc/sys/kernel/overflowuid
4531 These files duplicate the files
4532 .I /proc/sys/fs/overflowgid
4533 and
4534 .IR /proc/sys/fs/overflowuid .
4535 .TP
4536 .I /proc/sys/kernel/panic
4537 This file gives read/write access to the kernel variable
4538 .IR panic_timeout .
4539 If this is zero, the kernel will loop on a panic; if nonzero,
4540 it indicates that the kernel should autoreboot after this number
4541 of seconds.
4542 When you use the
4543 software watchdog device driver, the recommended setting is 60.
4544 .TP
4545 .IR /proc/sys/kernel/panic_on_oops " (since Linux 2.5.68)"
4546 This file controls the kernel's behavior when an oops
4547 or BUG is encountered.
4548 If this file contains 0, then the system
4549 tries to continue operation.
4550 If it contains 1, then the system
4551 delays a few seconds (to give klogd time to record the oops output)
4552 and then panics.
4553 If the
4554 .I /proc/sys/kernel/panic
4555 file is also nonzero, then the machine will be rebooted.
4556 .TP
4557 .IR /proc/sys/kernel/pid_max " (since Linux 2.5.34)"
4558 This file specifies the value at which PIDs wrap around
4559 (i.e., the value in this file is one greater than the maximum PID).
4560 PIDs greater than this value are not allocated;
4561 thus, the value in this file also acts as a system-wide limit
4562 on the total number of processes and threads.
4563 The default value for this file, 32768,
4564 results in the same range of PIDs as on earlier kernels.
4565 On 32-bit platforms, 32768 is the maximum value for
4566 .IR pid_max .
4567 On 64-bit systems,
4568 .I pid_max
4569 can be set to any value up to 2^22
4570 .RB ( PID_MAX_LIMIT ,
4571 approximately 4 million).
4572 .\" Prior to 2.6.10, pid_max could also be raised above 32768 on 32-bit
4573 .\" platforms, but this broke /proc/[pid]
4574 .\" See http://marc.theaimsgroup.com/?l=linux-kernel&m=109513010926152&w=2
4575 .TP
4576 .IR /proc/sys/kernel/powersave-nap " (PowerPC only)"
4577 This file contains a flag.
4578 If set, Linux-PPC will use the "nap" mode of
4579 powersaving,
4580 otherwise the "doze" mode will be used.
4581 .TP
4582 .I /proc/sys/kernel/printk
4583 See
4584 .BR syslog (2).
4585 .TP
4586 .IR /proc/sys/kernel/pty " (since Linux 2.6.4)"
4587 This directory contains two files relating to the number of UNIX 98
4588 pseudoterminals (see
4589 .BR pts (4))
4590 on the system.
4591 .TP
4592 .I /proc/sys/kernel/pty/max
4593 This file defines the maximum number of pseudoterminals.
4594 .\" FIXME Document /proc/sys/kernel/pty/reserve
4595 .\" New in Linux 3.3
4596 .\" commit e9aba5158a80098447ff207a452a3418ae7ee386
4597 .TP
4598 .I /proc/sys/kernel/pty/nr
4599 This read-only file
4600 indicates how many pseudoterminals are currently in use.
4601 .TP
4602 .I /proc/sys/kernel/random
4603 This directory
4604 contains various parameters controlling the operation of the file
4605 .IR /dev/random .
4606 See
4607 .BR random (4)
4608 for further information.
4609 .TP
4610 .IR /proc/sys/kernel/random/uuid " (since Linux 2.4)"
4611 Each read from this read-only file returns a randomly generated 128-bit UUID,
4612 as a string in the standard UUID format.
4613 .TP
4614 .IR /proc/sys/kernel/randomize_va_space " (since Linux 2.6.12)"
4615 .\" Some further details can be found in Documentation/sysctl/kernel.txt
4616 Select the address space layout randomization (ASLR) policy for the system
4617 (on architectures that support ASLR).
4618 Three values are supported for this file:
4619 .RS
4620 .IP 0 3
4621 Turn ASLR off.
4622 This is the default for architectures that don't support ASLR,
4623 and when the kernel is booted with the
4624 .I norandmaps
4625 parameter.
4626 .IP 1
4627 Make the addresses of
4628 .BR mmap (2)
4629 allocations, the stack, and the VDSO page randomized.
4630 Among other things, this means that shared libraries will be
4631 loaded at randomized addresses.
4632 The text segment of PIE-linked binaries will also be loaded
4633 at a randomized address.
4634 This value is the default if the kernel was configured with
4635 .BR CONFIG_COMPAT_BRK .
4636 .IP 2
4637 (Since Linux 2.6.25)
4638 .\" commit c1d171a002942ea2d93b4fbd0c9583c56fce0772
4639 Also support heap randomization.
4640 This value is the default if the kernel was not configured with
4641 .BR CONFIG_COMPAT_BRK .
4642 .RE
4643 .TP
4644 .I /proc/sys/kernel/real-root-dev
4645 This file is documented in the Linux kernel source file
4646 .I Documentation/admin\-guide/initrd.rst
4647 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
4648 (or
4649 .I Documentation/initrd.txt
4650 before Linux 4.10).
4651 .TP
4652 .IR /proc/sys/kernel/reboot-cmd " (Sparc only) "
4653 This file seems to be a way to give an argument to the SPARC
4654 ROM/Flash boot loader.
4655 Maybe to tell it what to do after
4656 rebooting?
4657 .TP
4658 .I /proc/sys/kernel/rtsig-max
4659 (Only in kernels up to and including 2.6.7; see
4660 .BR setrlimit (2))
4661 This file can be used to tune the maximum number
4662 of POSIX real-time (queued) signals that can be outstanding
4663 in the system.
4664 .TP
4665 .I /proc/sys/kernel/rtsig-nr
4666 (Only in kernels up to and including 2.6.7.)
4667 This file shows the number of POSIX real-time signals currently queued.
4668 .TP
4669 .IR /proc/[pid]/sched_autogroup_enabled " (since Linux 2.6.38)"
4670 .\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
4671 See
4672 .BR sched (7).
4673 .TP
4674 .IR /proc/sys/kernel/sched_child_runs_first " (since Linux 2.6.23)"
4675 If this file contains the value zero, then, after a
4676 .BR fork (2),
4677 the parent is first scheduled on the CPU.
4678 If the file contains a nonzero value,
4679 then the child is scheduled first on the CPU.
4680 (Of course, on a multiprocessor system,
4681 the parent and the child might both immediately be scheduled on a CPU.)
4682 .TP
4683 .IR /proc/sys/kernel/sched_rr_timeslice_ms " (since Linux 3.9)"
4684 See
4685 .BR sched_rr_get_interval (2).
4686 .TP
4687 .IR /proc/sys/kernel/sched_rt_period_us " (since Linux 2.6.25)"
4688 See
4689 .BR sched (7).
4690 .TP
4691 .IR /proc/sys/kernel/sched_rt_runtime_us " (since Linux 2.6.25)"
4692 See
4693 .BR sched (7).
4694 .TP
4695 .IR /proc/sys/kernel/sem " (since Linux 2.4)"
4696 This file contains 4 numbers defining limits for System V IPC semaphores.
4697 These fields are, in order:
4698 .RS
4699 .IP SEMMSL 8
4700 The maximum semaphores per semaphore set.
4701 .IP SEMMNS 8
4702 A system-wide limit on the number of semaphores in all semaphore sets.
4703 .IP SEMOPM 8
4704 The maximum number of operations that may be specified in a
4705 .BR semop (2)
4706 call.
4707 .IP SEMMNI 8
4708 A system-wide limit on the maximum number of semaphore identifiers.
4709 .RE
4710 .TP
4711 .I /proc/sys/kernel/sg-big-buff
4712 This file
4713 shows the size of the generic SCSI device (sg) buffer.
4714 You can't tune it just yet, but you could change it at
4715 compile time by editing
4716 .I include/scsi/sg.h
4717 and changing
4718 the value of
4719 .BR SG_BIG_BUFF .
4720 However, there shouldn't be any reason to change this value.
4721 .TP
4722 .IR /proc/sys/kernel/shm_rmid_forced " (since Linux 3.1)"
4723 .\" commit b34a6b1da371ed8af1221459a18c67970f7e3d53
4724 .\" See also Documentation/sysctl/kernel.txt
4725 If this file is set to 1, all System V shared memory segments will
4726 be marked for destruction as soon as the number of attached processes
4727 falls to zero;
4728 in other words, it is no longer possible to create shared memory segments
4729 that exist independently of any attached process.
4730 .IP
4731 The effect is as though a
4732 .BR shmctl (2)
4733 .B IPC_RMID
4734 is performed on all existing segments as well as all segments
4735 created in the future (until this file is reset to 0).
4736 Note that existing segments that are attached to no process will be
4737 immediately destroyed when this file is set to 1.
4738 Setting this option will also destroy segments that were created,
4739 but never attached,
4740 upon termination of the process that created the segment with
4741 .BR shmget (2).
4742 .IP
4743 Setting this file to 1 provides a way of ensuring that
4744 all System V shared memory segments are counted against the
4745 resource usage and resource limits (see the description of
4746 .B RLIMIT_AS
4747 in
4748 .BR getrlimit (2))
4749 of at least one process.
4750 .IP
4751 Because setting this file to 1 produces behavior that is nonstandard
4752 and could also break existing applications,
4753 the default value in this file is 0.
4754 Set this file to 1 only if you have a good understanding
4755 of the semantics of the applications using
4756 System V shared memory on your system.
4757 .TP
4758 .IR /proc/sys/kernel/shmall " (since Linux 2.2)"
4759 This file
4760 contains the system-wide limit on the total number of pages of
4761 System V shared memory.
4762 .TP
4763 .IR /proc/sys/kernel/shmmax " (since Linux 2.2)"
4764 This file
4765 can be used to query and set the run-time limit
4766 on the maximum (System V IPC) shared memory segment size that can be
4767 created.
4768 Shared memory segments up to 1GB are now supported in the
4769 kernel.
4770 This value defaults to
4771 .BR SHMMAX .
4772 .TP
4773 .IR /proc/sys/kernel/shmmni " (since Linux 2.4)"
4774 This file
4775 specifies the system-wide maximum number of System V shared memory
4776 segments that can be created.
4777 .TP
4778 .IR /proc/sys/kernel/sysctl_writes_strict " (since Linux 3.16)"
4779 .\" commit f88083005ab319abba5d0b2e4e997558245493c8
4780 .\" commit 2ca9bb456ada8bcbdc8f77f8fc78207653bbaa92
4781 .\" commit f4aacea2f5d1a5f7e3154e967d70cf3f711bcd61
4782 .\" commit 24fe831c17ab8149413874f2fd4e5c8a41fcd294
4783 The value in this file determines how the file offset affects
4784 the behavior of updating entries in files under
4785 .IR /proc/sys .
4786 The file has three possible values:
4787 .RS
4788 .TP 4
4789 \-1
4790 This provides legacy handling, with no printk warnings.
4791 Each
4792 .BR write (2)
4793 must fully contain the value to be written,
4794 and multiple writes on the same file descriptor
4795 will overwrite the entire value, regardless of the file position.
4796 .TP
4797 0
4798 (default) This provides the same behavior as for \-1,
4799 but printk warnings are written for processes that
4800 perform writes when the file offset is not 0.
4801 .TP
4802 1
4803 Respect the file offset when writing strings into
4804 .I /proc/sys
4805 files.
4806 Multiple writes will
4807 .I append
4808 to the value buffer.
4809 Anything written beyond the maximum length
4810 of the value buffer will be ignored.
4811 Writes to numeric
4812 .I /proc/sys
4813 entries must always be at file offset 0 and the value must be
4814 fully contained in the buffer provided to
4815 .BR write (2).
4816 .\" FIXME .
4817 .\" With /proc/sys/kernel/sysctl_writes_strict==1, writes at an
4818 .\" offset other than 0 do not generate an error. Instead, the
4819 .\" write() succeeds, but the file is left unmodified.
4820 .\" This is surprising. The behavior may change in the future.
4821 .\" See thread.gmane.org/gmane.linux.man/9197
4822 .\" From: Michael Kerrisk (man-pages <mtk.manpages@...>
4823 .\" Subject: sysctl_writes_strict documentation + an oddity?
4824 .\" Newsgroups: gmane.linux.man, gmane.linux.kernel
4825 .\" Date: 2015-05-09 08:54:11 GMT
4826 .RE
4827 .TP
4828 .I /proc/sys/kernel/sysrq
4829 This file controls the functions allowed to be invoked by the SysRq key.
4830 By default,
4831 the file contains 1 meaning that every possible SysRq request is allowed
4832 (in older kernel versions, SysRq was disabled by default,
4833 and you were required to specifically enable it at run-time,
4834 but this is not the case any more).
4835 Possible values in this file are:
4836 .RS
4837 .TP 5
4838 0
4839 Disable sysrq completely
4840 .TP
4841 1
4842 Enable all functions of sysrq
4843 .TP
4844 > 1
4845 Bit mask of allowed sysrq functions, as follows:
4846 .PD 0
4847 .RS
4848 .TP 5
4849 \ \ 2
4850 Enable control of console logging level
4851 .TP
4852 \ \ 4
4853 Enable control of keyboard (SAK, unraw)
4854 .TP
4855 \ \ 8
4856 Enable debugging dumps of processes etc.
4857 .TP
4858 \ 16
4859 Enable sync command
4860 .TP
4861 \ 32
4862 Enable remount read-only
4863 .TP
4864 \ 64
4865 Enable signaling of processes (term, kill, oom-kill)
4866 .TP
4867 128
4868 Allow reboot/poweroff
4869 .TP
4870 256
4871 Allow nicing of all real-time tasks
4872 .RE
4873 .PD
4874 .RE
4875 .IP
4876 This file is present only if the
4877 .B CONFIG_MAGIC_SYSRQ
4878 kernel configuration option is enabled.
4879 For further details see the Linux kernel source file
4880 .I Documentation/admin\-guide/sysrq.rst
4881 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
4882 (or
4883 .I Documentation/sysrq.txt
4884 before Linux 4.10).
4885 .TP
4886 .I /proc/sys/kernel/version
4887 This file contains a string such as:
4888 .IP
4889 #5 Wed Feb 25 21:49:24 MET 1998
4890 .IP
4891 The "#5" means that
4892 this is the fifth kernel built from this source base and the
4893 date following it indicates the time the kernel was built.
4894 .TP
4895 .IR /proc/sys/kernel/threads-max " (since Linux 2.3.11)"
4896 .\" The following is based on Documentation/sysctl/kernel.txt
4897 This file specifies the system-wide limit on the number of
4898 threads (tasks) that can be created on the system.
4899 .IP
4900 Since Linux 4.1,
4901 .\" commit 230633d109e35b0a24277498e773edeb79b4a331
4902 the value that can be written to
4903 .I threads-max
4904 is bounded.
4905 The minimum value that can be written is 20.
4906 The maximum value that can be written is given by the
4907 constant
4908 .B FUTEX_TID_MASK
4909 (0x3fffffff).
4910 If a value outside of this range is written to
4911 .IR threads-max ,
4912 the error
4913 .B EINVAL
4914 occurs.
4915 .IP
4916 The value written is checked against the available RAM pages.
4917 If the thread structures would occupy too much (more than 1/8th)
4918 of the available RAM pages,
4919 .I threads-max
4920 is reduced accordingly.
4921 .TP
4922 .IR /proc/sys/kernel/yama/ptrace_scope " (since Linux 3.5)"
4923 See
4924 .BR ptrace (2).
4925 .TP
4926 .IR /proc/sys/kernel/zero-paged " (PowerPC only) "
4927 This file
4928 contains a flag.
4929 When enabled (nonzero), Linux-PPC will pre-zero pages in
4930 the idle loop, possibly speeding up get_free_pages.
4931 .TP
4932 .I /proc/sys/net
4933 This directory contains networking stuff.
4934 Explanations for some of the files under this directory can be found in
4935 .BR tcp (7)
4936 and
4937 .BR ip (7).
4938 .TP
4939 .I /proc/sys/net/core/bpf_jit_enable
4940 See
4941 .BR bpf (2).
4942 .TP
4943 .I /proc/sys/net/core/somaxconn
4944 This file defines a ceiling value for the
4945 .I backlog
4946 argument of
4947 .BR listen (2);
4948 see the
4949 .BR listen (2)
4950 manual page for details.
4951 .TP
4952 .I /proc/sys/proc
4953 This directory may be empty.
4954 .TP
4955 .I /proc/sys/sunrpc
4956 This directory supports Sun remote procedure call for network filesystem
4957 (NFS).
4958 On some systems, it is not present.
4959 .TP
4960 .IR /proc/sys/user " (since Linux 4.9)"
4961 See
4962 .BR namespaces (7).
4963 .TP
4964 .I /proc/sys/vm
4965 This directory contains files for memory management tuning, buffer and
4966 cache management.
4967 .TP
4968 .IR /proc/sys/vm/admin_reserve_kbytes " (since Linux 3.10)"
4969 .\" commit 4eeab4f5580d11bffedc697684b91b0bca0d5009
4970 This file defines the amount of free memory (in KiB) on the system that
4971 that should be reserved for users with the capability
4972 .BR CAP_SYS_ADMIN .
4973 .IP
4974 The default value in this file is the minimum of [3% of free pages, 8MiB]
4975 expressed as KiB.
4976 The default is intended to provide enough for the superuser
4977 to log in and kill a process, if necessary,
4978 under the default overcommit 'guess' mode (i.e., 0 in
4979 .IR /proc/sys/vm/overcommit_memory ).
4980 .IP
4981 Systems running in "overcommit never" mode (i.e., 2 in
4982 .IR /proc/sys/vm/overcommit_memory )
4983 should increase the value in this file to account
4984 for the full virtual memory size of the programs used to recover (e.g.,
4985 .BR login (1)
4986 .BR ssh (1),
4987 and
4988 .BR top (1))
4989 Otherwise, the superuser may not be able to log in to recover the system.
4990 For example, on x86_64 a suitable value is 131072 (128MiB reserved).
4991 .IP
4992 Changing the value in this file takes effect whenever
4993 an application requests memory.
4994 .TP
4995 .IR /proc/sys/vm/compact_memory " (since Linux 2.6.35)"
4996 When 1 is written to this file, all zones are compacted such that free
4997 memory is available in contiguous blocks where possible.
4998 The effect of this action can be seen by examining
4999 .IR /proc/buddyinfo .
5000 .IP
5001 Present only if the kernel was configured with
5002 .BR CONFIG_COMPACTION .
5003 .TP
5004 .IR /proc/sys/vm/drop_caches " (since Linux 2.6.16)"
5005 Writing to this file causes the kernel to drop clean caches, dentries, and
5006 inodes from memory, causing that memory to become free.
5007 This can be useful for memory management testing and
5008 performing reproducible filesystem benchmarks.
5009 Because writing to this file causes the benefits of caching to be lost,
5010 it can degrade overall system performance.
5011 .IP
5012 To free pagecache, use:
5013 .IP
5014 echo 1 > /proc/sys/vm/drop_caches
5015 .IP
5016 To free dentries and inodes, use:
5017 .IP
5018 echo 2 > /proc/sys/vm/drop_caches
5019 .IP
5020 To free pagecache, dentries and inodes, use:
5021 .IP
5022 echo 3 > /proc/sys/vm/drop_caches
5023 .IP
5024 Because writing to this file is a nondestructive operation and dirty objects
5025 are not freeable, the
5026 user should run
5027 .BR sync (1)
5028 first.
5029 .TP
5030 .IR /proc/sys/vm/legacy_va_layout " (since Linux 2.6.9)"
5031 .\" The following is from Documentation/filesystems/proc.txt
5032 If nonzero, this disables the new 32-bit memory-mapping layout;
5033 the kernel will use the legacy (2.4) layout for all processes.
5034 .TP
5035 .IR /proc/sys/vm/memory_failure_early_kill " (since Linux 2.6.32)"
5036 .\" The following is based on the text in Documentation/sysctl/vm.txt
5037 Control how to kill processes when an uncorrected memory error
5038 (typically a 2-bit error in a memory module)
5039 that cannot be handled by the kernel
5040 is detected in the background by hardware.
5041 In some cases (like the page still having a valid copy on disk),
5042 the kernel will handle the failure
5043 transparently without affecting any applications.
5044 But if there is no other up-to-date copy of the data,
5045 it will kill processes to prevent any data corruptions from propagating.
5046 .IP
5047 The file has one of the following values:
5048 .RS
5049 .IP 1: 4
5050 Kill all processes that have the corrupted-and-not-reloadable page mapped
5051 as soon as the corruption is detected.
5052 Note that this is not supported for a few types of pages,
5053 such as kernel internally
5054 allocated data or the swap cache, but works for the majority of user pages.
5055 .IP 0: 4
5056 Unmap the corrupted page from all processes and kill a process
5057 only if it tries to access the page.
5058 .RE
5059 .IP
5060 The kill is performed using a
5061 .B SIGBUS
5062 signal with
5063 .I si_code
5064 set to
5065 .BR BUS_MCEERR_AO .
5066 Processes can handle this if they want to; see
5067 .BR sigaction (2)
5068 for more details.
5069 .IP
5070 This feature is active only on architectures/platforms with advanced machine
5071 check handling and depends on the hardware capabilities.
5072 .IP
5073 Applications can override the
5074 .I memory_failure_early_kill
5075 setting individually with the
5076 .BR prctl (2)
5077 .B PR_MCE_KILL
5078 operation.
5079 .IP
5080 Present only if the kernel was configured with
5081 .BR CONFIG_MEMORY_FAILURE .
5082 .TP
5083 .IR /proc/sys/vm/memory_failure_recovery " (since Linux 2.6.32)"
5084 .\" The following is based on the text in Documentation/sysctl/vm.txt
5085 Enable memory failure recovery (when supported by the platform)
5086 .RS
5087 .IP 1: 4
5088 Attempt recovery.
5089 .IP 0: 4
5090 Always panic on a memory failure.
5091 .RE
5092 .IP
5093 Present only if the kernel was configured with
5094 .BR CONFIG_MEMORY_FAILURE .
5095 .TP
5096 .IR /proc/sys/vm/oom_dump_tasks " (since Linux 2.6.25)"
5097 .\" The following is from Documentation/sysctl/vm.txt
5098 Enables a system-wide task dump (excluding kernel threads) to be
5099 produced when the kernel performs an OOM-killing.
5100 The dump includes the following information
5101 for each task (thread, process):
5102 thread ID, real user ID, thread group ID (process ID),
5103 virtual memory size, resident set size,
5104 the CPU that the task is scheduled on,
5105 oom_adj score (see the description of
5106 .IR /proc/[pid]/oom_adj ),
5107 and command name.
5108 This is helpful to determine why the OOM-killer was invoked
5109 and to identify the rogue task that caused it.
5110 .IP
5111 If this contains the value zero, this information is suppressed.
5112 On very large systems with thousands of tasks,
5113 it may not be feasible to dump the memory state information for each one.
5114 Such systems should not be forced to incur a performance penalty in
5115 OOM situations when the information may not be desired.
5116 .IP
5117 If this is set to nonzero, this information is shown whenever the
5118 OOM-killer actually kills a memory-hogging task.
5119 .IP
5120 The default value is 0.
5121 .TP
5122 .IR /proc/sys/vm/oom_kill_allocating_task " (since Linux 2.6.24)"
5123 .\" The following is from Documentation/sysctl/vm.txt
5124 This enables or disables killing the OOM-triggering task in
5125 out-of-memory situations.
5126 .IP
5127 If this is set to zero, the OOM-killer will scan through the entire
5128 tasklist and select a task based on heuristics to kill.
5129 This normally selects a rogue memory-hogging task that
5130 frees up a large amount of memory when killed.
5131 .IP
5132 If this is set to nonzero, the OOM-killer simply kills the task that
5133 triggered the out-of-memory condition.
5134 This avoids a possibly expensive tasklist scan.
5135 .IP
5136 If
5137 .I /proc/sys/vm/panic_on_oom
5138 is nonzero, it takes precedence over whatever value is used in
5139 .IR /proc/sys/vm/oom_kill_allocating_task .
5140 .IP
5141 The default value is 0.
5142 .TP
5143 .IR /proc/sys/vm/overcommit_kbytes " (since Linux 3.14)"
5144 .\" commit 49f0ce5f92321cdcf741e35f385669a421013cb7
5145 This writable file provides an alternative to
5146 .IR /proc/sys/vm/overcommit_ratio
5147 for controlling the
5148 .I CommitLimit
5149 when
5150 .IR /proc/sys/vm/overcommit_memory
5151 has the value 2.
5152 It allows the amount of memory overcommitting to be specified as
5153 an absolute value (in kB),
5154 rather than as a percentage, as is done with
5155 .IR overcommit_ratio .
5156 This allows for finer-grained control of
5157 .IR CommitLimit
5158 on systems with extremely large memory sizes.
5159 .IP
5160 Only one of
5161 .IR overcommit_kbytes
5162 or
5163 .IR overcommit_ratio
5164 can have an effect:
5165 if
5166 .IR overcommit_kbytes
5167 has a nonzero value, then it is used to calculate
5168 .IR CommitLimit ,
5169 otherwise
5170 .IR overcommit_ratio
5171 is used.
5172 Writing a value to either of these files causes the
5173 value in the other file to be set to zero.
5174 .TP
5175 .I /proc/sys/vm/overcommit_memory
5176 This file contains the kernel virtual memory accounting mode.
5177 Values are:
5178 .RS
5179 .IP
5180 0: heuristic overcommit (this is the default)
5181 .br
5182 1: always overcommit, never check
5183 .br
5184 2: always check, never overcommit
5185 .RE
5186 .IP
5187 In mode 0, calls of
5188 .BR mmap (2)
5189 with
5190 .B MAP_NORESERVE
5191 are not checked, and the default check is very weak,
5192 leading to the risk of getting a process "OOM-killed".
5193 .IP
5194 In mode 1, the kernel pretends there is always enough memory,
5195 until memory actually runs out.
5196 One use case for this mode is scientific computing applications
5197 that employ large sparse arrays.
5198 In Linux kernel versions before 2.6.0, any nonzero value implies mode 1.
5199 .IP
5200 In mode 2 (available since Linux 2.6), the total virtual address space
5201 that can be allocated
5202 .RI ( CommitLimit
5203 in
5204 .IR /proc/meminfo )
5205 is calculated as
5206 .IP
5207 CommitLimit = (total_RAM - total_huge_TLB) *
5208 overcommit_ratio / 100 + total_swap
5209 .IP
5210 where:
5211 .RS 12
5212 .IP * 3
5213 .I total_RAM
5214 is the total amount of RAM on the system;
5215 .IP *
5216 .I total_huge_TLB
5217 is the amount of memory set aside for huge pages;
5218 .IP *
5219 .I overcommit_ratio
5220 is the value in
5221 .IR /proc/sys/vm/overcommit_ratio ;
5222 and
5223 .IP *
5224 .I total_swap
5225 is the amount of swap space.
5226 .RE
5227 .IP
5228 For example, on a system with 16GB of physical RAM, 16GB
5229 of swap, no space dedicated to huge pages, and an
5230 .I overcommit_ratio
5231 of 50, this formula yields a
5232 .I CommitLimit
5233 of 24GB.
5234 .IP
5235 Since Linux 3.14, if the value in
5236 .I /proc/sys/vm/overcommit_kbytes
5237 is nonzero, then
5238 .I CommitLimit
5239 is instead calculated as:
5240 .IP
5241 CommitLimit = overcommit_kbytes + total_swap
5242 .IP
5243 See also the description of
5244 .IR /proc/sys/vm/admiin_reserve_kbytes
5245 and
5246 .IR /proc/sys/vm/user_reserve_kbytes .
5247 .TP
5248 .IR /proc/sys/vm/overcommit_ratio " (since Linux 2.6.0)"
5249 This writable file defines a percentage by which memory
5250 can be overcommitted.
5251 The default value in the file is 50.
5252 See the description of
5253 .IR /proc/sys/vm/overcommit_memory .
5254 .TP
5255 .IR /proc/sys/vm/panic_on_oom " (since Linux 2.6.18)"
5256 .\" The following is adapted from Documentation/sysctl/vm.txt
5257 This enables or disables a kernel panic in
5258 an out-of-memory situation.
5259 .IP
5260 If this file is set to the value 0,
5261 the kernel's OOM-killer will kill some rogue process.
5262 Usually, the OOM-killer is able to kill a rogue process and the
5263 system will survive.
5264 .IP
5265 If this file is set to the value 1,
5266 then the kernel normally panics when out-of-memory happens.
5267 However, if a process limits allocations to certain nodes
5268 using memory policies
5269 .RB ( mbind (2)
5270 .BR MPOL_BIND )
5271 or cpusets
5272 .RB ( cpuset (7))
5273 and those nodes reach memory exhaustion status,
5274 one process may be killed by the OOM-killer.
5275 No panic occurs in this case:
5276 because other nodes' memory may be free,
5277 this means the system as a whole may not have reached
5278 an out-of-memory situation yet.
5279 .IP
5280 If this file is set to the value 2,
5281 the kernel always panics when an out-of-memory condition occurs.
5282 .IP
5283 The default value is 0.
5284 1 and 2 are for failover of clustering.
5285 Select either according to your policy of failover.
5286 .TP
5287 .IR /proc/sys/vm/swappiness
5288 .\" The following is from Documentation/sysctl/vm.txt
5289 The value in this file controls how aggressively the kernel will swap
5290 memory pages.
5291 Higher values increase aggressiveness, lower values
5292 decrease aggressiveness.
5293 The default value is 60.
5294 .TP
5295 .IR /proc/sys/vm/user_reserve_kbytes " (since Linux 3.10)"
5296 .\" commit c9b1d0981fcce3d9976d7b7a56e4e0503bc610dd
5297 Specifies an amount of memory (in KiB) to reserve for user processes,
5298 This is intended to prevent a user from starting a single memory hogging
5299 process, such that they cannot recover (kill the hog).
5300 The value in this file has an effect only when
5301 .IR /proc/sys/vm/overcommit_memory
5302 is set to 2 ("overcommit never" mode).
5303 In this case, the system reserves an amount of memory that is the minimum
5304 of [3% of current process size,
5305 .IR user_reserve_kbytes ].
5306 .IP
5307 The default value in this file is the minimum of [3% of free pages, 128MiB]
5308 expressed as KiB.
5309 .IP
5310 If the value in this file is set to zero,
5311 then a user will be allowed to allocate all free memory with a single process
5312 (minus the amount reserved by
5313 .IR /proc/sys/vm/admin_reserve_kbytes ).
5314 Any subsequent attempts to execute a command will result in
5315 "fork: Cannot allocate memory".
5316 .IP
5317 Changing the value in this file takes effect whenever
5318 an application requests memory.
5319 .TP
5320 .IR /proc/sysrq-trigger " (since Linux 2.4.21)"
5321 Writing a character to this file triggers the same SysRq function as
5322 typing ALT-SysRq-<character> (see the description of
5323 .IR /proc/sys/kernel/sysrq ).
5324 This file is normally writable only by
5325 .IR root .
5326 For further details see the Linux kernel source file
5327 .I Documentation/admin\-guide/sysrq.rst
5328 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5329 (or
5330 .I Documentation/sysrq.txt
5331 before Linux 4.10).
5332 .TP
5333 .I /proc/sysvipc
5334 Subdirectory containing the pseudo-files
5335 .IR msg ", " sem " and " shm "."
5336 These files list the System V Interprocess Communication (IPC) objects
5337 (respectively: message queues, semaphores, and shared memory)
5338 that currently exist on the system,
5339 providing similar information to that available via
5340 .BR ipcs (1).
5341 These files have headers and are formatted (one IPC object per line)
5342 for easy understanding.
5343 .BR svipc (7)
5344 provides further background on the information shown by these files.
5345 .TP
5346 .IR /proc/thread-self " (since Linux 3.17)"
5347 .\" commit 0097875bd41528922fb3bb5f348c53f17e00e2fd
5348 This directory refers to the thread accessing the
5349 .I /proc
5350 filesystem,
5351 and is identical to the
5352 .I /proc/self/task/[tid]
5353 directory named by the process thread ID
5354 .RI ( [tid] )
5355 of the same thread.
5356 .TP
5357 .IR /proc/timer_list " (since Linux 2.6.21)"
5358 .\" commit 289f480af87e45f7a6de6ba9b4c061c2e259fe98
5359 This read-only file exposes a list of all currently pending
5360 (high-resolution) timers,
5361 all clock-event sources, and their parameters in a human-readable form.
5362 .TP
5363 .IR /proc/timer_stats " (from Linux 2.6.21 until Linux 4.10)"
5364 .\" commit 82f67cd9fca8c8762c15ba7ed0d5747588c1e221
5365 .\" Date: Fri Feb 16 01:28:13 2007 -0800
5366 .\" Text largely derived from Documentation/timers/timer_stats.txt
5367 .\" removed in commit dfb4357da6ddbdf57d583ba64361c9d792b0e0b1
5368 .\" Date: Wed Feb 8 11:26:59 2017 -0800
5369 This is a debugging facility to make timer (ab)use in a Linux
5370 system visible to kernel and user-space developers.
5371 It can be used by kernel and user-space developers to verify that
5372 their code does not make undue use of timers.
5373 The goal is to avoid unnecessary wakeups,
5374 thereby optimizing power consumption.
5375 .IP
5376 If enabled in the kernel
5377 .RB ( CONFIG_TIMER_STATS ),
5378 but not used,
5379 it has almost zero runtime overhead and a relatively small
5380 data-structure overhead.
5381 Even if collection is enabled at runtime, overhead is low:
5382 all the locking is per-CPU and lookup is hashed.
5383 .IP
5384 The
5385 .I /proc/timer_stats
5386 file is used both to control sampling facility and to read out the
5387 sampled information.
5388 .IP
5389 The
5390 .I timer_stats
5391 functionality is inactive on bootup.
5392 A sampling period can be started using the following command:
5393 .IP
5394 .in +4n
5395 .EX
5396 # echo 1 > /proc/timer_stats
5397 .EE
5398 .in
5399 .IP
5400 The following command stops a sampling period:
5401 .IP
5402 .in +4n
5403 .EX
5404 # echo 0 > /proc/timer_stats
5405 .EE
5406 .in
5407 .IP
5408 The statistics can be retrieved by:
5409 .IP
5410 .in +4n
5411 .EX
5412 $ cat /proc/timer_stats
5413 .EE
5414 .in
5415 .IP
5416 While sampling is enabled, each readout from
5417 .I /proc/timer_stats
5418 will see
5419 newly updated statistics.
5420 Once sampling is disabled, the sampled information
5421 is kept until a new sample period is started.
5422 This allows multiple readouts.
5423 .IP
5424 Sample output from
5425 .IR /proc/timer_stats :
5426 .IP
5427 .in 4n
5428 .EX
5429 .RB $ " cat /proc/timer_stats"
5430 Timer Stats Version: v0.3
5431 Sample period: 1.764 s
5432 Collection: active
5433 255, 0 swapper/3 hrtimer_start_range_ns (tick_sched_timer)
5434 71, 0 swapper/1 hrtimer_start_range_ns (tick_sched_timer)
5435 58, 0 swapper/0 hrtimer_start_range_ns (tick_sched_timer)
5436 4, 1694 gnome-shell mod_delayed_work_on (delayed_work_timer_fn)
5437 17, 7 rcu_sched rcu_gp_kthread (process_timeout)
5438 \&...
5439 1, 4911 kworker/u16:0 mod_delayed_work_on (delayed_work_timer_fn)
5440 1D, 2522 kworker/0:0 queue_delayed_work_on (delayed_work_timer_fn)
5441 1029 total events, 583.333 events/sec
5442 .EE
5443 .in
5444 .IP
5445 The output columns are:
5446 .RS
5447 .IP * 3
5448 a count of the number of events,
5449 optionally (since Linux 2.6.23) followed by the letter \(aqD\(aq
5450 .\" commit c5c061b8f9726bc2c25e19dec227933a13d1e6b7 deferrable timers
5451 if this is a deferrable timer;
5452 .IP *
5453 the PID of the process that initialized the timer;
5454 .IP *
5455 the name of the process that initialized the timer;
5456 .IP *
5457 the function where the timer was initialized; and
5458 .IP *
5459 (in parentheses)
5460 the callback function that is associated with the timer.
5461 .RE
5462 .IP
5463 During the Linux 4.11 development cycle,
5464 this file was removed because of security concerns,
5465 as it exposes information across namespaces.
5466 Furthermore, it is possibile to obtain
5467 the same information via in-kernel tracing facilities such as ftrace.
5468 .TP
5469 .I /proc/tty
5470 Subdirectory containing the pseudo-files and subdirectories for
5471 tty drivers and line disciplines.
5472 .TP
5473 .I /proc/uptime
5474 This file contains two numbers: the uptime of the system (seconds),
5475 and the amount of time spent in idle process (seconds).
5476 .TP
5477 .I /proc/version
5478 This string identifies the kernel version that is currently running.
5479 It includes the contents of
5480 .IR /proc/sys/kernel/ostype ,
5481 .I /proc/sys/kernel/osrelease
5482 and
5483 .IR /proc/sys/kernel/version .
5484 For example:
5485 .IP
5486 .in 8n
5487 .EX
5488 Linux version 1.0.9 (quinlan@phaze) #1 Sat May 14 01:51:54 EDT 1994
5489 .EE
5490 .in
5491 .\" FIXME 2.6.13 seems to have /proc/vmcore implemented; document this
5492 .\" See Documentation/kdump/kdump.txt
5493 .\" commit 666bfddbe8b8fd4fd44617d6c55193d5ac7edb29
5494 .\" Needs CONFIG_VMCORE
5495 .\"
5496 .TP
5497 .IR /proc/vmstat " (since Linux 2.6.0)"
5498 This file displays various virtual memory statistics.
5499 Each line of this file contains a single name-value pair,
5500 delimited by white space.
5501 Some files are present only if the kernel was configured with
5502 suitable options.
5503 (In some cases, the options required for particular files have changed
5504 across kernel versions, so they are not listed here.
5505 Details can be found by consulting the kernel source code.)
5506 The following fields may be present:
5507 .\" FIXME We need explanations for each of the following fields...
5508 .RS
5509 .TP
5510 .IR nr_free_pages " (since Linux 2.6.31)"
5511 .\" commit d23ad42324cc4378132e51f2fc5c9ba6cbe75182
5512 .TP
5513 .IR nr_alloc_batch " (since Linux 3.12)"
5514 .\" commit 81c0a2bb515fd4daae8cab64352877480792b515
5515 .TP
5516 .IR nr_inactive_anon " (since Linux 2.6.28)"
5517 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5518 .TP
5519 .IR nr_active_anon " (since Linux 2.6.28)"
5520 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5521 .TP
5522 .IR nr_inactive_file " (since Linux 2.6.28)"
5523 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5524 .TP
5525 .IR nr_active_file " (since Linux 2.6.28)"
5526 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5527 .TP
5528 .IR nr_unevictable " (since Linux 2.6.28)"
5529 .\" commit 7b854121eb3e5ba0241882ff939e2c485228c9c5
5530 .TP
5531 .IR nr_mlock " (since Linux 2.6.28)"
5532 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
5533 .TP
5534 .IR nr_anon_pages " (since Linux 2.6.18)"
5535 .\" commit f3dbd34460ff54962d3e3244b6bcb7f5295356e6
5536 .TP
5537 .IR nr_mapped " (since Linux 2.6.0)"
5538 .TP
5539 .IR nr_file_pages " (since Linux 2.6.18)"
5540 .\" commit 347ce434d57da80fd5809c0c836f206a50999c26
5541 .TP
5542 .IR nr_dirty " (since Linux 2.6.0)"
5543 .TP
5544 .IR nr_writeback " (since Linux 2.6.0)"
5545 .TP
5546 .IR nr_slab_reclaimable " (since Linux 2.6.19)"
5547 .\" commit 972d1a7b140569084439a81265a0f15b74e924e0
5548 .\" Linux 2.6.0 had nr_slab
5549 .TP
5550 .IR nr_slab_unreclaimable " (since Linux 2.6.19)"
5551 .\" commit 972d1a7b140569084439a81265a0f15b74e924e0
5552 .TP
5553 .IR nr_page_table_pages " (since Linux 2.6.0)"
5554 .TP
5555 .IR nr_kernel_stack " (since Linux 2.6.32)"
5556 .\" commit c6a7f5728a1db45d30df55a01adc130b4ab0327c
5557 Amount of memory allocated to kernel stacks.
5558 .TP
5559 .IR nr_unstable " (since Linux 2.6.0)"
5560 .TP
5561 .IR nr_bounce " (since Linux 2.6.12)"
5562 .\" commit edfbe2b0038723e5699ab22695ccd62b5542a5c1
5563 .TP
5564 .IR nr_vmscan_write " (since Linux 2.6.19)"
5565 .\" commit e129b5c23c2b471d47f1c5d2b8b193fc2034af43
5566 .TP
5567 .IR nr_vmscan_immediate_reclaim " (since Linux 3.2)"
5568 .\" commit 49ea7eb65e7c5060807fb9312b1ad4c3eab82e2c
5569 .TP
5570 .IR nr_writeback_temp " (since Linux 2.6.26)"
5571 .\" commit fc3ba692a4d19019387c5acaea63131f9eab05dd
5572 .TP
5573 .IR nr_isolated_anon " (since Linux 2.6.32)"
5574 .\" commit a731286de62294b63d8ceb3c5914ac52cc17e690
5575 .TP
5576 .IR nr_isolated_file " (since Linux 2.6.32)"
5577 .\" commit a731286de62294b63d8ceb3c5914ac52cc17e690
5578 .TP
5579 .IR nr_shmem " (since Linux 2.6.32)"
5580 .\" commit 4b02108ac1b3354a22b0d83c684797692efdc395
5581 Pages used by shmem and
5582 .BR tmpfs (5).
5583 .TP
5584 .IR nr_dirtied " (since Linux 2.6.37)"
5585 .\" commit ea941f0e2a8c02ae876cd73deb4e1557248f258c
5586 .TP
5587 .IR nr_written " (since Linux 2.6.37)"
5588 .\" commit ea941f0e2a8c02ae876cd73deb4e1557248f258c
5589 .TP
5590 .IR nr_pages_scanned " (since Linux 3.17)"
5591 .\" commit 0d5d823ab4e608ec7b52ac4410de4cb74bbe0edd
5592 .TP
5593 .IR numa_hit " (since Linux 2.6.18)"
5594 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5595 .\" Present only if the kernel was configured with
5596 .\" .BR CONFIG_NUMA .
5597 .TP
5598 .IR numa_miss " (since Linux 2.6.18)"
5599 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5600 .\" Present only if the kernel was configured with
5601 .\" .BR CONFIG_NUMA .
5602 .TP
5603 .IR numa_foreign " (since Linux 2.6.18)"
5604 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5605 .\" Present only if the kernel was configured with
5606 .\" .BR CONFIG_NUMA .
5607 .TP
5608 .IR numa_interleave " (since Linux 2.6.18)"
5609 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5610 .\" Present only if the kernel was configured with
5611 .\" .BR CONFIG_NUMA .
5612 .TP
5613 .IR numa_local " (since Linux 2.6.18)"
5614 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5615 .\" Present only if the kernel was configured with
5616 .\" .BR CONFIG_NUMA .
5617 .TP
5618 .IR numa_other " (since Linux 2.6.18)"
5619 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5620 .\" Present only if the kernel was configured with
5621 .\" .BR CONFIG_NUMA .
5622 .TP
5623 .IR workingset_refault " (since Linux 3.15)"
5624 .\" commit a528910e12ec7ee203095eb1711468a66b9b60b0
5625 .\" Present only if the kernel was configured with
5626 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5627 .TP
5628 .IR workingset_activate " (since Linux 3.15)"
5629 .\" commit a528910e12ec7ee203095eb1711468a66b9b60b0
5630 .\" Present only if the kernel was configured with
5631 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5632 .TP
5633 .IR workingset_nodereclaim " (since Linux 3.15)"
5634 .\" commit 449dd6984d0e47643c04c807f609dd56d48d5bcc
5635 .\" Present only if the kernel was configured with
5636 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5637 .TP
5638 .IR nr_anon_transparent_hugepages " (since Linux 2.6.38)"
5639 .\" Present only if the kernel was configured with
5640 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5641 .TP
5642 .IR nr_free_cma " (since Linux 3.7)"
5643 .\" commit d1ce749a0db12202b711d1aba1d29e823034648d
5644 Number of free CMA (Contiguous Memory Allocator) pages.
5645 .\" Present only if the kernel was configured with
5646 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5647 .TP
5648 .IR nr_dirty_threshold " (since Linux 2.6.37)"
5649 .\" commit 79da826aee6a10902ef411bc65864bd02102fa83
5650 .\" Present only if the kernel was configured with
5651 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5652 .TP
5653 .IR nr_dirty_background_threshold " (since Linux 2.6.37)"
5654 .\" commit 79da826aee6a10902ef411bc65864bd02102fa83
5655 .\" Present only if the kernel was configured with
5656 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5657 .TP
5658 .IR pgpgin " (since Linux 2.6.0)"
5659 .\" Present only if the kernel was configured with
5660 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5661 .TP
5662 .IR pgpgout " (since Linux 2.6.0)"
5663 .\" Present only if the kernel was configured with
5664 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5665 .TP
5666 .IR pswpin " (since Linux 2.6.0)"
5667 .\" Present only if the kernel was configured with
5668 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5669 .TP
5670 .IR pswpout " (since Linux 2.6.0)"
5671 .\" Present only if the kernel was configured with
5672 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5673 .TP
5674 .IR pgalloc_dma " (since Linux 2.6.5)"
5675 .\" Linux 2.6.0 had pgalloc
5676 .\" Present only if the kernel was configured with
5677 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5678 .TP
5679 .IR pgalloc_dma32 " (since Linux 2.6.16)"
5680 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
5681 .\" Present only if the kernel was configured with
5682 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5683 .TP
5684 .IR pgalloc_normal " (since Linux 2.6.5)"
5685 .\" Present only if the kernel was configured with
5686 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5687 .TP
5688 .IR pgalloc_high " (since Linux 2.6.5)"
5689 .\" Present only if the kernel was configured with
5690 .\" .BR CONFIG_VM_EVENT_COUNTERS
5691 .\" and
5692 .\" .BR CONFIG_HIGHMEM .
5693 .TP
5694 .IR pgalloc_movable " (since Linux 2.6.23)"
5695 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
5696 .\" Present only if the kernel was configured with
5697 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5698 .TP
5699 .IR pgfree " (since Linux 2.6.0)"
5700 .\" Present only if the kernel was configured with
5701 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5702 .TP
5703 .IR pgactivate " (since Linux 2.6.0)"
5704 .\" Present only if the kernel was configured with
5705 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5706 .TP
5707 .IR pgdeactivate " (since Linux 2.6.0)"
5708 .\" Present only if the kernel was configured with
5709 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5710 .TP
5711 .IR pgfault " (since Linux 2.6.0)"
5712 .\" Present only if the kernel was configured with
5713 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5714 .TP
5715 .IR pgmajfault " (since Linux 2.6.0)"
5716 .\" Present only if the kernel was configured with
5717 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5718 .TP
5719 .IR pgrefill_dma " (since Linux 2.6.5)"
5720 .\" Linux 2.6.0 had pgrefill
5721 .\" Present only if the kernel was configured with
5722 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5723 .TP
5724 .IR pgrefill_dma32 " (since Linux 2.6.16)"
5725 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
5726 .\" Present only if the kernel was configured with
5727 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5728 .TP
5729 .IR pgrefill_normal " (since Linux 2.6.5)"
5730 .\" Present only if the kernel was configured with
5731 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5732 .TP
5733 .IR pgrefill_high " (since Linux 2.6.5)"
5734 .\" Present only if the kernel was configured with
5735 .\" .BR CONFIG_VM_EVENT_COUNTERS
5736 .\" and
5737 .\" .BR CONFIG_HIGHMEM .
5738 .TP
5739 .IR pgrefill_movable " (since Linux 2.6.23)"
5740 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
5741 .\" Present only if the kernel was configured with
5742 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5743 .\" Formerly there were
5744 .\" pgsteal_high
5745 .\" pgsteal_normal
5746 .\" pgsteal_dma32
5747 .\" pgsteal_dma
5748 .\" These were split out into pgsteal_kswapd* and pgsteal_direct*
5749 .\" in commit 904249aa68010c8e223263c922fcbb840a3f42e4
5750 .TP
5751 .IR pgsteal_kswapd_dma " (since Linux 3.4)"
5752 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5753 .\" Linux 2.6.0 had pgsteal
5754 .\" Present only if the kernel was configured with
5755 .\" .\" .BR CONFIG_VM_EVENT_COUNTERS .
5756 .TP
5757 .IR pgsteal_kswapd_dma32 " (since Linux 3.4)"
5758 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5759 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
5760 .\" Present only if the kernel was configured with
5761 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5762 .TP
5763 .IR pgsteal_kswapd_normal " (since Linux 3.4)"
5764 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5765 .\" Present only if the kernel was configured with
5766 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5767 .TP
5768 .IR pgsteal_kswapd_high " (since Linux 3.4)"
5769 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5770 .\" Present only if the kernel was configured with
5771 .\" .BR CONFIG_VM_EVENT_COUNTERS
5772 .\" and
5773 .\" .BR CONFIG_HIGHMEM .
5774 .TP
5775 .IR pgsteal_kswapd_movable " (since Linux 3.4)"
5776 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5777 .\" Present only if the kernel was configured with
5778 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5779 .TP
5780 .IR pgsteal_direct_dma
5781 .\" Present only if the kernel was configured with
5782 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5783 .TP
5784 .IR pgsteal_direct_dma32 " (since Linux 3.4)"
5785 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5786 .\" Present only if the kernel was configured with
5787 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5788 .TP
5789 .IR pgsteal_direct_normal " (since Linux 3.4)"
5790 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5791 .\" Present only if the kernel was configured with
5792 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5793 .TP
5794 .IR pgsteal_direct_high " (since Linux 3.4)"
5795 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5796 .\" Present only if the kernel was configured with
5797 .\" .BR CONFIG_VM_EVENT_COUNTERS
5798 .\" and
5799 .\" .BR CONFIG_HIGHMEM .
5800 .TP
5801 .IR pgsteal_direct_movable " (since Linux 2.6.23)"
5802 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
5803 .\" Present only if the kernel was configured with
5804 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5805 .TP
5806 .IR pgscan_kswapd_dma
5807 .\" Linux 2.6.0 had pgscan
5808 .\" Present only if the kernel was configured with
5809 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5810 .TP
5811 .IR pgscan_kswapd_dma32 " (since Linux 2.6.16)"
5812 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
5813 .\" Present only if the kernel was configured with
5814 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5815 .TP
5816 .IR pgscan_kswapd_normal " (since Linux 2.6.5)"
5817 .\" Present only if the kernel was configured with
5818 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5819 .TP
5820 .IR pgscan_kswapd_high
5821 .\" Present only if the kernel was configured with
5822 .\" .BR CONFIG_VM_EVENT_COUNTERS
5823 .\" and
5824 .\" .BR CONFIG_HIGHMEM .
5825 .TP
5826 .IR pgscan_kswapd_movable " (since Linux 2.6.23)"
5827 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
5828 .\" Present only if the kernel was configured with
5829 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5830 .TP
5831 .IR pgscan_direct_dma
5832 .\" Present only if the kernel was configured with
5833 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5834 .TP
5835 .IR pgscan_direct_dma32 " (since Linux 2.6.16)"
5836 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
5837 .\" Present only if the kernel was configured with
5838 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5839 .TP
5840 .IR pgscan_direct_normal
5841 .\" Present only if the kernel was configured with
5842 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5843 .TP
5844 .IR pgscan_direct_high
5845 .\" Present only if the kernel was configured with
5846 .\" .BR CONFIG_VM_EVENT_COUNTERS
5847 .\" and
5848 .\" .BR CONFIG_HIGHMEM .
5849 .TP
5850 .IR pgscan_direct_movable " (since Linux 2.6.23)"
5851 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
5852 .\" Present only if the kernel was configured with
5853 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5854 .TP
5855 .IR pgscan_direct_throttle " (since Linux 3.6)"
5856 .\" commit 68243e76ee343d63c6cf76978588a885951e2818
5857 .\" Present only if the kernel was configured with
5858 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5859 .TP
5860 .IR zone_reclaim_failed " (since linux 2.6.31)"
5861 .\" commit 24cf72518c79cdcda486ed26074ff8151291cf65
5862 .\" Present only if the kernel was configured with
5863 .\" .BR CONFIG_VM_EVENT_COUNTERS
5864 .\" and
5865 .\" .BR CONFIG_NUMA .
5866 .TP
5867 .IR pginodesteal " (since linux 2.6.0)"
5868 .\" Present only if the kernel was configured with
5869 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5870 .TP
5871 .IR slabs_scanned " (since linux 2.6.5)"
5872 .\" Present only if the kernel was configured with
5873 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5874 .TP
5875 .IR kswapd_inodesteal " (since linux 2.6.0)"
5876 .\" Present only if the kernel was configured with
5877 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5878 .TP
5879 .IR kswapd_low_wmark_hit_quickly " (since 2.6.33)"
5880 .\" commit bb3ab596832b920c703d1aea1ce76d69c0f71fb7
5881 .\" Present only if the kernel was configured with
5882 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5883 .TP
5884 .IR kswapd_high_wmark_hit_quickly " (since 2.6.33)"
5885 .\" commit bb3ab596832b920c703d1aea1ce76d69c0f71fb7
5886 .\" Present only if the kernel was configured with
5887 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5888 .TP
5889 .IR pageoutrun " (since Linux 2.6.0)"
5890 .\" Present only if the kernel was configured with
5891 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5892 .TP
5893 .IR allocstall " (since Linux 2.6.0)"
5894 .\" Present only if the kernel was configured with
5895 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5896 .TP
5897 .IR pgrotated " (since Linux 2.6.0)"
5898 .\" Present only if the kernel was configured with
5899 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5900 .TP
5901 .IR drop_pagecache " (since Linux 3.15)"
5902 .\" commit 5509a5d27b971a90b940e148ca9ca53312e4fa7a
5903 .\" Present only if the kernel was configured with
5904 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5905 .TP
5906 .IR drop_slab " (since Linux 3.15)"
5907 .\" commit 5509a5d27b971a90b940e148ca9ca53312e4fa7a
5908 .\" Present only if the kernel was configured with
5909 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5910 .TP
5911 .IR numa_pte_updates " (since Linux 3.8)"
5912 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
5913 .\" Present only if the kernel was configured with
5914 .\" .BR CONFIG_VM_EVENT_COUNTERS
5915 .\" and
5916 .\" .BR CONFIG_NUMA_BALANCING .
5917 .TP
5918 .IR numa_huge_pte_updates " (since Linux 3.13)"
5919 .\" commit 72403b4a0fbdf433c1fe0127e49864658f6f6468
5920 .\" Present only if the kernel was configured with
5921 .\" .BR CONFIG_VM_EVENT_COUNTERS
5922 .\" and
5923 .\" .BR CONFIG_NUMA_BALANCING .
5924 .TP
5925 .IR numa_hint_faults " (since Linux 3.8)"
5926 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
5927 .\" Present only if the kernel was configured with
5928 .\" .BR CONFIG_VM_EVENT_COUNTERS
5929 .\" and
5930 .\" .BR CONFIG_NUMA_BALANCING .
5931 .TP
5932 .IR numa_hint_faults_local " (since Linux 3.8)"
5933 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
5934 .\" Present only if the kernel was configured with
5935 .\" .BR CONFIG_VM_EVENT_COUNTERS
5936 .\" and
5937 .\" .BR CONFIG_NUMA_BALANCING .
5938 .TP
5939 .IR numa_pages_migrated " (since Linux 3.8)"
5940 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
5941 .\" Present only if the kernel was configured with
5942 .\" .BR CONFIG_VM_EVENT_COUNTERS
5943 .\" and
5944 .\" .BR CONFIG_NUMA_BALANCING
5945 .\" and
5946 .\" .BR CONFIG_NUMA_BALANCING .
5947 .TP
5948 .IR pgmigrate_success " (since Linux 3.8)"
5949 .\" commit 5647bc293ab15f66a7b1cda850c5e9d162a6c7c2
5950 .\" Present only if the kernel was configured with
5951 .\" .BR CONFIG_VM_EVENT_COUNTERS
5952 .\" and
5953 .\" .BR CONFIG_MIGRATION .
5954 .TP
5955 .IR pgmigrate_fail " (since Linux 3.8)"
5956 .\" commit 5647bc293ab15f66a7b1cda850c5e9d162a6c7c2
5957 .\" Present only if the kernel was configured with
5958 .\" .BR CONFIG_VM_EVENT_COUNTERS
5959 .\" and
5960 .\" .BR CONFIG_MIGRATION .
5961 .TP
5962 .IR compact_migrate_scanned " (since Linux 3.8)"
5963 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
5964 .\" Linux 3.8 dropped compact_blocks_moved, compact_pages_moved, and
5965 .\" compact_pagemigrate_failed
5966 .\" Present only if the kernel was configured with
5967 .\" .BR CONFIG_VM_EVENT_COUNTERS
5968 .\" and
5969 .\" .BR CONFIG_COMPACTION .
5970 .TP
5971 .IR compact_free_scanned " (since Linux 3.8)"
5972 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
5973 .\" Present only if the kernel was configured with
5974 .\" .BR CONFIG_VM_EVENT_COUNTERS
5975 .\" and
5976 .\" .BR CONFIG_COMPACTION .
5977 .TP
5978 .IR compact_isolated " (since Linux 3.8)"
5979 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
5980 .\" Present only if the kernel was configured with
5981 .\" .BR CONFIG_VM_EVENT_COUNTERS
5982 .\" and
5983 .\" .BR CONFIG_COMPACTION .
5984 .TP
5985 .IR compact_stall " (since Linux 2.6.35)"
5986 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
5987 See the kernel source file
5988 .IR Documentation/vm/transhuge.txt .
5989 .\" Present only if the kernel was configured with
5990 .\" .BR CONFIG_VM_EVENT_COUNTERS
5991 .\" and
5992 .\" .BR CONFIG_COMPACTION .
5993 .TP
5994 .IR compact_fail " (since Linux 2.6.35)"
5995 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
5996 See the kernel source file
5997 .IR Documentation/vm/transhuge.txt .
5998 .\" Present only if the kernel was configured with
5999 .\" .BR CONFIG_VM_EVENT_COUNTERS
6000 .\" and
6001 .\" .BR CONFIG_COMPACTION .
6002 .TP
6003 .IR compact_success " (since Linux 2.6.35)"
6004 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6005 See the kernel source file
6006 .IR Documentation/vm/transhuge.txt .
6007 .\" Present only if the kernel was configured with
6008 .\" .BR CONFIG_VM_EVENT_COUNTERS
6009 .\" and
6010 .\" .BR CONFIG_COMPACTION .
6011 .TP
6012 .IR htlb_buddy_alloc_success " (since Linux 2.6.26)"
6013 .\" commit 3b1163006332302117b1b2acf226d4014ff46525
6014 .\" Present only if the kernel was configured with
6015 .\" .BR CONFIG_VM_EVENT_COUNTERS
6016 .\" and
6017 .\" .BR CONFIG_HUGETLB_PAGE .
6018 .TP
6019 .IR htlb_buddy_alloc_fail " (since Linux 2.6.26)"
6020 .\" commit 3b1163006332302117b1b2acf226d4014ff46525
6021 .\" Present only if the kernel was configured with
6022 .\" .BR CONFIG_VM_EVENT_COUNTERS
6023 .\" and
6024 .\" .BR CONFIG_HUGETLB_PAGE .
6025 .TP
6026 .IR unevictable_pgs_culled " (since Linux 2.6.28)"
6027 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6028 .\" Present only if the kernel was configured with
6029 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6030 .TP
6031 .IR unevictable_pgs_scanned " (since Linux 2.6.28)"
6032 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6033 .\" Present only if the kernel was configured with
6034 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6035 .TP
6036 .IR unevictable_pgs_rescued " (since Linux 2.6.28)"
6037 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6038 .\" Present only if the kernel was configured with
6039 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6040 .TP
6041 .IR unevictable_pgs_mlocked " (since Linux 2.6.28)"
6042 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6043 .\" Present only if the kernel was configured with
6044 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6045 .TP
6046 .IR unevictable_pgs_munlocked " (since Linux 2.6.28)"
6047 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6048 .\" Present only if the kernel was configured with
6049 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6050 .TP
6051 .IR unevictable_pgs_cleared " (since Linux 2.6.28)"
6052 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6053 .\" Present only if the kernel was configured with
6054 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6055 .TP
6056 .IR unevictable_pgs_stranded " (since Linux 2.6.28)"
6057 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6058 .\" Present only if the kernel was configured with
6059 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6060 .\" Linux 3.7 removed unevictable_pgs_mlockfreed
6061 .TP
6062 .IR thp_fault_alloc " (since Linux 2.6.39)"
6063 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6064 See the kernel source file
6065 .IR Documentation/vm/transhuge.txt .
6066 .\" Present only if the kernel was configured with
6067 .\" .BR CONFIG_VM_EVENT_COUNTERS
6068 .\" and
6069 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6070 .TP
6071 .IR thp_fault_fallback " (since Linux 2.6.39)"
6072 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6073 See the kernel source file
6074 .IR Documentation/vm/transhuge.txt .
6075 .\" Present only if the kernel was configured with
6076 .\" .BR CONFIG_VM_EVENT_COUNTERS
6077 .\" and
6078 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6079 .TP
6080 .IR thp_collapse_alloc " (since Linux 2.6.39)"
6081 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6082 See the kernel source file
6083 .IR Documentation/vm/transhuge.txt .
6084 .\" Present only if the kernel was configured with
6085 .\" .BR CONFIG_VM_EVENT_COUNTERS
6086 .\" and
6087 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6088 .TP
6089 .IR thp_collapse_alloc_failed " (since Linux 2.6.39)"
6090 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6091 See the kernel source file
6092 .IR Documentation/vm/transhuge.txt .
6093 .\" Present only if the kernel was configured with
6094 .\" .BR CONFIG_VM_EVENT_COUNTERS
6095 .\" and
6096 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6097 .TP
6098 .IR thp_split " (since Linux 2.6.39)"
6099 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6100 See the kernel source file
6101 .IR Documentation/vm/transhuge.txt .
6102 .\" Present only if the kernel was configured with
6103 .\" .BR CONFIG_VM_EVENT_COUNTERS
6104 .\" and
6105 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6106 .TP
6107 .IR thp_zero_page_alloc " (since Linux 3.8)"
6108 .\" commit d8a8e1f0da3d29d7268b3300c96a059d63901b76
6109 See the kernel source file
6110 .IR Documentation/vm/transhuge.txt .
6111 .\" Present only if the kernel was configured with
6112 .\" .BR CONFIG_VM_EVENT_COUNTERS
6113 .\" and
6114 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6115 .TP
6116 .IR thp_zero_page_alloc_failed " (since Linux 3.8)"
6117 .\" commit d8a8e1f0da3d29d7268b3300c96a059d63901b76
6118 See the kernel source file
6119 .IR Documentation/vm/transhuge.txt .
6120 .\" Present only if the kernel was configured with
6121 .\" .BR CONFIG_VM_EVENT_COUNTERS
6122 .\" and
6123 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6124 .TP
6125 .IR balloon_inflate " (since Linux 3.18)"
6126 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6127 .\" Present only if the kernel was configured with
6128 .\" .BR CONFIG_VM_EVENT_COUNTERS
6129 .\" and
6130 .\" .BR CONFIG_MEMORY_BALLOON .
6131 .TP
6132 .IR balloon_deflate " (since Linux 3.18)"
6133 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6134 .\" Present only if the kernel was configured with
6135 .\" .BR CONFIG_VM_EVENT_COUNTERS
6136 .\" and
6137 .\" .BR CONFIG_MEMORY_BALLOON .
6138 .TP
6139 .IR balloon_migrate " (since Linux 3.18)"
6140 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6141 .\" Present only if the kernel was configured with
6142 .\" .BR CONFIG_VM_EVENT_COUNTERS ,
6143 .\" .BR CONFIG_MEMORY_BALLOON ,
6144 .\" and
6145 .\" .BR CONFIG_BALLOON_COMPACTION .
6146 .TP
6147 .IR nr_tlb_remote_flush " (since Linux 3.12)"
6148 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6149 .\" Present only if the kernel was configured with
6150 .\" .BR CONFIG_DEBUG_TLBFLUSH
6151 .\" and
6152 .\" .BR CONFIG_SMP .
6153 .TP
6154 .IR nr_tlb_remote_flush_received " (since Linux 3.12)"
6155 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6156 .\" Present only if the kernel was configured with
6157 .\" .BR CONFIG_DEBUG_TLBFLUSH
6158 .\" and
6159 .\" .BR CONFIG_SMP .
6160 .TP
6161 .IR nr_tlb_local_flush_all " (since Linux 3.12)"
6162 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6163 .\" Present only if the kernel was configured with
6164 .\" .BR CONFIG_DEBUG_TLBFLUSH .
6165 .TP
6166 .IR nr_tlb_local_flush_one " (since Linux 3.12)"
6167 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6168 .\" Present only if the kernel was configured with
6169 .\" .BR CONFIG_DEBUG_TLBFLUSH .
6170 .TP
6171 .IR vmacache_find_calls " (since Linux 3.16)"
6172 .\" commit 4f115147ff802267d0aa41e361c5aa5bd933d896
6173 .\" Present only if the kernel was configured with
6174 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6175 .TP
6176 .IR vmacache_find_hits " (since Linux 3.16)"
6177 .\" commit 4f115147ff802267d0aa41e361c5aa5bd933d896
6178 .\" Present only if the kernel was configured with
6179 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6180 .TP
6181 .IR vmacache_full_flushes " (since Linux 3.19)"
6182 .\" commit f5f302e21257ebb0c074bbafc37606c26d28cc3d
6183 .\" Present only if the kernel was configured with
6184 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6185 .RE
6186 .TP
6187 .IR /proc/zoneinfo " (since Linux 2.6.13)"
6188 This file display information about memory zones.
6189 This is useful for analyzing virtual memory behavior.
6190 .\" FIXME more should be said about /proc/zoneinfo
6191 .SH NOTES
6192 Many strings (i.e., the environment and command line) are in
6193 the internal format, with subfields terminated by null bytes (\(aq\\0\(aq),
6194 so you
6195 may find that things are more readable if you use \fIod \-c\fP or \fItr
6196 "\\000" "\\n"\fP to read them.
6197 Alternatively, \fIecho \`cat <file>\`\fP works well.
6198 .PP
6199 This manual page is incomplete, possibly inaccurate, and is the kind
6200 of thing that needs to be updated very often.
6201 .\" .SH ACKNOWLEDGEMENTS
6202 .\" The material on /proc/sys/fs and /proc/sys/kernel is closely based on
6203 .\" kernel source documentation files written by Rik van Riel.
6204 .SH SEE ALSO
6205 .BR cat (1),
6206 .BR dmesg (1),
6207 .BR find (1),
6208 .BR free (1),
6209 .BR init (1),
6210 .BR ps (1),
6211 .BR tr (1),
6212 .BR uptime (1),
6213 .BR chroot (2),
6214 .BR mmap (2),
6215 .BR readlink (2),
6216 .BR syslog (2),
6217 .BR slabinfo (5),
6218 .BR sysfs (5),
6219 .BR hier (7),
6220 .BR namespaces (7),
6221 .BR time (7),
6222 .BR arp (8),
6223 .BR hdparm (8),
6224 .BR ifconfig (8),
6225 .BR lsmod (8),
6226 .BR lspci (8),
6227 .BR mount (8),
6228 .BR netstat (8),
6229 .BR procinfo (8),
6230 .BR route (8),
6231 .BR sysctl (8)
6232 .PP
6233 The Linux kernel source files:
6234 .IR Documentation/filesystems/proc.txt
6235 .IR Documentation/sysctl/fs.txt ,
6236 .IR Documentation/sysctl/kernel.txt ,
6237 .IR Documentation/sysctl/net.txt ,
6238 and
6239 .IR Documentation/sysctl/vm.txt .