]> git.ipfire.org Git - thirdparty/man-pages.git/blob - man5/proc.5
proc.5: ffix
[thirdparty/man-pages.git] / man5 / proc.5
1 .\" Copyright (C) 1994, 1995 by Daniel Quinlan (quinlan@yggdrasil.com)
2 .\" and Copyright (C) 2002-2008,2017 Michael Kerrisk <mtk.manpages@gmail.com>
3 .\" with networking additions from Alan Cox (A.Cox@swansea.ac.uk)
4 .\" and scsi additions from Michael Neuffer (neuffer@mail.uni-mainz.de)
5 .\" and sysctl additions from Andries Brouwer (aeb@cwi.nl)
6 .\" and System V IPC (as well as various other) additions from
7 .\" Michael Kerrisk <mtk.manpages@gmail.com>
8 .\"
9 .\" %%%LICENSE_START(GPLv2+_DOC_FULL)
10 .\" This is free documentation; you can redistribute it and/or
11 .\" modify it under the terms of the GNU General Public License as
12 .\" published by the Free Software Foundation; either version 2 of
13 .\" the License, or (at your option) any later version.
14 .\"
15 .\" The GNU General Public License's references to "object code"
16 .\" and "executables" are to be interpreted as the output of any
17 .\" document formatting or typesetting system, including
18 .\" intermediate and printed output.
19 .\"
20 .\" This manual is distributed in the hope that it will be useful,
21 .\" but WITHOUT ANY WARRANTY; without even the implied warranty of
22 .\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
23 .\" GNU General Public License for more details.
24 .\"
25 .\" You should have received a copy of the GNU General Public
26 .\" License along with this manual; if not, see
27 .\" <http://www.gnu.org/licenses/>.
28 .\" %%%LICENSE_END
29 .\"
30 .\" Modified 1995-05-17 by faith@cs.unc.edu
31 .\" Minor changes by aeb and Marty Leisner (leisner@sdsp.mc.xerox.com).
32 .\" Modified 1996-04-13, 1996-07-22 by aeb@cwi.nl
33 .\" Modified 2001-12-16 by rwhron@earthlink.net
34 .\" Modified 2002-07-13 by jbelton@shaw.ca
35 .\" Modified 2002-07-22, 2003-05-27, 2004-04-06, 2004-05-25
36 .\" by Michael Kerrisk <mtk.manpages@gmail.com>
37 .\" 2004-11-17, mtk -- updated notes on /proc/loadavg
38 .\" 2004-12-01, mtk, rtsig-max and rtsig-nr went away in 2.6.8
39 .\" 2004-12-14, mtk, updated 'statm', and fixed error in order of list
40 .\" 2005-05-12, mtk, updated 'stat'
41 .\" 2005-07-13, mtk, added /proc/sys/fs/mqueue/*
42 .\" 2005-09-16, mtk, Added /proc/sys/fs/suid_dumpable
43 .\" 2005-09-19, mtk, added /proc/zoneinfo
44 .\" 2005-03-01, mtk, moved /proc/sys/fs/mqueue/* material to mq_overview.7.
45 .\" 2008-06-05, mtk, Added /proc/[pid]/oom_score, /proc/[pid]/oom_adj,
46 .\" /proc/[pid]/limits, /proc/[pid]/mountinfo, /proc/[pid]/mountstats,
47 .\" and /proc/[pid]/fdinfo/*.
48 .\" 2008-06-19, mtk, Documented /proc/[pid]/status.
49 .\" 2008-07-15, mtk, added /proc/config.gz
50 .\"
51 .\" FIXME cross check against Documentation/filesystems/proc.txt
52 .\" to see what information could be imported from that file
53 .\" into this file.
54 .\"
55 .TH PROC 5 2017-09-15 "Linux" "Linux Programmer's Manual"
56 .SH NAME
57 proc \- process information pseudo-filesystem
58 .SH DESCRIPTION
59 The
60 .B proc
61 filesystem is a pseudo-filesystem which provides an interface to
62 kernel data structures.
63 It is commonly mounted at
64 .IR /proc .
65 Typically, it is mounted automatically by the system,
66 but it can also be mounted manually using a command such as:
67 .PP
68 .in +4n
69 .EX
70 mount \-t proc proc /proc
71 .EE
72 .in
73 .PP
74 Most of the files in the
75 .B proc
76 filesystem are read-only,
77 but some files are writable, allowing kernel variables to be changed.
78 .\"
79 .SS Mount options
80 The
81 .B proc
82 filesystem supports the following mount options:
83 .TP
84 .BR hidepid "=\fIn\fP (since Linux 3.3)"
85 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
86 This option controls who can access the information in
87 .IR /proc/[pid]
88 directories.
89 The argument,
90 .IR n ,
91 is one of the following values:
92 .RS
93 .TP 4
94 0
95 Everybody may access all
96 .IR /proc/[pid]
97 directories.
98 This is the traditional behavior,
99 and the default if this mount option is not specified.
100 .TP
101 1
102 Users may not access files and subdirectories inside any
103 .IR /proc/[pid]
104 directories but their own (the
105 .IR /proc/[pid]
106 directories themselves remain visible).
107 Sensitive files such as
108 .IR /proc/[pid]/cmdline
109 and
110 .IR /proc/[pid]/status
111 are now protected against other users.
112 This makes it impossible to learn whether any user is running a
113 specific program
114 (so long as the program doesn't otherwise reveal itself by its behavior).
115 .\" As an additional bonus, since
116 .\" .IR /proc/[pid]/cmdline
117 .\" is unaccessible for other users,
118 .\" poorly written programs passing sensitive information via
119 .\" program arguments are now protected against local eavesdroppers.
120 .TP
121 2
122 As for mode 1, but in addition the
123 .IR /proc/[pid]
124 directories belonging to other users become invisible.
125 This means that
126 .IR /proc/[pid]
127 entries can no longer be used to discover the PIDs on the system.
128 This doesn't hide the fact that a process with a specific PID value exists
129 (it can be learned by other means, for example, by "kill \-0 $PID"),
130 but it hides a process's UID and GID,
131 which could otherwise be learned by employing
132 .BR stat (2)
133 on a
134 .IR /proc/[pid]
135 directory.
136 This greatly complicates an attacker's task of gathering
137 information about running processes (e.g., discovering whether
138 some daemon is running with elevated privileges,
139 whether another user is running some sensitive program,
140 whether other users are running any program at all, and so on).
141 .RE
142 .TP
143 .BR gid "=\fIgid\fP (since Linux 3.3)"
144 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
145 Specifies the ID of a group whose members are authorized to
146 learn process information otherwise prohibited by
147 .BR hidepid
148 (i.e., users in this group behave as though
149 .I /proc
150 was mounted with
151 .IR hidepid=0 ).
152 This group should be used instead of approaches such as putting
153 nonroot users into the
154 .BR sudoers (5)
155 file.
156 .SS Files and directories
157 The following list describes many of the files and directories under the
158 .I /proc
159 hierarchy.
160 .TP
161 .I /proc/[pid]
162 There is a numerical subdirectory for each running process; the
163 subdirectory is named by the process ID.
164 Each
165 .I /proc/[pid]
166 subdirectory contains the pseudo-files and directories described below.
167 .IP
168 The files inside each
169 .I /proc/[pid]
170 directory are normally owned by the effective user and
171 effective group ID of the process.
172 However, as a security measure, the ownership is made
173 .IR root:root
174 if the process's "dumpable" attribute is set to a value other than 1.
175 .IP
176 Before Linux 4.11,
177 .\" commit 68eb94f16227336a5773b83ecfa8290f1d6b78ce
178 .IR root:root
179 meant the "global" root user ID and group ID
180 (i.e., UID 0 and GID 0 in the initial user namespace).
181 Since Linux 4.11,
182 if the process is in a noninitial user namespace that has a
183 valid mapping for user (group) ID 0 inside the namespace, then
184 the user (group) ownership of the files under
185 .I /proc/[pid]
186 is instead made the same as the root user (group) ID of the namespace.
187 This means that inside a container,
188 things work as expected for the container "root" user.
189 .IP
190 The process's "dumpable" attribute may change for the following reasons:
191 .RS
192 .IP * 3
193 The attribute was explicitly set via the
194 .BR prctl (2)
195 .B PR_SET_DUMPABLE
196 operation.
197 .IP *
198 The attribute was reset to the value in the file
199 .IR /proc/sys/fs/suid_dumpable
200 (described below), for the reasons described in
201 .BR prctl (2).
202 .RE
203 .IP
204 Resetting the "dumpable" attribute to 1 reverts the ownership of the
205 .IR /proc/[pid]/*
206 files to the process's effective UID and GID.
207 .TP
208 .I /proc/[pid]/attr
209 .\" https://lwn.net/Articles/28222/
210 .\" From: Stephen Smalley <sds@epoch.ncsc.mil>
211 .\" To: LKML and others
212 .\" Subject: [RFC][PATCH] Process Attribute API for Security Modules
213 .\" Date: 08 Apr 2003 16:17:52 -0400
214 .\"
215 .\" http://www.nsa.gov/research/_files/selinux/papers/module/x362.shtml
216 .\"
217 The files in this directory provide an API for security modules.
218 The contents of this directory are files that can be read and written
219 in order to set security-related attributes.
220 This directory was added to support SELinux,
221 but the intention was that the API be general enough to support
222 other security modules.
223 For the purpose of explanation,
224 examples of how SELinux uses these files are provided below.
225 .IP
226 This directory is present only if the kernel was configured with
227 .BR CONFIG_SECURITY .
228 .TP
229 .IR /proc/[pid]/attr/current " (since Linux 2.6.0)"
230 The contents of this file represent the current
231 security attributes of the process.
232 .IP
233 In SELinux, this file is used to get the security context of a process.
234 Prior to Linux 2.6.11, this file could not be used to set the security
235 context (a write was always denied), since SELinux limited process security
236 transitions to
237 .BR execve (2)
238 (see the description of
239 .IR /proc/[pid]/attr/exec ,
240 below).
241 Since Linux 2.6.11, SELinux lifted this restriction and began supporting
242 "set" operations via writes to this node if authorized by policy,
243 although use of this operation is only suitable for applications that are
244 trusted to maintain any desired separation between the old and new security
245 contexts.
246 Prior to Linux 2.6.28, SELinux did not allow threads within a
247 multi-threaded process to set their security context via this node
248 as it would yield an inconsistency among the security contexts of the
249 threads sharing the same memory space.
250 Since Linux 2.6.28, SELinux lifted
251 this restriction and began supporting "set" operations for threads within
252 a multithreaded process if the new security context is bounded by the old
253 security context, where the bounded relation is defined in policy and
254 guarantees that the new security context has a subset of the permissions
255 of the old security context.
256 Other security modules may choose to support "set" operations via
257 writes to this node.
258 .TP
259 .IR /proc/[pid]/attr/exec " (since Linux 2.6.0)"
260 This file represents the attributes to assign to the
261 process upon a subsequent
262 .BR execve (2).
263 .IP
264 In SELinux,
265 this is needed to support role/domain transitions, and
266 .BR execve (2)
267 is the preferred point to make such transitions because it offers better
268 control over the initialization of the process in the new security label
269 and the inheritance of state.
270 In SELinux, this attribute is reset on
271 .BR execve (2)
272 so that the new program reverts to the default behavior for any
273 .BR execve (2)
274 calls that it may make.
275 In SELinux, a process can set
276 only its own
277 .I /proc/[pid]/attr/exec
278 attribute.
279 .TP
280 .IR /proc/[pid]/attr/fscreate " (since Linux 2.6.0)"
281 This file represents the attributes to assign to files
282 created by subsequent calls to
283 .BR open (2),
284 .BR mkdir (2),
285 .BR symlink (2),
286 and
287 .BR mknod (2)
288 .IP
289 SELinux employs this file to support creation of a file
290 (using the aforementioned system calls)
291 in a secure state,
292 so that there is no risk of inappropriate access being obtained
293 between the time of creation and the time that attributes are set.
294 In SELinux, this attribute is reset on
295 .BR execve (2),
296 so that the new program reverts to the default behavior for
297 any file creation calls it may make, but the attribute will persist
298 across multiple file creation calls within a program unless it is
299 explicitly reset.
300 In SELinux, a process can set only its own
301 .IR /proc/[pid]/attr/fscreate
302 attribute.
303 .TP
304 .IR /proc/[pid]/attr/keycreate " (since Linux 2.6.18)"
305 .\" commit 4eb582cf1fbd7b9e5f466e3718a59c957e75254e
306 If a process writes a security context into this file,
307 all subsequently created keys
308 .RB ( add_key (2))
309 will be labeled with this context.
310 For further information, see the kernel source file
311 .I Documentation/security/keys/core.rst
312 (or file
313 .\" commit b68101a1e8f0263dbc7b8375d2a7c57c6216fb76
314 .I Documentation/security/keys.txt
315 on Linux between 3.0 and 4.13, or
316 .\" commit d410fa4ef99112386de5f218dd7df7b4fca910b4
317 .I Documentation/keys.txt
318 before Linux 3.0).
319 .TP
320 .IR /proc/[pid]/attr/prev " (since Linux 2.6.0)"
321 This file contains the security context of the process before the last
322 .BR execve (2);
323 that is, the previous value of
324 .IR /proc/[pid]/attr/current .
325 .TP
326 .IR /proc/[pid]/attr/socketcreate " (since Linux 2.6.18)"
327 .\" commit 42c3e03ef6b298813557cdb997bd6db619cd65a2
328 If a process writes a security context into this file,
329 all subsequently created sockets will be labeled with this context.
330 .TP
331 .IR /proc/[pid]/autogroup " (since Linux 2.6.38)"
332 .\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
333 See
334 .BR sched (7).
335 .TP
336 .IR /proc/[pid]/auxv " (since 2.6.0-test7)"
337 This contains the contents of the ELF interpreter information passed
338 to the process at exec time.
339 The format is one \fIunsigned long\fP ID
340 plus one \fIunsigned long\fP value for each entry.
341 The last entry contains two zeros.
342 See also
343 .BR getauxval (3).
344 .IP
345 Permission to access this file is governed by a ptrace access mode
346 .B PTRACE_MODE_READ_FSCREDS
347 check; see
348 .BR ptrace (2).
349 .TP
350 .IR /proc/[pid]/cgroup " (since Linux 2.6.24)"
351 See
352 .BR cgroups (7).
353 .TP
354 .IR /proc/[pid]/clear_refs " (since Linux 2.6.22)"
355 .\" commit b813e931b4c8235bb42e301096ea97dbdee3e8fe (2.6.22)
356 .\" commit 398499d5f3613c47f2143b8c54a04efb5d7a6da9 (2.6.32)
357 .\" commit 040fa02077de01c7e08fa75be6125e4ca5636011 (3.11)
358 .\"
359 .\" "Clears page referenced bits shown in smaps output"
360 .\" write-only, writable only by the owner of the process
361 .IP
362 This is a write-only file, writable only by owner of the process.
363 .IP
364 The following values may be written to the file:
365 .RS
366 .TP
367 1 (since Linux 2.6.22)
368 .\" Internally: CLEAR_REFS_ALL
369 Reset the PG_Referenced and ACCESSED/YOUNG
370 bits for all the pages associated with the process.
371 (Before kernel 2.6.32, writing any nonzero value to this file
372 had this effect.)
373 .TP
374 2 (since Linux 2.6.32)
375 .\" Internally: CLEAR_REFS_ANON
376 Reset the PG_Referenced and ACCESSED/YOUNG
377 bits for all anonymous pages associated with the process.
378 .TP
379 3 (since Linux 2.6.32)
380 .\" Internally: CLEAR_REFS_MAPPED
381 Reset the PG_Referenced and ACCESSED/YOUNG
382 bits for all file-mapped pages associated with the process.
383 .RE
384 .IP
385 Clearing the PG_Referenced and ACCESSED/YOUNG bits provides a method
386 to measure approximately how much memory a process is using.
387 One first inspects the values in the "Referenced" fields
388 for the VMAs shown in
389 .IR /proc/[pid]/smaps
390 to get an idea of the memory footprint of the
391 process.
392 One then clears the PG_Referenced and ACCESSED/YOUNG bits
393 and, after some measured time interval,
394 once again inspects the values in the "Referenced" fields
395 to get an idea of the change in memory footprint of the
396 process during the measured interval.
397 If one is interested only in inspecting the selected mapping types,
398 then the value 2 or 3 can be used instead of 1.
399 .IP
400 Further values can be written to affect different properties:
401 .RS
402 .TP
403 4 (since Linux 3.11)
404 Clear the soft-dirty bit for all the pages associated with the process.
405 .\" Internally: CLEAR_REFS_SOFT_DIRTY
406 This is used (in conjunction with
407 .IR /proc/[pid]/pagemap )
408 by the check-point restore system to discover which pages of a process
409 have been dirtied since the file
410 .IR /proc/[pid]/clear_refs
411 was written to.
412 .TP
413 5 (since Linux 4.0)
414 .\" Internally: CLEAR_REFS_MM_HIWATER_RSS
415 Reset the peak resident set size ("high water mark") to the process's
416 current resident set size value.
417 .RE
418 .IP
419 Writing any value to
420 .IR /proc/[pid]/clear_refs
421 other than those listed above has no effect.
422 .IP
423 The
424 .IR /proc/[pid]/clear_refs
425 file is present only if the
426 .B CONFIG_PROC_PAGE_MONITOR
427 kernel configuration option is enabled.
428 .TP
429 .I /proc/[pid]/cmdline
430 This read-only file holds the complete command line for the process,
431 unless the process is a zombie.
432 .\" In 2.3.26, this also used to be true if the process was swapped out.
433 In the latter case, there is nothing in this file:
434 that is, a read on this file will return 0 characters.
435 The command-line arguments appear in this file as a set of
436 strings separated by null bytes (\(aq\\0\(aq),
437 with a further null byte after the last string.
438 .TP
439 .IR /proc/[pid]/comm " (since Linux 2.6.33)"
440 .\" commit 4614a696bd1c3a9af3a08f0e5874830a85b889d4
441 This file exposes the process's
442 .I comm
443 value\(emthat is, the command name associated with the process.
444 Different threads in the same process may have different
445 .I comm
446 values, accessible via
447 .IR /proc/[pid]/task/[tid]/comm .
448 A thread may modify its
449 .I comm
450 value, or that of any of other thread in the same thread group (see
451 the discussion of
452 .B CLONE_THREAD
453 in
454 .BR clone (2)),
455 by writing to the file
456 .IR /proc/self/task/[tid]/comm .
457 Strings longer than
458 .B TASK_COMM_LEN
459 (16) characters are silently truncated.
460 .IP
461 This file provides a superset of the
462 .BR prctl (2)
463 .B PR_SET_NAME
464 and
465 .B PR_GET_NAME
466 operations, and is employed by
467 .BR pthread_setname_np (3)
468 when used to rename threads other than the caller.
469 .TP
470 .IR /proc/[pid]/coredump_filter " (since Linux 2.6.23)"
471 See
472 .BR core (5).
473 .TP
474 .IR /proc/[pid]/cpuset " (since Linux 2.6.12)"
475 .\" and/proc/[pid]/task/[tid]/cpuset
476 See
477 .BR cpuset (7).
478 .TP
479 .I /proc/[pid]/cwd
480 This is a symbolic link to the current working directory of the process.
481 To find out the current working directory of process 20,
482 for instance, you can do this:
483 .IP
484 .in +4n
485 .EX
486 .RB "$" " cd /proc/20/cwd; /bin/pwd"
487 .EE
488 .in
489 .IP
490 Note that the
491 .I pwd
492 command is often a shell built-in, and might
493 not work properly.
494 In
495 .BR bash (1),
496 you may use
497 .IR "pwd\ \-P" .
498 .IP
499 .\" The following was still true as at kernel 2.6.13
500 In a multithreaded process, the contents of this symbolic link
501 are not available if the main thread has already terminated
502 (typically by calling
503 .BR pthread_exit (3)).
504 .IP
505 Permission to dereference or read
506 .RB ( readlink (2))
507 this symbolic link is governed by a ptrace access mode
508 .B PTRACE_MODE_READ_FSCREDS
509 check; see
510 .BR ptrace (2).
511 .TP
512 .I /proc/[pid]/environ
513 This file contains the initial environment that was set
514 when the currently executing program was started via
515 .BR execve (2).
516 The entries are separated by null bytes (\(aq\\0\(aq),
517 and there may be a null byte at the end.
518 Thus, to print out the environment of process 1, you would do:
519 .IP
520 .in +4n
521 .EX
522 .RB "$" " strings /proc/1/environ"
523 .EE
524 .in
525 .IP
526 If, after an
527 .BR execve (2),
528 the process modifies its environment
529 (e.g., by calling functions such as
530 .BR putenv (3)
531 or modifying the
532 .BR environ (7)
533 variable directly),
534 this file will
535 .I not
536 reflect those changes.
537 .IP
538 Furthermore, a process may change the memory location that this file refers via
539 .BR prctl (2)
540 operations such as
541 .BR PR_SET_MM_ENV_START .
542 .IP
543 Permission to access this file is governed by a ptrace access mode
544 .B PTRACE_MODE_READ_FSCREDS
545 check; see
546 .BR ptrace (2).
547 .TP
548 .I /proc/[pid]/exe
549 Under Linux 2.2 and later, this file is a symbolic link
550 containing the actual pathname of the executed command.
551 This symbolic link can be dereferenced normally; attempting to open
552 it will open the executable.
553 You can even type
554 .I /proc/[pid]/exe
555 to run another copy of the same executable that is being run by
556 process [pid].
557 If the pathname has been unlinked, the symbolic link will contain the
558 string \(aq(deleted)\(aq appended to the original pathname.
559 .\" The following was still true as at kernel 2.6.13
560 In a multithreaded process, the contents of this symbolic link
561 are not available if the main thread has already terminated
562 (typically by calling
563 .BR pthread_exit (3)).
564 .IP
565 Permission to dereference or read
566 .RB ( readlink (2))
567 this symbolic link is governed by a ptrace access mode
568 .B PTRACE_MODE_READ_FSCREDS
569 check; see
570 .BR ptrace (2).
571 .IP
572 Under Linux 2.0 and earlier,
573 .I /proc/[pid]/exe
574 is a pointer to the binary which was executed,
575 and appears as a symbolic link.
576 A
577 .BR readlink (2)
578 call on this file under Linux 2.0 returns a string in the format:
579 .IP
580 [device]:inode
581 .IP
582 For example, [0301]:1502 would be inode 1502 on device major 03 (IDE,
583 MFM, etc. drives) minor 01 (first partition on the first drive).
584 .IP
585 .BR find (1)
586 with the
587 .I \-inum
588 option can be used to locate the file.
589 .TP
590 .I /proc/[pid]/fd/
591 This is a subdirectory containing one entry for each file which the
592 process has open, named by its file descriptor, and which is a
593 symbolic link to the actual file.
594 Thus, 0 is standard input, 1 standard output, 2 standard error, and so on.
595 .IP
596 For file descriptors for pipes and sockets,
597 the entries will be symbolic links whose content is the
598 file type with the inode.
599 A
600 .BR readlink (2)
601 call on this file returns a string in the format:
602 .IP
603 type:[inode]
604 .IP
605 For example,
606 .I socket:[2248868]
607 will be a socket and its inode is 2248868.
608 For sockets, that inode can be used to find more information
609 in one of the files under
610 .IR /proc/net/ .
611 .IP
612 For file descriptors that have no corresponding inode
613 (e.g., file descriptors produced by
614 .BR bpf (2),
615 .BR epoll_create (2),
616 .BR eventfd (2),
617 .BR inotify_init (2),
618 .BR perf_event_open (2),
619 .BR signalfd (2),
620 .BR timerfd_create (2),
621 and
622 .BR userfaultfd (2)),
623 the entry will be a symbolic link with contents of the form
624 .IP
625 anon_inode:<file-type>
626 .IP
627 In many cases (but not all), the
628 .I file-type
629 is surrounded by square brackets.
630 .IP
631 For example, an epoll file descriptor will have a symbolic link
632 whose content is the string
633 .IR "anon_inode:[eventpoll]" .
634 .IP
635 .\"The following was still true as at kernel 2.6.13
636 In a multithreaded process, the contents of this directory
637 are not available if the main thread has already terminated
638 (typically by calling
639 .BR pthread_exit (3)).
640 .IP
641 Programs that take a filename as a command-line argument,
642 but don't take input from standard input if no argument is supplied,
643 and programs that write to a file named as a command-line argument,
644 but don't send their output to standard output
645 if no argument is supplied, can nevertheless be made to use
646 standard input or standard output by using
647 .IR /proc/[pid]/fd
648 files as command-line arguments.
649 For example, assuming that
650 .I \-i
651 is the flag designating an input file and
652 .I \-o
653 is the flag designating an output file:
654 .IP
655 .in +4n
656 .EX
657 .RB "$" " foobar \-i /proc/self/fd/0 \-o /proc/self/fd/1 ..."
658 .EE
659 .in
660 .IP
661 and you have a working filter.
662 .\" The following is not true in my tests (MTK):
663 .\" Note that this will not work for
664 .\" programs that seek on their files, as the files in the fd directory
665 .\" are not seekable.
666 .IP
667 .I /proc/self/fd/N
668 is approximately the same as
669 .I /dev/fd/N
670 in some UNIX and UNIX-like systems.
671 Most Linux MAKEDEV scripts symbolically link
672 .I /dev/fd
673 to
674 .IR /proc/self/fd ,
675 in fact.
676 .IP
677 Most systems provide symbolic links
678 .IR /dev/stdin ,
679 .IR /dev/stdout ,
680 and
681 .IR /dev/stderr ,
682 which respectively link to the files
683 .IR 0 ,
684 .IR 1 ,
685 and
686 .IR 2
687 in
688 .IR /proc/self/fd .
689 Thus the example command above could be written as:
690 .IP
691 .in +4n
692 .EX
693 .RB "$" " foobar \-i /dev/stdin \-o /dev/stdout ..."
694 .EE
695 .in
696 .IP
697 Permission to dereference or read
698 .RB ( readlink (2))
699 the symbolic links in this directory is governed by a ptrace access mode
700 .B PTRACE_MODE_READ_FSCREDS
701 check; see
702 .BR ptrace (2).
703 .IP
704 Note that for file descriptors referring to inodes (pipes and sockets, see above),
705 those inodes still have permission bits and ownership information
706 distinct from those of the
707 .I /proc/[pid]/fd
708 entry,
709 and that the owner may differ from the user and group IDs of the process.
710 An unprivileged process may lack permissions to open them, as in this example:
711 .IP
712 .in +4n
713 .EX
714 .RB "$" " echo test | sudo -u nobody cat"
715 test
716 .RB "$" " echo test | sudo -u nobody cat /proc/self/fd/0"
717 cat: /proc/self/fd/0: Permission denied
718 .EE
719 .in
720 .IP
721 File descriptor 0 refers to the pipe created by the shell
722 and owned by that shell's user, which is not
723 .IR nobody ,
724 so
725 .B cat
726 does not have permission to create a new file descriptor to read from that inode,
727 even though it can still read from its existing file descriptor 0.
728 .TP
729 .IR /proc/[pid]/fdinfo/ " (since Linux 2.6.22)"
730 This is a subdirectory containing one entry for each file which the
731 process has open, named by its file descriptor.
732 The files in this directory are readable only by the owner of the process.
733 The contents of each file can be read to obtain information
734 about the corresponding file descriptor.
735 The content depends on the type of file referred to by the
736 corresponding file descriptor.
737 .IP
738 For regular files and directories, we see something like:
739 .IP
740 .in +4n
741 .EX
742 .RB "$" " cat /proc/12015/fdinfo/4"
743 pos: 1000
744 flags: 01002002
745 mnt_id: 21
746 .EE
747 .in
748 .IP
749 The fields are as follows:
750 .RS
751 .TP
752 .I pos
753 This is a decimal number showing the file offset.
754 .TP
755 .I flags
756 This is an octal number that displays the
757 file access mode and file status flags (see
758 .BR open (2)).
759 If the close-on-exec file descriptor flag is set, then
760 .I flags
761 will also include the value
762 .BR O_CLOEXEC .
763 .IP
764 Before Linux 3.1,
765 .\" commit 1117f72ea0217ba0cc19f05adbbd8b9a397f5ab7
766 this field incorrectly displayed the setting of
767 .B O_CLOEXEC
768 at the time the file was opened,
769 rather than the current setting of the close-on-exec flag.
770 .TP
771 .I
772 .I mnt_id
773 This field, present since Linux 3.15,
774 .\" commit 49d063cb353265c3af701bab215ac438ca7df36d
775 is the ID of the mount point containing this file.
776 See the description of
777 .IR /proc/[pid]/mountinfo .
778 .RE
779 .IP
780 For eventfd file descriptors (see
781 .BR eventfd (2)),
782 we see (since Linux 3.8)
783 .\" commit cbac5542d48127b546a23d816380a7926eee1c25
784 the following fields:
785 .IP
786 .in +4n
787 .EX
788 pos: 0
789 flags: 02
790 mnt_id: 10
791 eventfd-count: 40
792 .EE
793 .in
794 .IP
795 .I eventfd-count
796 is the current value of the eventfd counter, in hexadecimal.
797 .IP
798 For epoll file descriptors (see
799 .BR epoll (7)),
800 we see (since Linux 3.8)
801 .\" commit 138d22b58696c506799f8de759804083ff9effae
802 the following fields:
803 .IP
804 .in +4n
805 .EX
806 pos: 0
807 flags: 02
808 mnt_id: 10
809 tfd: 9 events: 19 data: 74253d2500000009
810 tfd: 7 events: 19 data: 74253d2500000007
811 .EE
812 .in
813 .IP
814 Each of the lines beginning
815 .I tfd
816 describes one of the file descriptors being monitored via
817 the epoll file descriptor (see
818 .BR epoll_ctl (2)
819 for some details).
820 The
821 .IR tfd
822 field is the number of the file descriptor.
823 The
824 .I events
825 field is a hexadecimal mask of the events being monitored for this file
826 descriptor.
827 The
828 .I data
829 field is the data value associated with this file descriptor.
830 .IP
831 For signalfd file descriptors (see
832 .BR signalfd (2)),
833 we see (since Linux 3.8)
834 .\" commit 138d22b58696c506799f8de759804083ff9effae
835 the following fields:
836 .IP
837 .in +4n
838 .EX
839 pos: 0
840 flags: 02
841 mnt_id: 10
842 sigmask: 0000000000000006
843 .EE
844 .in
845 .IP
846 .I sigmask
847 is the hexadecimal mask of signals that are accepted via this
848 signalfd file descriptor.
849 (In this example, bits 2 and 3 are set, corresponding to the signals
850 .B SIGINT
851 and
852 .BR SIGQUIT ;
853 see
854 .BR signal (7).)
855 .IP
856 For inotify file descriptors (see
857 .BR inotify (7)),
858 we see (since Linux 3.8)
859 the following fields:
860 .IP
861 .in +4n
862 .EX
863 pos: 0
864 flags: 00
865 mnt_id: 11
866 inotify wd:2 ino:7ef82a sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:2af87e00220ffd73
867 inotify wd:1 ino:192627 sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:27261900802dfd73
868 .EE
869 .in
870 .IP
871 Each of the lines beginning with "inotify" displays information about
872 one file or directory that is being monitored.
873 The fields in this line are as follows:
874 .RS
875 .TP
876 .I wd
877 A watch descriptor number (in decimal).
878 .TP
879 .I ino
880 The inode number of the target file (in hexadecimal).
881 .TP
882 .I sdev
883 The ID of the device where the target file resides (in hexadecimal).
884 .TP
885 .I mask
886 The mask of events being monitored for the target file (in hexadecimal).
887 .RE
888 .IP
889 If the kernel was built with exportfs support, the path to the target
890 file is exposed as a file handle, via three hexadecimal fields:
891 .IR fhandle-bytes ,
892 .IR fhandle-type ,
893 and
894 .IR f_handle .
895 .IP
896 For fanotify file descriptors (see
897 .BR fanotify (7)),
898 we see (since Linux 3.8)
899 the following fields:
900 .IP
901 .in +4n
902 .EX
903 pos: 0
904 flags: 02
905 mnt_id: 11
906 fanotify flags:0 event-flags:88002
907 fanotify ino:19264f sdev:800001 mflags:0 mask:1 ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:4f261900a82dfd73
908 .EE
909 .in
910 .IP
911 The fourth line displays information defined when the fanotify group
912 was created via
913 .BR fanotify_init (2):
914 .RS
915 .TP
916 .I flags
917 The
918 .I flags
919 argument given to
920 .BR fanotify_init (2)
921 (expressed in hexadecimal).
922 .TP
923 .I event-flags
924 The
925 .I event_f_flags
926 argument given to
927 .BR fanotify_init (2)
928 (expressed in hexadecimal).
929 .RE
930 .IP
931 Each additional line shown in the file contains information
932 about one of the marks in the fanotify group.
933 Most of these fields are as for inotify, except:
934 .RS
935 .TP
936 .I mflags
937 The flags associated with the mark
938 (expressed in hexadecimal).
939 .TP
940 .I mask
941 The events mask for this mark
942 (expressed in hexadecimal).
943 .TP
944 .I ignored_mask
945 The mask of events that are ignored for this mark
946 (expressed in hexadecimal).
947 .RE
948 .IP
949 For details on these fields, see
950 .BR fanotify_mark (2).
951 .TP
952 .IR /proc/[pid]/gid_map " (since Linux 3.5)"
953 See
954 .BR user_namespaces (7).
955 .TP
956 .IR /proc/[pid]/io " (since kernel 2.6.20)"
957 .\" commit 7c3ab7381e79dfc7db14a67c6f4f3285664e1ec2
958 This file contains I/O statistics for the process, for example:
959 .IP
960 .in +4n
961 .EX
962 .RB "#" " cat /proc/3828/io"
963 rchar: 323934931
964 wchar: 323929600
965 syscr: 632687
966 syscw: 632675
967 read_bytes: 0
968 write_bytes: 323932160
969 cancelled_write_bytes: 0
970 .EE
971 .in
972 .IP
973 The fields are as follows:
974 .RS
975 .TP
976 .IR rchar ": characters read"
977 The number of bytes which this task has caused to be read from storage.
978 This is simply the sum of bytes which this process passed to
979 .BR read (2)
980 and similar system calls.
981 It includes things such as terminal I/O and
982 is unaffected by whether or not actual
983 physical disk I/O was required (the read might have been satisfied from
984 pagecache).
985 .TP
986 .IR wchar ": characters written"
987 The number of bytes which this task has caused, or shall cause to be written
988 to disk.
989 Similar caveats apply here as with
990 .IR rchar .
991 .TP
992 .IR syscr ": read syscalls"
993 Attempt to count the number of read I/O operations\(emthat is,
994 system calls such as
995 .BR read (2)
996 and
997 .BR pread (2).
998 .TP
999 .IR syscw ": write syscalls"
1000 Attempt to count the number of write I/O operations\(emthat is,
1001 system calls such as
1002 .BR write (2)
1003 and
1004 .BR pwrite (2).
1005 .TP
1006 .IR read_bytes ": bytes read"
1007 Attempt to count the number of bytes which this process really did cause to
1008 be fetched from the storage layer.
1009 This is accurate for block-backed filesystems.
1010 .TP
1011 .IR write_bytes ": bytes written"
1012 Attempt to count the number of bytes which this process caused to be sent to
1013 the storage layer.
1014 .TP
1015 .IR cancelled_write_bytes :
1016 The big inaccuracy here is truncate.
1017 If a process writes 1MB to a file and then deletes the file,
1018 it will in fact perform no writeout.
1019 But it will have been accounted as having caused 1MB of write.
1020 In other words: this field represents the number of bytes which this process
1021 caused to not happen, by truncating pagecache.
1022 A task can cause "negative" I/O too.
1023 If this task truncates some dirty pagecache,
1024 some I/O which another task has been accounted for
1025 (in its
1026 .IR write_bytes )
1027 will not be happening.
1028 .RE
1029 .IP
1030 .IR Note :
1031 In the current implementation, things are a bit racy on 32-bit systems:
1032 if process A reads process B's
1033 .I /proc/[pid]/io
1034 while process B is updating one of these 64-bit counters,
1035 process A could see an intermediate result.
1036 .IP
1037 Permission to access this file is governed by a ptrace access mode
1038 .B PTRACE_MODE_READ_FSCREDS
1039 check; see
1040 .BR ptrace (2).
1041 .TP
1042 .IR /proc/[pid]/limits " (since Linux 2.6.24)"
1043 This file displays the soft limit, hard limit, and units of measurement
1044 for each of the process's resource limits (see
1045 .BR getrlimit (2)).
1046 Up to and including Linux 2.6.35,
1047 this file is protected to allow reading only by the real UID of the process.
1048 Since Linux 2.6.36,
1049 .\" commit 3036e7b490bf7878c6dae952eec5fb87b1106589
1050 this file is readable by all users on the system.
1051 .\" FIXME Describe /proc/[pid]/loginuid
1052 .\" Added in 2.6.11; updating requires CAP_AUDIT_CONTROL
1053 .\" CONFIG_AUDITSYSCALL
1054 .TP
1055 .IR /proc/[pid]/map_files/ " (since kernel 3.3)
1056 .\" commit 640708a2cff7f81e246243b0073c66e6ece7e53e
1057 This subdirectory contains entries corresponding to memory-mapped
1058 files (see
1059 .BR mmap (2)).
1060 Entries are named by memory region start and end
1061 address pair (expressed as hexadecimal numbers),
1062 and are symbolic links to the mapped files themselves.
1063 Here is an example, with the output wrapped and reformatted to fit on an 80-column display:
1064 .IP
1065 .in +4n
1066 .EX
1067 .RB "#" " ls -l /proc/self/map_files/"
1068 lr\-\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:31
1069 3252e00000\-3252e20000 \-> /usr/lib64/ld\-2.15.so
1070 \&...
1071 .EE
1072 .in
1073 .IP
1074 Although these entries are present for memory regions that were
1075 mapped with the
1076 .BR MAP_FILE
1077 flag, the way anonymous shared memory (regions created with the
1078 .B MAP_ANON | MAP_SHARED
1079 flags)
1080 is implemented in Linux
1081 means that such regions also appear on this directory.
1082 Here is an example where the target file is the deleted
1083 .I /dev/zero
1084 one:
1085 .IP
1086 .in +4n
1087 .EX
1088 lrw\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:33
1089 7fc075d2f000\-7fc075e6f000 \-> /dev/zero (deleted)
1090 .EE
1091 .in
1092 .IP
1093 This directory appears only if the
1094 .B CONFIG_CHECKPOINT_RESTORE
1095 kernel configuration option is enabled.
1096 Privilege
1097 .RB ( CAP_SYS_ADMIN )
1098 .\" FIXME
1099 .\" This may change. See the mail thread
1100 .\" "[RFC][PATCH v2] procfs: Always expose /proc/<pid>/map_files/ and make it readable"
1101 .\" from Jan 2015
1102 is required to view the contents of this directory.
1103 .TP
1104 .I /proc/[pid]/maps
1105 A file containing the currently mapped memory regions and their access
1106 permissions.
1107 See
1108 .BR mmap (2)
1109 for some further information about memory mappings.
1110 .IP
1111 Permission to access this file is governed by a ptrace access mode
1112 .B PTRACE_MODE_READ_FSCREDS
1113 check; see
1114 .BR ptrace (2).
1115 .IP
1116 The format of the file is:
1117 .IP
1118 .in 4n
1119 .EX
1120 .I "address perms offset dev inode pathname"
1121 00400000\-00452000 r-xp 00000000 08:02 173521 /usr/bin/dbus-daemon
1122 00651000\-00652000 r--p 00051000 08:02 173521 /usr/bin/dbus-daemon
1123 00652000\-00655000 rw-p 00052000 08:02 173521 /usr/bin/dbus-daemon
1124 00e03000\-00e24000 rw-p 00000000 00:00 0 [heap]
1125 00e24000\-011f7000 rw-p 00000000 00:00 0 [heap]
1126 \&...
1127 35b1800000\-35b1820000 r-xp 00000000 08:02 135522 /usr/lib64/ld\-2.15.so
1128 35b1a1f000\-35b1a20000 r--p 0001f000 08:02 135522 /usr/lib64/ld\-2.15.so
1129 35b1a20000\-35b1a21000 rw-p 00020000 08:02 135522 /usr/lib64/ld\-2.15.so
1130 35b1a21000\-35b1a22000 rw-p 00000000 00:00 0
1131 35b1c00000\-35b1dac000 r-xp 00000000 08:02 135870 /usr/lib64/libc\-2.15.so
1132 35b1dac000\-35b1fac000 ---p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
1133 35b1fac000\-35b1fb0000 r--p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
1134 35b1fb0000\-35b1fb2000 rw-p 001b0000 08:02 135870 /usr/lib64/libc\-2.15.so
1135 \&...
1136 f2c6ff8c000\-7f2c7078c000 rw-p 00000000 00:00 0 [stack:986]
1137 \&...
1138 7fffb2c0d000\-7fffb2c2e000 rw-p 00000000 00:00 0 [stack]
1139 7fffb2d48000\-7fffb2d49000 r-xp 00000000 00:00 0 [vdso]
1140 .EE
1141 .in
1142 .IP
1143 The
1144 .I address
1145 field is the address space in the process that the mapping occupies.
1146 The
1147 .I perms
1148 field is a set of permissions:
1149 .IP
1150 .in +4
1151 .EX
1152 r = read
1153 w = write
1154 x = execute
1155 s = shared
1156 p = private (copy on write)
1157 .EE
1158 .in
1159 .IP
1160 The
1161 .I offset
1162 field is the offset into the file/whatever;
1163 .I dev
1164 is the device
1165 (major:minor);
1166 .I inode
1167 is the inode on that device.
1168 0 indicates that no inode is associated with the memory region,
1169 as would be the case with BSS (uninitialized data).
1170 .IP
1171 The
1172 .I pathname
1173 field will usually be the file that is backing the mapping.
1174 For ELF files,
1175 you can easily coordinate with the
1176 .I offset
1177 field by looking at the
1178 Offset field in the ELF program headers
1179 .RI ( "readelf\ \-l" ).
1180 .IP
1181 There are additional helpful pseudo-paths:
1182 .RS 12
1183 .TP
1184 .IR [stack]
1185 The initial process's (also known as the main thread's) stack.
1186 .TP
1187 .IR [stack:<tid>] " (since Linux 3.4)"
1188 .\" commit b76437579d1344b612cf1851ae610c636cec7db0
1189 A thread's stack (where the
1190 .IR <tid>
1191 is a thread ID).
1192 It corresponds to the
1193 .IR /proc/[pid]/task/[tid]/
1194 path.
1195 .TP
1196 .IR [vdso]
1197 The virtual dynamically linked shared object.
1198 See
1199 .BR vdso (7).
1200 .TP
1201 .IR [heap]
1202 The process's heap.
1203 .in
1204 .RE
1205 .IP
1206 If the
1207 .I pathname
1208 field is blank,
1209 this is an anonymous mapping as obtained via
1210 .BR mmap (2).
1211 There is no easy way to coordinate this back to a process's source,
1212 short of running it through
1213 .BR gdb (1),
1214 .BR strace (1),
1215 or similar.
1216 .IP
1217 Under Linux 2.0, there is no field giving pathname.
1218 .TP
1219 .I /proc/[pid]/mem
1220 This file can be used to access the pages of a process's memory through
1221 .BR open (2),
1222 .BR read (2),
1223 and
1224 .BR lseek (2).
1225 .IP
1226 Permission to access this file is governed by a ptrace access mode
1227 .B PTRACE_MODE_ATTACH_FSCREDS
1228 check; see
1229 .BR ptrace (2).
1230 .TP
1231 .IR /proc/[pid]/mountinfo " (since Linux 2.6.26)"
1232 .\" This info adapted from Documentation/filesystems/proc.txt
1233 .\" commit 2d4d4864ac08caff5c204a752bd004eed4f08760
1234 This file contains information about mount points
1235 in the process's mount namespace (see
1236 .BR mount_namespaces (7)).
1237 It supplies various information
1238 (e.g., propagation state, root of mount for bind mounts,
1239 identifier for each mount and its parent) that is missing from the (older)
1240 .IR /proc/[pid]/mounts
1241 file, and fixes various other problems with that file
1242 (e.g., nonextensibility,
1243 failure to distinguish per-mount versus per-superblock options).
1244 .IP
1245 The file contains lines of the form:
1246 .IP
1247 .in 0n
1248 .EX
1249 36 35 98:0 /mnt1 /mnt2 rw,noatime master:1 \- ext3 /dev/root rw,errors=continue
1250 (1)(2)(3) (4) (5) (6) (7) (8) (9) (10) (11)
1251 .in
1252 .EE
1253 .IP
1254 The numbers in parentheses are labels for the descriptions below:
1255 .RS 7
1256 .TP 5
1257 (1)
1258 mount ID: a unique ID for the mount (may be reused after
1259 .BR umount (2)).
1260 .TP
1261 (2)
1262 parent ID: the ID of the parent mount
1263 (or of self for the root of this mount namespace's mount tree).
1264 .IP
1265 If a new mount is stacked on top of a previous existing mount
1266 (so that it hides the existing mount) at pathname P,
1267 then the parent of the new mount is the previous mount at that location.
1268 Thus, when looking at all the mounts stacked at a particular location,
1269 the top-most mount is the one that is not the parent
1270 of any other mount at the same location.
1271 (Note, however, that this top-most mount will be accessible only if
1272 the longest path subprefix of P that is a mount point
1273 is not itself hidden by a stacked mount.)
1274 .IP
1275 If the parent mount point lies outside the process's root directory (see
1276 .BR chroot (2)),
1277 the ID shown here won't have a corresponding record in
1278 .I mountinfo
1279 whose mount ID (field 1) matches this parent mount ID
1280 (because mount points that lie outside the process's root directory
1281 are not shown in
1282 .IR mountinfo ).
1283 As a special case of this point,
1284 the process's root mount point may have a parent mount
1285 (for the initramfs filesystem) that lies
1286 .\" Miklos Szeredi, Nov 2017: The hidden one is the initramfs, I believe
1287 .\" mtk: In the initial mount namespace, this hidden ID has the value 0
1288 outside the process's root directory,
1289 and an entry for that mount point will not appear in
1290 .IR mountinfo .
1291 .TP
1292 (3)
1293 major:minor: the value of
1294 .I st_dev
1295 for files on this filesystem (see
1296 .BR stat (2)).
1297 .TP
1298 (4)
1299 root: the pathname of the directory in the filesystem
1300 which forms the root of this mount.
1301 .TP
1302 (5)
1303 mount point: the pathname of the mount point relative
1304 to the process's root directory.
1305 .TP
1306 (6)
1307 mount options: per-mount options.
1308 .TP
1309 (7)
1310 optional fields: zero or more fields of the form "tag[:value]"; see below.
1311 .TP
1312 (8)
1313 separator: the end of the optional fields is marked by a single hyphen.
1314 .TP
1315 (9)
1316 filesystem type: the filesystem type in the form "type[.subtype]".
1317 .TP
1318 (10)
1319 mount source: filesystem-specific information or "none".
1320 .TP
1321 (11)
1322 super options: per-superblock options.
1323 .RE
1324 .IP
1325 Currently, the possible optional fields are
1326 .IR shared ,
1327 .IR master ,
1328 .IR propagate_from ,
1329 and
1330 .IR unbindable .
1331 See
1332 .BR mount_namespaces (7)
1333 for a description of these fields.
1334 Parsers should ignore all unrecognized optional fields.
1335 .IP
1336 For more information on mount propagation see:
1337 .I Documentation/filesystems/sharedsubtree.txt
1338 in the Linux kernel source tree.
1339 .TP
1340 .IR /proc/[pid]/mounts " (since Linux 2.4.19)"
1341 This file lists all the filesystems currently mounted in the
1342 process's mount namespace (see
1343 .BR mount_namespaces (7)).
1344 The format of this file is documented in
1345 .BR fstab (5).
1346 .IP
1347 Since kernel version 2.6.15, this file is pollable:
1348 after opening the file for reading, a change in this file
1349 (i.e., a filesystem mount or unmount) causes
1350 .BR select (2)
1351 to mark the file descriptor as having an exceptional condition, and
1352 .BR poll (2)
1353 and
1354 .BR epoll_wait (2)
1355 mark the file as having a priority event
1356 .RB ( POLLPRI ).
1357 (Before Linux 2.6.30,
1358 a change in this file was indicated by the file descriptor
1359 being marked as readable for
1360 .BR select (2),
1361 and being marked as having an error condition for
1362 .BR poll (2)
1363 and
1364 .BR epoll_wait (2).)
1365 .TP
1366 .IR /proc/[pid]/mountstats " (since Linux 2.6.17)"
1367 This file exports information (statistics, configuration information)
1368 about the mount points in the process's mount namespace (see
1369 .BR mount_namespaces (7)).
1370 Lines in this file have the form:
1371 .IP
1372 .in +4n
1373 .EX
1374 device /dev/sda7 mounted on /home with fstype ext3 [statistics]
1375 ( 1 ) ( 2 ) (3 ) (4)
1376 .EE
1377 .in
1378 .IP
1379 The fields in each line are:
1380 .RS 7
1381 .TP 5
1382 (1)
1383 The name of the mounted device
1384 (or "nodevice" if there is no corresponding device).
1385 .TP
1386 (2)
1387 The mount point within the filesystem tree.
1388 .TP
1389 (3)
1390 The filesystem type.
1391 .TP
1392 (4)
1393 Optional statistics and configuration information.
1394 Currently (as at Linux 2.6.26), only NFS filesystems export
1395 information via this field.
1396 .RE
1397 .IP
1398 This file is readable only by the owner of the process.
1399 .TP
1400 .IR /proc/[pid]/net " (since Linux 2.6.25)"
1401 See the description of
1402 .IR /proc/net .
1403 .TP
1404 .IR /proc/[pid]/ns/ " (since Linux 3.0)"
1405 .\" See commit 6b4e306aa3dc94a0545eb9279475b1ab6209a31f
1406 This is a subdirectory containing one entry for each namespace that
1407 supports being manipulated by
1408 .BR setns (2).
1409 For more information, see
1410 .BR namespaces (7).
1411 .TP
1412 .IR /proc/[pid]/numa_maps " (since Linux 2.6.14)"
1413 See
1414 .BR numa (7).
1415 .TP
1416 .IR /proc/[pid]/oom_adj " (since Linux 2.6.11)"
1417 This file can be used to adjust the score used to select which process
1418 should be killed in an out-of-memory (OOM) situation.
1419 The kernel uses this value for a bit-shift operation of the process's
1420 .IR oom_score
1421 value:
1422 valid values are in the range \-16 to +15,
1423 plus the special value \-17,
1424 which disables OOM-killing altogether for this process.
1425 A positive score increases the likelihood of this
1426 process being killed by the OOM-killer;
1427 a negative score decreases the likelihood.
1428 .IP
1429 The default value for this file is 0;
1430 a new process inherits its parent's
1431 .I oom_adj
1432 setting.
1433 A process must be privileged
1434 .RB ( CAP_SYS_RESOURCE )
1435 to update this file.
1436 .IP
1437 Since Linux 2.6.36, use of this file is deprecated in favor of
1438 .IR /proc/[pid]/oom_score_adj .
1439 .TP
1440 .IR /proc/[pid]/oom_score " (since Linux 2.6.11)"
1441 .\" See mm/oom_kill.c::badness() in pre 2.6.36 sources
1442 .\" See mm/oom_kill.c::oom_badness() after 2.6.36
1443 .\" commit a63d83f427fbce97a6cea0db2e64b0eb8435cd10
1444 This file displays the current score that the kernel gives to
1445 this process for the purpose of selecting a process
1446 for the OOM-killer.
1447 A higher score means that the process is more likely to be
1448 selected by the OOM-killer.
1449 The basis for this score is the amount of memory used by the process,
1450 with increases (+) or decreases (\-) for factors including:
1451 .\" See mm/oom_kill.c::badness() in pre 2.6.36 sources
1452 .\" See mm/oom_kill.c::oom_badness() after 2.6.36
1453 .\" commit a63d83f427fbce97a6cea0db2e64b0eb8435cd10
1454 .RS
1455 .IP * 2
1456 whether the process is privileged (\-).
1457 .\" More precisely, if it has CAP_SYS_ADMIN or (pre 2.6.36) CAP_SYS_RESOURCE
1458 .RE
1459 .IP
1460 Before kernel 2.6.36 the following factors were also used in the calculation of oom_score:
1461 .RS
1462 .IP * 2
1463 whether the process creates a lot of children using
1464 .BR fork (2)
1465 (+);
1466 .IP *
1467 whether the process has been running a long time,
1468 or has used a lot of CPU time (\-);
1469 .IP *
1470 whether the process has a low nice value (i.e., > 0) (+); and
1471 .IP *
1472 whether the process is making direct hardware access (\-).
1473 .\" More precisely, if it has CAP_SYS_RAWIO
1474 .RE
1475 .IP
1476 The
1477 .I oom_score
1478 also reflects the adjustment specified by the
1479 .I oom_score_adj
1480 or
1481 .I oom_adj
1482 setting for the process.
1483 .TP
1484 .IR /proc/[pid]/oom_score_adj " (since Linux 2.6.36)"
1485 .\" Text taken from 3.7 Documentation/filesystems/proc.txt
1486 This file can be used to adjust the badness heuristic used to select which
1487 process gets killed in out-of-memory conditions.
1488 .IP
1489 The badness heuristic assigns a value to each candidate task ranging from 0
1490 (never kill) to 1000 (always kill) to determine which process is targeted.
1491 The units are roughly a proportion along that range of
1492 allowed memory the process may allocate from,
1493 based on an estimation of its current memory and swap use.
1494 For example, if a task is using all allowed memory,
1495 its badness score will be 1000.
1496 If it is using half of its allowed memory, its score will be 500.
1497 .IP
1498 There is an additional factor included in the badness score: root
1499 processes are given 3% extra memory over other tasks.
1500 .IP
1501 The amount of "allowed" memory depends on the context
1502 in which the OOM-killer was called.
1503 If it is due to the memory assigned to the allocating task's cpuset
1504 being exhausted,
1505 the allowed memory represents the set of mems assigned to that
1506 cpuset (see
1507 .BR cpuset (7)).
1508 If it is due to a mempolicy's node(s) being exhausted,
1509 the allowed memory represents the set of mempolicy nodes.
1510 If it is due to a memory limit (or swap limit) being reached,
1511 the allowed memory is that configured limit.
1512 Finally, if it is due to the entire system being out of memory, the
1513 allowed memory represents all allocatable resources.
1514 .IP
1515 The value of
1516 .I oom_score_adj
1517 is added to the badness score before it
1518 is used to determine which task to kill.
1519 Acceptable values range from \-1000
1520 (OOM_SCORE_ADJ_MIN) to +1000 (OOM_SCORE_ADJ_MAX).
1521 This allows user space to control the preference for OOM-killing,
1522 ranging from always preferring a certain
1523 task or completely disabling it from OOM killing.
1524 The lowest possible value, \-1000, is
1525 equivalent to disabling OOM-killing entirely for that task,
1526 since it will always report a badness score of 0.
1527 .IP
1528 Consequently, it is very simple for user space to define
1529 the amount of memory to consider for each task.
1530 Setting an
1531 .I oom_score_adj
1532 value of +500, for example,
1533 is roughly equivalent to allowing the remainder of tasks sharing the
1534 same system, cpuset, mempolicy, or memory controller resources
1535 to use at least 50% more memory.
1536 A value of \-500, on the other hand, would be roughly
1537 equivalent to discounting 50% of the task's
1538 allowed memory from being considered as scoring against the task.
1539 .IP
1540 For backward compatibility with previous kernels,
1541 .I /proc/[pid]/oom_adj
1542 can still be used to tune the badness score.
1543 Its value is
1544 scaled linearly with
1545 .IR oom_score_adj .
1546 .IP
1547 Writing to
1548 .IR /proc/[pid]/oom_score_adj
1549 or
1550 .IR /proc/[pid]/oom_adj
1551 will change the other with its scaled value.
1552 .IP
1553 The
1554 .BR choom (1)
1555 program provides a command-line interface for adjusting the
1556 .I oom_score_adj
1557 value of a running process or a newly executed command.
1558 .TP
1559 .IR /proc/[pid]/pagemap " (since Linux 2.6.25)"
1560 This file shows the mapping of each of the process's virtual pages
1561 into physical page frames or swap area.
1562 It contains one 64-bit value for each virtual page,
1563 with the bits set as follows:
1564 .RS 12
1565 .TP
1566 63
1567 If set, the page is present in RAM.
1568 .TP
1569 62
1570 If set, the page is in swap space
1571 .TP
1572 61 (since Linux 3.5)
1573 The page is a file-mapped page or a shared anonymous page.
1574 .TP
1575 60\(en57 (since Linux 3.11)
1576 Zero
1577 .\" Not quite true; see commit 541c237c0923f567c9c4cabb8a81635baadc713f
1578 .TP
1579 56 (since Linux 4.2)
1580 .\" commit 77bb499bb60f4b79cca7d139c8041662860fcf87
1581 .\" commit 83b4b0bb635eee2b8e075062e4e008d1bc110ed7
1582 The page is exclusively mapped.
1583 .TP
1584 55 (since Linux 3.11)
1585 PTE is soft-dirty
1586 (see the kernel source file
1587 .IR Documentation/vm/soft-dirty.txt ).
1588 .TP
1589 54\(en0
1590 If the page is present in RAM (bit 63), then these bits
1591 provide the page frame number, which can be used to index
1592 .IR /proc/kpageflags
1593 and
1594 .IR /proc/kpagecount .
1595 If the page is present in swap (bit 62),
1596 then bits 4\(en0 give the swap type, and bits 54\(en5 encode the swap offset.
1597 .RE
1598 .IP
1599 Before Linux 3.11, bits 60\(en55 were
1600 used to encode the base-2 log of the page size.
1601 .IP
1602 To employ
1603 .IR /proc/[pid]/pagemap
1604 efficiently, use
1605 .IR /proc/[pid]/maps
1606 to determine which areas of memory are actually mapped and seek
1607 to skip over unmapped regions.
1608 .IP
1609 The
1610 .IR /proc/[pid]/pagemap
1611 file is present only if the
1612 .B CONFIG_PROC_PAGE_MONITOR
1613 kernel configuration option is enabled.
1614 .IP
1615 Permission to access this file is governed by a ptrace access mode
1616 .B PTRACE_MODE_READ_FSCREDS
1617 check; see
1618 .BR ptrace (2).
1619 .TP
1620 .IR /proc/[pid]/personality " (since Linux 2.6.28)"
1621 .\" commit 478307230810d7e2a753ed220db9066dfdf88718
1622 This read-only file exposes the process's execution domain, as set by
1623 .BR personality (2).
1624 The value is displayed in hexadecimal notation.
1625 .IP
1626 Permission to access this file is governed by a ptrace access mode
1627 .B PTRACE_MODE_ATTACH_FSCREDS
1628 check; see
1629 .BR ptrace (2).
1630 .TP
1631 .I /proc/[pid]/root
1632 UNIX and Linux support the idea of a per-process root of the
1633 filesystem, set by the
1634 .BR chroot (2)
1635 system call.
1636 This file is a symbolic link that points to the process's
1637 root directory, and behaves in the same way as
1638 .IR exe ,
1639 and
1640 .IR fd/* .
1641 .IP
1642 Note however that this file is not merely a symbolic link.
1643 It provides the same view of the filesystem (including namespaces and the
1644 set of per-process mounts) as the process itself.
1645 An example illustrates this point.
1646 In one terminal, we start a shell in new user and mount namespaces,
1647 and in that shell we create some new mount points:
1648 .IP
1649 .in +4n
1650 .EX
1651 $ \fBPS1='sh1# ' unshare \-Urnm\fP
1652 sh1# \fBmount \-t tmpfs tmpfs /etc\fP # Mount empty tmpfs at /etc
1653 sh1# \fBmount \-\-bind /usr /dev\fP # Mount /usr at /dev
1654 sh1# \fBecho $$\fP
1655 27123
1656 .EE
1657 .in
1658 .IP
1659 In a second terminal window, in the initial mount namespace,
1660 we look at the contents of the corresponding mounts in
1661 the initial and new namespaces:
1662 .IP
1663 .in +4n
1664 .EX
1665 $ \fBPS1='sh2# ' sudo sh\fP
1666 sh2# \fBls /etc | wc \-l\fP # In initial NS
1667 309
1668 sh2# \fBls /proc/27123/root/etc | wc \-l\fP # /etc in other NS
1669 0 # The empty tmpfs dir
1670 sh2# \fBls /dev | wc \-l\fP # In initial NS
1671 205
1672 sh2# \fBls /proc/27123/root/dev | wc \-l\fP # /dev in other NS
1673 11 # Actually bind
1674 # mounted to /usr
1675 sh2# \fBls /usr | wc \-l\fP # /usr in initial NS
1676 11
1677 .EE
1678 .in
1679 .IP
1680 .\" The following was still true as at kernel 2.6.13
1681 In a multithreaded process, the contents of the
1682 .I /proc/[pid]/root
1683 symbolic link are not available if the main thread has already terminated
1684 (typically by calling
1685 .BR pthread_exit (3)).
1686 .IP
1687 Permission to dereference or read
1688 .RB ( readlink (2))
1689 this symbolic link is governed by a ptrace access mode
1690 .B PTRACE_MODE_READ_FSCREDS
1691 check; see
1692 .BR ptrace (2).
1693 .\" FIXME Describe /proc/[pid]/projid_map
1694 .\" Added in 3.7
1695 .\" commit f76d207a66c3a53defea67e7d36c3eb1b7d6d61d
1696 .TP
1697 .IR /proc/[pid]/seccomp " (Linux 2.6.12 to 2.6.22)"
1698 This file can be used to read and change the process's
1699 secure computing (seccomp) mode setting.
1700 It contains the value 0 if the process is not in seccomp mode,
1701 and 1 if the process is in strict seccomp mode (see
1702 .BR seccomp (2)).
1703 Writing 1 to this file places the process irreversibly in strict seccomp mode.
1704 (Further attempts to write to the file fail with the
1705 .B EPERM
1706 error.)
1707 .IP
1708 In Linux 2.6.23,
1709 this file went away, to be replaced by the
1710 .BR prctl (2)
1711 .BR PR_GET_SECCOMP
1712 and
1713 .BR PR_SET_SECCOMP
1714 operations (and later by
1715 .BR seccomp (2)
1716 and the
1717 .I Seccomp
1718 field in
1719 .IR /proc/[pid]/status ).
1720 .\" FIXME Describe /proc/[pid]/sessionid
1721 .\" commit 1e0bd7550ea9cf474b1ad4c6ff5729a507f75fdc
1722 .\" CONFIG_AUDITSYSCALL
1723 .\" Added in 2.6.25; read-only; only readable by real UID
1724 .\"
1725 .\" FIXME Describe /proc/[pid]/sched
1726 .\" Added in 2.6.23
1727 .\" CONFIG_SCHED_DEBUG, and additional fields if CONFIG_SCHEDSTATS
1728 .\" Displays various scheduling parameters
1729 .\" This file can be written, to reset stats
1730 .\" The set of fields exposed by this file have changed
1731 .\" significantly over time.
1732 .\" commit 43ae34cb4cd650d1eb4460a8253a8e747ba052ac
1733 .\"
1734 .\" FIXME Describe /proc/[pid]/schedstats and
1735 .\" /proc/[pid]/task/[tid]/schedstats
1736 .\" Added in 2.6.9
1737 .\" CONFIG_SCHEDSTATS
1738 .TP
1739 .IR /proc/[pid]/setgroups " (since Linux 3.19)"
1740 See
1741 .BR user_namespaces (7).
1742 .TP
1743 .IR /proc/[pid]/smaps " (since Linux 2.6.14)"
1744 This file shows memory consumption for each of the process's mappings.
1745 (The
1746 .BR pmap (1)
1747 command displays similar information,
1748 in a form that may be easier for parsing.)
1749 For each mapping there is a series of lines such as the following:
1750 .IP
1751 .in +4n
1752 .EX
1753 00400000\-0048a000 r\-xp 00000000 fd:03 960637 /bin/bash
1754 Size: 552 kB
1755 Rss: 460 kB
1756 Pss: 100 kB
1757 Shared_Clean: 452 kB
1758 Shared_Dirty: 0 kB
1759 Private_Clean: 8 kB
1760 Private_Dirty: 0 kB
1761 Referenced: 460 kB
1762 Anonymous: 0 kB
1763 AnonHugePages: 0 kB
1764 ShmemHugePages: 0 kB
1765 ShmemPmdMapped: 0 kB
1766 Swap: 0 kB
1767 KernelPageSize: 4 kB
1768 MMUPageSize: 4 kB
1769 KernelPageSize: 4 kB
1770 MMUPageSize: 4 kB
1771 Locked: 0 kB
1772 ProtectionKey: 0
1773 VmFlags: rd ex mr mw me dw
1774 .EE
1775 .in
1776 .IP
1777 The first of these lines shows the same information as is displayed
1778 for the mapping in
1779 .IR /proc/[pid]/maps .
1780 The following lines show the size of the mapping,
1781 the amount of the mapping that is currently resident in RAM ("Rss"),
1782 the process's proportional share of this mapping ("Pss"),
1783 the number of clean and dirty shared pages in the mapping,
1784 and the number of clean and dirty private pages in the mapping.
1785 "Referenced" indicates the amount of memory currently marked as
1786 referenced or accessed.
1787 "Anonymous" shows the amount of memory
1788 that does not belong to any file.
1789 "Swap" shows how much
1790 would-be-anonymous memory is also used, but out on swap.
1791 .IP
1792 The "KernelPageSize" line (available since Linux 2.6.29)
1793 is the page size used by the kernel to back the virtual memory area.
1794 This matches the size used by the MMU in the majority of cases.
1795 However, one counter-example occurs on PPC64 kernels
1796 whereby a kernel using 64kB as a base page size may still use 4kB
1797 pages for the MMU on older processors.
1798 To distinguish the two attributes, the "MMUPageSize" line
1799 (also available since Linux 2.6.29)
1800 reports the page size used by the MMU.
1801 .IP
1802 The "Locked" indicates whether the mapping is locked in memory
1803 or not.
1804 .IP
1805 The "ProtectionKey" line (available since Linux 4.9, on x86 only)
1806 contains the memory protection key (see
1807 .BR pkeys (7))
1808 associated with the virtual memory area.
1809 This entry is present only if the kernel was built with the
1810 .B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1811 configuration option.
1812 .IP
1813 The "VmFlags" line (available since Linux 3.8)
1814 represents the kernel flags associated with the virtual memory area,
1815 encoded using the following two-letter codes:
1816 .IP
1817 rd - readable
1818 wr - writable
1819 ex - executable
1820 sh - shared
1821 mr - may read
1822 mw - may write
1823 me - may execute
1824 ms - may share
1825 gd - stack segment grows down
1826 pf - pure PFN range
1827 dw - disabled write to the mapped file
1828 lo - pages are locked in memory
1829 io - memory mapped I/O area
1830 sr - sequential read advise provided
1831 rr - random read advise provided
1832 dc - do not copy area on fork
1833 de - do not expand area on remapping
1834 ac - area is accountable
1835 nr - swap space is not reserved for the area
1836 ht - area uses huge tlb pages
1837 nl - non-linear mapping
1838 ar - architecture specific flag
1839 dd - do not include area into core dump
1840 sd - soft-dirty flag
1841 mm - mixed map area
1842 hg - huge page advise flag
1843 nh - no-huge page advise flag
1844 mg - mergeable advise flag
1845 .IP
1846 "ProtectionKey" field contains the memory protection key (see
1847 .BR pkeys (5))
1848 associated with the virtual memory area.
1849 Present only if the kernel was built with the
1850 .B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1851 configuration option. (since Linux 4.6)
1852 .IP
1853 The
1854 .IR /proc/[pid]/smaps
1855 file is present only if the
1856 .B CONFIG_PROC_PAGE_MONITOR
1857 kernel configuration option is enabled.
1858 .TP
1859 .IR /proc/[pid]/stack " (since Linux 2.6.29)"
1860 .\" 2ec220e27f5040aec1e88901c1b6ea3d135787ad
1861 This file provides a symbolic trace of the function calls in this
1862 process's kernel stack.
1863 This file is provided only if the kernel was built with the
1864 .B CONFIG_STACKTRACE
1865 configuration option.
1866 .IP
1867 Permission to access this file is governed by a ptrace access mode
1868 .B PTRACE_MODE_ATTACH_FSCREDS
1869 check; see
1870 .BR ptrace (2).
1871 .TP
1872 .I /proc/[pid]/stat
1873 Status information about the process.
1874 This is used by
1875 .BR ps (1).
1876 It is defined in the kernel source file
1877 .IR fs/proc/array.c "."
1878 .IP
1879 The fields, in order, with their proper
1880 .BR scanf (3)
1881 format specifiers, are listed below.
1882 Whether or not certain of these fields display valid information is governed by
1883 a ptrace access mode
1884 .BR PTRACE_MODE_READ_FSCREDS "\ |\ " PTRACE_MODE_NOAUDIT
1885 check (refer to
1886 .BR ptrace (2)).
1887 If the check denies access, then the field value is displayed as 0.
1888 The affected fields are indicated with the marking [PT].
1889 .IP
1890 .RS
1891 .TP 10
1892 (1) \fIpid\fP \ %d
1893 .br
1894 The process ID.
1895 .TP
1896 (2) \fIcomm\fP \ %s
1897 The filename of the executable, in parentheses.
1898 This is visible whether or not the executable is swapped out.
1899 .TP
1900 (3) \fIstate\fP \ %c
1901 One of the following characters, indicating process state:
1902 .RS
1903 .IP R 3
1904 Running
1905 .IP S
1906 Sleeping in an interruptible wait
1907 .IP D
1908 Waiting in uninterruptible
1909 disk sleep
1910 .IP Z
1911 Zombie
1912 .IP T
1913 Stopped (on a signal) or (before Linux 2.6.33) trace stopped
1914 .IP t
1915 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1916 Tracing stop (Linux 2.6.33 onward)
1917 .IP W
1918 Paging (only before Linux 2.6.0)
1919 .IP X
1920 Dead (from Linux 2.6.0 onward)
1921 .IP x
1922 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1923 Dead (Linux 2.6.33 to
1924 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
1925 3.13 only)
1926 .IP K
1927 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1928 Wakekill (Linux 2.6.33 to
1929 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
1930 3.13 only)
1931 .IP W
1932 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1933 Waking (Linux 2.6.33 to
1934 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
1935 3.13 only)
1936 .IP P
1937 .\" commit f2530dc71cf0822f90bb63ea4600caaef33a66bb
1938 Parked (Linux 3.9 to
1939 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
1940 3.13 only)
1941 .RE
1942 .TP
1943 (4) \fIppid\fP \ %d
1944 The PID of the parent of this process.
1945 .TP
1946 (5) \fIpgrp\fP \ %d
1947 The process group ID of the process.
1948 .TP
1949 (6) \fIsession\fP \ %d
1950 The session ID of the process.
1951 .TP
1952 (7) \fItty_nr\fP \ %d
1953 The controlling terminal of the process.
1954 (The minor device number is contained in the combination of bits
1955 31 to 20 and 7 to 0;
1956 the major device number is in bits 15 to 8.)
1957 .TP
1958 (8) \fItpgid\fP \ %d
1959 .\" This field and following, up to and including wchan added 0.99.1
1960 The ID of the foreground process group of the controlling
1961 terminal of the process.
1962 .TP
1963 (9) \fIflags\fP \ %u
1964 The kernel flags word of the process.
1965 For bit meanings,
1966 see the PF_* defines in the Linux kernel source file
1967 .IR include/linux/sched.h .
1968 Details depend on the kernel version.
1969 .IP
1970 The format for this field was %lu before Linux 2.6.
1971 .TP
1972 (10) \fIminflt\fP \ %lu
1973 The number of minor faults the process has made which have not
1974 required loading a memory page from disk.
1975 .TP
1976 (11) \fIcminflt\fP \ %lu
1977 The number of minor faults that the process's
1978 waited-for children have made.
1979 .TP
1980 (12) \fImajflt\fP \ %lu
1981 The number of major faults the process has made which have
1982 required loading a memory page from disk.
1983 .TP
1984 (13) \fIcmajflt\fP \ %lu
1985 The number of major faults that the process's
1986 waited-for children have made.
1987 .TP
1988 (14) \fIutime\fP \ %lu
1989 Amount of time that this process has been scheduled in user mode,
1990 measured in clock ticks (divide by
1991 .IR sysconf(_SC_CLK_TCK) ).
1992 This includes guest time, \fIguest_time\fP
1993 (time spent running a virtual CPU, see below),
1994 so that applications that are not aware of the guest time field
1995 do not lose that time from their calculations.
1996 .TP
1997 (15) \fIstime\fP \ %lu
1998 Amount of time that this process has been scheduled in kernel mode,
1999 measured in clock ticks (divide by
2000 .IR sysconf(_SC_CLK_TCK) ).
2001 .TP
2002 (16) \fIcutime\fP \ %ld
2003 Amount of time that this process's
2004 waited-for children have been scheduled in user mode,
2005 measured in clock ticks (divide by
2006 .IR sysconf(_SC_CLK_TCK) ).
2007 (See also
2008 .BR times (2).)
2009 This includes guest time, \fIcguest_time\fP
2010 (time spent running a virtual CPU, see below).
2011 .TP
2012 (17) \fIcstime\fP \ %ld
2013 Amount of time that this process's
2014 waited-for children have been scheduled in kernel mode,
2015 measured in clock ticks (divide by
2016 .IR sysconf(_SC_CLK_TCK) ).
2017 .TP
2018 (18) \fIpriority\fP \ %ld
2019 (Explanation for Linux 2.6)
2020 For processes running a real-time scheduling policy
2021 .RI ( policy
2022 below; see
2023 .BR sched_setscheduler (2)),
2024 this is the negated scheduling priority, minus one;
2025 that is, a number in the range \-2 to \-100,
2026 corresponding to real-time priorities 1 to 99.
2027 For processes running under a non-real-time scheduling policy,
2028 this is the raw nice value
2029 .RB ( setpriority (2))
2030 as represented in the kernel.
2031 The kernel stores nice values as numbers
2032 in the range 0 (high) to 39 (low),
2033 corresponding to the user-visible nice range of \-20 to 19.
2034 .IP
2035 Before Linux 2.6, this was a scaled value based on
2036 the scheduler weighting given to this process.
2037 .\" And back in kernel 1.2 days things were different again.
2038 .TP
2039 (19) \fInice\fP \ %ld
2040 The nice value (see
2041 .BR setpriority (2)),
2042 a value in the range 19 (low priority) to \-20 (high priority).
2043 .\" Back in kernel 1.2 days things were different.
2044 .\" .TP
2045 .\" \fIcounter\fP %ld
2046 .\" The current maximum size in jiffies of the process's next timeslice,
2047 .\" or what is currently left of its current timeslice, if it is the
2048 .\" currently running process.
2049 .\" .TP
2050 .\" \fItimeout\fP %u
2051 .\" The time in jiffies of the process's next timeout.
2052 .\" timeout was removed sometime around 2.1/2.2
2053 .TP
2054 (20) \fInum_threads\fP \ %ld
2055 Number of threads in this process (since Linux 2.6).
2056 Before kernel 2.6, this field was hard coded to 0 as a placeholder
2057 for an earlier removed field.
2058 .TP
2059 (21) \fIitrealvalue\fP \ %ld
2060 The time in jiffies before the next
2061 .B SIGALRM
2062 is sent to the process due to an interval timer.
2063 Since kernel 2.6.17, this field is no longer maintained,
2064 and is hard coded as 0.
2065 .TP
2066 (22) \fIstarttime\fP \ %llu
2067 The time the process started after system boot.
2068 In kernels before Linux 2.6, this value was expressed in jiffies.
2069 Since Linux 2.6, the value is expressed in clock ticks (divide by
2070 .IR sysconf(_SC_CLK_TCK) ).
2071 .IP
2072 The format for this field was %lu before Linux 2.6.
2073 .TP
2074 (23) \fIvsize\fP \ %lu
2075 Virtual memory size in bytes.
2076 .TP
2077 (24) \fIrss\fP \ %ld
2078 Resident Set Size: number of pages the process has in real memory.
2079 This is just the pages which
2080 count toward text, data, or stack space.
2081 This does not include pages
2082 which have not been demand-loaded in, or which are swapped out.
2083 .TP
2084 (25) \fIrsslim\fP \ %lu
2085 Current soft limit in bytes on the rss of the process;
2086 see the description of
2087 .B RLIMIT_RSS
2088 in
2089 .BR getrlimit (2).
2090 .TP
2091 (26) \fIstartcode\fP \ %lu \ [PT]
2092 The address above which program text can run.
2093 .TP
2094 (27) \fIendcode\fP \ %lu \ [PT]
2095 The address below which program text can run.
2096 .TP
2097 (28) \fIstartstack\fP \ %lu \ [PT]
2098 The address of the start (i.e., bottom) of the stack.
2099 .TP
2100 (29) \fIkstkesp\fP \ %lu \ [PT]
2101 The current value of ESP (stack pointer), as found in the
2102 kernel stack page for the process.
2103 .TP
2104 (30) \fIkstkeip\fP \ %lu \ [PT]
2105 The current EIP (instruction pointer).
2106 .TP
2107 (31) \fIsignal\fP \ %lu
2108 The bitmap of pending signals, displayed as a decimal number.
2109 Obsolete, because it does not provide information on real-time signals; use
2110 .I /proc/[pid]/status
2111 instead.
2112 .TP
2113 (32) \fIblocked\fP \ %lu
2114 The bitmap of blocked signals, displayed as a decimal number.
2115 Obsolete, because it does not provide information on real-time signals; use
2116 .I /proc/[pid]/status
2117 instead.
2118 .TP
2119 (33) \fIsigignore\fP \ %lu
2120 The bitmap of ignored signals, displayed as a decimal number.
2121 Obsolete, because it does not provide information on real-time signals; use
2122 .I /proc/[pid]/status
2123 instead.
2124 .TP
2125 (34) \fIsigcatch\fP \ %lu
2126 The bitmap of caught signals, displayed as a decimal number.
2127 Obsolete, because it does not provide information on real-time signals; use
2128 .I /proc/[pid]/status
2129 instead.
2130 .TP
2131 (35) \fIwchan\fP \ %lu \ [PT]
2132 This is the "channel" in which the process is waiting.
2133 It is the address of a location in the kernel where the process is sleeping.
2134 The corresponding symbolic name can be found in
2135 .IR /proc/[pid]/wchan .
2136 .TP
2137 (36) \fInswap\fP \ %lu
2138 .\" nswap was added in 2.0
2139 Number of pages swapped (not maintained).
2140 .TP
2141 (37) \fIcnswap\fP \ %lu
2142 .\" cnswap was added in 2.0
2143 Cumulative \fInswap\fP for child processes (not maintained).
2144 .TP
2145 (38) \fIexit_signal\fP \ %d \ (since Linux 2.1.22)
2146 Signal to be sent to parent when we die.
2147 .TP
2148 (39) \fIprocessor\fP \ %d \ (since Linux 2.2.8)
2149 CPU number last executed on.
2150 .TP
2151 (40) \fIrt_priority\fP \ %u \ (since Linux 2.5.19)
2152 Real-time scheduling priority, a number in the range 1 to 99 for
2153 processes scheduled under a real-time policy,
2154 or 0, for non-real-time processes (see
2155 .BR sched_setscheduler (2)).
2156 .TP
2157 (41) \fIpolicy\fP \ %u \ (since Linux 2.5.19)
2158 Scheduling policy (see
2159 .BR sched_setscheduler (2)).
2160 Decode using the SCHED_* constants in
2161 .IR linux/sched.h .
2162 .IP
2163 The format for this field was %lu before Linux 2.6.22.
2164 .TP
2165 (42) \fIdelayacct_blkio_ticks\fP \ %llu \ (since Linux 2.6.18)
2166 Aggregated block I/O delays, measured in clock ticks (centiseconds).
2167 .TP
2168 (43) \fIguest_time\fP \ %lu \ (since Linux 2.6.24)
2169 Guest time of the process (time spent running a virtual CPU
2170 for a guest operating system), measured in clock ticks (divide by
2171 .IR sysconf(_SC_CLK_TCK) ).
2172 .TP
2173 (44) \fIcguest_time\fP \ %ld \ (since Linux 2.6.24)
2174 Guest time of the process's children, measured in clock ticks (divide by
2175 .IR sysconf(_SC_CLK_TCK) ).
2176 .TP
2177 (45) \fIstart_data\fP \ %lu \ (since Linux 3.3) \ [PT]
2178 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2179 Address above which program initialized and
2180 uninitialized (BSS) data are placed.
2181 .TP
2182 (46) \fIend_data\fP \ %lu \ (since Linux 3.3) \ [PT]
2183 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2184 Address below which program initialized and
2185 uninitialized (BSS) data are placed.
2186 .TP
2187 (47) \fIstart_brk\fP \ %lu \ (since Linux 3.3) \ [PT]
2188 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2189 Address above which program heap can be expanded with
2190 .BR brk (2).
2191 .TP
2192 (48) \fIarg_start\fP \ %lu \ (since Linux 3.5) \ [PT]
2193 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2194 Address above which program command-line arguments
2195 .RI ( argv )
2196 are placed.
2197 .TP
2198 (49) \fIarg_end\fP \ %lu \ (since Linux 3.5) \ [PT]
2199 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2200 Address below program command-line arguments
2201 .RI ( argv )
2202 are placed.
2203 .TP
2204 (50) \fIenv_start\fP \ %lu \ (since Linux 3.5) \ [PT]
2205 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2206 Address above which program environment is placed.
2207 .TP
2208 (51) \fIenv_end\fP \ %lu \ (since Linux 3.5) \ [PT]
2209 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2210 Address below which program environment is placed.
2211 .TP
2212 (52) \fIexit_code\fP \ %d \ (since Linux 3.5) \ [PT]
2213 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2214 The thread's exit status in the form reported by
2215 .BR waitpid (2).
2216 .RE
2217 .TP
2218 .I /proc/[pid]/statm
2219 Provides information about memory usage, measured in pages.
2220 The columns are:
2221 .IP
2222 .in +4n
2223 .EX
2224 size (1) total program size
2225 (same as VmSize in \fI/proc/[pid]/status\fP)
2226 resident (2) resident set size
2227 (same as VmRSS in \fI/proc/[pid]/status\fP)
2228 shared (3) number of resident shared pages (i.e., backed by a file)
2229 (same as RssFile+RssShmem in \fI/proc/[pid]/status\fP)
2230 text (4) text (code)
2231 .\" (not including libs; broken, includes data segment)
2232 lib (5) library (unused since Linux 2.6; always 0)
2233 data (6) data + stack
2234 .\" (including libs; broken, includes library text)
2235 dt (7) dirty pages (unused since Linux 2.6; always 0)
2236 .EE
2237 .in
2238 .TP
2239 .I /proc/[pid]/status
2240 Provides much of the information in
2241 .I /proc/[pid]/stat
2242 and
2243 .I /proc/[pid]/statm
2244 in a format that's easier for humans to parse.
2245 Here's an example:
2246 .IP
2247 .in +4n
2248 .EX
2249 .RB "$" " cat /proc/$$/status"
2250 Name: bash
2251 Umask: 0022
2252 State: S (sleeping)
2253 Tgid: 17248
2254 Ngid: 0
2255 Pid: 17248
2256 PPid: 17200
2257 TracerPid: 0
2258 Uid: 1000 1000 1000 1000
2259 Gid: 100 100 100 100
2260 FDSize: 256
2261 Groups: 16 33 100
2262 NStgid: 17248
2263 NSpid: 17248
2264 NSpgid: 17248
2265 NSsid: 17200
2266 VmPeak: 131168 kB
2267 VmSize: 131168 kB
2268 VmLck: 0 kB
2269 VmPin: 0 kB
2270 VmHWM: 13484 kB
2271 VmRSS: 13484 kB
2272 RssAnon: 10264 kB
2273 RssFile: 3220 kB
2274 RssShmem: 0 kB
2275 VmData: 10332 kB
2276 VmStk: 136 kB
2277 VmExe: 992 kB
2278 VmLib: 2104 kB
2279 VmPTE: 76 kB
2280 VmPMD: 12 kB
2281 VmSwap: 0 kB
2282 HugetlbPages: 0 kB # 4.4
2283 Threads: 1
2284 SigQ: 0/3067
2285 SigPnd: 0000000000000000
2286 ShdPnd: 0000000000000000
2287 SigBlk: 0000000000010000
2288 SigIgn: 0000000000384004
2289 SigCgt: 000000004b813efb
2290 CapInh: 0000000000000000
2291 CapPrm: 0000000000000000
2292 CapEff: 0000000000000000
2293 CapBnd: ffffffffffffffff
2294 CapAmb: 0000000000000000
2295 NoNewPrivs: 0
2296 Seccomp: 0
2297 Cpus_allowed: 00000001
2298 Cpus_allowed_list: 0
2299 Mems_allowed: 1
2300 Mems_allowed_list: 0
2301 voluntary_ctxt_switches: 150
2302 nonvoluntary_ctxt_switches: 545
2303 .EE
2304 .in
2305 .IP
2306 The fields are as follows:
2307 .RS
2308 .IP * 2
2309 .IR Name :
2310 Command run by this process.
2311 .IP *
2312 .IR Umask :
2313 Process umask, expressed in octal with a leading zero; see
2314 .BR umask (2).
2315 (Since Linux 4.7.)
2316 .IP *
2317 .IR State :
2318 Current state of the process.
2319 One of
2320 "R (running)",
2321 "S (sleeping)",
2322 "D (disk sleep)",
2323 "T (stopped)",
2324 "T (tracing stop)",
2325 "Z (zombie)",
2326 or
2327 "X (dead)".
2328 .IP *
2329 .IR Tgid :
2330 Thread group ID (i.e., Process ID).
2331 .IP *
2332 .IR Ngid :
2333 NUMA group ID (0 if none; since Linux 3.13).
2334 .IP *
2335 .IR Pid :
2336 Thread ID (see
2337 .BR gettid (2)).
2338 .IP *
2339 .IR PPid :
2340 PID of parent process.
2341 .IP *
2342 .IR TracerPid :
2343 PID of process tracing this process (0 if not being traced).
2344 .IP *
2345 .IR Uid ", " Gid :
2346 Real, effective, saved set, and filesystem UIDs (GIDs).
2347 .IP *
2348 .IR FDSize :
2349 Number of file descriptor slots currently allocated.
2350 .IP *
2351 .IR Groups :
2352 Supplementary group list.
2353 .IP *
2354 .IR NStgid :
2355 Thread group ID (i.e., PID) in each of the PID namespaces of which
2356 .I [pid]
2357 is a member.
2358 The leftmost entry shows the value with respect to the PID namespace
2359 of the process that mounted this procfs (or the root namespace
2360 if mounted by the kernel),
2361 followed by the value in successively nested inner namespaces.
2362 .\" commit e4bc33245124db69b74a6d853ac76c2976f472d5
2363 (Since Linux 4.1.)
2364 .IP *
2365 .IR NSpid :
2366 Thread ID in each of the PID namespaces of which
2367 .I [pid]
2368 is a member.
2369 The fields are ordered as for
2370 .IR NStgid .
2371 (Since Linux 4.1.)
2372 .IP *
2373 .IR NSpgid :
2374 Process group ID in each of the PID namespaces of which
2375 .I [pid]
2376 is a member.
2377 The fields are ordered as for
2378 .IR NStgid .
2379 (Since Linux 4.1.)
2380 .IP *
2381 .IR NSsid :
2382 descendant namespace session ID hierarchy
2383 Session ID in each of the PID namespaces of which
2384 .I [pid]
2385 is a member.
2386 The fields are ordered as for
2387 .IR NStgid .
2388 (Since Linux 4.1.)
2389 .IP *
2390 .IR VmPeak :
2391 Peak virtual memory size.
2392 .IP *
2393 .IR VmSize :
2394 Virtual memory size.
2395 .IP *
2396 .IR VmLck :
2397 Locked memory size (see
2398 .BR mlock (2)).
2399 .IP *
2400 .IR VmPin :
2401 Pinned memory size
2402 .\" commit bc3e53f682d93df677dbd5006a404722b3adfe18
2403 (since Linux 3.2).
2404 These are pages that can't be moved because something needs to
2405 directly access physical memory.
2406 .IP *
2407 .IR VmHWM :
2408 Peak resident set size ("high water mark").
2409 .IP *
2410 .IR VmRSS :
2411 Resident set size.
2412 Note that the value here is the sum of
2413 .IR RssAnon ,
2414 .IR RssFile ,
2415 and
2416 .IR RssShmem .
2417 .IP *
2418 .IR RssAnon :
2419 Size of resident anonymous memory.
2420 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2421 (since Linux 4.5).
2422 .IP *
2423 .IR RssFile :
2424 Size of resident file mappings.
2425 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2426 (since Linux 4.5).
2427 .IP *
2428 .IR RssShmem :
2429 Size of resident shared memory (includes System V shared memory,
2430 mappings from
2431 .BR tmpfs (5),
2432 and shared anonymous mappings).
2433 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2434 (since Linux 4.5).
2435 .IP *
2436 .IR VmData ", " VmStk ", " VmExe :
2437 Size of data, stack, and text segments.
2438 .IP *
2439 .IR VmLib :
2440 Shared library code size.
2441 .IP *
2442 .IR VmPTE :
2443 Page table entries size (since Linux 2.6.10).
2444 .IP *
2445 .IR VmPMD :
2446 .\" commit dc6c9a35b66b520cf67e05d8ca60ebecad3b0479
2447 Size of second-level page tables (since Linux 4.0).
2448 .IP *
2449 .IR VmSwap :
2450 .\" commit b084d4353ff99d824d3bc5a5c2c22c70b1fba722
2451 Swapped-out virtual memory size by anonymous private pages;
2452 shmem swap usage is not included (since Linux 2.6.34).
2453 .IP *
2454 .IR HugetlbPages :
2455 Size of hugetlb memory portions.
2456 .\" commit 5d317b2b6536592a9b51fe65faed43d65ca9158e
2457 (since Linux 4.4).
2458 .IP *
2459 .IR Threads :
2460 Number of threads in process containing this thread.
2461 .IP *
2462 .IR SigQ :
2463 This field contains two slash-separated numbers that relate to
2464 queued signals for the real user ID of this process.
2465 The first of these is the number of currently queued
2466 signals for this real user ID, and the second is the
2467 resource limit on the number of queued signals for this process
2468 (see the description of
2469 .BR RLIMIT_SIGPENDING
2470 in
2471 .BR getrlimit (2)).
2472 .IP *
2473 .IR SigPnd ", " ShdPnd :
2474 Number of signals pending for thread and for process as a whole (see
2475 .BR pthreads (7)
2476 and
2477 .BR signal (7)).
2478 .IP *
2479 .IR SigBlk ", " SigIgn ", " SigCgt :
2480 Masks indicating signals being blocked, ignored, and caught (see
2481 .BR signal (7)).
2482 .IP *
2483 .IR CapInh ", " CapPrm ", " CapEff :
2484 Masks of capabilities enabled in inheritable, permitted, and effective sets
2485 (see
2486 .BR capabilities (7)).
2487 .IP *
2488 .IR CapBnd :
2489 Capability Bounding set
2490 (since Linux 2.6.26, see
2491 .BR capabilities (7)).
2492 .IP *
2493 .IR CapAmb :
2494 Ambient capability set
2495 (since Linux 4.3, see
2496 .BR capabilities (7)).
2497 .IP *
2498 .IR NoNewPrivs :
2499 .\" commit af884cd4a5ae62fcf5e321fecf0ec1014730353d
2500 Value of the
2501 .I no_new_privs
2502 bit
2503 (since Linux 4.10, see
2504 .BR prctl (2)).
2505 .IP *
2506 .IR Seccomp :
2507 .\" commit 2f4b3bf6b2318cfaa177ec5a802f4d8d6afbd816
2508 Seccomp mode of the process
2509 (since Linux 3.8, see
2510 .BR seccomp (2)).
2511 0 means
2512 .BR SECCOMP_MODE_DISABLED ;
2513 1 means
2514 .BR SECCOMP_MODE_STRICT ;
2515 2 means
2516 .BR SECCOMP_MODE_FILTER .
2517 This field is provided only if the kernel was built with the
2518 .BR CONFIG_SECCOMP
2519 kernel configuration option enabled.
2520 .IP *
2521 .IR Cpus_allowed :
2522 Mask of CPUs on which this process may run
2523 (since Linux 2.6.24, see
2524 .BR cpuset (7)).
2525 .IP *
2526 .IR Cpus_allowed_list :
2527 Same as previous, but in "list format"
2528 (since Linux 2.6.26, see
2529 .BR cpuset (7)).
2530 .IP *
2531 .IR Mems_allowed :
2532 Mask of memory nodes allowed to this process
2533 (since Linux 2.6.24, see
2534 .BR cpuset (7)).
2535 .IP *
2536 .IR Mems_allowed_list :
2537 Same as previous, but in "list format"
2538 (since Linux 2.6.26, see
2539 .BR cpuset (7)).
2540 .IP *
2541 .IR voluntary_ctxt_switches ", " nonvoluntary_ctxt_switches :
2542 Number of voluntary and involuntary context switches (since Linux 2.6.23).
2543 .RE
2544 .TP
2545 .IR /proc/[pid]/syscall " (since Linux 2.6.27)"
2546 .\" commit ebcb67341fee34061430f3367f2e507e52ee051b
2547 This file exposes the system call number and argument registers for the
2548 system call currently being executed by the process,
2549 followed by the values of the stack pointer and program counter registers.
2550 The values of all six argument registers are exposed,
2551 although most system calls use fewer registers.
2552 .IP
2553 If the process is blocked, but not in a system call,
2554 then the file displays \-1 in place of the system call number,
2555 followed by just the values of the stack pointer and program counter.
2556 If process is not blocked, then the file contains just the string "running".
2557 .IP
2558 This file is present only if the kernel was configured with
2559 .BR CONFIG_HAVE_ARCH_TRACEHOOK .
2560 .IP
2561 Permission to access this file is governed by a ptrace access mode
2562 .B PTRACE_MODE_ATTACH_FSCREDS
2563 check; see
2564 .BR ptrace (2).
2565 .TP
2566 .IR /proc/[pid]/task " (since Linux 2.6.0-test6)"
2567 This is a directory that contains one subdirectory
2568 for each thread in the process.
2569 The name of each subdirectory is the numerical thread ID
2570 .RI ( [tid] )
2571 of the thread (see
2572 .BR gettid (2)).
2573 Within each of these subdirectories, there is a set of
2574 files with the same names and contents as under the
2575 .I /proc/[pid]
2576 directories.
2577 For attributes that are shared by all threads, the contents for
2578 each of the files under the
2579 .I task/[tid]
2580 subdirectories will be the same as in the corresponding
2581 file in the parent
2582 .I /proc/[pid]
2583 directory
2584 (e.g., in a multithreaded process, all of the
2585 .I task/[tid]/cwd
2586 files will have the same value as the
2587 .I /proc/[pid]/cwd
2588 file in the parent directory, since all of the threads in a process
2589 share a working directory).
2590 For attributes that are distinct for each thread,
2591 the corresponding files under
2592 .I task/[tid]
2593 may have different values (e.g., various fields in each of the
2594 .I task/[tid]/status
2595 files may be different for each thread),
2596 .\" in particular: "children" :/
2597 or they might not exist in
2598 .I /proc/[pid]
2599 at all.
2600 .\" The following was still true as at kernel 2.6.13
2601 In a multithreaded process, the contents of the
2602 .I /proc/[pid]/task
2603 directory are not available if the main thread has already terminated
2604 (typically by calling
2605 .BR pthread_exit (3)).
2606 .IP
2607 .TP
2608 .IR /proc/[pid]/task/[tid]/children " (since Linux 3.5)"
2609 .\" commit 818411616baf46ceba0cff6f05af3a9b294734f7
2610 A space-separated list of child tasks of this task.
2611 Each child task is represented by its TID.
2612 .IP
2613 .\" see comments in get_children_pid() in fs/proc/array.c
2614 This option is intended for use by the checkpoint-restore (CRIU) system,
2615 and reliably provides a list of children only if all of the child processes
2616 are stopped or frozen.
2617 It does not work properly if children of the target task exit while
2618 the file is being read!
2619 Exiting children may cause non-exiting children to be omitted from the list.
2620 This makes this interface even more unreliable than classic PID-based
2621 approaches if the inspected task and its children aren't frozen,
2622 and most code should probably not use this interface.
2623 .IP
2624 Until Linux 4.2, the presence of this file was governed by the
2625 .B CONFIG_CHECKPOINT_RESTORE
2626 kernel configuration option.
2627 Since Linux 4.2,
2628 .\" commit 2e13ba54a2682eea24918b87ad3edf70c2cf085b
2629 it is governed by the
2630 .B CONFIG_PROC_CHILDREN
2631 option.
2632 .TP
2633 .IR /proc/[pid]/timers " (since Linux 3.10)"
2634 .\" commit 5ed67f05f66c41e39880a6d61358438a25f9fee5
2635 .\" commit 48f6a7a511ef8823fdff39afee0320092d43a8a0
2636 A list of the POSIX timers for this process.
2637 Each timer is listed with a line that starts with the string "ID:".
2638 For example:
2639 .IP
2640 .in +4n
2641 .EX
2642 ID: 1
2643 signal: 60/00007fff86e452a8
2644 notify: signal/pid.2634
2645 ClockID: 0
2646 ID: 0
2647 signal: 60/00007fff86e452a8
2648 notify: signal/pid.2634
2649 ClockID: 1
2650 .EE
2651 .in
2652 .IP
2653 The lines shown for each timer have the following meanings:
2654 .RS
2655 .TP
2656 .I ID
2657 The ID for this timer.
2658 This is not the same as the timer ID returned by
2659 .BR timer_create (2);
2660 rather, it is the same kernel-internal ID that is available via the
2661 .I si_timerid
2662 field of the
2663 .IR siginfo_t
2664 structure (see
2665 .BR sigaction (2)).
2666 .TP
2667 .I signal
2668 This is the signal number that this timer uses to deliver notifications
2669 followed by a slash, and then the
2670 .I sigev_value
2671 value supplied to the signal handler.
2672 Valid only for timers that notify via a signal.
2673 .TP
2674 .I notify
2675 The part before the slash specifies the mechanism
2676 that this timer uses to deliver notifications,
2677 and is one of "thread", "signal", or "none".
2678 Immediately following the slash is either the string "tid" for timers
2679 with
2680 .B SIGEV_THREAD_ID
2681 notification, or "pid" for timers that notify by other mechanisms.
2682 Following the "." is the PID of the process
2683 (or the kernel thread ID of the thread) that will be delivered
2684 a signal if the timer delivers notifications via a signal.
2685 .TP
2686 .I ClockID
2687 This field identifies the clock that the timer uses for measuring time.
2688 For most clocks, this is a number that matches one of the user-space
2689 .BR CLOCK_*
2690 constants exposed via
2691 .IR <time.h> .
2692 .B CLOCK_PROCESS_CPUTIME_ID
2693 timers display with a value of \-6
2694 in this field.
2695 .B CLOCK_THREAD_CPUTIME_ID
2696 timers display with a value of \-2
2697 in this field.
2698 .RE
2699 .IP
2700 This file is available only when the kernel was configured with
2701 .BR CONFIG_CHECKPOINT_RESTORE .
2702 .TP
2703 .IR /proc/[pid]/timerslack_ns " (since Linux 4.6)"
2704 .\" commit da8b44d5a9f8bf26da637b7336508ca534d6b319
2705 .\" commit 5de23d435e88996b1efe0e2cebe242074ce67c9e
2706 This file exposes the process's "current" timer slack value,
2707 expressed in nanoseconds.
2708 The file is writable,
2709 allowing the process's timer slack value to be changed.
2710 Writing 0 to this file resets the "current" timer slack to the
2711 "default" timer slack value.
2712 For further details, see the discussion of
2713 .BR PR_SET_TIMERSLACK
2714 in
2715 .BR prctl (2).
2716 .IP
2717 Initially,
2718 permission to access this file was governed by a ptrace access mode
2719 .B PTRACE_MODE_ATTACH_FSCREDS
2720 check (see
2721 .BR ptrace (2)).
2722 However, this was subsequently deemed too strict a requirement
2723 (and had the side effect that requiring a process to have the
2724 .B CAP_SYS_PTRACE
2725 capability would also allow it to view and change any process's memory).
2726 Therefore, since Linux 4.9,
2727 .\" commit 7abbaf94049914f074306d960b0f968ffe52e59f
2728 only the (weaker)
2729 .B CAP_SYS_NICE
2730 capability is required to access this file.
2731 .TP
2732 .IR /proc/[pid]/uid_map ", " /proc/[pid]/gid_map " (since Linux 3.5)"
2733 See
2734 .BR user_namespaces (7).
2735 .TP
2736 .IR /proc/[pid]/wchan " (since Linux 2.6.0)"
2737 The symbolic name corresponding to the location
2738 in the kernel where the process is sleeping.
2739 .IP
2740 Permission to access this file is governed by a ptrace access mode
2741 .B PTRACE_MODE_READ_FSCREDS
2742 check; see
2743 .BR ptrace (2).
2744 .TP
2745 .I /proc/apm
2746 Advanced power management version and battery information when
2747 .B CONFIG_APM
2748 is defined at kernel compilation time.
2749 .TP
2750 .I /proc/buddyinfo
2751 This file contains information which is used for diagnosing memory
2752 fragmentation issues.
2753 Each line starts with the identification of the node and the name
2754 of the zone which together identify a memory region
2755 This is then
2756 followed by the count of available chunks of a certain order in
2757 which these zones are split.
2758 The size in bytes of a certain order is given by the formula:
2759 .IP
2760 (2^order)\ *\ PAGE_SIZE
2761 .IP
2762 The binary buddy allocator algorithm inside the kernel will split
2763 one chunk into two chunks of a smaller order (thus with half the
2764 size) or combine two contiguous chunks into one larger chunk of
2765 a higher order (thus with double the size) to satisfy allocation
2766 requests and to counter memory fragmentation.
2767 The order matches the column number, when starting to count at zero.
2768 .IP
2769 For example on an x86-64 system:
2770 .IP
2771 .in -12n
2772 .EX
2773 Node 0, zone DMA 1 1 1 0 2 1 1 0 1 1 3
2774 Node 0, zone DMA32 65 47 4 81 52 28 13 10 5 1 404
2775 Node 0, zone Normal 216 55 189 101 84 38 37 27 5 3 587
2776 .EE
2777 .in
2778 .IP
2779 In this example, there is one node containing three zones and there
2780 are 11 different chunk sizes.
2781 If the page size is 4 kilobytes, then the first zone called
2782 .I DMA
2783 (on x86 the first 16 megabyte of memory) has 1 chunk of 4 kilobytes
2784 (order 0) available and has 3 chunks of 4 megabytes (order 10) available.
2785 .IP
2786 If the memory is heavily fragmented, the counters for higher
2787 order chunks will be zero and allocation of large contiguous areas
2788 will fail.
2789 .IP
2790 Further information about the zones can be found in
2791 .IR /proc/zoneinfo .
2792 .TP
2793 .I /proc/bus
2794 Contains subdirectories for installed busses.
2795 .TP
2796 .I /proc/bus/pccard
2797 Subdirectory for PCMCIA devices when
2798 .B CONFIG_PCMCIA
2799 is set at kernel compilation time.
2800 .TP
2801 .I /proc/bus/pccard/drivers
2802 .TP
2803 .I /proc/bus/pci
2804 Contains various bus subdirectories and pseudo-files containing
2805 information about PCI busses, installed devices, and device
2806 drivers.
2807 Some of these files are not ASCII.
2808 .TP
2809 .I /proc/bus/pci/devices
2810 Information about PCI devices.
2811 They may be accessed through
2812 .BR lspci (8)
2813 and
2814 .BR setpci (8).
2815 .TP
2816 .IR /proc/cgroups " (since Linux 2.6.24)"
2817 See
2818 .BR cgroups (7).
2819 .TP
2820 .I /proc/cmdline
2821 Arguments passed to the Linux kernel at boot time.
2822 Often done via a boot manager such as
2823 .BR lilo (8)
2824 or
2825 .BR grub (8).
2826 .TP
2827 .IR /proc/config.gz " (since Linux 2.6)"
2828 This file exposes the configuration options that were used
2829 to build the currently running kernel,
2830 in the same format as they would be shown in the
2831 .I .config
2832 file that resulted when configuring the kernel (using
2833 .IR "make xconfig" ,
2834 .IR "make config" ,
2835 or similar).
2836 The file contents are compressed; view or search them using
2837 .BR zcat (1)
2838 and
2839 .BR zgrep (1).
2840 As long as no changes have been made to the following file,
2841 the contents of
2842 .I /proc/config.gz
2843 are the same as those provided by:
2844 .IP
2845 .in +4n
2846 .EX
2847 cat /lib/modules/$(uname \-r)/build/.config
2848 .EE
2849 .in
2850 .IP
2851 .I /proc/config.gz
2852 is provided only if the kernel is configured with
2853 .BR CONFIG_IKCONFIG_PROC .
2854 .TP
2855 .I /proc/crypto
2856 A list of the ciphers provided by the kernel crypto API.
2857 For details, see the kernel
2858 .I "Linux Kernel Crypto API"
2859 documentation available under the kernel source directory
2860 .I Documentation/crypto/
2861 .\" commit 3b72c814a8e8cd638e1ba0da4dfce501e9dff5af
2862 (or
2863 .I Documentation/DocBook
2864 before 4.10;
2865 the documentation can be built using a command such as
2866 .IR "make htmldocs"
2867 in the root directory of the kernel source tree).
2868 .TP
2869 .I /proc/cpuinfo
2870 This is a collection of CPU and system architecture dependent items,
2871 for each supported architecture a different list.
2872 Two common entries are \fIprocessor\fP which gives CPU number and
2873 \fIbogomips\fP; a system constant that is calculated
2874 during kernel initialization.
2875 SMP machines have information for
2876 each CPU.
2877 The
2878 .BR lscpu (1)
2879 command gathers its information from this file.
2880 .TP
2881 .I /proc/devices
2882 Text listing of major numbers and device groups.
2883 This can be used by MAKEDEV scripts for consistency with the kernel.
2884 .TP
2885 .IR /proc/diskstats " (since Linux 2.5.69)"
2886 This file contains disk I/O statistics for each disk device.
2887 See the Linux kernel source file
2888 .I Documentation/iostats.txt
2889 for further information.
2890 .TP
2891 .I /proc/dma
2892 This is a list of the registered \fIISA\fP DMA (direct memory access)
2893 channels in use.
2894 .TP
2895 .I /proc/driver
2896 Empty subdirectory.
2897 .TP
2898 .I /proc/execdomains
2899 List of the execution domains (ABI personalities).
2900 .TP
2901 .I /proc/fb
2902 Frame buffer information when
2903 .B CONFIG_FB
2904 is defined during kernel compilation.
2905 .TP
2906 .I /proc/filesystems
2907 A text listing of the filesystems which are supported by the kernel,
2908 namely filesystems which were compiled into the kernel or whose kernel
2909 modules are currently loaded.
2910 (See also
2911 .BR filesystems (5).)
2912 If a filesystem is marked with "nodev",
2913 this means that it does not require a block device to be mounted
2914 (e.g., virtual filesystem, network filesystem).
2915 .IP
2916 Incidentally, this file may be used by
2917 .BR mount (8)
2918 when no filesystem is specified and it didn't manage to determine the
2919 filesystem type.
2920 Then filesystems contained in this file are tried
2921 (excepted those that are marked with "nodev").
2922 .TP
2923 .I /proc/fs
2924 .\" FIXME Much more needs to be said about /proc/fs
2925 .\"
2926 Contains subdirectories that in turn contain files
2927 with information about (certain) mounted filesystems.
2928 .TP
2929 .I /proc/ide
2930 This directory
2931 exists on systems with the IDE bus.
2932 There are directories for each IDE channel and attached device.
2933 Files include:
2934 .IP
2935 .in +4n
2936 .EX
2937 cache buffer size in KB
2938 capacity number of sectors
2939 driver driver version
2940 geometry physical and logical geometry
2941 identify in hexadecimal
2942 media media type
2943 model manufacturer's model number
2944 settings drive settings
2945 smart_thresholds in hexadecimal
2946 smart_values in hexadecimal
2947 .EE
2948 .in
2949 .IP
2950 The
2951 .BR hdparm (8)
2952 utility provides access to this information in a friendly format.
2953 .TP
2954 .I /proc/interrupts
2955 This is used to record the number of interrupts per CPU per IO device.
2956 Since Linux 2.6.24,
2957 for the i386 and x86-64 architectures, at least, this also includes
2958 interrupts internal to the system (that is, not associated with a device
2959 as such), such as NMI (nonmaskable interrupt), LOC (local timer interrupt),
2960 and for SMP systems, TLB (TLB flush interrupt), RES (rescheduling
2961 interrupt), CAL (remote function call interrupt), and possibly others.
2962 Very easy to read formatting, done in ASCII.
2963 .TP
2964 .I /proc/iomem
2965 I/O memory map in Linux 2.4.
2966 .TP
2967 .I /proc/ioports
2968 This is a list of currently registered Input-Output port regions that
2969 are in use.
2970 .TP
2971 .IR /proc/kallsyms " (since Linux 2.5.71)"
2972 This holds the kernel exported symbol definitions used by the
2973 .BR modules (X)
2974 tools to dynamically link and bind loadable modules.
2975 In Linux 2.5.47 and earlier, a similar file with slightly different syntax
2976 was named
2977 .IR ksyms .
2978 .TP
2979 .I /proc/kcore
2980 This file represents the physical memory of the system and is stored
2981 in the ELF core file format.
2982 With this pseudo-file, and an unstripped
2983 kernel
2984 .RI ( /usr/src/linux/vmlinux )
2985 binary, GDB can be used to
2986 examine the current state of any kernel data structures.
2987 .IP
2988 The total length of the file is the size of physical memory (RAM) plus
2989 4\ KiB.
2990 .TP
2991 .IR /proc/keys " (since Linux 2.6.10)"
2992 See
2993 .BR keyrings (7).
2994 .TP
2995 .IR /proc/key-users " (since Linux 2.6.10)"
2996 See
2997 .BR keyrings (7).
2998 .TP
2999 .I /proc/kmsg
3000 This file can be used instead of the
3001 .BR syslog (2)
3002 system call to read kernel messages.
3003 A process must have superuser
3004 privileges to read this file, and only one process should read this
3005 file.
3006 This file should not be read if a syslog process is running
3007 which uses the
3008 .BR syslog (2)
3009 system call facility to log kernel messages.
3010 .IP
3011 Information in this file is retrieved with the
3012 .BR dmesg (1)
3013 program.
3014 .TP
3015 .IR /proc/kpagecgroup " (since Linux 4.3)"
3016 .\" commit 80ae2fdceba8313b0433f899bdd9c6c463291a17
3017 This file contains a 64-bit inode number of
3018 the memory cgroup each page is charged to,
3019 indexed by page frame number (see the discussion of
3020 .IR /proc/[pid]/pagemap ).
3021 .IP
3022 The
3023 .IR /proc/kpagecgroup
3024 file is present only if the
3025 .B CONFIG_MEMCG
3026 kernel configuration option is enabled.
3027 .TP
3028 .IR /proc/kpagecount " (since Linux 2.6.25)"
3029 This file contains a 64-bit count of the number of
3030 times each physical page frame is mapped,
3031 indexed by page frame number (see the discussion of
3032 .IR /proc/[pid]/pagemap ).
3033 .IP
3034 The
3035 .IR /proc/kpagecount
3036 file is present only if the
3037 .B CONFIG_PROC_PAGE_MONITOR
3038 kernel configuration option is enabled.
3039 .TP
3040 .IR /proc/kpageflags " (since Linux 2.6.25)"
3041 This file contains 64-bit masks corresponding to each physical page frame;
3042 it is indexed by page frame number (see the discussion of
3043 .IR /proc/[pid]/pagemap ).
3044 The bits are as follows:
3045 .IP
3046 0 - KPF_LOCKED
3047 1 - KPF_ERROR
3048 2 - KPF_REFERENCED
3049 3 - KPF_UPTODATE
3050 4 - KPF_DIRTY
3051 5 - KPF_LRU
3052 6 - KPF_ACTIVE
3053 7 - KPF_SLAB
3054 8 - KPF_WRITEBACK
3055 9 - KPF_RECLAIM
3056 10 - KPF_BUDDY
3057 11 - KPF_MMAP (since Linux 2.6.31)
3058 12 - KPF_ANON (since Linux 2.6.31)
3059 13 - KPF_SWAPCACHE (since Linux 2.6.31)
3060 14 - KPF_SWAPBACKED (since Linux 2.6.31)
3061 15 - KPF_COMPOUND_HEAD (since Linux 2.6.31)
3062 16 - KPF_COMPOUND_TAIL (since Linux 2.6.31)
3063 17 - KPF_HUGE (since Linux 2.6.31)
3064 18 - KPF_UNEVICTABLE (since Linux 2.6.31)
3065 19 - KPF_HWPOISON (since Linux 2.6.31)
3066 20 - KPF_NOPAGE (since Linux 2.6.31)
3067 21 - KPF_KSM (since Linux 2.6.32)
3068 22 - KPF_THP (since Linux 3.4)
3069 23 - KPF_BALLOON (since Linux 3.18)
3070 .\" KPF_BALLOON: commit 09316c09dde33aae14f34489d9e3d243ec0d5938
3071 24 - KPF_ZERO_PAGE (since Linux 4.0)
3072 .\" KPF_ZERO_PAGE: commit 56873f43abdcd574b25105867a990f067747b2f4
3073 25 - KPF_IDLE (since Linux 4.3)
3074 .\" KPF_IDLE: commit f074a8f49eb87cde95ac9d040ad5e7ea4f029738
3075 .IP
3076 For further details on the meanings of these bits,
3077 see the kernel source file
3078 .IR Documentation/vm/pagemap.txt .
3079 Before kernel 2.6.29,
3080 .\" commit ad3bdefe877afb47480418fdb05ecd42842de65e
3081 .\" commit e07a4b9217d1e97d2f3a62b6b070efdc61212110
3082 .BR KPF_WRITEBACK ,
3083 .BR KPF_RECLAIM ,
3084 .BR KPF_BUDDY ,
3085 and
3086 .BR KPF_LOCKED
3087 did not report correctly.
3088 .IP
3089 The
3090 .IR /proc/kpageflags
3091 file is present only if the
3092 .B CONFIG_PROC_PAGE_MONITOR
3093 kernel configuration option is enabled.
3094 .TP
3095 .IR /proc/ksyms " (Linux 1.1.23\(en2.5.47)"
3096 See
3097 .IR /proc/kallsyms .
3098 .TP
3099 .I /proc/loadavg
3100 The first three fields in this file are load average figures
3101 giving the number of jobs in the run queue (state R)
3102 or waiting for disk I/O (state D) averaged over 1, 5, and 15 minutes.
3103 They are the same as the load average numbers given by
3104 .BR uptime (1)
3105 and other programs.
3106 The fourth field consists of two numbers separated by a slash (/).
3107 The first of these is the number of currently runnable kernel
3108 scheduling entities (processes, threads).
3109 The value after the slash is the number of kernel scheduling entities
3110 that currently exist on the system.
3111 The fifth field is the PID of the process that was most
3112 recently created on the system.
3113 .TP
3114 .I /proc/locks
3115 This file shows current file locks
3116 .RB ( flock "(2) and " fcntl (2))
3117 and leases
3118 .RB ( fcntl (2)).
3119 .IP
3120 An example of the content shown in this file is the following:
3121 .IP
3122 .in +4n
3123 .EX
3124 1: POSIX ADVISORY READ 5433 08:01:7864448 128 128
3125 2: FLOCK ADVISORY WRITE 2001 08:01:7864554 0 EOF
3126 3: FLOCK ADVISORY WRITE 1568 00:2f:32388 0 EOF
3127 4: POSIX ADVISORY WRITE 699 00:16:28457 0 EOF
3128 5: POSIX ADVISORY WRITE 764 00:16:21448 0 0
3129 6: POSIX ADVISORY READ 3548 08:01:7867240 1 1
3130 7: POSIX ADVISORY READ 3548 08:01:7865567 1826 2335
3131 8: OFDLCK ADVISORY WRITE -1 08:01:8713209 128 191
3132 .EE
3133 .in
3134 .IP
3135 The fields shown in each line are as follows:
3136 .RS
3137 .IP (1) 4
3138 The ordinal position of the lock in the list.
3139 .IP (2)
3140 The lock type.
3141 Values that may appear here include:
3142 .RS
3143 .TP
3144 .B FLOCK
3145 This is a BSD file lock created using
3146 .BR flock (2).
3147 .TP
3148 .B OFDLCK
3149 This is an open file description (OFD) lock created using
3150 .BR fcntl (2).
3151 .TP
3152 .B POSIX
3153 This is a POSIX byte-range lock created using
3154 .BR fcntl (2).
3155 .RE
3156 .IP (3)
3157 Among the strings that can appear here are the following:
3158 .RS
3159 .TP
3160 .B ADVISORY
3161 This is an advisory lock.
3162 .TP
3163 .B MANDATORY
3164 This is a mandatory lock.
3165 .RE
3166 .IP (4)
3167 The type of lock.
3168 Values that can appear here are:
3169 .RS
3170 .TP
3171 .B READ
3172 This is a POSIX or OFD read lock, or a BSD shared lock.
3173 .TP
3174 .B WRITE
3175 This is a POSIX or OFD write lock, or a BSD exclusive lock.
3176 .RE
3177 .IP (5)
3178 The PID of the process that owns the lock.
3179 .IP
3180 Because OFD locks are not owned by a single process
3181 (since multiple processes may have file descriptors that
3182 refer to the same open file description),
3183 the value \-1 is displayed in this field for OFD locks.
3184 (Before kernel 4.14,
3185 .\" commit 9d5b86ac13c573795525ecac6ed2db39ab23e2a8
3186 a bug meant that the PID of the process that
3187 initially acquired the lock was displayed instead of the value \-1.)
3188 .IP (6)
3189 Three colon-separated subfields that identify the major and minor device
3190 ID of the device containing the filesystem where the locked file resides,
3191 followed by the inode number of the locked file.
3192 .IP (7)
3193 The byte offset of the first byte of the lock.
3194 For BSD locks, this value is always 0.
3195 .IP (8)
3196 The byte offset of the last byte of the lock.
3197 .B EOF
3198 in this field means that the lock extends to the end of the file.
3199 For BSD locks, the value shown is always
3200 .IR EOF .
3201 .RE
3202 .IP
3203 Since Linux 4.9,
3204 .\" commit d67fd44f697dff293d7cdc29af929241b669affe
3205 the list of locks shown in
3206 .I /proc/locks
3207 is filtered to show just the locks for the processes in the PID
3208 namespace (see
3209 .BR pid_namespaces (7))
3210 for which the
3211 .I /proc
3212 filesystem was mounted.
3213 (In the initial PID namespace,
3214 there is no filtering of the records shown in this file.)
3215 .IP
3216 The
3217 .BR lslocks (8)
3218 command provides a bit more information about each lock.
3219 .TP
3220 .IR /proc/malloc " (only up to and including Linux 2.2)"
3221 .\" It looks like this only ever did something back in 1.0 days
3222 This file is present only if
3223 .B CONFIG_DEBUG_MALLOC
3224 was defined during compilation.
3225 .TP
3226 .I /proc/meminfo
3227 This file reports statistics about memory usage on the system.
3228 It is used by
3229 .BR free (1)
3230 to report the amount of free and used memory (both physical and swap)
3231 on the system as well as the shared memory and buffers used by the
3232 kernel.
3233 Each line of the file consists of a parameter name, followed by a colon,
3234 the value of the parameter, and an option unit of measurement (e.g., "kB").
3235 The list below describes the parameter names and
3236 the format specifier required to read the field value.
3237 Except as noted below,
3238 all of the fields have been present since at least Linux 2.6.0.
3239 Some fields are displayed only if the kernel was configured
3240 with various options; those dependencies are noted in the list.
3241 .RS
3242 .TP
3243 .IR MemTotal " %lu"
3244 Total usable RAM (i.e., physical RAM minus a few reserved
3245 bits and the kernel binary code).
3246 .TP
3247 .IR MemFree " %lu"
3248 The sum of
3249 .IR LowFree + HighFree .
3250 .TP
3251 .IR MemAvailable " %lu (since Linux 3.14)"
3252 An estimate of how much memory is available for starting new
3253 applications, without swapping.
3254 .TP
3255 .IR Buffers " %lu"
3256 Relatively temporary storage for raw disk blocks that
3257 shouldn't get tremendously large (20MB or so).
3258 .TP
3259 .IR Cached " %lu"
3260 In-memory cache for files read from the disk (the page cache).
3261 Doesn't include
3262 .IR SwapCached .
3263 .TP
3264 .IR SwapCached " %lu"
3265 Memory that once was swapped out, is swapped back in but
3266 still also is in the swap file.
3267 (If memory pressure is high, these pages
3268 don't need to be swapped out again because they are already
3269 in the swap file.
3270 This saves I/O.)
3271 .TP
3272 .IR Active " %lu"
3273 Memory that has been used more recently and usually not
3274 reclaimed unless absolutely necessary.
3275 .TP
3276 .IR Inactive " %lu"
3277 Memory which has been less recently used.
3278 It is more eligible to be reclaimed for other purposes.
3279 .TP
3280 .IR Active(anon) " %lu (since Linux 2.6.28)"
3281 [To be documented.]
3282 .TP
3283 .IR Inactive(anon) " %lu (since Linux 2.6.28)"
3284 [To be documented.]
3285 .TP
3286 .IR Active(file) " %lu (since Linux 2.6.28)"
3287 [To be documented.]
3288 .TP
3289 .IR Inactive(file) " %lu (since Linux 2.6.28)"
3290 [To be documented.]
3291 .TP
3292 .IR Unevictable " %lu (since Linux 2.6.28)"
3293 (From Linux 2.6.28 to 2.6.30,
3294 \fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3295 [To be documented.]
3296 .TP
3297 .IR Mlocked " %lu (since Linux 2.6.28)"
3298 (From Linux 2.6.28 to 2.6.30,
3299 \fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3300 [To be documented.]
3301 .TP
3302 .IR HighTotal " %lu"
3303 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3304 Total amount of highmem.
3305 Highmem is all memory above ~860MB of physical memory.
3306 Highmem areas are for use by user-space programs,
3307 or for the page cache.
3308 The kernel must use tricks to access
3309 this memory, making it slower to access than lowmem.
3310 .TP
3311 .IR HighFree " %lu
3312 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3313 Amount of free highmem.
3314 .TP
3315 .IR LowTotal " %lu
3316 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3317 Total amount of lowmem.
3318 Lowmem is memory which can be used for everything that
3319 highmem can be used for, but it is also available for the
3320 kernel's use for its own data structures.
3321 Among many other things,
3322 it is where everything from
3323 .I Slab
3324 is allocated.
3325 Bad things happen when you're out of lowmem.
3326 .TP
3327 .IR LowFree " %lu
3328 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3329 Amount of free lowmem.
3330 .TP
3331 .IR MmapCopy " %lu (since Linux 2.6.29)"
3332 .RB ( CONFIG_MMU
3333 is required.)
3334 [To be documented.]
3335 .TP
3336 .IR SwapTotal " %lu"
3337 Total amount of swap space available.
3338 .TP
3339 .IR SwapFree " %lu"
3340 Amount of swap space that is currently unused.
3341 .TP
3342 .IR Dirty " %lu"
3343 Memory which is waiting to get written back to the disk.
3344 .TP
3345 .IR Writeback " %lu"
3346 Memory which is actively being written back to the disk.
3347 .TP
3348 .IR AnonPages " %lu (since Linux 2.6.18)"
3349 Non-file backed pages mapped into user-space page tables.
3350 .TP
3351 .IR Mapped " %lu"
3352 Files which have been mapped into memory (with
3353 .BR mmap (2)),
3354 such as libraries.
3355 .TP
3356 .IR Shmem " %lu (since Linux 2.6.32)"
3357 Amount of memory consumed in
3358 .BR tmpfs (5)
3359 filesystems.
3360 .TP
3361 .IR Slab " %lu"
3362 In-kernel data structures cache.
3363 (See
3364 .BR slabinfo (5).)
3365 .TP
3366 .IR SReclaimable " %lu (since Linux 2.6.19)"
3367 Part of
3368 .IR Slab ,
3369 that might be reclaimed, such as caches.
3370 .TP
3371 .IR SUnreclaim " %lu (since Linux 2.6.19)"
3372 Part of
3373 .IR Slab ,
3374 that cannot be reclaimed on memory pressure.
3375 .TP
3376 .IR KernelStack " %lu (since Linux 2.6.32)"
3377 Amount of memory allocated to kernel stacks.
3378 .TP
3379 .IR PageTables " %lu (since Linux 2.6.18)"
3380 Amount of memory dedicated to the lowest level of page tables.
3381 .TP
3382 .IR Quicklists " %lu (since Linux 2.6.27)"
3383 (\fBCONFIG_QUICKLIST\fP is required.)
3384 [To be documented.]
3385 .TP
3386 .IR NFS_Unstable " %lu (since Linux 2.6.18)"
3387 NFS pages sent to the server, but not yet committed to stable storage.
3388 .TP
3389 .IR Bounce " %lu (since Linux 2.6.18)"
3390 Memory used for block device "bounce buffers".
3391 .TP
3392 .IR WritebackTmp " %lu (since Linux 2.6.26)"
3393 Memory used by FUSE for temporary writeback buffers.
3394 .TP
3395 .IR CommitLimit " %lu (since Linux 2.6.10)"
3396 This is the total amount of memory currently available to
3397 be allocated on the system, expressed in kilobytes.
3398 This limit is adhered to
3399 only if strict overcommit accounting is enabled (mode 2 in
3400 .IR /proc/sys/vm/overcommit_memory ).
3401 The limit is calculated according to the formula described under
3402 .IR /proc/sys/vm/overcommit_memory .
3403 For further details, see the kernel source file
3404 .IR Documentation/vm/overcommit-accounting .
3405 .TP
3406 .IR Committed_AS " %lu"
3407 The amount of memory presently allocated on the system.
3408 The committed memory is a sum of all of the memory which
3409 has been allocated by processes, even if it has not been
3410 "used" by them as of yet.
3411 A process which allocates 1GB of memory (using
3412 .BR malloc (3)
3413 or similar), but touches only 300MB of that memory will show up
3414 as using only 300MB of memory even if it has the address space
3415 allocated for the entire 1GB.
3416 .IP
3417 This 1GB is memory which has been "committed" to by the VM
3418 and can be used at any time by the allocating application.
3419 With strict overcommit enabled on the system (mode 2 in
3420 .IR /proc/sys/vm/overcommit_memory ),
3421 allocations which would exceed the
3422 .I CommitLimit
3423 will not be permitted.
3424 This is useful if one needs to guarantee that processes will not
3425 fail due to lack of memory once that memory has been successfully allocated.
3426 .TP
3427 .IR VmallocTotal " %lu"
3428 Total size of vmalloc memory area.
3429 .TP
3430 .IR VmallocUsed " %lu"
3431 Amount of vmalloc area which is used.
3432 .TP
3433 .IR VmallocChunk " %lu"
3434 Largest contiguous block of vmalloc area which is free.
3435 .TP
3436 .IR HardwareCorrupted " %lu (since Linux 2.6.32)"
3437 (\fBCONFIG_MEMORY_FAILURE\fP is required.)
3438 [To be documented.]
3439 .TP
3440 .IR AnonHugePages " %lu (since Linux 2.6.38)"
3441 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3442 Non-file backed huge pages mapped into user-space page tables.
3443 .TP
3444 .IR ShmemHugePages " %lu (since Linux 4.8)"
3445 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3446 Memory used by shared memory (shmem) and
3447 .BR tmpfs (5)
3448 allocated with huge pages
3449 .TP
3450 .IR ShmemPmdMapped " %lu (since Linux 4.8)"
3451 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3452 Shared memory mapped into user space with huge pages.
3453 .TP
3454 .IR CmaTotal " %lu (since Linux 3.1)"
3455 Total CMA (Contiguous Memory Allocator) pages.
3456 (\fBCONFIG_CMA\fP is required.)
3457 .TP
3458 .IR CmaFree " %lu (since Linux 3.1)"
3459 Free CMA (Contiguous Memory Allocator) pages.
3460 (\fBCONFIG_CMA\fP is required.)
3461 .TP
3462 .IR HugePages_Total " %lu"
3463 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3464 The size of the pool of huge pages.
3465 .TP
3466 .IR HugePages_Free " %lu"
3467 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3468 The number of huge pages in the pool that are not yet allocated.
3469 .TP
3470 .IR HugePages_Rsvd " %lu (since Linux 2.6.17)"
3471 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3472 This is the number of huge pages for
3473 which a commitment to allocate from the pool has been made,
3474 but no allocation has yet been made.
3475 These reserved huge pages
3476 guarantee that an application will be able to allocate a
3477 huge page from the pool of huge pages at fault time.
3478 .TP
3479 .IR HugePages_Surp " %lu (since Linux 2.6.24)"
3480 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3481 This is the number of huge pages in
3482 the pool above the value in
3483 .IR /proc/sys/vm/nr_hugepages .
3484 The maximum number of surplus huge pages is controlled by
3485 .IR /proc/sys/vm/nr_overcommit_hugepages .
3486 .TP
3487 .IR Hugepagesize " %lu"
3488 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3489 The size of huge pages.
3490 .TP
3491 .IR DirectMap4k " %lu (since Linux 2.6.27)"
3492 Number of bytes of RAM linearly mapped by kernel in 4kB pages.
3493 (x86.)
3494 .TP
3495 .IR DirectMap4M " %lu (since Linux 2.6.27)"
3496 Number of bytes of RAM linearly mapped by kernel in 4MB pages.
3497 (x86 with
3498 .BR CONFIG_X86_64
3499 or
3500 .BR CONFIG_X86_PAE
3501 enabled.)
3502 .TP
3503 .IR DirectMap2M " %lu (since Linux 2.6.27)"
3504 Number of bytes of RAM linearly mapped by kernel in 2MB pages.
3505 (x86 with neither
3506 .BR CONFIG_X86_64
3507 nor
3508 .BR CONFIG_X86_PAE
3509 enabled.)
3510 .TP
3511 .IR DirectMap1G " %lu (since Linux 2.6.27)"
3512 (x86 with
3513 .BR CONFIG_X86_64
3514 and
3515 .B CONFIG_X86_DIRECT_GBPAGES
3516 enabled.)
3517 .RE
3518 .TP
3519 .I /proc/modules
3520 A text list of the modules that have been loaded by the system.
3521 See also
3522 .BR lsmod (8).
3523 .TP
3524 .I /proc/mounts
3525 Before kernel 2.4.19, this file was a list
3526 of all the filesystems currently mounted on the system.
3527 With the introduction of per-process mount namespaces in Linux 2.4.19 (see
3528 .BR mount_namespaces (7)),
3529 this file became a link to
3530 .IR /proc/self/mounts ,
3531 which lists the mount points of the process's own mount namespace.
3532 The format of this file is documented in
3533 .BR fstab (5).
3534 .TP
3535 .I /proc/mtrr
3536 Memory Type Range Registers.
3537 See the Linux kernel source file
3538 .I Documentation/x86/mtrr.txt
3539 .\" commit 7225e75144b9718cbbe1820d9c011c809d5773fd
3540 (or
3541 .I Documentation/mtrr.txt
3542 before Linux 2.6.28)
3543 for details.
3544 .TP
3545 .I /proc/net
3546 This directory contains various files and subdirectories containing
3547 information about the networking layer.
3548 The files contain ASCII structures and are,
3549 therefore, readable with
3550 .BR cat (1).
3551 However, the standard
3552 .BR netstat (8)
3553 suite provides much cleaner access to these files.
3554 .IP
3555 With the advent of network namespaces,
3556 various information relating to the network stack is virtualized (see
3557 .BR namespaces (7)).
3558 Thus, since Linux 2.6.25,
3559 .\" commit e9720acd728a46cb40daa52c99a979f7c4ff195c
3560 .IR /proc/net
3561 is a symbolic link to the directory
3562 .IR /proc/self/net ,
3563 which contains the same files and directories as listed below.
3564 However, these files and directories now expose information
3565 for the network namespace of which the process is a member.
3566 .TP
3567 .I /proc/net/arp
3568 This holds an ASCII readable dump of the kernel ARP table used for
3569 address resolutions.
3570 It will show both dynamically learned and preprogrammed ARP entries.
3571 The format is:
3572 .IP
3573 .in 7n
3574 .EX
3575 IP address HW type Flags HW address Mask Device
3576 192.168.0.50 0x1 0x2 00:50:BF:25:68:F3 * eth0
3577 192.168.0.250 0x1 0xc 00:00:00:00:00:00 * eth0
3578 .EE
3579 .in
3580 .IP
3581 Here "IP address" is the IPv4 address of the machine and the "HW type"
3582 is the hardware type of the address from RFC\ 826.
3583 The flags are the internal
3584 flags of the ARP structure (as defined in
3585 .IR /usr/include/linux/if_arp.h )
3586 and
3587 the "HW address" is the data link layer mapping for that IP address if
3588 it is known.
3589 .TP
3590 .I /proc/net/dev
3591 The dev pseudo-file contains network device status information.
3592 This gives
3593 the number of received and sent packets, the number of errors and
3594 collisions
3595 and other basic statistics.
3596 These are used by the
3597 .BR ifconfig (8)
3598 program to report device status.
3599 The format is:
3600 .IP
3601 .in 1n
3602 .EX
3603 Inter-| Receive | Transmit
3604 face |bytes packets errs drop fifo frame compressed multicast|bytes packets errs drop fifo colls carrier compressed
3605 lo: 2776770 11307 0 0 0 0 0 0 2776770 11307 0 0 0 0 0 0
3606 eth0: 1215645 2751 0 0 0 0 0 0 1782404 4324 0 0 0 427 0 0
3607 ppp0: 1622270 5552 1 0 0 0 0 0 354130 5669 0 0 0 0 0 0
3608 tap0: 7714 81 0 0 0 0 0 0 7714 81 0 0 0 0 0 0
3609 .EE
3610 .in
3611 .\" .TP
3612 .\" .I /proc/net/ipx
3613 .\" No information.
3614 .\" .TP
3615 .\" .I /proc/net/ipx_route
3616 .\" No information.
3617 .TP
3618 .I /proc/net/dev_mcast
3619 Defined in
3620 .IR /usr/src/linux/net/core/dev_mcast.c :
3621 .IP
3622 .in +4
3623 .EX
3624 indx interface_name dmi_u dmi_g dmi_address
3625 2 eth0 1 0 01005e000001
3626 3 eth1 1 0 01005e000001
3627 4 eth2 1 0 01005e000001
3628 .EE
3629 .in
3630 .TP
3631 .I /proc/net/igmp
3632 Internet Group Management Protocol.
3633 Defined in
3634 .IR /usr/src/linux/net/core/igmp.c .
3635 .TP
3636 .I /proc/net/rarp
3637 This file uses the same format as the
3638 .I arp
3639 file and contains the current reverse mapping database used to provide
3640 .BR rarp (8)
3641 reverse address lookup services.
3642 If RARP is not configured into the
3643 kernel,
3644 this file will not be present.
3645 .TP
3646 .I /proc/net/raw
3647 Holds a dump of the RAW socket table.
3648 Much of the information is not of
3649 use
3650 apart from debugging.
3651 The "sl" value is the kernel hash slot for the
3652 socket,
3653 the "local_address" is the local address and protocol number pair.
3654 \&"St" is
3655 the internal status of the socket.
3656 The "tx_queue" and "rx_queue" are the
3657 outgoing and incoming data queue in terms of kernel memory usage.
3658 The "tr", "tm\->when", and "rexmits" fields are not used by RAW.
3659 The "uid"
3660 field holds the effective UID of the creator of the socket.
3661 .\" .TP
3662 .\" .I /proc/net/route
3663 .\" No information, but looks similar to
3664 .\" .BR route (8).
3665 .TP
3666 .I /proc/net/snmp
3667 This file holds the ASCII data needed for the IP, ICMP, TCP, and UDP
3668 management
3669 information bases for an SNMP agent.
3670 .TP
3671 .I /proc/net/tcp
3672 Holds a dump of the TCP socket table.
3673 Much of the information is not
3674 of use apart from debugging.
3675 The "sl" value is the kernel hash slot
3676 for the socket, the "local_address" is the local address and port number pair.
3677 The "rem_address" is the remote address and port number pair
3678 (if connected).
3679 \&"St" is the internal status of the socket.
3680 The "tx_queue" and "rx_queue" are the
3681 outgoing and incoming data queue in terms of kernel memory usage.
3682 The "tr", "tm\->when", and "rexmits" fields hold internal information of
3683 the kernel socket state and are useful only for debugging.
3684 The "uid"
3685 field holds the effective UID of the creator of the socket.
3686 .TP
3687 .I /proc/net/udp
3688 Holds a dump of the UDP socket table.
3689 Much of the information is not of
3690 use apart from debugging.
3691 The "sl" value is the kernel hash slot for the
3692 socket, the "local_address" is the local address and port number pair.
3693 The "rem_address" is the remote address and port number pair
3694 (if connected).
3695 "St" is the internal status of the socket.
3696 The "tx_queue" and "rx_queue" are the outgoing and incoming data queue
3697 in terms of kernel memory usage.
3698 The "tr", "tm\->when", and "rexmits" fields
3699 are not used by UDP.
3700 The "uid"
3701 field holds the effective UID of the creator of the socket.
3702 The format is:
3703 .IP
3704 .in 1n
3705 .EX
3706 sl local_address rem_address st tx_queue rx_queue tr rexmits tm\->when uid
3707 1: 01642C89:0201 0C642C89:03FF 01 00000000:00000001 01:000071BA 00000000 0
3708 1: 00000000:0801 00000000:0000 0A 00000000:00000000 00:00000000 6F000100 0
3709 1: 00000000:0201 00000000:0000 0A 00000000:00000000 00:00000000 00000000 0
3710 .EE
3711 .in
3712 .IP
3713 .TP
3714 .I /proc/net/unix
3715 Lists the UNIX domain sockets present within the system and their
3716 status.
3717 The format is:
3718 .IP
3719 .in 1n
3720 .EX
3721 Num RefCount Protocol Flags Type St Path
3722 0: 00000002 00000000 00000000 0001 03
3723 1: 00000001 00000000 00010000 0001 01 /dev/printer
3724 .EE
3725 .in
3726 .IP
3727 The fields are as follows:
3728 .RS
3729 .TP 10
3730 .IR Num :
3731 the kernel table slot number.
3732 .TP
3733 .IR RefCount :
3734 the number of users of the socket.
3735 .TP
3736 .IR Protocol :
3737 currently always 0.
3738 .TP
3739 .IR Flags :
3740 the internal kernel flags holding the status of the socket.
3741 .TP
3742 .IR Type :
3743 the socket type.
3744 For
3745 .BR SOCK_STREAM
3746 sockets, this is 0001; for
3747 .BR SOCK_DGRAM
3748 sockets, it is 0002; and for
3749 .BR SOCK_SEQPACKET
3750 sockets, it is 0005.
3751 .TP
3752 .IR St :
3753 the internal state of the socket.
3754 .TP
3755 .IR Path :
3756 the bound pathname (if any) of the socket.
3757 Sockets in the abstract namespace are included in the list,
3758 and are shown with a
3759 .I Path
3760 that commences with the character '@'.
3761 .RE
3762 .TP
3763 .I /proc/net/netfilter/nfnetlink_queue
3764 This file contains information about netfilter user-space queueing, if used.
3765 Each line represents a queue.
3766 Queues that have not been subscribed to
3767 by user space are not shown.
3768 .IP
3769 .in +4n
3770 .EX
3771 1 4207 0 2 65535 0 0 0 1
3772 (1) (2) (3)(4) (5) (6) (7) (8)
3773 .EE
3774 .in
3775 .IP
3776 The fields in each line are:
3777 .RS 7
3778 .TP 5
3779 (1)
3780 The ID of the queue.
3781 This matches what is specified in the
3782 .B \-\-queue\-num
3783 or
3784 .B \-\-queue\-balance
3785 options to the
3786 .BR iptables (8)
3787 NFQUEUE target.
3788 See
3789 .BR iptables-extensions (8)
3790 for more information.
3791 .TP
3792 (2)
3793 The netlink port ID subscribed to the queue.
3794 .TP
3795 (3)
3796 The number of packets currently queued and waiting to be processed by
3797 the application.
3798 .TP
3799 (4)
3800 The copy mode of the queue.
3801 It is either 1 (metadata only) or 2
3802 (also copy payload data to user space).
3803 .TP
3804 (5)
3805 Copy range; that is, how many bytes of packet payload should be copied to
3806 user space at most.
3807 .TP
3808 (6)
3809 queue dropped.
3810 Number of packets that had to be dropped by the kernel because
3811 too many packets are already waiting for user space to send back the mandatory
3812 accept/drop verdicts.
3813 .TP
3814 (7)
3815 queue user dropped.
3816 Number of packets that were dropped within the netlink
3817 subsystem.
3818 Such drops usually happen when the corresponding socket buffer is
3819 full; that is, user space is not able to read messages fast enough.
3820 .TP
3821 (8)
3822 sequence number.
3823 Every queued packet is associated with a (32-bit)
3824 monotonically-increasing sequence number.
3825 This shows the ID of the most recent packet queued.
3826 .RE
3827 .IP
3828 The last number exists only for compatibility reasons and is always 1.
3829 .TP
3830 .I /proc/partitions
3831 Contains the major and minor numbers of each partition as well as the number
3832 of 1024-byte blocks and the partition name.
3833 .TP
3834 .I /proc/pci
3835 This is a listing of all PCI devices found during kernel initialization
3836 and their configuration.
3837 .IP
3838 This file has been deprecated in favor of a new
3839 .I /proc
3840 interface for PCI
3841 .RI ( /proc/bus/pci ).
3842 It became optional in Linux 2.2 (available with
3843 .B CONFIG_PCI_OLD_PROC
3844 set at kernel compilation).
3845 It became once more nonoptionally enabled in Linux 2.4.
3846 Next, it was deprecated in Linux 2.6 (still available with
3847 .B CONFIG_PCI_LEGACY_PROC
3848 set), and finally removed altogether since Linux 2.6.17.
3849 .\" FIXME Document /proc/sched_debug (since Linux 2.6.23)
3850 .\" See also /proc/[pid]/sched
3851 .TP
3852 .IR /proc/profile " (since Linux 2.4)"
3853 This file is present only if the kernel was booted with the
3854 .I profile=1
3855 command-line option.
3856 It exposes kernel profiling information in a binary format for use by
3857 .BR readprofile (1).
3858 Writing (e.g., an empty string) to this file resets the profiling counters;
3859 on some architectures,
3860 writing a binary integer "profiling multiplier" of size
3861 .IR sizeof(int)
3862 sets the profiling interrupt frequency.
3863 .TP
3864 .I /proc/scsi
3865 A directory with the
3866 .I scsi
3867 mid-level pseudo-file and various SCSI low-level
3868 driver directories,
3869 which contain a file for each SCSI host in this system, all of
3870 which give the status of some part of the SCSI IO subsystem.
3871 These files contain ASCII structures and are, therefore, readable with
3872 .BR cat (1).
3873 .IP
3874 You can also write to some of the files to reconfigure the subsystem or
3875 switch certain features on or off.
3876 .TP
3877 .I /proc/scsi/scsi
3878 This is a listing of all SCSI devices known to the kernel.
3879 The listing is similar to the one seen during bootup.
3880 scsi currently supports only the \fIadd-single-device\fP command which
3881 allows root to add a hotplugged device to the list of known devices.
3882 .IP
3883 The command
3884 .IP
3885 .in +4n
3886 .EX
3887 echo \(aqscsi add-single-device 1 0 5 0\(aq > /proc/scsi/scsi
3888 .EE
3889 .in
3890 .IP
3891 will cause
3892 host scsi1 to scan on SCSI channel 0 for a device on ID 5 LUN 0.
3893 If there
3894 is already a device known on this address or the address is invalid, an
3895 error will be returned.
3896 .TP
3897 .I /proc/scsi/[drivername]
3898 \fI[drivername]\fP can currently be NCR53c7xx, aha152x, aha1542, aha1740,
3899 aic7xxx, buslogic, eata_dma, eata_pio, fdomain, in2000, pas16, qlogic,
3900 scsi_debug, seagate, t128, u15-24f, ultrastore, or wd7000.
3901 These directories show up for all drivers that registered at least one
3902 SCSI HBA.
3903 Every directory contains one file per registered host.
3904 Every host-file is named after the number the host was assigned during
3905 initialization.
3906 .IP
3907 Reading these files will usually show driver and host configuration,
3908 statistics, and so on.
3909 .IP
3910 Writing to these files allows different things on different hosts.
3911 For example, with the \fIlatency\fP and \fInolatency\fP commands,
3912 root can switch on and off command latency measurement code in the
3913 eata_dma driver.
3914 With the \fIlockup\fP and \fIunlock\fP commands,
3915 root can control bus lockups simulated by the scsi_debug driver.
3916 .TP
3917 .I /proc/self
3918 This directory refers to the process accessing the
3919 .I /proc
3920 filesystem,
3921 and is identical to the
3922 .I /proc
3923 directory named by the process ID of the same process.
3924 .TP
3925 .I /proc/slabinfo
3926 Information about kernel caches.
3927 See
3928 .BR slabinfo (5)
3929 for details.
3930 .TP
3931 .I /proc/stat
3932 kernel/system statistics.
3933 Varies with architecture.
3934 Common
3935 entries include:
3936 .RS
3937 .TP
3938 .I cpu 10132153 290696 3084719 46828483 16683 0 25195 0 175628 0
3939 .TQ
3940 .I cpu0 1393280 32966 572056 13343292 6130 0 17875 0 23933 0
3941 The amount of time, measured in units of
3942 USER_HZ (1/100ths of a second on most architectures, use
3943 .IR sysconf(_SC_CLK_TCK)
3944 to obtain the right value),
3945 .\" 1024 on Alpha and ia64
3946 that the system ("cpu" line) or the specific CPU ("cpu\fIN\fR" line)
3947 spent in various states:
3948 .RS
3949 .TP
3950 .I user
3951 (1) Time spent in user mode.
3952 .TP
3953 .I nice
3954 (2) Time spent in user mode with low priority (nice).
3955 .TP
3956 .I system
3957 (3) Time spent in system mode.
3958 .TP
3959 .I idle
3960 (4) Time spent in the idle task.
3961 .\" FIXME . Actually, the following info about the /proc/stat 'cpu' field
3962 .\" does not seem to be quite right (at least in 2.6.12 or 3.6):
3963 .\" the idle time in /proc/uptime does not quite match this value
3964 This value should be USER_HZ times the
3965 second entry in the
3966 .I /proc/uptime
3967 pseudo-file.
3968 .TP
3969 .IR iowait " (since Linux 2.5.41)"
3970 (5) Time waiting for I/O to complete.
3971 This value is not reliable, for the following reasons:
3972 .\" See kernel commit 9c240d757658a3ae9968dd309e674c61f07c7f48
3973 .RS
3974 .IP 1. 3
3975 The CPU will not wait for I/O to complete;
3976 iowait is the time that a task is waiting for I/O to complete.
3977 When a CPU goes into idle state for outstanding task I/O,
3978 another task will be scheduled on this CPU.
3979 .IP 2.
3980 On a multi-core CPU,
3981 the task waiting for I/O to complete is not running on any CPU,
3982 so the iowait of each CPU is difficult to calculate.
3983 .IP 3.
3984 The value in this field may
3985 .I decrease
3986 in certain conditions.
3987 .RE
3988 .TP
3989 .IR irq " (since Linux 2.6.0-test4)"
3990 (6) Time servicing interrupts.
3991 .TP
3992 .IR softirq " (since Linux 2.6.0-test4)"
3993 (7) Time servicing softirqs.
3994 .TP
3995 .IR steal " (since Linux 2.6.11)"
3996 (8) Stolen time, which is the time spent in other operating systems when
3997 running in a virtualized environment
3998 .TP
3999 .IR guest " (since Linux 2.6.24)"
4000 (9) Time spent running a virtual CPU for guest
4001 operating systems under the control of the Linux kernel.
4002 .\" See Changelog entry for 5e84cfde51cf303d368fcb48f22059f37b3872de
4003 .TP
4004 .IR guest_nice " (since Linux 2.6.33)"
4005 .\" commit ce0e7b28fb75cb003cfc8d0238613aaf1c55e797
4006 (10) Time spent running a niced guest (virtual CPU for guest
4007 operating systems under the control of the Linux kernel).
4008 .RE
4009 .TP
4010 \fIpage 5741 1808\fP
4011 The number of pages the system paged in and the number that were paged
4012 out (from disk).
4013 .TP
4014 \fIswap 1 0\fP
4015 The number of swap pages that have been brought in and out.
4016 .TP
4017 .\" FIXME . The following is not the full picture for the 'intr' of
4018 .\" /proc/stat on 2.6:
4019 \fIintr 1462898\fP
4020 This line shows counts of interrupts serviced since boot time,
4021 for each of the possible system interrupts.
4022 The first column is the total of all interrupts serviced
4023 including unnumbered architecture specific interrupts;
4024 each subsequent column is the total for that particular numbered interrupt.
4025 Unnumbered interrupts are not shown, only summed into the total.
4026 .TP
4027 \fIdisk_io: (2,0):(31,30,5764,1,2) (3,0):\fP...
4028 (major,disk_idx):(noinfo, read_io_ops, blks_read, write_io_ops, blks_written)
4029 .br
4030 (Linux 2.4 only)
4031 .TP
4032 \fIctxt 115315\fP
4033 The number of context switches that the system underwent.
4034 .TP
4035 \fIbtime 769041601\fP
4036 boot time, in seconds since the Epoch, 1970-01-01 00:00:00 +0000 (UTC).
4037 .TP
4038 \fIprocesses 86031\fP
4039 Number of forks since boot.
4040 .TP
4041 \fIprocs_running 6\fP
4042 Number of processes in runnable state.
4043 (Linux 2.5.45 onward.)
4044 .TP
4045 \fIprocs_blocked 2\fP
4046 Number of processes blocked waiting for I/O to complete.
4047 (Linux 2.5.45 onward.)
4048 .TP
4049 .I softirq 229245889 94 60001584 13619 5175704 2471304 28 51212741 59130143 0 51240672
4050 .\" commit d3d64df21d3d0de675a0d3ffa7c10514f3644b30
4051 This line shows the number of softirq for all CPUs.
4052 The first column is the total of all softirqs and
4053 each subsequent column is the total for particular softirq.
4054 (Linux 2.6.31 onward.)
4055 .RE
4056 .TP
4057 .I /proc/swaps
4058 Swap areas in use.
4059 See also
4060 .BR swapon (8).
4061 .TP
4062 .I /proc/sys
4063 This directory (present since 1.3.57) contains a number of files
4064 and subdirectories corresponding to kernel variables.
4065 These variables can be read and sometimes modified using
4066 the \fI/proc\fP filesystem, and the (deprecated)
4067 .BR sysctl (2)
4068 system call.
4069 .IP
4070 String values may be terminated by either \(aq\\0\(aq or \(aq\\n\(aq.
4071 .IP
4072 Integer and long values may be written either in decimal or in
4073 hexadecimal notation (e.g. 0x3FFF).
4074 When writing multiple integer or long values, these may be separated
4075 by any of the following whitespace characters:
4076 \(aq\ \(aq, \(aq\\t\(aq, or \(aq\\n\(aq.
4077 Using other separators leads to the error
4078 .BR EINVAL .
4079 .TP
4080 .IR /proc/sys/abi " (since Linux 2.4.10)"
4081 This directory may contain files with application binary information.
4082 .\" On some systems, it is not present.
4083 See the Linux kernel source file
4084 .I Documentation/sysctl/abi.txt
4085 for more information.
4086 .TP
4087 .I /proc/sys/debug
4088 This directory may be empty.
4089 .TP
4090 .I /proc/sys/dev
4091 This directory contains device-specific information (e.g.,
4092 .IR dev/cdrom/info ).
4093 On
4094 some systems, it may be empty.
4095 .TP
4096 .I /proc/sys/fs
4097 This directory contains the files and subdirectories for kernel variables
4098 related to filesystems.
4099 .TP
4100 .I /proc/sys/fs/binfmt_misc
4101 Documentation for files in this directory can be found
4102 in the Linux kernel source in the file
4103 .IR Documentation/admin-guide/binfmt-misc.rst
4104 (or in
4105 .IR Documentation/binfmt_misc.txt
4106 on older kernels).
4107 .TP
4108 .IR /proc/sys/fs/dentry-state " (since Linux 2.2)"
4109 This file contains information about the status of the
4110 directory cache (dcache).
4111 The file contains six numbers,
4112 .IR nr_dentry ", " nr_unused ", " age_limit " (age in seconds), "
4113 .I want_pages
4114 (pages requested by system) and two dummy values.
4115 .RS
4116 .IP * 2
4117 .I nr_dentry
4118 is the number of allocated dentries (dcache entries).
4119 This field is unused in Linux 2.2.
4120 .IP *
4121 .I nr_unused
4122 is the number of unused dentries.
4123 .IP *
4124 .I age_limit
4125 .\" looks like this is unused in kernels 2.2 to 2.6
4126 is the age in seconds after which dcache entries
4127 can be reclaimed when memory is short.
4128 .IP *
4129 .I want_pages
4130 .\" looks like this is unused in kernels 2.2 to 2.6
4131 is nonzero when the kernel has called shrink_dcache_pages() and the
4132 dcache isn't pruned yet.
4133 .RE
4134 .TP
4135 .I /proc/sys/fs/dir-notify-enable
4136 This file can be used to disable or enable the
4137 .I dnotify
4138 interface described in
4139 .BR fcntl (2)
4140 on a system-wide basis.
4141 A value of 0 in this file disables the interface,
4142 and a value of 1 enables it.
4143 .TP
4144 .I /proc/sys/fs/dquot-max
4145 This file shows the maximum number of cached disk quota entries.
4146 On some (2.4) systems, it is not present.
4147 If the number of free cached disk quota entries is very low and
4148 you have some awesome number of simultaneous system users,
4149 you might want to raise the limit.
4150 .TP
4151 .I /proc/sys/fs/dquot-nr
4152 This file shows the number of allocated disk quota
4153 entries and the number of free disk quota entries.
4154 .TP
4155 .IR /proc/sys/fs/epoll " (since Linux 2.6.28)"
4156 This directory contains the file
4157 .IR max_user_watches ,
4158 which can be used to limit the amount of kernel memory consumed by the
4159 .I epoll
4160 interface.
4161 For further details, see
4162 .BR epoll (7).
4163 .TP
4164 .I /proc/sys/fs/file-max
4165 This file defines
4166 a system-wide limit on the number of open files for all processes.
4167 System calls that fail when encountering this limit fail with the error
4168 .BR ENFILE .
4169 (See also
4170 .BR setrlimit (2),
4171 which can be used by a process to set the per-process limit,
4172 .BR RLIMIT_NOFILE ,
4173 on the number of files it may open.)
4174 If you get lots
4175 of error messages in the kernel log about running out of file handles
4176 (look for "VFS: file-max limit <number> reached"),
4177 try increasing this value:
4178 .IP
4179 .in +4n
4180 .EX
4181 echo 100000 > /proc/sys/fs/file-max
4182 .EE
4183 .in
4184 .IP
4185 Privileged processes
4186 .RB ( CAP_SYS_ADMIN )
4187 can override the
4188 .I file-max
4189 limit.
4190 .TP
4191 .I /proc/sys/fs/file-nr
4192 This (read-only) file contains three numbers:
4193 the number of allocated file handles
4194 (i.e., the number of files presently opened);
4195 the number of free file handles;
4196 and the maximum number of file handles (i.e., the same value as
4197 .IR /proc/sys/fs/file-max ).
4198 If the number of allocated file handles is close to the
4199 maximum, you should consider increasing the maximum.
4200 Before Linux 2.6,
4201 the kernel allocated file handles dynamically,
4202 but it didn't free them again.
4203 Instead the free file handles were kept in a list for reallocation;
4204 the "free file handles" value indicates the size of that list.
4205 A large number of free file handles indicates that there was
4206 a past peak in the usage of open file handles.
4207 Since Linux 2.6, the kernel does deallocate freed file handles,
4208 and the "free file handles" value is always zero.
4209 .TP
4210 .IR /proc/sys/fs/inode-max " (only present until Linux 2.2)"
4211 This file contains the maximum number of in-memory inodes.
4212 This value should be 3\(en4 times larger
4213 than the value in
4214 .IR file-max ,
4215 since \fIstdin\fP, \fIstdout\fP
4216 and network sockets also need an inode to handle them.
4217 When you regularly run out of inodes, you need to increase this value.
4218 .IP
4219 Starting with Linux 2.4,
4220 there is no longer a static limit on the number of inodes,
4221 and this file is removed.
4222 .TP
4223 .I /proc/sys/fs/inode-nr
4224 This file contains the first two values from
4225 .IR inode-state .
4226 .TP
4227 .I /proc/sys/fs/inode-state
4228 This file
4229 contains seven numbers:
4230 .IR nr_inodes ,
4231 .IR nr_free_inodes ,
4232 .IR preshrink ,
4233 and four dummy values (always zero).
4234 .IP
4235 .I nr_inodes
4236 is the number of inodes the system has allocated.
4237 .\" This can be slightly more than
4238 .\" .I inode-max
4239 .\" because Linux allocates them one page full at a time.
4240 .I nr_free_inodes
4241 represents the number of free inodes.
4242 .IP
4243 .I preshrink
4244 is nonzero when the
4245 .I nr_inodes
4246 >
4247 .I inode-max
4248 and the system needs to prune the inode list instead of allocating more;
4249 since Linux 2.4, this field is a dummy value (always zero).
4250 .TP
4251 .IR /proc/sys/fs/inotify " (since Linux 2.6.13)"
4252 This directory contains files
4253 .IR max_queued_events ", " max_user_instances ", and " max_user_watches ,
4254 that can be used to limit the amount of kernel memory consumed by the
4255 .I inotify
4256 interface.
4257 For further details, see
4258 .BR inotify (7).
4259 .TP
4260 .I /proc/sys/fs/lease-break-time
4261 This file specifies the grace period that the kernel grants to a process
4262 holding a file lease
4263 .RB ( fcntl (2))
4264 after it has sent a signal to that process notifying it
4265 that another process is waiting to open the file.
4266 If the lease holder does not remove or downgrade the lease within
4267 this grace period, the kernel forcibly breaks the lease.
4268 .TP
4269 .I /proc/sys/fs/leases-enable
4270 This file can be used to enable or disable file leases
4271 .RB ( fcntl (2))
4272 on a system-wide basis.
4273 If this file contains the value 0, leases are disabled.
4274 A nonzero value enables leases.
4275 .TP
4276 .IR /proc/sys/fs/mount-max " (since Linux 4.9)"
4277 .\" commit d29216842a85c7970c536108e093963f02714498
4278 The value in this file specifies the maximum number of mounts that may exist
4279 in a mount namespace.
4280 The default value in this file is 100,000.
4281 .TP
4282 .IR /proc/sys/fs/mqueue " (since Linux 2.6.6)"
4283 This directory contains files
4284 .IR msg_max ", " msgsize_max ", and " queues_max ,
4285 controlling the resources used by POSIX message queues.
4286 See
4287 .BR mq_overview (7)
4288 for details.
4289 .TP
4290 .IR /proc/sys/fs/nr_open " (since Linux 2.6.25)
4291 .\" commit 9cfe015aa424b3c003baba3841a60dd9b5ad319b
4292 This file imposes ceiling on the value to which the
4293 .BR RLIMIT_NOFILE
4294 resource limit can be raised (see
4295 .BR getrlimit (2)).
4296 This ceiling is enforced for both unprivileged and privileged process.
4297 The default value in this file is 1048576.
4298 (Before Linux 2.6.25, the ceiling for
4299 .BR RLIMIT_NOFILE
4300 was hard-coded to the same value.)
4301 .TP
4302 .IR /proc/sys/fs/overflowgid " and " /proc/sys/fs/overflowuid
4303 These files
4304 allow you to change the value of the fixed UID and GID.
4305 The default is 65534.
4306 Some filesystems support only 16-bit UIDs and GIDs, although in Linux
4307 UIDs and GIDs are 32 bits.
4308 When one of these filesystems is mounted
4309 with writes enabled, any UID or GID that would exceed 65535 is translated
4310 to the overflow value before being written to disk.
4311 .TP
4312 .IR /proc/sys/fs/pipe-max-size " (since Linux 2.6.35)"
4313 See
4314 .BR pipe (7).
4315 .TP
4316 .IR /proc/sys/fs/pipe-user-pages-hard " (since Linux 4.5)"
4317 See
4318 .BR pipe (7).
4319 .TP
4320 .IR /proc/sys/fs/pipe-user-pages-soft " (since Linux 4.5)"
4321 See
4322 .BR pipe (7).
4323 .TP
4324 .IR /proc/sys/fs/protected_hardlinks " (since Linux 3.6)"
4325 .\" commit 800179c9b8a1e796e441674776d11cd4c05d61d7
4326 When the value in this file is 0,
4327 no restrictions are placed on the creation of hard links
4328 (i.e., this is the historical behavior before Linux 3.6).
4329 When the value in this file is 1,
4330 a hard link can be created to a target file
4331 only if one of the following conditions is true:
4332 .RS
4333 .IP * 3
4334 The calling process has the
4335 .BR CAP_FOWNER
4336 capability in its user namespace
4337 and the file UID has a mapping in the namespace.
4338 .IP *
4339 The filesystem UID of the process creating the link matches
4340 the owner (UID) of the target file
4341 (as described in
4342 .BR credentials (7),
4343 a process's filesystem UID is normally the same as its effective UID).
4344 .IP *
4345 All of the following conditions are true:
4346 .RS 4
4347 .IP \(bu 3
4348 the target is a regular file;
4349 .IP \(bu
4350 the target file does not have its set-user-ID mode bit enabled;
4351 .IP \(bu
4352 the target file does not have both its set-group-ID and
4353 group-executable mode bits enabled; and
4354 .IP \(bu
4355 the caller has permission to read and write the target file
4356 (either via the file's permissions mask or because it has
4357 suitable capabilities).
4358 .RE
4359 .RE
4360 .IP
4361 The default value in this file is 0.
4362 Setting the value to 1
4363 prevents a longstanding class of security issues caused by
4364 hard-link-based time-of-check, time-of-use races,
4365 most commonly seen in world-writable directories such as
4366 .IR /tmp .
4367 The common method of exploiting this flaw
4368 is to cross privilege boundaries when following a given hard link
4369 (i.e., a root process follows a hard link created by another user).
4370 Additionally, on systems without separated partitions,
4371 this stops unauthorized users from "pinning" vulnerable set-user-ID and
4372 set-group-ID files against being upgraded by
4373 the administrator, or linking to special files.
4374 .TP
4375 .IR /proc/sys/fs/protected_symlinks " (since Linux 3.6)"
4376 .\" commit 800179c9b8a1e796e441674776d11cd4c05d61d7
4377 When the value in this file is 0,
4378 no restrictions are placed on following symbolic links
4379 (i.e., this is the historical behavior before Linux 3.6).
4380 When the value in this file is 1, symbolic links are followed only
4381 in the following circumstances:
4382 .RS
4383 .IP * 3
4384 the filesystem UID of the process following the link matches
4385 the owner (UID) of the symbolic link
4386 (as described in
4387 .BR credentials (7),
4388 a process's filesystem UID is normally the same as its effective UID);
4389 .IP *
4390 the link is not in a sticky world-writable directory; or
4391 .IP *
4392 the symbolic link and its parent directory have the same owner (UID)
4393 .RE
4394 .IP
4395 A system call that fails to follow a symbolic link
4396 because of the above restrictions returns the error
4397 .BR EACCES
4398 in
4399 .IR errno .
4400 .IP
4401 The default value in this file is 0.
4402 Setting the value to 1 avoids a longstanding class of security issues
4403 based on time-of-check, time-of-use races when accessing symbolic links.
4404 .TP
4405 .IR /proc/sys/fs/suid_dumpable " (since Linux 2.6.13)"
4406 .\" The following is based on text from Documentation/sysctl/kernel.txt
4407 The value in this file is assigned to a process's "dumpable" flag
4408 in the circumstances described in
4409 .BR prctl (2).
4410 In effect,
4411 the value in this file determines whether core dump files are
4412 produced for set-user-ID or otherwise protected/tainted binaries.
4413 The "dumpable" setting also affects the ownership of files in a process's
4414 .IR /proc/[pid]
4415 directory, as described above.
4416 .IP
4417 Three different integer values can be specified:
4418 .RS
4419 .TP
4420 \fI0\ (default)\fP
4421 .\" In kernel source: SUID_DUMP_DISABLE
4422 This provides the traditional (pre-Linux 2.6.13) behavior.
4423 A core dump will not be produced for a process which has
4424 changed credentials (by calling
4425 .BR seteuid (2),
4426 .BR setgid (2),
4427 or similar, or by executing a set-user-ID or set-group-ID program)
4428 or whose binary does not have read permission enabled.
4429 .TP
4430 \fI1\ ("debug")\fP
4431 .\" In kernel source: SUID_DUMP_USER
4432 All processes dump core when possible.
4433 (Reasons why a process might nevertheless not dump core are described in
4434 .BR core (5).)
4435 The core dump is owned by the filesystem user ID of the dumping process
4436 and no security is applied.
4437 This is intended for system debugging situations only:
4438 this mode is insecure because it allows unprivileged users to
4439 examine the memory contents of privileged processes.
4440 .TP
4441 \fI2\ ("suidsafe")\fP
4442 .\" In kernel source: SUID_DUMP_ROOT
4443 Any binary which normally would not be dumped (see "0" above)
4444 is dumped readable by root only.
4445 This allows the user to remove the core dump file but not to read it.
4446 For security reasons core dumps in this mode will not overwrite one
4447 another or other files.
4448 This mode is appropriate when administrators are
4449 attempting to debug problems in a normal environment.
4450 .IP
4451 Additionally, since Linux 3.6,
4452 .\" 9520628e8ceb69fa9a4aee6b57f22675d9e1b709
4453 .I /proc/sys/kernel/core_pattern
4454 must either be an absolute pathname
4455 or a pipe command, as detailed in
4456 .BR core (5).
4457 Warnings will be written to the kernel log if
4458 .I core_pattern
4459 does not follow these rules, and no core dump will be produced.
4460 .\" 54b501992dd2a839e94e76aa392c392b55080ce8
4461 .RE
4462 .IP
4463 For details of the effect of a process's "dumpable" setting
4464 on ptrace access mode checking, see
4465 .BR ptrace (2).
4466 .TP
4467 .I /proc/sys/fs/super-max
4468 This file
4469 controls the maximum number of superblocks, and
4470 thus the maximum number of mounted filesystems the kernel
4471 can have.
4472 You need increase only
4473 .I super-max
4474 if you need to mount more filesystems than the current value in
4475 .I super-max
4476 allows you to.
4477 .TP
4478 .I /proc/sys/fs/super-nr
4479 This file
4480 contains the number of filesystems currently mounted.
4481 .TP
4482 .I /proc/sys/kernel
4483 This directory contains files controlling a range of kernel parameters,
4484 as described below.
4485 .TP
4486 .I /proc/sys/kernel/acct
4487 This file
4488 contains three numbers:
4489 .IR highwater ,
4490 .IR lowwater ,
4491 and
4492 .IR frequency .
4493 If BSD-style process accounting is enabled, these values control
4494 its behavior.
4495 If free space on filesystem where the log lives goes below
4496 .I lowwater
4497 percent, accounting suspends.
4498 If free space gets above
4499 .I highwater
4500 percent, accounting resumes.
4501 .I frequency
4502 determines
4503 how often the kernel checks the amount of free space (value is in
4504 seconds).
4505 Default values are 4, 2 and 30.
4506 That is, suspend accounting if 2% or less space is free; resume it
4507 if 4% or more space is free; consider information about amount of free space
4508 valid for 30 seconds.
4509 .TP
4510 .IR /proc/sys/kernel/auto_msgmni " (Linux 2.6.27 to 3.18)"
4511 .\" commit 9eefe520c814f6f62c5d36a2ddcd3fb99dfdb30e (introduces feature)
4512 .\" commit 0050ee059f7fc86b1df2527aaa14ed5dc72f9973 (rendered redundant)
4513 From Linux 2.6.27 to 3.18,
4514 this file was used to control recomputing of the value in
4515 .IR /proc/sys/kernel/msgmni
4516 upon the addition or removal of memory or upon IPC namespace creation/removal.
4517 Echoing "1" into this file enabled
4518 .I msgmni
4519 automatic recomputing (and triggered a recomputation of
4520 .I msgmni
4521 based on the current amount of available memory and number of IPC namespaces).
4522 Echoing "0" disabled automatic recomputing.
4523 (Automatic recomputing was also disabled if a value was explicitly assigned to
4524 .IR /proc/sys/kernel/msgmni .)
4525 The default value in
4526 .I auto_msgmni
4527 was 1.
4528 .IP
4529 Since Linux 3.19, the content of this file has no effect (because
4530 .IR msgmni
4531 .\" FIXME Must document the 3.19 'msgmni' changes.
4532 defaults to near the maximum value possible),
4533 and reads from this file always return the value "0".
4534 .TP
4535 .IR /proc/sys/kernel/cap_last_cap " (since Linux 3.2)"
4536 See
4537 .BR capabilities (7).
4538 .TP
4539 .IR /proc/sys/kernel/cap-bound " (from Linux 2.2 to 2.6.24)"
4540 This file holds the value of the kernel
4541 .I "capability bounding set"
4542 (expressed as a signed decimal number).
4543 This set is ANDed against the capabilities permitted to a process
4544 during
4545 .BR execve (2).
4546 Starting with Linux 2.6.25,
4547 the system-wide capability bounding set disappeared,
4548 and was replaced by a per-thread bounding set; see
4549 .BR capabilities (7).
4550 .TP
4551 .I /proc/sys/kernel/core_pattern
4552 See
4553 .BR core (5).
4554 .TP
4555 .I /proc/sys/kernel/core_pipe_limit
4556 See
4557 .BR core (5).
4558 .TP
4559 .I /proc/sys/kernel/core_uses_pid
4560 See
4561 .BR core (5).
4562 .TP
4563 .I /proc/sys/kernel/ctrl-alt-del
4564 This file
4565 controls the handling of Ctrl-Alt-Del from the keyboard.
4566 When the value in this file is 0, Ctrl-Alt-Del is trapped and
4567 sent to the
4568 .BR init (1)
4569 program to handle a graceful restart.
4570 When the value is greater than zero, Linux's reaction to a Vulcan
4571 Nerve Pinch (tm) will be an immediate reboot, without even
4572 syncing its dirty buffers.
4573 Note: when a program (like dosemu) has the keyboard in "raw"
4574 mode, the ctrl-alt-del is intercepted by the program before it
4575 ever reaches the kernel tty layer, and it's up to the program
4576 to decide what to do with it.
4577 .TP
4578 .IR /proc/sys/kernel/dmesg_restrict " (since Linux 2.6.37)"
4579 The value in this file determines who can see kernel syslog contents.
4580 A value of 0 in this file imposes no restrictions.
4581 If the value is 1, only privileged users can read the kernel syslog.
4582 (See
4583 .BR syslog (2)
4584 for more details.)
4585 Since Linux 3.4,
4586 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
4587 only users with the
4588 .BR CAP_SYS_ADMIN
4589 capability may change the value in this file.
4590 .TP
4591 .IR /proc/sys/kernel/domainname " and " /proc/sys/kernel/hostname
4592 can be used to set the NIS/YP domainname and the
4593 hostname of your box in exactly the same way as the commands
4594 .BR domainname (1)
4595 and
4596 .BR hostname (1),
4597 that is:
4598 .IP
4599 .in +4n
4600 .EX
4601 .RB "#" " echo \(aqdarkstar\(aq > /proc/sys/kernel/hostname"
4602 .RB "#" " echo \(aqmydomain\(aq > /proc/sys/kernel/domainname"
4603 .EE
4604 .in
4605 .IP
4606 has the same effect as
4607 .IP
4608 .in +4n
4609 .EX
4610 .RB "#" " hostname \(aqdarkstar\(aq"
4611 .RB "#" " domainname \(aqmydomain\(aq"
4612 .EE
4613 .in
4614 .IP
4615 Note, however, that the classic darkstar.frop.org has the
4616 hostname "darkstar" and DNS (Internet Domain Name Server)
4617 domainname "frop.org", not to be confused with the NIS (Network
4618 Information Service) or YP (Yellow Pages) domainname.
4619 These two
4620 domain names are in general different.
4621 For a detailed discussion
4622 see the
4623 .BR hostname (1)
4624 man page.
4625 .TP
4626 .I /proc/sys/kernel/hotplug
4627 This file
4628 contains the pathname for the hotplug policy agent.
4629 The default value in this file is
4630 .IR /sbin/hotplug .
4631 .TP
4632 .\" Removed in commit 87f504e5c78b910b0c1d6ffb89bc95e492322c84 (tglx/history.git)
4633 .IR /proc/sys/kernel/htab-reclaim " (before Linux 2.4.9.2)"
4634 (PowerPC only) If this file is set to a nonzero value,
4635 the PowerPC htab
4636 .\" removed in commit 1b483a6a7b2998e9c98ad985d7494b9b725bd228, before 2.6.28
4637 (see kernel file
4638 .IR Documentation/powerpc/ppc_htab.txt )
4639 is pruned
4640 each time the system hits the idle loop.
4641 .TP
4642 .IR /proc/sys/kernel/keys/*
4643 This directory contains various files that define parameters and limits
4644 for the key-management facility.
4645 These files are described in
4646 .BR keyrings (7).
4647 .TP
4648 .IR /proc/sys/kernel/kptr_restrict " (since Linux 2.6.38)"
4649 .\" 455cd5ab305c90ffc422dd2e0fb634730942b257
4650 The value in this file determines whether kernel addresses are exposed via
4651 .I /proc
4652 files and other interfaces.
4653 A value of 0 in this file imposes no restrictions.
4654 If the value is 1, kernel pointers printed using the
4655 .I %pK
4656 format specifier will be replaced with zeros unless the user has the
4657 .BR CAP_SYSLOG
4658 capability.
4659 If the value is 2, kernel pointers printed using the
4660 .I %pK
4661 format specifier will be replaced with zeros regardless
4662 of the user's capabilities.
4663 The initial default value for this file was 1,
4664 but the default was changed
4665 .\" commit 411f05f123cbd7f8aa1edcae86970755a6e2a9d9
4666 to 0 in Linux 2.6.39.
4667 Since Linux 3.4,
4668 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
4669 only users with the
4670 .BR CAP_SYS_ADMIN
4671 capability can change the value in this file.
4672 .TP
4673 .I /proc/sys/kernel/l2cr
4674 (PowerPC only) This file
4675 contains a flag that controls the L2 cache of G3 processor
4676 boards.
4677 If 0, the cache is disabled.
4678 Enabled if nonzero.
4679 .TP
4680 .I /proc/sys/kernel/modprobe
4681 This file contains the pathname for the kernel module loader.
4682 The default value is
4683 .IR /sbin/modprobe .
4684 The file is present only if the kernel is built with the
4685 .B CONFIG_MODULES
4686 .RB ( CONFIG_KMOD
4687 in Linux 2.6.26 and earlier)
4688 option enabled.
4689 It is described by the Linux kernel source file
4690 .I Documentation/kmod.txt
4691 (present only in kernel 2.4 and earlier).
4692 .TP
4693 .IR /proc/sys/kernel/modules_disabled " (since Linux 2.6.31)"
4694 .\" 3d43321b7015387cfebbe26436d0e9d299162ea1
4695 .\" From Documentation/sysctl/kernel.txt
4696 A toggle value indicating if modules are allowed to be loaded
4697 in an otherwise modular kernel.
4698 This toggle defaults to off (0), but can be set true (1).
4699 Once true, modules can be neither loaded nor unloaded,
4700 and the toggle cannot be set back to false.
4701 The file is present only if the kernel is built with the
4702 .B CONFIG_MODULES
4703 option enabled.
4704 .TP
4705 .IR /proc/sys/kernel/msgmax " (since Linux 2.2)"
4706 This file defines
4707 a system-wide limit specifying the maximum number of bytes in
4708 a single message written on a System V message queue.
4709 .TP
4710 .IR /proc/sys/kernel/msgmni " (since Linux 2.4)"
4711 This file defines the system-wide limit on the number of
4712 message queue identifiers.
4713 See also
4714 .IR /proc/sys/kernel/auto_msgmni .
4715 .TP
4716 .IR /proc/sys/kernel/msgmnb " (since Linux 2.2)"
4717 This file defines a system-wide parameter used to initialize the
4718 .I msg_qbytes
4719 setting for subsequently created message queues.
4720 The
4721 .I msg_qbytes
4722 setting specifies the maximum number of bytes that may be written to the
4723 message queue.
4724 .TP
4725 .IR /proc/sys/kernel/ngroups_max " (since Linux 2.6.4)"
4726 This is a read-only file that displays the upper limit on the
4727 number of a process's group memberships.
4728 .TP
4729 .IR /proc/sys/kernel/ns_last_pid " (since Linux 3.3)"
4730 See
4731 .BR pid_namespaces (7).
4732 .TP
4733 .IR /proc/sys/kernel/ostype " and " /proc/sys/kernel/osrelease
4734 These files
4735 give substrings of
4736 .IR /proc/version .
4737 .TP
4738 .IR /proc/sys/kernel/overflowgid " and " /proc/sys/kernel/overflowuid
4739 These files duplicate the files
4740 .I /proc/sys/fs/overflowgid
4741 and
4742 .IR /proc/sys/fs/overflowuid .
4743 .TP
4744 .I /proc/sys/kernel/panic
4745 This file gives read/write access to the kernel variable
4746 .IR panic_timeout .
4747 If this is zero, the kernel will loop on a panic; if nonzero,
4748 it indicates that the kernel should autoreboot after this number
4749 of seconds.
4750 When you use the
4751 software watchdog device driver, the recommended setting is 60.
4752 .TP
4753 .IR /proc/sys/kernel/panic_on_oops " (since Linux 2.5.68)"
4754 This file controls the kernel's behavior when an oops
4755 or BUG is encountered.
4756 If this file contains 0, then the system
4757 tries to continue operation.
4758 If it contains 1, then the system
4759 delays a few seconds (to give klogd time to record the oops output)
4760 and then panics.
4761 If the
4762 .I /proc/sys/kernel/panic
4763 file is also nonzero, then the machine will be rebooted.
4764 .TP
4765 .IR /proc/sys/kernel/pid_max " (since Linux 2.5.34)"
4766 This file specifies the value at which PIDs wrap around
4767 (i.e., the value in this file is one greater than the maximum PID).
4768 PIDs greater than this value are not allocated;
4769 thus, the value in this file also acts as a system-wide limit
4770 on the total number of processes and threads.
4771 The default value for this file, 32768,
4772 results in the same range of PIDs as on earlier kernels.
4773 On 32-bit platforms, 32768 is the maximum value for
4774 .IR pid_max .
4775 On 64-bit systems,
4776 .I pid_max
4777 can be set to any value up to 2^22
4778 .RB ( PID_MAX_LIMIT ,
4779 approximately 4 million).
4780 .\" Prior to 2.6.10, pid_max could also be raised above 32768 on 32-bit
4781 .\" platforms, but this broke /proc/[pid]
4782 .\" See http://marc.theaimsgroup.com/?l=linux-kernel&m=109513010926152&w=2
4783 .TP
4784 .IR /proc/sys/kernel/powersave-nap " (PowerPC only)"
4785 This file contains a flag.
4786 If set, Linux-PPC will use the "nap" mode of
4787 powersaving,
4788 otherwise the "doze" mode will be used.
4789 .TP
4790 .I /proc/sys/kernel/printk
4791 See
4792 .BR syslog (2).
4793 .TP
4794 .IR /proc/sys/kernel/pty " (since Linux 2.6.4)"
4795 This directory contains two files relating to the number of UNIX 98
4796 pseudoterminals (see
4797 .BR pts (4))
4798 on the system.
4799 .TP
4800 .I /proc/sys/kernel/pty/max
4801 This file defines the maximum number of pseudoterminals.
4802 .\" FIXME Document /proc/sys/kernel/pty/reserve
4803 .\" New in Linux 3.3
4804 .\" commit e9aba5158a80098447ff207a452a3418ae7ee386
4805 .TP
4806 .I /proc/sys/kernel/pty/nr
4807 This read-only file
4808 indicates how many pseudoterminals are currently in use.
4809 .TP
4810 .I /proc/sys/kernel/random
4811 This directory
4812 contains various parameters controlling the operation of the file
4813 .IR /dev/random .
4814 See
4815 .BR random (4)
4816 for further information.
4817 .TP
4818 .IR /proc/sys/kernel/random/uuid " (since Linux 2.4)"
4819 Each read from this read-only file returns a randomly generated 128-bit UUID,
4820 as a string in the standard UUID format.
4821 .TP
4822 .IR /proc/sys/kernel/randomize_va_space " (since Linux 2.6.12)"
4823 .\" Some further details can be found in Documentation/sysctl/kernel.txt
4824 Select the address space layout randomization (ASLR) policy for the system
4825 (on architectures that support ASLR).
4826 Three values are supported for this file:
4827 .RS
4828 .IP 0 3
4829 Turn ASLR off.
4830 This is the default for architectures that don't support ASLR,
4831 and when the kernel is booted with the
4832 .I norandmaps
4833 parameter.
4834 .IP 1
4835 Make the addresses of
4836 .BR mmap (2)
4837 allocations, the stack, and the VDSO page randomized.
4838 Among other things, this means that shared libraries will be
4839 loaded at randomized addresses.
4840 The text segment of PIE-linked binaries will also be loaded
4841 at a randomized address.
4842 This value is the default if the kernel was configured with
4843 .BR CONFIG_COMPAT_BRK .
4844 .IP 2
4845 (Since Linux 2.6.25)
4846 .\" commit c1d171a002942ea2d93b4fbd0c9583c56fce0772
4847 Also support heap randomization.
4848 This value is the default if the kernel was not configured with
4849 .BR CONFIG_COMPAT_BRK .
4850 .RE
4851 .TP
4852 .I /proc/sys/kernel/real-root-dev
4853 This file is documented in the Linux kernel source file
4854 .I Documentation/admin\-guide/initrd.rst
4855 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
4856 (or
4857 .I Documentation/initrd.txt
4858 before Linux 4.10).
4859 .TP
4860 .IR /proc/sys/kernel/reboot-cmd " (Sparc only) "
4861 This file seems to be a way to give an argument to the SPARC
4862 ROM/Flash boot loader.
4863 Maybe to tell it what to do after
4864 rebooting?
4865 .TP
4866 .I /proc/sys/kernel/rtsig-max
4867 (Only in kernels up to and including 2.6.7; see
4868 .BR setrlimit (2))
4869 This file can be used to tune the maximum number
4870 of POSIX real-time (queued) signals that can be outstanding
4871 in the system.
4872 .TP
4873 .I /proc/sys/kernel/rtsig-nr
4874 (Only in kernels up to and including 2.6.7.)
4875 This file shows the number of POSIX real-time signals currently queued.
4876 .TP
4877 .IR /proc/[pid]/sched_autogroup_enabled " (since Linux 2.6.38)"
4878 .\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
4879 See
4880 .BR sched (7).
4881 .TP
4882 .IR /proc/sys/kernel/sched_child_runs_first " (since Linux 2.6.23)"
4883 If this file contains the value zero, then, after a
4884 .BR fork (2),
4885 the parent is first scheduled on the CPU.
4886 If the file contains a nonzero value,
4887 then the child is scheduled first on the CPU.
4888 (Of course, on a multiprocessor system,
4889 the parent and the child might both immediately be scheduled on a CPU.)
4890 .TP
4891 .IR /proc/sys/kernel/sched_rr_timeslice_ms " (since Linux 3.9)"
4892 See
4893 .BR sched_rr_get_interval (2).
4894 .TP
4895 .IR /proc/sys/kernel/sched_rt_period_us " (since Linux 2.6.25)"
4896 See
4897 .BR sched (7).
4898 .TP
4899 .IR /proc/sys/kernel/sched_rt_runtime_us " (since Linux 2.6.25)"
4900 See
4901 .BR sched (7).
4902 .TP
4903 .IR /proc/sys/kernel/seccomp " (since Linux 4.14)"
4904 .\" commit 8e5f1ad116df6b0de65eac458d5e7c318d1c05af
4905 This directory provides additional seccomp information and
4906 configuration.
4907 See
4908 .BR seccomp (2)
4909 for further details.
4910 .TP
4911 .IR /proc/sys/kernel/sem " (since Linux 2.4)"
4912 This file contains 4 numbers defining limits for System V IPC semaphores.
4913 These fields are, in order:
4914 .RS
4915 .IP SEMMSL 8
4916 The maximum semaphores per semaphore set.
4917 .IP SEMMNS 8
4918 A system-wide limit on the number of semaphores in all semaphore sets.
4919 .IP SEMOPM 8
4920 The maximum number of operations that may be specified in a
4921 .BR semop (2)
4922 call.
4923 .IP SEMMNI 8
4924 A system-wide limit on the maximum number of semaphore identifiers.
4925 .RE
4926 .TP
4927 .I /proc/sys/kernel/sg-big-buff
4928 This file
4929 shows the size of the generic SCSI device (sg) buffer.
4930 You can't tune it just yet, but you could change it at
4931 compile time by editing
4932 .I include/scsi/sg.h
4933 and changing
4934 the value of
4935 .BR SG_BIG_BUFF .
4936 However, there shouldn't be any reason to change this value.
4937 .TP
4938 .IR /proc/sys/kernel/shm_rmid_forced " (since Linux 3.1)"
4939 .\" commit b34a6b1da371ed8af1221459a18c67970f7e3d53
4940 .\" See also Documentation/sysctl/kernel.txt
4941 If this file is set to 1, all System V shared memory segments will
4942 be marked for destruction as soon as the number of attached processes
4943 falls to zero;
4944 in other words, it is no longer possible to create shared memory segments
4945 that exist independently of any attached process.
4946 .IP
4947 The effect is as though a
4948 .BR shmctl (2)
4949 .B IPC_RMID
4950 is performed on all existing segments as well as all segments
4951 created in the future (until this file is reset to 0).
4952 Note that existing segments that are attached to no process will be
4953 immediately destroyed when this file is set to 1.
4954 Setting this option will also destroy segments that were created,
4955 but never attached,
4956 upon termination of the process that created the segment with
4957 .BR shmget (2).
4958 .IP
4959 Setting this file to 1 provides a way of ensuring that
4960 all System V shared memory segments are counted against the
4961 resource usage and resource limits (see the description of
4962 .B RLIMIT_AS
4963 in
4964 .BR getrlimit (2))
4965 of at least one process.
4966 .IP
4967 Because setting this file to 1 produces behavior that is nonstandard
4968 and could also break existing applications,
4969 the default value in this file is 0.
4970 Set this file to 1 only if you have a good understanding
4971 of the semantics of the applications using
4972 System V shared memory on your system.
4973 .TP
4974 .IR /proc/sys/kernel/shmall " (since Linux 2.2)"
4975 This file
4976 contains the system-wide limit on the total number of pages of
4977 System V shared memory.
4978 .TP
4979 .IR /proc/sys/kernel/shmmax " (since Linux 2.2)"
4980 This file
4981 can be used to query and set the run-time limit
4982 on the maximum (System V IPC) shared memory segment size that can be
4983 created.
4984 Shared memory segments up to 1GB are now supported in the
4985 kernel.
4986 This value defaults to
4987 .BR SHMMAX .
4988 .TP
4989 .IR /proc/sys/kernel/shmmni " (since Linux 2.4)"
4990 This file
4991 specifies the system-wide maximum number of System V shared memory
4992 segments that can be created.
4993 .TP
4994 .IR /proc/sys/kernel/sysctl_writes_strict " (since Linux 3.16)"
4995 .\" commit f88083005ab319abba5d0b2e4e997558245493c8
4996 .\" commit 2ca9bb456ada8bcbdc8f77f8fc78207653bbaa92
4997 .\" commit f4aacea2f5d1a5f7e3154e967d70cf3f711bcd61
4998 .\" commit 24fe831c17ab8149413874f2fd4e5c8a41fcd294
4999 The value in this file determines how the file offset affects
5000 the behavior of updating entries in files under
5001 .IR /proc/sys .
5002 The file has three possible values:
5003 .RS
5004 .TP 4
5005 \-1
5006 This provides legacy handling, with no printk warnings.
5007 Each
5008 .BR write (2)
5009 must fully contain the value to be written,
5010 and multiple writes on the same file descriptor
5011 will overwrite the entire value, regardless of the file position.
5012 .TP
5013 0
5014 (default) This provides the same behavior as for \-1,
5015 but printk warnings are written for processes that
5016 perform writes when the file offset is not 0.
5017 .TP
5018 1
5019 Respect the file offset when writing strings into
5020 .I /proc/sys
5021 files.
5022 Multiple writes will
5023 .I append
5024 to the value buffer.
5025 Anything written beyond the maximum length
5026 of the value buffer will be ignored.
5027 Writes to numeric
5028 .I /proc/sys
5029 entries must always be at file offset 0 and the value must be
5030 fully contained in the buffer provided to
5031 .BR write (2).
5032 .\" FIXME .
5033 .\" With /proc/sys/kernel/sysctl_writes_strict==1, writes at an
5034 .\" offset other than 0 do not generate an error. Instead, the
5035 .\" write() succeeds, but the file is left unmodified.
5036 .\" This is surprising. The behavior may change in the future.
5037 .\" See thread.gmane.org/gmane.linux.man/9197
5038 .\" From: Michael Kerrisk (man-pages <mtk.manpages@...>
5039 .\" Subject: sysctl_writes_strict documentation + an oddity?
5040 .\" Newsgroups: gmane.linux.man, gmane.linux.kernel
5041 .\" Date: 2015-05-09 08:54:11 GMT
5042 .RE
5043 .TP
5044 .I /proc/sys/kernel/sysrq
5045 This file controls the functions allowed to be invoked by the SysRq key.
5046 By default,
5047 the file contains 1 meaning that every possible SysRq request is allowed
5048 (in older kernel versions, SysRq was disabled by default,
5049 and you were required to specifically enable it at run-time,
5050 but this is not the case any more).
5051 Possible values in this file are:
5052 .RS
5053 .TP 5
5054 0
5055 Disable sysrq completely
5056 .TP
5057 1
5058 Enable all functions of sysrq
5059 .TP
5060 > 1
5061 Bit mask of allowed sysrq functions, as follows:
5062 .PD 0
5063 .RS
5064 .TP 5
5065 \ \ 2
5066 Enable control of console logging level
5067 .TP
5068 \ \ 4
5069 Enable control of keyboard (SAK, unraw)
5070 .TP
5071 \ \ 8
5072 Enable debugging dumps of processes etc.
5073 .TP
5074 \ 16
5075 Enable sync command
5076 .TP
5077 \ 32
5078 Enable remount read-only
5079 .TP
5080 \ 64
5081 Enable signaling of processes (term, kill, oom-kill)
5082 .TP
5083 128
5084 Allow reboot/poweroff
5085 .TP
5086 256
5087 Allow nicing of all real-time tasks
5088 .RE
5089 .PD
5090 .RE
5091 .IP
5092 This file is present only if the
5093 .B CONFIG_MAGIC_SYSRQ
5094 kernel configuration option is enabled.
5095 For further details see the Linux kernel source file
5096 .I Documentation/admin\-guide/sysrq.rst
5097 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5098 (or
5099 .I Documentation/sysrq.txt
5100 before Linux 4.10).
5101 .TP
5102 .I /proc/sys/kernel/version
5103 This file contains a string such as:
5104 .IP
5105 #5 Wed Feb 25 21:49:24 MET 1998
5106 .IP
5107 The "#5" means that
5108 this is the fifth kernel built from this source base and the
5109 date following it indicates the time the kernel was built.
5110 .TP
5111 .IR /proc/sys/kernel/threads-max " (since Linux 2.3.11)"
5112 .\" The following is based on Documentation/sysctl/kernel.txt
5113 This file specifies the system-wide limit on the number of
5114 threads (tasks) that can be created on the system.
5115 .IP
5116 Since Linux 4.1,
5117 .\" commit 230633d109e35b0a24277498e773edeb79b4a331
5118 the value that can be written to
5119 .I threads-max
5120 is bounded.
5121 The minimum value that can be written is 20.
5122 The maximum value that can be written is given by the
5123 constant
5124 .B FUTEX_TID_MASK
5125 (0x3fffffff).
5126 If a value outside of this range is written to
5127 .IR threads-max ,
5128 the error
5129 .B EINVAL
5130 occurs.
5131 .IP
5132 The value written is checked against the available RAM pages.
5133 If the thread structures would occupy too much (more than 1/8th)
5134 of the available RAM pages,
5135 .I threads-max
5136 is reduced accordingly.
5137 .TP
5138 .IR /proc/sys/kernel/yama/ptrace_scope " (since Linux 3.5)"
5139 See
5140 .BR ptrace (2).
5141 .TP
5142 .IR /proc/sys/kernel/zero-paged " (PowerPC only) "
5143 This file
5144 contains a flag.
5145 When enabled (nonzero), Linux-PPC will pre-zero pages in
5146 the idle loop, possibly speeding up get_free_pages.
5147 .TP
5148 .I /proc/sys/net
5149 This directory contains networking stuff.
5150 Explanations for some of the files under this directory can be found in
5151 .BR tcp (7)
5152 and
5153 .BR ip (7).
5154 .TP
5155 .I /proc/sys/net/core/bpf_jit_enable
5156 See
5157 .BR bpf (2).
5158 .TP
5159 .I /proc/sys/net/core/somaxconn
5160 This file defines a ceiling value for the
5161 .I backlog
5162 argument of
5163 .BR listen (2);
5164 see the
5165 .BR listen (2)
5166 manual page for details.
5167 .TP
5168 .I /proc/sys/proc
5169 This directory may be empty.
5170 .TP
5171 .I /proc/sys/sunrpc
5172 This directory supports Sun remote procedure call for network filesystem
5173 (NFS).
5174 On some systems, it is not present.
5175 .TP
5176 .IR /proc/sys/user " (since Linux 4.9)"
5177 See
5178 .BR namespaces (7).
5179 .TP
5180 .I /proc/sys/vm
5181 This directory contains files for memory management tuning, buffer and
5182 cache management.
5183 .TP
5184 .IR /proc/sys/vm/admin_reserve_kbytes " (since Linux 3.10)"
5185 .\" commit 4eeab4f5580d11bffedc697684b91b0bca0d5009
5186 This file defines the amount of free memory (in KiB) on the system that
5187 should be reserved for users with the capability
5188 .BR CAP_SYS_ADMIN .
5189 .IP
5190 The default value in this file is the minimum of [3% of free pages, 8MiB]
5191 expressed as KiB.
5192 The default is intended to provide enough for the superuser
5193 to log in and kill a process, if necessary,
5194 under the default overcommit 'guess' mode (i.e., 0 in
5195 .IR /proc/sys/vm/overcommit_memory ).
5196 .IP
5197 Systems running in "overcommit never" mode (i.e., 2 in
5198 .IR /proc/sys/vm/overcommit_memory )
5199 should increase the value in this file to account
5200 for the full virtual memory size of the programs used to recover (e.g.,
5201 .BR login (1)
5202 .BR ssh (1),
5203 and
5204 .BR top (1))
5205 Otherwise, the superuser may not be able to log in to recover the system.
5206 For example, on x86-64 a suitable value is 131072 (128MiB reserved).
5207 .IP
5208 Changing the value in this file takes effect whenever
5209 an application requests memory.
5210 .TP
5211 .IR /proc/sys/vm/compact_memory " (since Linux 2.6.35)"
5212 When 1 is written to this file, all zones are compacted such that free
5213 memory is available in contiguous blocks where possible.
5214 The effect of this action can be seen by examining
5215 .IR /proc/buddyinfo .
5216 .IP
5217 Present only if the kernel was configured with
5218 .BR CONFIG_COMPACTION .
5219 .TP
5220 .IR /proc/sys/vm/drop_caches " (since Linux 2.6.16)"
5221 Writing to this file causes the kernel to drop clean caches, dentries, and
5222 inodes from memory, causing that memory to become free.
5223 This can be useful for memory management testing and
5224 performing reproducible filesystem benchmarks.
5225 Because writing to this file causes the benefits of caching to be lost,
5226 it can degrade overall system performance.
5227 .IP
5228 To free pagecache, use:
5229 .IP
5230 echo 1 > /proc/sys/vm/drop_caches
5231 .IP
5232 To free dentries and inodes, use:
5233 .IP
5234 echo 2 > /proc/sys/vm/drop_caches
5235 .IP
5236 To free pagecache, dentries and inodes, use:
5237 .IP
5238 echo 3 > /proc/sys/vm/drop_caches
5239 .IP
5240 Because writing to this file is a nondestructive operation and dirty objects
5241 are not freeable, the
5242 user should run
5243 .BR sync (1)
5244 first.
5245 .TP
5246 .IR /proc/sys/vm/legacy_va_layout " (since Linux 2.6.9)"
5247 .\" The following is from Documentation/filesystems/proc.txt
5248 If nonzero, this disables the new 32-bit memory-mapping layout;
5249 the kernel will use the legacy (2.4) layout for all processes.
5250 .TP
5251 .IR /proc/sys/vm/memory_failure_early_kill " (since Linux 2.6.32)"
5252 .\" The following is based on the text in Documentation/sysctl/vm.txt
5253 Control how to kill processes when an uncorrected memory error
5254 (typically a 2-bit error in a memory module)
5255 that cannot be handled by the kernel
5256 is detected in the background by hardware.
5257 In some cases (like the page still having a valid copy on disk),
5258 the kernel will handle the failure
5259 transparently without affecting any applications.
5260 But if there is no other up-to-date copy of the data,
5261 it will kill processes to prevent any data corruptions from propagating.
5262 .IP
5263 The file has one of the following values:
5264 .RS
5265 .IP 1: 4
5266 Kill all processes that have the corrupted-and-not-reloadable page mapped
5267 as soon as the corruption is detected.
5268 Note that this is not supported for a few types of pages,
5269 such as kernel internally
5270 allocated data or the swap cache, but works for the majority of user pages.
5271 .IP 0: 4
5272 Unmap the corrupted page from all processes and kill a process
5273 only if it tries to access the page.
5274 .RE
5275 .IP
5276 The kill is performed using a
5277 .B SIGBUS
5278 signal with
5279 .I si_code
5280 set to
5281 .BR BUS_MCEERR_AO .
5282 Processes can handle this if they want to; see
5283 .BR sigaction (2)
5284 for more details.
5285 .IP
5286 This feature is active only on architectures/platforms with advanced machine
5287 check handling and depends on the hardware capabilities.
5288 .IP
5289 Applications can override the
5290 .I memory_failure_early_kill
5291 setting individually with the
5292 .BR prctl (2)
5293 .B PR_MCE_KILL
5294 operation.
5295 .IP
5296 Present only if the kernel was configured with
5297 .BR CONFIG_MEMORY_FAILURE .
5298 .TP
5299 .IR /proc/sys/vm/memory_failure_recovery " (since Linux 2.6.32)"
5300 .\" The following is based on the text in Documentation/sysctl/vm.txt
5301 Enable memory failure recovery (when supported by the platform)
5302 .RS
5303 .IP 1: 4
5304 Attempt recovery.
5305 .IP 0: 4
5306 Always panic on a memory failure.
5307 .RE
5308 .IP
5309 Present only if the kernel was configured with
5310 .BR CONFIG_MEMORY_FAILURE .
5311 .TP
5312 .IR /proc/sys/vm/oom_dump_tasks " (since Linux 2.6.25)"
5313 .\" The following is from Documentation/sysctl/vm.txt
5314 Enables a system-wide task dump (excluding kernel threads) to be
5315 produced when the kernel performs an OOM-killing.
5316 The dump includes the following information
5317 for each task (thread, process):
5318 thread ID, real user ID, thread group ID (process ID),
5319 virtual memory size, resident set size,
5320 the CPU that the task is scheduled on,
5321 oom_adj score (see the description of
5322 .IR /proc/[pid]/oom_adj ),
5323 and command name.
5324 This is helpful to determine why the OOM-killer was invoked
5325 and to identify the rogue task that caused it.
5326 .IP
5327 If this contains the value zero, this information is suppressed.
5328 On very large systems with thousands of tasks,
5329 it may not be feasible to dump the memory state information for each one.
5330 Such systems should not be forced to incur a performance penalty in
5331 OOM situations when the information may not be desired.
5332 .IP
5333 If this is set to nonzero, this information is shown whenever the
5334 OOM-killer actually kills a memory-hogging task.
5335 .IP
5336 The default value is 0.
5337 .TP
5338 .IR /proc/sys/vm/oom_kill_allocating_task " (since Linux 2.6.24)"
5339 .\" The following is from Documentation/sysctl/vm.txt
5340 This enables or disables killing the OOM-triggering task in
5341 out-of-memory situations.
5342 .IP
5343 If this is set to zero, the OOM-killer will scan through the entire
5344 tasklist and select a task based on heuristics to kill.
5345 This normally selects a rogue memory-hogging task that
5346 frees up a large amount of memory when killed.
5347 .IP
5348 If this is set to nonzero, the OOM-killer simply kills the task that
5349 triggered the out-of-memory condition.
5350 This avoids a possibly expensive tasklist scan.
5351 .IP
5352 If
5353 .I /proc/sys/vm/panic_on_oom
5354 is nonzero, it takes precedence over whatever value is used in
5355 .IR /proc/sys/vm/oom_kill_allocating_task .
5356 .IP
5357 The default value is 0.
5358 .TP
5359 .IR /proc/sys/vm/overcommit_kbytes " (since Linux 3.14)"
5360 .\" commit 49f0ce5f92321cdcf741e35f385669a421013cb7
5361 This writable file provides an alternative to
5362 .IR /proc/sys/vm/overcommit_ratio
5363 for controlling the
5364 .I CommitLimit
5365 when
5366 .IR /proc/sys/vm/overcommit_memory
5367 has the value 2.
5368 It allows the amount of memory overcommitting to be specified as
5369 an absolute value (in kB),
5370 rather than as a percentage, as is done with
5371 .IR overcommit_ratio .
5372 This allows for finer-grained control of
5373 .IR CommitLimit
5374 on systems with extremely large memory sizes.
5375 .IP
5376 Only one of
5377 .IR overcommit_kbytes
5378 or
5379 .IR overcommit_ratio
5380 can have an effect:
5381 if
5382 .IR overcommit_kbytes
5383 has a nonzero value, then it is used to calculate
5384 .IR CommitLimit ,
5385 otherwise
5386 .IR overcommit_ratio
5387 is used.
5388 Writing a value to either of these files causes the
5389 value in the other file to be set to zero.
5390 .TP
5391 .I /proc/sys/vm/overcommit_memory
5392 This file contains the kernel virtual memory accounting mode.
5393 Values are:
5394 .RS
5395 .IP
5396 0: heuristic overcommit (this is the default)
5397 .br
5398 1: always overcommit, never check
5399 .br
5400 2: always check, never overcommit
5401 .RE
5402 .IP
5403 In mode 0, calls of
5404 .BR mmap (2)
5405 with
5406 .B MAP_NORESERVE
5407 are not checked, and the default check is very weak,
5408 leading to the risk of getting a process "OOM-killed".
5409 .IP
5410 In mode 1, the kernel pretends there is always enough memory,
5411 until memory actually runs out.
5412 One use case for this mode is scientific computing applications
5413 that employ large sparse arrays.
5414 In Linux kernel versions before 2.6.0, any nonzero value implies mode 1.
5415 .IP
5416 In mode 2 (available since Linux 2.6), the total virtual address space
5417 that can be allocated
5418 .RI ( CommitLimit
5419 in
5420 .IR /proc/meminfo )
5421 is calculated as
5422 .IP
5423 CommitLimit = (total_RAM - total_huge_TLB) *
5424 overcommit_ratio / 100 + total_swap
5425 .IP
5426 where:
5427 .RS 12
5428 .IP * 3
5429 .I total_RAM
5430 is the total amount of RAM on the system;
5431 .IP *
5432 .I total_huge_TLB
5433 is the amount of memory set aside for huge pages;
5434 .IP *
5435 .I overcommit_ratio
5436 is the value in
5437 .IR /proc/sys/vm/overcommit_ratio ;
5438 and
5439 .IP *
5440 .I total_swap
5441 is the amount of swap space.
5442 .RE
5443 .IP
5444 For example, on a system with 16GB of physical RAM, 16GB
5445 of swap, no space dedicated to huge pages, and an
5446 .I overcommit_ratio
5447 of 50, this formula yields a
5448 .I CommitLimit
5449 of 24GB.
5450 .IP
5451 Since Linux 3.14, if the value in
5452 .I /proc/sys/vm/overcommit_kbytes
5453 is nonzero, then
5454 .I CommitLimit
5455 is instead calculated as:
5456 .IP
5457 CommitLimit = overcommit_kbytes + total_swap
5458 .IP
5459 See also the description of
5460 .IR /proc/sys/vm/admiin_reserve_kbytes
5461 and
5462 .IR /proc/sys/vm/user_reserve_kbytes .
5463 .TP
5464 .IR /proc/sys/vm/overcommit_ratio " (since Linux 2.6.0)"
5465 This writable file defines a percentage by which memory
5466 can be overcommitted.
5467 The default value in the file is 50.
5468 See the description of
5469 .IR /proc/sys/vm/overcommit_memory .
5470 .TP
5471 .IR /proc/sys/vm/panic_on_oom " (since Linux 2.6.18)"
5472 .\" The following is adapted from Documentation/sysctl/vm.txt
5473 This enables or disables a kernel panic in
5474 an out-of-memory situation.
5475 .IP
5476 If this file is set to the value 0,
5477 the kernel's OOM-killer will kill some rogue process.
5478 Usually, the OOM-killer is able to kill a rogue process and the
5479 system will survive.
5480 .IP
5481 If this file is set to the value 1,
5482 then the kernel normally panics when out-of-memory happens.
5483 However, if a process limits allocations to certain nodes
5484 using memory policies
5485 .RB ( mbind (2)
5486 .BR MPOL_BIND )
5487 or cpusets
5488 .RB ( cpuset (7))
5489 and those nodes reach memory exhaustion status,
5490 one process may be killed by the OOM-killer.
5491 No panic occurs in this case:
5492 because other nodes' memory may be free,
5493 this means the system as a whole may not have reached
5494 an out-of-memory situation yet.
5495 .IP
5496 If this file is set to the value 2,
5497 the kernel always panics when an out-of-memory condition occurs.
5498 .IP
5499 The default value is 0.
5500 1 and 2 are for failover of clustering.
5501 Select either according to your policy of failover.
5502 .TP
5503 .IR /proc/sys/vm/swappiness
5504 .\" The following is from Documentation/sysctl/vm.txt
5505 The value in this file controls how aggressively the kernel will swap
5506 memory pages.
5507 Higher values increase aggressiveness, lower values
5508 decrease aggressiveness.
5509 The default value is 60.
5510 .TP
5511 .IR /proc/sys/vm/user_reserve_kbytes " (since Linux 3.10)"
5512 .\" commit c9b1d0981fcce3d9976d7b7a56e4e0503bc610dd
5513 Specifies an amount of memory (in KiB) to reserve for user processes,
5514 This is intended to prevent a user from starting a single memory hogging
5515 process, such that they cannot recover (kill the hog).
5516 The value in this file has an effect only when
5517 .IR /proc/sys/vm/overcommit_memory
5518 is set to 2 ("overcommit never" mode).
5519 In this case, the system reserves an amount of memory that is the minimum
5520 of [3% of current process size,
5521 .IR user_reserve_kbytes ].
5522 .IP
5523 The default value in this file is the minimum of [3% of free pages, 128MiB]
5524 expressed as KiB.
5525 .IP
5526 If the value in this file is set to zero,
5527 then a user will be allowed to allocate all free memory with a single process
5528 (minus the amount reserved by
5529 .IR /proc/sys/vm/admin_reserve_kbytes ).
5530 Any subsequent attempts to execute a command will result in
5531 "fork: Cannot allocate memory".
5532 .IP
5533 Changing the value in this file takes effect whenever
5534 an application requests memory.
5535 .TP
5536 .IR /proc/sysrq-trigger " (since Linux 2.4.21)"
5537 Writing a character to this file triggers the same SysRq function as
5538 typing ALT-SysRq-<character> (see the description of
5539 .IR /proc/sys/kernel/sysrq ).
5540 This file is normally writable only by
5541 .IR root .
5542 For further details see the Linux kernel source file
5543 .I Documentation/admin\-guide/sysrq.rst
5544 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5545 (or
5546 .I Documentation/sysrq.txt
5547 before Linux 4.10).
5548 .TP
5549 .I /proc/sysvipc
5550 Subdirectory containing the pseudo-files
5551 .IR msg ", " sem " and " shm "."
5552 These files list the System V Interprocess Communication (IPC) objects
5553 (respectively: message queues, semaphores, and shared memory)
5554 that currently exist on the system,
5555 providing similar information to that available via
5556 .BR ipcs (1).
5557 These files have headers and are formatted (one IPC object per line)
5558 for easy understanding.
5559 .BR svipc (7)
5560 provides further background on the information shown by these files.
5561 .TP
5562 .IR /proc/thread-self " (since Linux 3.17)"
5563 .\" commit 0097875bd41528922fb3bb5f348c53f17e00e2fd
5564 This directory refers to the thread accessing the
5565 .I /proc
5566 filesystem,
5567 and is identical to the
5568 .I /proc/self/task/[tid]
5569 directory named by the process thread ID
5570 .RI ( [tid] )
5571 of the same thread.
5572 .TP
5573 .IR /proc/timer_list " (since Linux 2.6.21)"
5574 .\" commit 289f480af87e45f7a6de6ba9b4c061c2e259fe98
5575 This read-only file exposes a list of all currently pending
5576 (high-resolution) timers,
5577 all clock-event sources, and their parameters in a human-readable form.
5578 .TP
5579 .IR /proc/timer_stats " (from Linux 2.6.21 until Linux 4.10)"
5580 .\" commit 82f67cd9fca8c8762c15ba7ed0d5747588c1e221
5581 .\" Date: Fri Feb 16 01:28:13 2007 -0800
5582 .\" Text largely derived from Documentation/timers/timer_stats.txt
5583 .\" removed in commit dfb4357da6ddbdf57d583ba64361c9d792b0e0b1
5584 .\" Date: Wed Feb 8 11:26:59 2017 -0800
5585 This is a debugging facility to make timer (ab)use in a Linux
5586 system visible to kernel and user-space developers.
5587 It can be used by kernel and user-space developers to verify that
5588 their code does not make undue use of timers.
5589 The goal is to avoid unnecessary wakeups,
5590 thereby optimizing power consumption.
5591 .IP
5592 If enabled in the kernel
5593 .RB ( CONFIG_TIMER_STATS ),
5594 but not used,
5595 it has almost zero run-time overhead and a relatively small
5596 data-structure overhead.
5597 Even if collection is enabled at run time, overhead is low:
5598 all the locking is per-CPU and lookup is hashed.
5599 .IP
5600 The
5601 .I /proc/timer_stats
5602 file is used both to control sampling facility and to read out the
5603 sampled information.
5604 .IP
5605 The
5606 .I timer_stats
5607 functionality is inactive on bootup.
5608 A sampling period can be started using the following command:
5609 .IP
5610 .in +4n
5611 .EX
5612 # echo 1 > /proc/timer_stats
5613 .EE
5614 .in
5615 .IP
5616 The following command stops a sampling period:
5617 .IP
5618 .in +4n
5619 .EX
5620 # echo 0 > /proc/timer_stats
5621 .EE
5622 .in
5623 .IP
5624 The statistics can be retrieved by:
5625 .IP
5626 .in +4n
5627 .EX
5628 $ cat /proc/timer_stats
5629 .EE
5630 .in
5631 .IP
5632 While sampling is enabled, each readout from
5633 .I /proc/timer_stats
5634 will see
5635 newly updated statistics.
5636 Once sampling is disabled, the sampled information
5637 is kept until a new sample period is started.
5638 This allows multiple readouts.
5639 .IP
5640 Sample output from
5641 .IR /proc/timer_stats :
5642 .IP
5643 .in 4n
5644 .EX
5645 .RB $ " cat /proc/timer_stats"
5646 Timer Stats Version: v0.3
5647 Sample period: 1.764 s
5648 Collection: active
5649 255, 0 swapper/3 hrtimer_start_range_ns (tick_sched_timer)
5650 71, 0 swapper/1 hrtimer_start_range_ns (tick_sched_timer)
5651 58, 0 swapper/0 hrtimer_start_range_ns (tick_sched_timer)
5652 4, 1694 gnome-shell mod_delayed_work_on (delayed_work_timer_fn)
5653 17, 7 rcu_sched rcu_gp_kthread (process_timeout)
5654 \&...
5655 1, 4911 kworker/u16:0 mod_delayed_work_on (delayed_work_timer_fn)
5656 1D, 2522 kworker/0:0 queue_delayed_work_on (delayed_work_timer_fn)
5657 1029 total events, 583.333 events/sec
5658 .EE
5659 .in
5660 .IP
5661 The output columns are:
5662 .RS
5663 .IP * 3
5664 a count of the number of events,
5665 optionally (since Linux 2.6.23) followed by the letter \(aqD\(aq
5666 .\" commit c5c061b8f9726bc2c25e19dec227933a13d1e6b7 deferrable timers
5667 if this is a deferrable timer;
5668 .IP *
5669 the PID of the process that initialized the timer;
5670 .IP *
5671 the name of the process that initialized the timer;
5672 .IP *
5673 the function where the timer was initialized; and
5674 .IP *
5675 (in parentheses)
5676 the callback function that is associated with the timer.
5677 .RE
5678 .IP
5679 During the Linux 4.11 development cycle,
5680 this file was removed because of security concerns,
5681 as it exposes information across namespaces.
5682 Furthermore, it is possible to obtain
5683 the same information via in-kernel tracing facilities such as ftrace.
5684 .TP
5685 .I /proc/tty
5686 Subdirectory containing the pseudo-files and subdirectories for
5687 tty drivers and line disciplines.
5688 .TP
5689 .I /proc/uptime
5690 This file contains two numbers: the uptime of the system (seconds),
5691 and the amount of time spent in idle process (seconds).
5692 .TP
5693 .I /proc/version
5694 This string identifies the kernel version that is currently running.
5695 It includes the contents of
5696 .IR /proc/sys/kernel/ostype ,
5697 .I /proc/sys/kernel/osrelease
5698 and
5699 .IR /proc/sys/kernel/version .
5700 For example:
5701 .IP
5702 .in 8n
5703 .EX
5704 Linux version 1.0.9 (quinlan@phaze) #1 Sat May 14 01:51:54 EDT 1994
5705 .EE
5706 .in
5707 .\" FIXME 2.6.13 seems to have /proc/vmcore implemented; document this
5708 .\" See Documentation/kdump/kdump.txt
5709 .\" commit 666bfddbe8b8fd4fd44617d6c55193d5ac7edb29
5710 .\" Needs CONFIG_VMCORE
5711 .\"
5712 .TP
5713 .IR /proc/vmstat " (since Linux 2.6.0)"
5714 This file displays various virtual memory statistics.
5715 Each line of this file contains a single name-value pair,
5716 delimited by white space.
5717 Some lines are present only if the kernel was configured with
5718 suitable options.
5719 (In some cases, the options required for particular files have changed
5720 across kernel versions, so they are not listed here.
5721 Details can be found by consulting the kernel source code.)
5722 The following fields may be present:
5723 .\" FIXME We need explanations for each of the following fields...
5724 .RS
5725 .TP
5726 .IR nr_free_pages " (since Linux 2.6.31)"
5727 .\" commit d23ad42324cc4378132e51f2fc5c9ba6cbe75182
5728 .TP
5729 .IR nr_alloc_batch " (since Linux 3.12)"
5730 .\" commit 81c0a2bb515fd4daae8cab64352877480792b515
5731 .TP
5732 .IR nr_inactive_anon " (since Linux 2.6.28)"
5733 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5734 .TP
5735 .IR nr_active_anon " (since Linux 2.6.28)"
5736 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5737 .TP
5738 .IR nr_inactive_file " (since Linux 2.6.28)"
5739 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5740 .TP
5741 .IR nr_active_file " (since Linux 2.6.28)"
5742 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5743 .TP
5744 .IR nr_unevictable " (since Linux 2.6.28)"
5745 .\" commit 7b854121eb3e5ba0241882ff939e2c485228c9c5
5746 .TP
5747 .IR nr_mlock " (since Linux 2.6.28)"
5748 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
5749 .TP
5750 .IR nr_anon_pages " (since Linux 2.6.18)"
5751 .\" commit f3dbd34460ff54962d3e3244b6bcb7f5295356e6
5752 .TP
5753 .IR nr_mapped " (since Linux 2.6.0)"
5754 .TP
5755 .IR nr_file_pages " (since Linux 2.6.18)"
5756 .\" commit 347ce434d57da80fd5809c0c836f206a50999c26
5757 .TP
5758 .IR nr_dirty " (since Linux 2.6.0)"
5759 .TP
5760 .IR nr_writeback " (since Linux 2.6.0)"
5761 .TP
5762 .IR nr_slab_reclaimable " (since Linux 2.6.19)"
5763 .\" commit 972d1a7b140569084439a81265a0f15b74e924e0
5764 .\" Linux 2.6.0 had nr_slab
5765 .TP
5766 .IR nr_slab_unreclaimable " (since Linux 2.6.19)"
5767 .\" commit 972d1a7b140569084439a81265a0f15b74e924e0
5768 .TP
5769 .IR nr_page_table_pages " (since Linux 2.6.0)"
5770 .TP
5771 .IR nr_kernel_stack " (since Linux 2.6.32)"
5772 .\" commit c6a7f5728a1db45d30df55a01adc130b4ab0327c
5773 Amount of memory allocated to kernel stacks.
5774 .TP
5775 .IR nr_unstable " (since Linux 2.6.0)"
5776 .TP
5777 .IR nr_bounce " (since Linux 2.6.12)"
5778 .\" commit edfbe2b0038723e5699ab22695ccd62b5542a5c1
5779 .TP
5780 .IR nr_vmscan_write " (since Linux 2.6.19)"
5781 .\" commit e129b5c23c2b471d47f1c5d2b8b193fc2034af43
5782 .TP
5783 .IR nr_vmscan_immediate_reclaim " (since Linux 3.2)"
5784 .\" commit 49ea7eb65e7c5060807fb9312b1ad4c3eab82e2c
5785 .TP
5786 .IR nr_writeback_temp " (since Linux 2.6.26)"
5787 .\" commit fc3ba692a4d19019387c5acaea63131f9eab05dd
5788 .TP
5789 .IR nr_isolated_anon " (since Linux 2.6.32)"
5790 .\" commit a731286de62294b63d8ceb3c5914ac52cc17e690
5791 .TP
5792 .IR nr_isolated_file " (since Linux 2.6.32)"
5793 .\" commit a731286de62294b63d8ceb3c5914ac52cc17e690
5794 .TP
5795 .IR nr_shmem " (since Linux 2.6.32)"
5796 .\" commit 4b02108ac1b3354a22b0d83c684797692efdc395
5797 Pages used by shmem and
5798 .BR tmpfs (5).
5799 .TP
5800 .IR nr_dirtied " (since Linux 2.6.37)"
5801 .\" commit ea941f0e2a8c02ae876cd73deb4e1557248f258c
5802 .TP
5803 .IR nr_written " (since Linux 2.6.37)"
5804 .\" commit ea941f0e2a8c02ae876cd73deb4e1557248f258c
5805 .TP
5806 .IR nr_pages_scanned " (since Linux 3.17)"
5807 .\" commit 0d5d823ab4e608ec7b52ac4410de4cb74bbe0edd
5808 .TP
5809 .IR numa_hit " (since Linux 2.6.18)"
5810 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5811 .\" Present only if the kernel was configured with
5812 .\" .BR CONFIG_NUMA .
5813 .TP
5814 .IR numa_miss " (since Linux 2.6.18)"
5815 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5816 .\" Present only if the kernel was configured with
5817 .\" .BR CONFIG_NUMA .
5818 .TP
5819 .IR numa_foreign " (since Linux 2.6.18)"
5820 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5821 .\" Present only if the kernel was configured with
5822 .\" .BR CONFIG_NUMA .
5823 .TP
5824 .IR numa_interleave " (since Linux 2.6.18)"
5825 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5826 .\" Present only if the kernel was configured with
5827 .\" .BR CONFIG_NUMA .
5828 .TP
5829 .IR numa_local " (since Linux 2.6.18)"
5830 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5831 .\" Present only if the kernel was configured with
5832 .\" .BR CONFIG_NUMA .
5833 .TP
5834 .IR numa_other " (since Linux 2.6.18)"
5835 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5836 .\" Present only if the kernel was configured with
5837 .\" .BR CONFIG_NUMA .
5838 .TP
5839 .IR workingset_refault " (since Linux 3.15)"
5840 .\" commit a528910e12ec7ee203095eb1711468a66b9b60b0
5841 .\" Present only if the kernel was configured with
5842 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5843 .TP
5844 .IR workingset_activate " (since Linux 3.15)"
5845 .\" commit a528910e12ec7ee203095eb1711468a66b9b60b0
5846 .\" Present only if the kernel was configured with
5847 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5848 .TP
5849 .IR workingset_nodereclaim " (since Linux 3.15)"
5850 .\" commit 449dd6984d0e47643c04c807f609dd56d48d5bcc
5851 .\" Present only if the kernel was configured with
5852 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5853 .TP
5854 .IR nr_anon_transparent_hugepages " (since Linux 2.6.38)"
5855 .\" Present only if the kernel was configured with
5856 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5857 .TP
5858 .IR nr_free_cma " (since Linux 3.7)"
5859 .\" commit d1ce749a0db12202b711d1aba1d29e823034648d
5860 Number of free CMA (Contiguous Memory Allocator) pages.
5861 .\" Present only if the kernel was configured with
5862 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5863 .TP
5864 .IR nr_dirty_threshold " (since Linux 2.6.37)"
5865 .\" commit 79da826aee6a10902ef411bc65864bd02102fa83
5866 .\" Present only if the kernel was configured with
5867 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5868 .TP
5869 .IR nr_dirty_background_threshold " (since Linux 2.6.37)"
5870 .\" commit 79da826aee6a10902ef411bc65864bd02102fa83
5871 .\" Present only if the kernel was configured with
5872 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5873 .TP
5874 .IR pgpgin " (since Linux 2.6.0)"
5875 .\" Present only if the kernel was configured with
5876 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5877 .TP
5878 .IR pgpgout " (since Linux 2.6.0)"
5879 .\" Present only if the kernel was configured with
5880 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5881 .TP
5882 .IR pswpin " (since Linux 2.6.0)"
5883 .\" Present only if the kernel was configured with
5884 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5885 .TP
5886 .IR pswpout " (since Linux 2.6.0)"
5887 .\" Present only if the kernel was configured with
5888 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5889 .TP
5890 .IR pgalloc_dma " (since Linux 2.6.5)"
5891 .\" Linux 2.6.0 had pgalloc
5892 .\" Present only if the kernel was configured with
5893 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5894 .TP
5895 .IR pgalloc_dma32 " (since Linux 2.6.16)"
5896 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
5897 .\" Present only if the kernel was configured with
5898 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5899 .TP
5900 .IR pgalloc_normal " (since Linux 2.6.5)"
5901 .\" Present only if the kernel was configured with
5902 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5903 .TP
5904 .IR pgalloc_high " (since Linux 2.6.5)"
5905 .\" Present only if the kernel was configured with
5906 .\" .BR CONFIG_VM_EVENT_COUNTERS
5907 .\" and
5908 .\" .BR CONFIG_HIGHMEM .
5909 .TP
5910 .IR pgalloc_movable " (since Linux 2.6.23)"
5911 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
5912 .\" Present only if the kernel was configured with
5913 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5914 .TP
5915 .IR pgfree " (since Linux 2.6.0)"
5916 .\" Present only if the kernel was configured with
5917 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5918 .TP
5919 .IR pgactivate " (since Linux 2.6.0)"
5920 .\" Present only if the kernel was configured with
5921 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5922 .TP
5923 .IR pgdeactivate " (since Linux 2.6.0)"
5924 .\" Present only if the kernel was configured with
5925 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5926 .TP
5927 .IR pgfault " (since Linux 2.6.0)"
5928 .\" Present only if the kernel was configured with
5929 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5930 .TP
5931 .IR pgmajfault " (since Linux 2.6.0)"
5932 .\" Present only if the kernel was configured with
5933 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5934 .TP
5935 .IR pgrefill_dma " (since Linux 2.6.5)"
5936 .\" Linux 2.6.0 had pgrefill
5937 .\" Present only if the kernel was configured with
5938 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5939 .TP
5940 .IR pgrefill_dma32 " (since Linux 2.6.16)"
5941 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
5942 .\" Present only if the kernel was configured with
5943 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5944 .TP
5945 .IR pgrefill_normal " (since Linux 2.6.5)"
5946 .\" Present only if the kernel was configured with
5947 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5948 .TP
5949 .IR pgrefill_high " (since Linux 2.6.5)"
5950 .\" Present only if the kernel was configured with
5951 .\" .BR CONFIG_VM_EVENT_COUNTERS
5952 .\" and
5953 .\" .BR CONFIG_HIGHMEM .
5954 .TP
5955 .IR pgrefill_movable " (since Linux 2.6.23)"
5956 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
5957 .\" Present only if the kernel was configured with
5958 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5959 .\" Formerly there were
5960 .\" pgsteal_high
5961 .\" pgsteal_normal
5962 .\" pgsteal_dma32
5963 .\" pgsteal_dma
5964 .\" These were split out into pgsteal_kswapd* and pgsteal_direct*
5965 .\" in commit 904249aa68010c8e223263c922fcbb840a3f42e4
5966 .TP
5967 .IR pgsteal_kswapd_dma " (since Linux 3.4)"
5968 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5969 .\" Linux 2.6.0 had pgsteal
5970 .\" Present only if the kernel was configured with
5971 .\" .\" .BR CONFIG_VM_EVENT_COUNTERS .
5972 .TP
5973 .IR pgsteal_kswapd_dma32 " (since Linux 3.4)"
5974 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5975 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
5976 .\" Present only if the kernel was configured with
5977 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5978 .TP
5979 .IR pgsteal_kswapd_normal " (since Linux 3.4)"
5980 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5981 .\" Present only if the kernel was configured with
5982 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5983 .TP
5984 .IR pgsteal_kswapd_high " (since Linux 3.4)"
5985 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5986 .\" Present only if the kernel was configured with
5987 .\" .BR CONFIG_VM_EVENT_COUNTERS
5988 .\" and
5989 .\" .BR CONFIG_HIGHMEM .
5990 .TP
5991 .IR pgsteal_kswapd_movable " (since Linux 3.4)"
5992 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5993 .\" Present only if the kernel was configured with
5994 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5995 .TP
5996 .IR pgsteal_direct_dma
5997 .\" Present only if the kernel was configured with
5998 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5999 .TP
6000 .IR pgsteal_direct_dma32 " (since Linux 3.4)"
6001 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6002 .\" Present only if the kernel was configured with
6003 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6004 .TP
6005 .IR pgsteal_direct_normal " (since Linux 3.4)"
6006 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6007 .\" Present only if the kernel was configured with
6008 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6009 .TP
6010 .IR pgsteal_direct_high " (since Linux 3.4)"
6011 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6012 .\" Present only if the kernel was configured with
6013 .\" .BR CONFIG_VM_EVENT_COUNTERS
6014 .\" and
6015 .\" .BR CONFIG_HIGHMEM .
6016 .TP
6017 .IR pgsteal_direct_movable " (since Linux 2.6.23)"
6018 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6019 .\" Present only if the kernel was configured with
6020 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6021 .TP
6022 .IR pgscan_kswapd_dma
6023 .\" Linux 2.6.0 had pgscan
6024 .\" Present only if the kernel was configured with
6025 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6026 .TP
6027 .IR pgscan_kswapd_dma32 " (since Linux 2.6.16)"
6028 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6029 .\" Present only if the kernel was configured with
6030 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6031 .TP
6032 .IR pgscan_kswapd_normal " (since Linux 2.6.5)"
6033 .\" Present only if the kernel was configured with
6034 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6035 .TP
6036 .IR pgscan_kswapd_high
6037 .\" Present only if the kernel was configured with
6038 .\" .BR CONFIG_VM_EVENT_COUNTERS
6039 .\" and
6040 .\" .BR CONFIG_HIGHMEM .
6041 .TP
6042 .IR pgscan_kswapd_movable " (since Linux 2.6.23)"
6043 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6044 .\" Present only if the kernel was configured with
6045 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6046 .TP
6047 .IR pgscan_direct_dma
6048 .\" Present only if the kernel was configured with
6049 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6050 .TP
6051 .IR pgscan_direct_dma32 " (since Linux 2.6.16)"
6052 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6053 .\" Present only if the kernel was configured with
6054 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6055 .TP
6056 .IR pgscan_direct_normal
6057 .\" Present only if the kernel was configured with
6058 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6059 .TP
6060 .IR pgscan_direct_high
6061 .\" Present only if the kernel was configured with
6062 .\" .BR CONFIG_VM_EVENT_COUNTERS
6063 .\" and
6064 .\" .BR CONFIG_HIGHMEM .
6065 .TP
6066 .IR pgscan_direct_movable " (since Linux 2.6.23)"
6067 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6068 .\" Present only if the kernel was configured with
6069 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6070 .TP
6071 .IR pgscan_direct_throttle " (since Linux 3.6)"
6072 .\" commit 68243e76ee343d63c6cf76978588a885951e2818
6073 .\" Present only if the kernel was configured with
6074 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6075 .TP
6076 .IR zone_reclaim_failed " (since linux 2.6.31)"
6077 .\" commit 24cf72518c79cdcda486ed26074ff8151291cf65
6078 .\" Present only if the kernel was configured with
6079 .\" .BR CONFIG_VM_EVENT_COUNTERS
6080 .\" and
6081 .\" .BR CONFIG_NUMA .
6082 .TP
6083 .IR pginodesteal " (since linux 2.6.0)"
6084 .\" Present only if the kernel was configured with
6085 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6086 .TP
6087 .IR slabs_scanned " (since linux 2.6.5)"
6088 .\" Present only if the kernel was configured with
6089 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6090 .TP
6091 .IR kswapd_inodesteal " (since linux 2.6.0)"
6092 .\" Present only if the kernel was configured with
6093 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6094 .TP
6095 .IR kswapd_low_wmark_hit_quickly " (since 2.6.33)"
6096 .\" commit bb3ab596832b920c703d1aea1ce76d69c0f71fb7
6097 .\" Present only if the kernel was configured with
6098 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6099 .TP
6100 .IR kswapd_high_wmark_hit_quickly " (since 2.6.33)"
6101 .\" commit bb3ab596832b920c703d1aea1ce76d69c0f71fb7
6102 .\" Present only if the kernel was configured with
6103 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6104 .TP
6105 .IR pageoutrun " (since Linux 2.6.0)"
6106 .\" Present only if the kernel was configured with
6107 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6108 .TP
6109 .IR allocstall " (since Linux 2.6.0)"
6110 .\" Present only if the kernel was configured with
6111 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6112 .TP
6113 .IR pgrotated " (since Linux 2.6.0)"
6114 .\" Present only if the kernel was configured with
6115 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6116 .TP
6117 .IR drop_pagecache " (since Linux 3.15)"
6118 .\" commit 5509a5d27b971a90b940e148ca9ca53312e4fa7a
6119 .\" Present only if the kernel was configured with
6120 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6121 .TP
6122 .IR drop_slab " (since Linux 3.15)"
6123 .\" commit 5509a5d27b971a90b940e148ca9ca53312e4fa7a
6124 .\" Present only if the kernel was configured with
6125 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6126 .TP
6127 .IR numa_pte_updates " (since Linux 3.8)"
6128 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6129 .\" Present only if the kernel was configured with
6130 .\" .BR CONFIG_VM_EVENT_COUNTERS
6131 .\" and
6132 .\" .BR CONFIG_NUMA_BALANCING .
6133 .TP
6134 .IR numa_huge_pte_updates " (since Linux 3.13)"
6135 .\" commit 72403b4a0fbdf433c1fe0127e49864658f6f6468
6136 .\" Present only if the kernel was configured with
6137 .\" .BR CONFIG_VM_EVENT_COUNTERS
6138 .\" and
6139 .\" .BR CONFIG_NUMA_BALANCING .
6140 .TP
6141 .IR numa_hint_faults " (since Linux 3.8)"
6142 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6143 .\" Present only if the kernel was configured with
6144 .\" .BR CONFIG_VM_EVENT_COUNTERS
6145 .\" and
6146 .\" .BR CONFIG_NUMA_BALANCING .
6147 .TP
6148 .IR numa_hint_faults_local " (since Linux 3.8)"
6149 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6150 .\" Present only if the kernel was configured with
6151 .\" .BR CONFIG_VM_EVENT_COUNTERS
6152 .\" and
6153 .\" .BR CONFIG_NUMA_BALANCING .
6154 .TP
6155 .IR numa_pages_migrated " (since Linux 3.8)"
6156 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6157 .\" Present only if the kernel was configured with
6158 .\" .BR CONFIG_VM_EVENT_COUNTERS
6159 .\" and
6160 .\" .BR CONFIG_NUMA_BALANCING
6161 .\" and
6162 .\" .BR CONFIG_NUMA_BALANCING .
6163 .TP
6164 .IR pgmigrate_success " (since Linux 3.8)"
6165 .\" commit 5647bc293ab15f66a7b1cda850c5e9d162a6c7c2
6166 .\" Present only if the kernel was configured with
6167 .\" .BR CONFIG_VM_EVENT_COUNTERS
6168 .\" and
6169 .\" .BR CONFIG_MIGRATION .
6170 .TP
6171 .IR pgmigrate_fail " (since Linux 3.8)"
6172 .\" commit 5647bc293ab15f66a7b1cda850c5e9d162a6c7c2
6173 .\" Present only if the kernel was configured with
6174 .\" .BR CONFIG_VM_EVENT_COUNTERS
6175 .\" and
6176 .\" .BR CONFIG_MIGRATION .
6177 .TP
6178 .IR compact_migrate_scanned " (since Linux 3.8)"
6179 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6180 .\" Linux 3.8 dropped compact_blocks_moved, compact_pages_moved, and
6181 .\" compact_pagemigrate_failed
6182 .\" Present only if the kernel was configured with
6183 .\" .BR CONFIG_VM_EVENT_COUNTERS
6184 .\" and
6185 .\" .BR CONFIG_COMPACTION .
6186 .TP
6187 .IR compact_free_scanned " (since Linux 3.8)"
6188 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6189 .\" Present only if the kernel was configured with
6190 .\" .BR CONFIG_VM_EVENT_COUNTERS
6191 .\" and
6192 .\" .BR CONFIG_COMPACTION .
6193 .TP
6194 .IR compact_isolated " (since Linux 3.8)"
6195 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6196 .\" Present only if the kernel was configured with
6197 .\" .BR CONFIG_VM_EVENT_COUNTERS
6198 .\" and
6199 .\" .BR CONFIG_COMPACTION .
6200 .TP
6201 .IR compact_stall " (since Linux 2.6.35)"
6202 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6203 See the kernel source file
6204 .IR Documentation/vm/transhuge.txt .
6205 .\" Present only if the kernel was configured with
6206 .\" .BR CONFIG_VM_EVENT_COUNTERS
6207 .\" and
6208 .\" .BR CONFIG_COMPACTION .
6209 .TP
6210 .IR compact_fail " (since Linux 2.6.35)"
6211 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6212 See the kernel source file
6213 .IR Documentation/vm/transhuge.txt .
6214 .\" Present only if the kernel was configured with
6215 .\" .BR CONFIG_VM_EVENT_COUNTERS
6216 .\" and
6217 .\" .BR CONFIG_COMPACTION .
6218 .TP
6219 .IR compact_success " (since Linux 2.6.35)"
6220 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6221 See the kernel source file
6222 .IR Documentation/vm/transhuge.txt .
6223 .\" Present only if the kernel was configured with
6224 .\" .BR CONFIG_VM_EVENT_COUNTERS
6225 .\" and
6226 .\" .BR CONFIG_COMPACTION .
6227 .TP
6228 .IR htlb_buddy_alloc_success " (since Linux 2.6.26)"
6229 .\" commit 3b1163006332302117b1b2acf226d4014ff46525
6230 .\" Present only if the kernel was configured with
6231 .\" .BR CONFIG_VM_EVENT_COUNTERS
6232 .\" and
6233 .\" .BR CONFIG_HUGETLB_PAGE .
6234 .TP
6235 .IR htlb_buddy_alloc_fail " (since Linux 2.6.26)"
6236 .\" commit 3b1163006332302117b1b2acf226d4014ff46525
6237 .\" Present only if the kernel was configured with
6238 .\" .BR CONFIG_VM_EVENT_COUNTERS
6239 .\" and
6240 .\" .BR CONFIG_HUGETLB_PAGE .
6241 .TP
6242 .IR unevictable_pgs_culled " (since Linux 2.6.28)"
6243 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6244 .\" Present only if the kernel was configured with
6245 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6246 .TP
6247 .IR unevictable_pgs_scanned " (since Linux 2.6.28)"
6248 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6249 .\" Present only if the kernel was configured with
6250 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6251 .TP
6252 .IR unevictable_pgs_rescued " (since Linux 2.6.28)"
6253 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6254 .\" Present only if the kernel was configured with
6255 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6256 .TP
6257 .IR unevictable_pgs_mlocked " (since Linux 2.6.28)"
6258 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6259 .\" Present only if the kernel was configured with
6260 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6261 .TP
6262 .IR unevictable_pgs_munlocked " (since Linux 2.6.28)"
6263 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6264 .\" Present only if the kernel was configured with
6265 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6266 .TP
6267 .IR unevictable_pgs_cleared " (since Linux 2.6.28)"
6268 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6269 .\" Present only if the kernel was configured with
6270 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6271 .TP
6272 .IR unevictable_pgs_stranded " (since Linux 2.6.28)"
6273 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6274 .\" Present only if the kernel was configured with
6275 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6276 .\" Linux 3.7 removed unevictable_pgs_mlockfreed
6277 .TP
6278 .IR thp_fault_alloc " (since Linux 2.6.39)"
6279 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6280 See the kernel source file
6281 .IR Documentation/vm/transhuge.txt .
6282 .\" Present only if the kernel was configured with
6283 .\" .BR CONFIG_VM_EVENT_COUNTERS
6284 .\" and
6285 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6286 .TP
6287 .IR thp_fault_fallback " (since Linux 2.6.39)"
6288 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6289 See the kernel source file
6290 .IR Documentation/vm/transhuge.txt .
6291 .\" Present only if the kernel was configured with
6292 .\" .BR CONFIG_VM_EVENT_COUNTERS
6293 .\" and
6294 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6295 .TP
6296 .IR thp_collapse_alloc " (since Linux 2.6.39)"
6297 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6298 See the kernel source file
6299 .IR Documentation/vm/transhuge.txt .
6300 .\" Present only if the kernel was configured with
6301 .\" .BR CONFIG_VM_EVENT_COUNTERS
6302 .\" and
6303 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6304 .TP
6305 .IR thp_collapse_alloc_failed " (since Linux 2.6.39)"
6306 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6307 See the kernel source file
6308 .IR Documentation/vm/transhuge.txt .
6309 .\" Present only if the kernel was configured with
6310 .\" .BR CONFIG_VM_EVENT_COUNTERS
6311 .\" and
6312 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6313 .TP
6314 .IR thp_split " (since Linux 2.6.39)"
6315 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6316 See the kernel source file
6317 .IR Documentation/vm/transhuge.txt .
6318 .\" Present only if the kernel was configured with
6319 .\" .BR CONFIG_VM_EVENT_COUNTERS
6320 .\" and
6321 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6322 .TP
6323 .IR thp_zero_page_alloc " (since Linux 3.8)"
6324 .\" commit d8a8e1f0da3d29d7268b3300c96a059d63901b76
6325 See the kernel source file
6326 .IR Documentation/vm/transhuge.txt .
6327 .\" Present only if the kernel was configured with
6328 .\" .BR CONFIG_VM_EVENT_COUNTERS
6329 .\" and
6330 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6331 .TP
6332 .IR thp_zero_page_alloc_failed " (since Linux 3.8)"
6333 .\" commit d8a8e1f0da3d29d7268b3300c96a059d63901b76
6334 See the kernel source file
6335 .IR Documentation/vm/transhuge.txt .
6336 .\" Present only if the kernel was configured with
6337 .\" .BR CONFIG_VM_EVENT_COUNTERS
6338 .\" and
6339 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6340 .TP
6341 .IR balloon_inflate " (since Linux 3.18)"
6342 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6343 .\" Present only if the kernel was configured with
6344 .\" .BR CONFIG_VM_EVENT_COUNTERS
6345 .\" and
6346 .\" .BR CONFIG_MEMORY_BALLOON .
6347 .TP
6348 .IR balloon_deflate " (since Linux 3.18)"
6349 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6350 .\" Present only if the kernel was configured with
6351 .\" .BR CONFIG_VM_EVENT_COUNTERS
6352 .\" and
6353 .\" .BR CONFIG_MEMORY_BALLOON .
6354 .TP
6355 .IR balloon_migrate " (since Linux 3.18)"
6356 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6357 .\" Present only if the kernel was configured with
6358 .\" .BR CONFIG_VM_EVENT_COUNTERS ,
6359 .\" .BR CONFIG_MEMORY_BALLOON ,
6360 .\" and
6361 .\" .BR CONFIG_BALLOON_COMPACTION .
6362 .TP
6363 .IR nr_tlb_remote_flush " (since Linux 3.12)"
6364 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6365 .\" Present only if the kernel was configured with
6366 .\" .BR CONFIG_DEBUG_TLBFLUSH
6367 .\" and
6368 .\" .BR CONFIG_SMP .
6369 .TP
6370 .IR nr_tlb_remote_flush_received " (since Linux 3.12)"
6371 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6372 .\" Present only if the kernel was configured with
6373 .\" .BR CONFIG_DEBUG_TLBFLUSH
6374 .\" and
6375 .\" .BR CONFIG_SMP .
6376 .TP
6377 .IR nr_tlb_local_flush_all " (since Linux 3.12)"
6378 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6379 .\" Present only if the kernel was configured with
6380 .\" .BR CONFIG_DEBUG_TLBFLUSH .
6381 .TP
6382 .IR nr_tlb_local_flush_one " (since Linux 3.12)"
6383 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6384 .\" Present only if the kernel was configured with
6385 .\" .BR CONFIG_DEBUG_TLBFLUSH .
6386 .TP
6387 .IR vmacache_find_calls " (since Linux 3.16)"
6388 .\" commit 4f115147ff802267d0aa41e361c5aa5bd933d896
6389 .\" Present only if the kernel was configured with
6390 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6391 .TP
6392 .IR vmacache_find_hits " (since Linux 3.16)"
6393 .\" commit 4f115147ff802267d0aa41e361c5aa5bd933d896
6394 .\" Present only if the kernel was configured with
6395 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6396 .TP
6397 .IR vmacache_full_flushes " (since Linux 3.19)"
6398 .\" commit f5f302e21257ebb0c074bbafc37606c26d28cc3d
6399 .\" Present only if the kernel was configured with
6400 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6401 .RE
6402 .TP
6403 .IR /proc/zoneinfo " (since Linux 2.6.13)"
6404 This file display information about memory zones.
6405 This is useful for analyzing virtual memory behavior.
6406 .\" FIXME more should be said about /proc/zoneinfo
6407 .SH NOTES
6408 Many strings (i.e., the environment and command line) are in
6409 the internal format, with subfields terminated by null bytes (\(aq\\0\(aq),
6410 so you
6411 may find that things are more readable if you use \fIod \-c\fP or \fItr
6412 "\\000" "\\n"\fP to read them.
6413 Alternatively, \fIecho \`cat <file>\`\fP works well.
6414 .PP
6415 This manual page is incomplete, possibly inaccurate, and is the kind
6416 of thing that needs to be updated very often.
6417 .\" .SH ACKNOWLEDGEMENTS
6418 .\" The material on /proc/sys/fs and /proc/sys/kernel is closely based on
6419 .\" kernel source documentation files written by Rik van Riel.
6420 .SH SEE ALSO
6421 .BR cat (1),
6422 .BR dmesg (1),
6423 .BR find (1),
6424 .BR free (1),
6425 .BR init (1),
6426 .BR ps (1),
6427 .BR tr (1),
6428 .BR uptime (1),
6429 .BR chroot (2),
6430 .BR mmap (2),
6431 .BR readlink (2),
6432 .BR syslog (2),
6433 .BR slabinfo (5),
6434 .BR sysfs (5),
6435 .BR hier (7),
6436 .BR namespaces (7),
6437 .BR time (7),
6438 .BR arp (8),
6439 .BR hdparm (8),
6440 .BR ifconfig (8),
6441 .BR lsmod (8),
6442 .BR lspci (8),
6443 .BR mount (8),
6444 .BR netstat (8),
6445 .BR procinfo (8),
6446 .BR route (8),
6447 .BR sysctl (8)
6448 .PP
6449 The Linux kernel source files:
6450 .IR Documentation/filesystems/proc.txt
6451 .IR Documentation/sysctl/fs.txt ,
6452 .IR Documentation/sysctl/kernel.txt ,
6453 .IR Documentation/sysctl/net.txt ,
6454 and
6455 .IR Documentation/sysctl/vm.txt .