]> git.ipfire.org Git - thirdparty/man-pages.git/blob - man5/proc.5
proc.5: Minor rewording
[thirdparty/man-pages.git] / man5 / proc.5
1 .\" Copyright (C) 1994, 1995 by Daniel Quinlan (quinlan@yggdrasil.com)
2 .\" and Copyright (C) 2002-2008,2017 Michael Kerrisk <mtk.manpages@gmail.com>
3 .\" with networking additions from Alan Cox (A.Cox@swansea.ac.uk)
4 .\" and scsi additions from Michael Neuffer (neuffer@mail.uni-mainz.de)
5 .\" and sysctl additions from Andries Brouwer (aeb@cwi.nl)
6 .\" and System V IPC (as well as various other) additions from
7 .\" Michael Kerrisk <mtk.manpages@gmail.com>
8 .\"
9 .\" %%%LICENSE_START(GPLv2+_DOC_FULL)
10 .\" This is free documentation; you can redistribute it and/or
11 .\" modify it under the terms of the GNU General Public License as
12 .\" published by the Free Software Foundation; either version 2 of
13 .\" the License, or (at your option) any later version.
14 .\"
15 .\" The GNU General Public License's references to "object code"
16 .\" and "executables" are to be interpreted as the output of any
17 .\" document formatting or typesetting system, including
18 .\" intermediate and printed output.
19 .\"
20 .\" This manual is distributed in the hope that it will be useful,
21 .\" but WITHOUT ANY WARRANTY; without even the implied warranty of
22 .\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
23 .\" GNU General Public License for more details.
24 .\"
25 .\" You should have received a copy of the GNU General Public
26 .\" License along with this manual; if not, see
27 .\" <http://www.gnu.org/licenses/>.
28 .\" %%%LICENSE_END
29 .\"
30 .\" Modified 1995-05-17 by faith@cs.unc.edu
31 .\" Minor changes by aeb and Marty Leisner (leisner@sdsp.mc.xerox.com).
32 .\" Modified 1996-04-13, 1996-07-22 by aeb@cwi.nl
33 .\" Modified 2001-12-16 by rwhron@earthlink.net
34 .\" Modified 2002-07-13 by jbelton@shaw.ca
35 .\" Modified 2002-07-22, 2003-05-27, 2004-04-06, 2004-05-25
36 .\" by Michael Kerrisk <mtk.manpages@gmail.com>
37 .\" 2004-11-17, mtk -- updated notes on /proc/loadavg
38 .\" 2004-12-01, mtk, rtsig-max and rtsig-nr went away in 2.6.8
39 .\" 2004-12-14, mtk, updated 'statm', and fixed error in order of list
40 .\" 2005-05-12, mtk, updated 'stat'
41 .\" 2005-07-13, mtk, added /proc/sys/fs/mqueue/*
42 .\" 2005-09-16, mtk, Added /proc/sys/fs/suid_dumpable
43 .\" 2005-09-19, mtk, added /proc/zoneinfo
44 .\" 2005-03-01, mtk, moved /proc/sys/fs/mqueue/* material to mq_overview.7.
45 .\" 2008-06-05, mtk, Added /proc/[pid]/oom_score, /proc/[pid]/oom_adj,
46 .\" /proc/[pid]/limits, /proc/[pid]/mountinfo, /proc/[pid]/mountstats,
47 .\" and /proc/[pid]/fdinfo/*.
48 .\" 2008-06-19, mtk, Documented /proc/[pid]/status.
49 .\" 2008-07-15, mtk, added /proc/config.gz
50 .\"
51 .\" FIXME cross check against Documentation/filesystems/proc.txt
52 .\" to see what information could be imported from that file
53 .\" into this file.
54 .\"
55 .TH PROC 5 2017-09-15 "Linux" "Linux Programmer's Manual"
56 .SH NAME
57 proc \- process information pseudo-filesystem
58 .SH DESCRIPTION
59 The
60 .B proc
61 filesystem is a pseudo-filesystem which provides an interface to
62 kernel data structures.
63 It is commonly mounted at
64 .IR /proc .
65 Typically, it is mounted automatically by the system,
66 but it can also be mounted manually using a command such as:
67 .PP
68 .in +4n
69 .EX
70 mount \-t proc proc /proc
71 .EE
72 .in
73 .PP
74 Most of the files in the
75 .B proc
76 filesystem are read-only,
77 but some files are writable, allowing kernel variables to be changed.
78 .\"
79 .SS Mount options
80 The
81 .B proc
82 filesystem supports the following mount options:
83 .TP
84 .BR hidepid "=\fIn\fP (since Linux 3.3)"
85 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
86 This option controls who can access the information in
87 .IR /proc/[pid]
88 directories.
89 The argument,
90 .IR n ,
91 is one of the following values:
92 .RS
93 .TP 4
94 0
95 Everybody may access all
96 .IR /proc/[pid]
97 directories.
98 This is the traditional behavior,
99 and the default if this mount option is not specified.
100 .TP
101 1
102 Users may not access files and subdirectories inside any
103 .IR /proc/[pid]
104 directories but their own (the
105 .IR /proc/[pid]
106 directories themselves remain visible).
107 Sensitive files such as
108 .IR /proc/[pid]/cmdline
109 and
110 .IR /proc/[pid]/status
111 are now protected against other users.
112 This makes it impossible to learn whether any user is running a
113 specific program
114 (so long as the program doesn't otherwise reveal itself by its behavior).
115 .\" As an additional bonus, since
116 .\" .IR /proc/[pid]/cmdline
117 .\" is unaccessible for other users,
118 .\" poorly written programs passing sensitive information via
119 .\" program arguments are now protected against local eavesdroppers.
120 .TP
121 2
122 As for mode 1, but in addition the
123 .IR /proc/[pid]
124 directories belonging to other users become invisible.
125 This means that
126 .IR /proc/[pid]
127 entries can no longer be used to discover the PIDs on the system.
128 This doesn't hide the fact that a process with a specific PID value exists
129 (it can be learned by other means, for example, by "kill \-0 $PID"),
130 but it hides a process's UID and GID,
131 which could otherwise be learned by employing
132 .BR stat (2)
133 on a
134 .IR /proc/[pid]
135 directory.
136 This greatly complicates an attacker's task of gathering
137 information about running processes (e.g., discovering whether
138 some daemon is running with elevated privileges,
139 whether another user is running some sensitive program,
140 whether other users are running any program at all, and so on).
141 .RE
142 .TP
143 .BR gid "=\fIgid\fP (since Linux 3.3)"
144 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
145 Specifies the ID of a group whose members are authorized to
146 learn process information otherwise prohibited by
147 .BR hidepid
148 (i.e., users in this group behave as though
149 .I /proc
150 was mounted with
151 .IR hidepid=0 ).
152 This group should be used instead of approaches such as putting
153 nonroot users into the
154 .BR sudoers (5)
155 file.
156 .SS Files and directories
157 The following list describes many of the files and directories under the
158 .I /proc
159 hierarchy.
160 .TP
161 .I /proc/[pid]
162 There is a numerical subdirectory for each running process; the
163 subdirectory is named by the process ID.
164 Each
165 .I /proc/[pid]
166 subdirectory contains the pseudo-files and directories described below.
167 .IP
168 The files inside each
169 .I /proc/[pid]
170 directory are normally owned by the effective user and
171 effective group ID of the process.
172 However, as a security measure, the ownership is made
173 .IR root:root
174 if the process's "dumpable" attribute is set to a value other than 1.
175 .IP
176 The process's "dumpable" attribute may change for the following reasons:
177 .RS
178 .IP * 3
179 The attribute was explicitly set via the
180 .BR prctl (2)
181 .B PR_SET_DUMPABLE
182 operation.
183 .IP *
184 The attribute was reset to the value in the file
185 .IR /proc/sys/fs/suid_dumpable
186 (described below), for the reasons described in
187 .BR prctl (2).
188 .RE
189 .IP
190 Resetting the "dumpable" attribute to 1 reverts the ownership of the
191 .IR /proc/[pid]/*
192 files to the process's effective UID and GID.
193 .TP
194 .I /proc/[pid]/attr
195 .\" https://lwn.net/Articles/28222/
196 .\" From: Stephen Smalley <sds@epoch.ncsc.mil>
197 .\" To: LKML and others
198 .\" Subject: [RFC][PATCH] Process Attribute API for Security Modules
199 .\" Date: 08 Apr 2003 16:17:52 -0400
200 .\"
201 .\" http://www.nsa.gov/research/_files/selinux/papers/module/x362.shtml
202 .\"
203 The files in this directory provide an API for security modules.
204 The contents of this directory are files that can be read and written
205 in order to set security-related attributes.
206 This directory was added to support SELinux,
207 but the intention was that the API be general enough to support
208 other security modules.
209 For the purpose of explanation,
210 examples of how SELinux uses these files are provided below.
211 .IP
212 This directory is present only if the kernel was configured with
213 .BR CONFIG_SECURITY .
214 .TP
215 .IR /proc/[pid]/attr/current " (since Linux 2.6.0)"
216 The contents of this file represent the current
217 security attributes of the process.
218 .IP
219 In SELinux, this file is used to get the security context of a process.
220 Prior to Linux 2.6.11, this file could not be used to set the security
221 context (a write was always denied), since SELinux limited process security
222 transitions to
223 .BR execve (2)
224 (see the description of
225 .IR /proc/[pid]/attr/exec ,
226 below).
227 Since Linux 2.6.11, SELinux lifted this restriction and began supporting
228 "set" operations via writes to this node if authorized by policy,
229 although use of this operation is only suitable for applications that are
230 trusted to maintain any desired separation between the old and new security
231 contexts.
232 Prior to Linux 2.6.28, SELinux did not allow threads within a
233 multi-threaded process to set their security context via this node
234 as it would yield an inconsistency among the security contexts of the
235 threads sharing the same memory space.
236 Since Linux 2.6.28, SELinux lifted
237 this restriction and began supporting "set" operations for threads within
238 a multithreaded process if the new security context is bounded by the old
239 security context, where the bounded relation is defined in policy and
240 guarantees that the new security context has a subset of the permissions
241 of the old security context.
242 Other security modules may choose to support "set" operations via
243 writes to this node.
244 .TP
245 .IR /proc/[pid]/attr/exec " (since Linux 2.6.0)"
246 This file represents the attributes to assign to the
247 process upon a subsequent
248 .BR execve (2).
249 .IP
250 In SELinux,
251 this is needed to support role/domain transitions, and
252 .BR execve (2)
253 is the preferred point to make such transitions because it offers better
254 control over the initialization of the process in the new security label
255 and the inheritance of state.
256 In SELinux, this attribute is reset on
257 .BR execve (2)
258 so that the new program reverts to the default behavior for any
259 .BR execve (2)
260 calls that it may make.
261 In SELinux, a process can set
262 only its own
263 .I /proc/[pid]/attr/exec
264 attribute.
265 .TP
266 .IR /proc/[pid]/attr/fscreate " (since Linux 2.6.0)"
267 This file represents the attributes to assign to files
268 created by subsequent calls to
269 .BR open (2),
270 .BR mkdir (2),
271 .BR symlink (2),
272 and
273 .BR mknod (2)
274 .IP
275 SELinux employs this file to support creation of a file
276 (using the aforementioned system calls)
277 in a secure state,
278 so that there is no risk of inappropriate access being obtained
279 between the time of creation and the time that attributes are set.
280 In SELinux, this attribute is reset on
281 .BR execve (2),
282 so that the new program reverts to the default behavior for
283 any file creation calls it may make, but the attribute will persist
284 across multiple file creation calls within a program unless it is
285 explicitly reset.
286 In SELinux, a process can set only its own
287 .IR /proc/[pid]/attr/fscreate
288 attribute.
289 .TP
290 .IR /proc/[pid]/attr/keycreate " (since Linux 2.6.18)"
291 .\" commit 4eb582cf1fbd7b9e5f466e3718a59c957e75254e
292 If a process writes a security context into this file,
293 all subsequently created keys
294 .RB ( add_key (2))
295 will be labeled with this context.
296 For further information, see the kernel source file
297 .I Documentation/security/keys/core.rst
298 (or file
299 .\" commit b68101a1e8f0263dbc7b8375d2a7c57c6216fb76
300 .I Documentation/security/keys.txt
301 on Linux between 3.0 and 4.13, or
302 .\" commit d410fa4ef99112386de5f218dd7df7b4fca910b4
303 .I Documentation/keys.txt
304 before Linux 3.0).
305 .TP
306 .IR /proc/[pid]/attr/prev " (since Linux 2.6.0)"
307 This file contains the security context of the process before the last
308 .BR execve (2);
309 that is, the previous value of
310 .IR /proc/[pid]/attr/current .
311 .TP
312 .IR /proc/[pid]/attr/socketcreate " (since Linux 2.6.18)"
313 .\" commit 42c3e03ef6b298813557cdb997bd6db619cd65a2
314 If a process writes a security context into this file,
315 all subsequently created sockets will be labeled with this context.
316 .TP
317 .IR /proc/[pid]/autogroup " (since Linux 2.6.38)"
318 .\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
319 See
320 .BR sched (7).
321 .TP
322 .IR /proc/[pid]/auxv " (since 2.6.0-test7)"
323 This contains the contents of the ELF interpreter information passed
324 to the process at exec time.
325 The format is one \fIunsigned long\fP ID
326 plus one \fIunsigned long\fP value for each entry.
327 The last entry contains two zeros.
328 See also
329 .BR getauxval (3).
330 .IP
331 Permission to access this file is governed by a ptrace access mode
332 .B PTRACE_MODE_READ_FSCREDS
333 check; see
334 .BR ptrace (2).
335 .TP
336 .IR /proc/[pid]/cgroup " (since Linux 2.6.24)"
337 See
338 .BR cgroups (7).
339 .TP
340 .IR /proc/[pid]/clear_refs " (since Linux 2.6.22)"
341 .\" commit b813e931b4c8235bb42e301096ea97dbdee3e8fe (2.6.22)
342 .\" commit 398499d5f3613c47f2143b8c54a04efb5d7a6da9 (2.6.32)
343 .\" commit 040fa02077de01c7e08fa75be6125e4ca5636011 (3.11)
344 .\"
345 .\" "Clears page referenced bits shown in smaps output"
346 .\" write-only, writable only by the owner of the process
347 .IP
348 This is a write-only file, writable only by owner of the process.
349 .IP
350 The following values may be written to the file:
351 .RS
352 .TP
353 1 (since Linux 2.6.22)
354 .\" Internally: CLEAR_REFS_ALL
355 Reset the PG_Referenced and ACCESSED/YOUNG
356 bits for all the pages associated with the process.
357 (Before kernel 2.6.32, writing any nonzero value to this file
358 had this effect.)
359 .TP
360 2 (since Linux 2.6.32)
361 .\" Internally: CLEAR_REFS_ANON
362 Reset the PG_Referenced and ACCESSED/YOUNG
363 bits for all anonymous pages associated with the process.
364 .TP
365 3 (since Linux 2.6.32)
366 .\" Internally: CLEAR_REFS_MAPPED
367 Reset the PG_Referenced and ACCESSED/YOUNG
368 bits for all file-mapped pages associated with the process.
369 .RE
370 .IP
371 Clearing the PG_Referenced and ACCESSED/YOUNG bits provides a method
372 to measure approximately how much memory a process is using.
373 One first inspects the values in the "Referenced" fields
374 for the VMAs shown in
375 .IR /proc/[pid]/smaps
376 to get an idea of the memory footprint of the
377 process.
378 One then clears the PG_Referenced and ACCESSED/YOUNG bits
379 and, after some measured time interval,
380 once again inspects the values in the "Referenced" fields
381 to get an idea of the change in memory footprint of the
382 process during the measured interval.
383 If one is interested only in inspecting the selected mapping types,
384 then the value 2 or 3 can be used instead of 1.
385 .IP
386 Further values can be written to affect different properties:
387 .RS
388 .TP
389 4 (since Linux 3.11)
390 Clear the soft-dirty bit for all the pages associated with the process.
391 .\" Internally: CLEAR_REFS_SOFT_DIRTY
392 This is used (in conjunction with
393 .IR /proc/[pid]/pagemap )
394 by the check-point restore system to discover which pages of a process
395 have been dirtied since the file
396 .IR /proc/[pid]/clear_refs
397 was written to.
398 .TP
399 5 (since Linux 4.0)
400 .\" Internally: CLEAR_REFS_MM_HIWATER_RSS
401 Reset the peak resident set size ("high water mark") to the process's
402 current resident set size value.
403 .RE
404 .IP
405 Writing any value to
406 .IR /proc/[pid]/clear_refs
407 other than those listed above has no effect.
408 .IP
409 The
410 .IR /proc/[pid]/clear_refs
411 file is present only if the
412 .B CONFIG_PROC_PAGE_MONITOR
413 kernel configuration option is enabled.
414 .TP
415 .I /proc/[pid]/cmdline
416 This read-only file holds the complete command line for the process,
417 unless the process is a zombie.
418 .\" In 2.3.26, this also used to be true if the process was swapped out.
419 In the latter case, there is nothing in this file:
420 that is, a read on this file will return 0 characters.
421 The command-line arguments appear in this file as a set of
422 strings separated by null bytes (\(aq\\0\(aq),
423 with a further null byte after the last string.
424 .TP
425 .IR /proc/[pid]/comm " (since Linux 2.6.33)"
426 .\" commit 4614a696bd1c3a9af3a08f0e5874830a85b889d4
427 This file exposes the process's
428 .I comm
429 value\(emthat is, the command name associated with the process.
430 Different threads in the same process may have different
431 .I comm
432 values, accessible via
433 .IR /proc/[pid]/task/[tid]/comm .
434 A thread may modify its
435 .I comm
436 value, or that of any of other thread in the same thread group (see
437 the discussion of
438 .B CLONE_THREAD
439 in
440 .BR clone (2)),
441 by writing to the file
442 .IR /proc/self/task/[tid]/comm .
443 Strings longer than
444 .B TASK_COMM_LEN
445 (16) characters are silently truncated.
446 .IP
447 This file provides a superset of the
448 .BR prctl (2)
449 .B PR_SET_NAME
450 and
451 .B PR_GET_NAME
452 operations, and is employed by
453 .BR pthread_setname_np (3)
454 when used to rename threads other than the caller.
455 .TP
456 .IR /proc/[pid]/coredump_filter " (since Linux 2.6.23)"
457 See
458 .BR core (5).
459 .TP
460 .IR /proc/[pid]/cpuset " (since Linux 2.6.12)"
461 .\" and/proc/[pid]/task/[tid]/cpuset
462 See
463 .BR cpuset (7).
464 .TP
465 .I /proc/[pid]/cwd
466 This is a symbolic link to the current working directory of the process.
467 To find out the current working directory of process 20,
468 for instance, you can do this:
469 .IP
470 .in +4n
471 .EX
472 .RB "$" " cd /proc/20/cwd; /bin/pwd"
473 .EE
474 .in
475 .IP
476 Note that the
477 .I pwd
478 command is often a shell built-in, and might
479 not work properly.
480 In
481 .BR bash (1),
482 you may use
483 .IR "pwd\ \-P" .
484 .IP
485 .\" The following was still true as at kernel 2.6.13
486 In a multithreaded process, the contents of this symbolic link
487 are not available if the main thread has already terminated
488 (typically by calling
489 .BR pthread_exit (3)).
490 .IP
491 Permission to dereference or read
492 .RB ( readlink (2))
493 this symbolic link is governed by a ptrace access mode
494 .B PTRACE_MODE_READ_FSCREDS
495 check; see
496 .BR ptrace (2).
497 .TP
498 .I /proc/[pid]/environ
499 This file contains the initial environment that was set
500 when the currently executing program was started via
501 .BR execve (2).
502 The entries are separated by null bytes (\(aq\\0\(aq),
503 and there may be a null byte at the end.
504 Thus, to print out the environment of process 1, you would do:
505 .IP
506 .in +4n
507 .EX
508 .RB "$" " strings /proc/1/environ"
509 .EE
510 .in
511 .IP
512 If, after an
513 .BR execve (2),
514 the process modifies its environment
515 (e.g., by calling functions such as
516 .BR putenv (3)
517 or modifying the
518 .BR environ (7)
519 variable directly),
520 this file will
521 .I not
522 reflect those changes.
523 .IP
524 Furthermore, a process may change the memory location that this file refers via
525 .BR prctl (2)
526 operations such as
527 .BR PR_SET_MM_ENV_START .
528 .IP
529 Permission to access this file is governed by a ptrace access mode
530 .B PTRACE_MODE_READ_FSCREDS
531 check; see
532 .BR ptrace (2).
533 .TP
534 .I /proc/[pid]/exe
535 Under Linux 2.2 and later, this file is a symbolic link
536 containing the actual pathname of the executed command.
537 This symbolic link can be dereferenced normally; attempting to open
538 it will open the executable.
539 You can even type
540 .I /proc/[pid]/exe
541 to run another copy of the same executable that is being run by
542 process [pid].
543 If the pathname has been unlinked, the symbolic link will contain the
544 string \(aq(deleted)\(aq appended to the original pathname.
545 .\" The following was still true as at kernel 2.6.13
546 In a multithreaded process, the contents of this symbolic link
547 are not available if the main thread has already terminated
548 (typically by calling
549 .BR pthread_exit (3)).
550 .IP
551 Permission to dereference or read
552 .RB ( readlink (2))
553 this symbolic link is governed by a ptrace access mode
554 .B PTRACE_MODE_READ_FSCREDS
555 check; see
556 .BR ptrace (2).
557 .IP
558 Under Linux 2.0 and earlier,
559 .I /proc/[pid]/exe
560 is a pointer to the binary which was executed,
561 and appears as a symbolic link.
562 A
563 .BR readlink (2)
564 call on this file under Linux 2.0 returns a string in the format:
565 .IP
566 [device]:inode
567 .IP
568 For example, [0301]:1502 would be inode 1502 on device major 03 (IDE,
569 MFM, etc. drives) minor 01 (first partition on the first drive).
570 .IP
571 .BR find (1)
572 with the
573 .I \-inum
574 option can be used to locate the file.
575 .TP
576 .I /proc/[pid]/fd/
577 This is a subdirectory containing one entry for each file which the
578 process has open, named by its file descriptor, and which is a
579 symbolic link to the actual file.
580 Thus, 0 is standard input, 1 standard output, 2 standard error, and so on.
581 .IP
582 For file descriptors for pipes and sockets,
583 the entries will be symbolic links whose content is the
584 file type with the inode.
585 A
586 .BR readlink (2)
587 call on this file returns a string in the format:
588 .IP
589 type:[inode]
590 .IP
591 For example,
592 .I socket:[2248868]
593 will be a socket and its inode is 2248868.
594 For sockets, that inode can be used to find more information
595 in one of the files under
596 .IR /proc/net/ .
597 .IP
598 For file descriptors that have no corresponding inode
599 (e.g., file descriptors produced by
600 .BR bpf (2),
601 .BR epoll_create (2),
602 .BR eventfd (2),
603 .BR inotify_init (2),
604 .BR perf_event_open (2),
605 .BR signalfd (2),
606 .BR timerfd_create (2),
607 and
608 .BR userfaultfd (2)),
609 the entry will be a symbolic link with contents of the form
610 .IP
611 anon_inode:<file-type>
612 .IP
613 In many cases (but not all), the
614 .I file-type
615 is surrounded by square brackets.
616 .IP
617 For example, an epoll file descriptor will have a symbolic link
618 whose content is the string
619 .IR "anon_inode:[eventpoll]" .
620 .IP
621 .\"The following was still true as at kernel 2.6.13
622 In a multithreaded process, the contents of this directory
623 are not available if the main thread has already terminated
624 (typically by calling
625 .BR pthread_exit (3)).
626 .IP
627 Programs that take a filename as a command-line argument,
628 but don't take input from standard input if no argument is supplied,
629 and programs that write to a file named as a command-line argument,
630 but don't send their output to standard output
631 if no argument is supplied, can nevertheless be made to use
632 standard input or standard output by using
633 .IR /proc/[pid]/fd
634 files as command-line arguments.
635 For example, assuming that
636 .I \-i
637 is the flag designating an input file and
638 .I \-o
639 is the flag designating an output file:
640 .IP
641 .in +4n
642 .EX
643 .RB "$" " foobar \-i /proc/self/fd/0 \-o /proc/self/fd/1 ..."
644 .EE
645 .in
646 .IP
647 and you have a working filter.
648 .\" The following is not true in my tests (MTK):
649 .\" Note that this will not work for
650 .\" programs that seek on their files, as the files in the fd directory
651 .\" are not seekable.
652 .IP
653 .I /proc/self/fd/N
654 is approximately the same as
655 .I /dev/fd/N
656 in some UNIX and UNIX-like systems.
657 Most Linux MAKEDEV scripts symbolically link
658 .I /dev/fd
659 to
660 .IR /proc/self/fd ,
661 in fact.
662 .IP
663 Most systems provide symbolic links
664 .IR /dev/stdin ,
665 .IR /dev/stdout ,
666 and
667 .IR /dev/stderr ,
668 which respectively link to the files
669 .IR 0 ,
670 .IR 1 ,
671 and
672 .IR 2
673 in
674 .IR /proc/self/fd .
675 Thus the example command above could be written as:
676 .IP
677 .in +4n
678 .EX
679 .RB "$" " foobar \-i /dev/stdin \-o /dev/stdout ..."
680 .EE
681 .in
682 .IP
683 Permission to dereference or read
684 .RB ( readlink (2))
685 the symbolic links in this directory is governed by a ptrace access mode
686 .B PTRACE_MODE_READ_FSCREDS
687 check; see
688 .BR ptrace (2).
689 .IP
690 Note that for file descriptors referring to inodes (pipes and sockets, see above),
691 those inodes still have permission bits and ownership information
692 distinct from those of the
693 .I /proc/[pid]/fd
694 entry,
695 and that the owner may differ from the user and group IDs of the process.
696 An unprivileged process may lack permissions to open them, as in this example:
697 .IP
698 .in +4n
699 .EX
700 .RB "$" " echo test | sudo -u nobody cat"
701 test
702 .RB "$" " echo test | sudo -u nobody cat /proc/self/fd/0"
703 cat: /proc/self/fd/0: Permission denied
704 .EE
705 .in
706 .IP
707 File descriptor 0 refers to the pipe created by the shell
708 and owned by that shell's user, which is not
709 .IR nobody ,
710 so
711 .B cat
712 does not have permission to create a new file descriptor to read from that inode,
713 even though it can still read from its existing file descriptor 0.
714 .TP
715 .IR /proc/[pid]/fdinfo/ " (since Linux 2.6.22)"
716 This is a subdirectory containing one entry for each file which the
717 process has open, named by its file descriptor.
718 The files in this directory are readable only by the owner of the process.
719 The contents of each file can be read to obtain information
720 about the corresponding file descriptor.
721 The content depends on the type of file referred to by the
722 corresponding file descriptor.
723 .IP
724 For regular files and directories, we see something like:
725 .IP
726 .in +4n
727 .EX
728 .RB "$" " cat /proc/12015/fdinfo/4"
729 pos: 1000
730 flags: 01002002
731 mnt_id: 21
732 .EE
733 .in
734 .IP
735 The fields are as follows:
736 .RS
737 .TP
738 .I pos
739 This is a decimal number showing the file offset.
740 .TP
741 .I flags
742 This is an octal number that displays the
743 file access mode and file status flags (see
744 .BR open (2)).
745 If the close-on-exec file descriptor flag is set, then
746 .I flags
747 will also include the value
748 .BR O_CLOEXEC .
749 .IP
750 Before Linux 3.1,
751 .\" commit 1117f72ea0217ba0cc19f05adbbd8b9a397f5ab7
752 this field incorrectly displayed the setting of
753 .B O_CLOEXEC
754 at the time the file was opened,
755 rather than the current setting of the close-on-exec flag.
756 .TP
757 .I
758 .I mnt_id
759 This field, present since Linux 3.15,
760 .\" commit 49d063cb353265c3af701bab215ac438ca7df36d
761 is the ID of the mount point containing this file.
762 See the description of
763 .IR /proc/[pid]/mountinfo .
764 .RE
765 .IP
766 For eventfd file descriptors (see
767 .BR eventfd (2)),
768 we see (since Linux 3.8)
769 .\" commit cbac5542d48127b546a23d816380a7926eee1c25
770 the following fields:
771 .IP
772 .in +4n
773 .EX
774 pos: 0
775 flags: 02
776 mnt_id: 10
777 eventfd-count: 40
778 .EE
779 .in
780 .IP
781 .I eventfd-count
782 is the current value of the eventfd counter, in hexadecimal.
783 .IP
784 For epoll file descriptors (see
785 .BR epoll (7)),
786 we see (since Linux 3.8)
787 .\" commit 138d22b58696c506799f8de759804083ff9effae
788 the following fields:
789 .IP
790 .in +4n
791 .EX
792 pos: 0
793 flags: 02
794 mnt_id: 10
795 tfd: 9 events: 19 data: 74253d2500000009
796 tfd: 7 events: 19 data: 74253d2500000007
797 .EE
798 .in
799 .IP
800 Each of the lines beginning
801 .I tfd
802 describes one of the file descriptors being monitored via
803 the epoll file descriptor (see
804 .BR epoll_ctl (2)
805 for some details).
806 The
807 .IR tfd
808 field is the number of the file descriptor.
809 The
810 .I events
811 field is a hexadecimal mask of the events being monitored for this file
812 descriptor.
813 The
814 .I data
815 field is the data value associated with this file descriptor.
816 .IP
817 For signalfd file descriptors (see
818 .BR signalfd (2)),
819 we see (since Linux 3.8)
820 .\" commit 138d22b58696c506799f8de759804083ff9effae
821 the following fields:
822 .IP
823 .in +4n
824 .EX
825 pos: 0
826 flags: 02
827 mnt_id: 10
828 sigmask: 0000000000000006
829 .EE
830 .in
831 .IP
832 .I sigmask
833 is the hexadecimal mask of signals that are accepted via this
834 signalfd file descriptor.
835 (In this example, bits 2 and 3 are set, corresponding to the signals
836 .B SIGINT
837 and
838 .BR SIGQUIT ;
839 see
840 .BR signal (7).)
841 .IP
842 For inotify file descriptors (see
843 .BR inotify (7)),
844 we see (since Linux 3.8)
845 the following fields:
846 .IP
847 .in +4n
848 .EX
849 pos: 0
850 flags: 00
851 mnt_id: 11
852 inotify wd:2 ino:7ef82a sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:2af87e00220ffd73
853 inotify wd:1 ino:192627 sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:27261900802dfd73
854 .EE
855 .in
856 .IP
857 Each of the lines beginning with "inotify" displays information about
858 one file or directory that is being monitored.
859 The fields in this line are as follows:
860 .RS
861 .TP
862 .I wd
863 A watch descriptor number (in decimal).
864 .TP
865 .I ino
866 The inode number of the target file (in hexadecimal).
867 .TP
868 .I sdev
869 The ID of the device where the target file resides (in hexadecimal).
870 .TP
871 .I mask
872 The mask of events being monitored for the target file (in hexadecimal).
873 .RE
874 .IP
875 If the kernel was built with exportfs support, the path to the target
876 file is exposed as a file handle, via three hexadecimal fields:
877 .IR fhandle-bytes ,
878 .IR fhandle-type ,
879 and
880 .IR f_handle .
881 .IP
882 For fanotify file descriptors (see
883 .BR fanotify (7)),
884 we see (since Linux 3.8)
885 the following fields:
886 .IP
887 .in +4n
888 .EX
889 pos: 0
890 flags: 02
891 mnt_id: 11
892 fanotify flags:0 event-flags:88002
893 fanotify ino:19264f sdev:800001 mflags:0 mask:1 ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:4f261900a82dfd73
894 .EE
895 .in
896 .IP
897 The fourth line displays information defined when the fanotify group
898 was created via
899 .BR fanotify_init (2):
900 .RS
901 .TP
902 .I flags
903 The
904 .I flags
905 argument given to
906 .BR fanotify_init (2)
907 (expressed in hexadecimal).
908 .TP
909 .I event-flags
910 The
911 .I event_f_flags
912 argument given to
913 .BR fanotify_init (2)
914 (expressed in hexadecimal).
915 .RE
916 .IP
917 Each additional line shown in the file contains information
918 about one of the marks in the fanotify group.
919 Most of these fields are as for inotify, except:
920 .RS
921 .TP
922 .I mflags
923 The flags associated with the mark
924 (expressed in hexadecimal).
925 .TP
926 .I mask
927 The events mask for this mark
928 (expressed in hexadecimal).
929 .TP
930 .I ignored_mask
931 The mask of events that are ignored for this mark
932 (expressed in hexadecimal).
933 .RE
934 .IP
935 For details on these fields, see
936 .BR fanotify_mark (2).
937 .TP
938 .IR /proc/[pid]/gid_map " (since Linux 3.5)"
939 See
940 .BR user_namespaces (7).
941 .TP
942 .IR /proc/[pid]/io " (since kernel 2.6.20)"
943 .\" commit 7c3ab7381e79dfc7db14a67c6f4f3285664e1ec2
944 This file contains I/O statistics for the process, for example:
945 .IP
946 .in +4n
947 .EX
948 .RB "#" " cat /proc/3828/io"
949 rchar: 323934931
950 wchar: 323929600
951 syscr: 632687
952 syscw: 632675
953 read_bytes: 0
954 write_bytes: 323932160
955 cancelled_write_bytes: 0
956 .EE
957 .in
958 .IP
959 The fields are as follows:
960 .RS
961 .TP
962 .IR rchar ": characters read"
963 The number of bytes which this task has caused to be read from storage.
964 This is simply the sum of bytes which this process passed to
965 .BR read (2)
966 and similar system calls.
967 It includes things such as terminal I/O and
968 is unaffected by whether or not actual
969 physical disk I/O was required (the read might have been satisfied from
970 pagecache).
971 .TP
972 .IR wchar ": characters written"
973 The number of bytes which this task has caused, or shall cause to be written
974 to disk.
975 Similar caveats apply here as with
976 .IR rchar .
977 .TP
978 .IR syscr ": read syscalls"
979 Attempt to count the number of read I/O operations\(emthat is,
980 system calls such as
981 .BR read (2)
982 and
983 .BR pread (2).
984 .TP
985 .IR syscw ": write syscalls"
986 Attempt to count the number of write I/O operations\(emthat is,
987 system calls such as
988 .BR write (2)
989 and
990 .BR pwrite (2).
991 .TP
992 .IR read_bytes ": bytes read"
993 Attempt to count the number of bytes which this process really did cause to
994 be fetched from the storage layer.
995 This is accurate for block-backed filesystems.
996 .TP
997 .IR write_bytes ": bytes written"
998 Attempt to count the number of bytes which this process caused to be sent to
999 the storage layer.
1000 .TP
1001 .IR cancelled_write_bytes :
1002 The big inaccuracy here is truncate.
1003 If a process writes 1MB to a file and then deletes the file,
1004 it will in fact perform no writeout.
1005 But it will have been accounted as having caused 1MB of write.
1006 In other words: this field represents the number of bytes which this process
1007 caused to not happen, by truncating pagecache.
1008 A task can cause "negative" I/O too.
1009 If this task truncates some dirty pagecache,
1010 some I/O which another task has been accounted for
1011 (in its
1012 .IR write_bytes )
1013 will not be happening.
1014 .RE
1015 .IP
1016 .IR Note :
1017 In the current implementation, things are a bit racy on 32-bit systems:
1018 if process A reads process B's
1019 .I /proc/[pid]/io
1020 while process B is updating one of these 64-bit counters,
1021 process A could see an intermediate result.
1022 .IP
1023 Permission to access this file is governed by a ptrace access mode
1024 .B PTRACE_MODE_READ_FSCREDS
1025 check; see
1026 .BR ptrace (2).
1027 .TP
1028 .IR /proc/[pid]/limits " (since Linux 2.6.24)"
1029 This file displays the soft limit, hard limit, and units of measurement
1030 for each of the process's resource limits (see
1031 .BR getrlimit (2)).
1032 Up to and including Linux 2.6.35,
1033 this file is protected to allow reading only by the real UID of the process.
1034 Since Linux 2.6.36,
1035 .\" commit 3036e7b490bf7878c6dae952eec5fb87b1106589
1036 this file is readable by all users on the system.
1037 .\" FIXME Describe /proc/[pid]/loginuid
1038 .\" Added in 2.6.11; updating requires CAP_AUDIT_CONTROL
1039 .\" CONFIG_AUDITSYSCALL
1040 .TP
1041 .IR /proc/[pid]/map_files/ " (since kernel 3.3)
1042 .\" commit 640708a2cff7f81e246243b0073c66e6ece7e53e
1043 This subdirectory contains entries corresponding to memory-mapped
1044 files (see
1045 .BR mmap (2)).
1046 Entries are named by memory region start and end
1047 address pair (expressed as hexadecimal numbers),
1048 and are symbolic links to the mapped files themselves.
1049 Here is an example, with the output wrapped and reformatted to fit on an 80-column display:
1050 .IP
1051 .in +4n
1052 .EX
1053 .RB "#" " ls -l /proc/self/map_files/"
1054 lr\-\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:31
1055 3252e00000\-3252e20000 \-> /usr/lib64/ld\-2.15.so
1056 \&...
1057 .EE
1058 .in
1059 .IP
1060 Although these entries are present for memory regions that were
1061 mapped with the
1062 .BR MAP_FILE
1063 flag, the way anonymous shared memory (regions created with the
1064 .B MAP_ANON | MAP_SHARED
1065 flags)
1066 is implemented in Linux
1067 means that such regions also appear on this directory.
1068 Here is an example where the target file is the deleted
1069 .I /dev/zero
1070 one:
1071 .IP
1072 .in +4n
1073 .EX
1074 lrw\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:33
1075 7fc075d2f000\-7fc075e6f000 \-> /dev/zero (deleted)
1076 .EE
1077 .in
1078 .IP
1079 This directory appears only if the
1080 .B CONFIG_CHECKPOINT_RESTORE
1081 kernel configuration option is enabled.
1082 Privilege
1083 .RB ( CAP_SYS_ADMIN )
1084 .\" FIXME
1085 .\" This may change. See the mail thread
1086 .\" "[RFC][PATCH v2] procfs: Always expose /proc/<pid>/map_files/ and make it readable"
1087 .\" from Jan 2015
1088 is required to view the contents of this directory.
1089 .TP
1090 .I /proc/[pid]/maps
1091 A file containing the currently mapped memory regions and their access
1092 permissions.
1093 See
1094 .BR mmap (2)
1095 for some further information about memory mappings.
1096 .IP
1097 Permission to access this file is governed by a ptrace access mode
1098 .B PTRACE_MODE_READ_FSCREDS
1099 check; see
1100 .BR ptrace (2).
1101 .IP
1102 The format of the file is:
1103 .IP
1104 .in 4n
1105 .EX
1106 .I "address perms offset dev inode pathname"
1107 00400000\-00452000 r-xp 00000000 08:02 173521 /usr/bin/dbus-daemon
1108 00651000\-00652000 r--p 00051000 08:02 173521 /usr/bin/dbus-daemon
1109 00652000\-00655000 rw-p 00052000 08:02 173521 /usr/bin/dbus-daemon
1110 00e03000\-00e24000 rw-p 00000000 00:00 0 [heap]
1111 00e24000\-011f7000 rw-p 00000000 00:00 0 [heap]
1112 \&...
1113 35b1800000\-35b1820000 r-xp 00000000 08:02 135522 /usr/lib64/ld\-2.15.so
1114 35b1a1f000\-35b1a20000 r--p 0001f000 08:02 135522 /usr/lib64/ld\-2.15.so
1115 35b1a20000\-35b1a21000 rw-p 00020000 08:02 135522 /usr/lib64/ld\-2.15.so
1116 35b1a21000\-35b1a22000 rw-p 00000000 00:00 0
1117 35b1c00000\-35b1dac000 r-xp 00000000 08:02 135870 /usr/lib64/libc\-2.15.so
1118 35b1dac000\-35b1fac000 ---p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
1119 35b1fac000\-35b1fb0000 r--p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
1120 35b1fb0000\-35b1fb2000 rw-p 001b0000 08:02 135870 /usr/lib64/libc\-2.15.so
1121 \&...
1122 f2c6ff8c000\-7f2c7078c000 rw-p 00000000 00:00 0 [stack:986]
1123 \&...
1124 7fffb2c0d000\-7fffb2c2e000 rw-p 00000000 00:00 0 [stack]
1125 7fffb2d48000\-7fffb2d49000 r-xp 00000000 00:00 0 [vdso]
1126 .EE
1127 .in
1128 .IP
1129 The
1130 .I address
1131 field is the address space in the process that the mapping occupies.
1132 The
1133 .I perms
1134 field is a set of permissions:
1135 .IP
1136 .in +4
1137 .EX
1138 r = read
1139 w = write
1140 x = execute
1141 s = shared
1142 p = private (copy on write)
1143 .EE
1144 .in
1145 .IP
1146 The
1147 .I offset
1148 field is the offset into the file/whatever;
1149 .I dev
1150 is the device
1151 (major:minor);
1152 .I inode
1153 is the inode on that device.
1154 0 indicates that no inode is associated with the memory region,
1155 as would be the case with BSS (uninitialized data).
1156 .IP
1157 The
1158 .I pathname
1159 field will usually be the file that is backing the mapping.
1160 For ELF files,
1161 you can easily coordinate with the
1162 .I offset
1163 field by looking at the
1164 Offset field in the ELF program headers
1165 .RI ( "readelf\ \-l" ).
1166 .IP
1167 There are additional helpful pseudo-paths:
1168 .RS 12
1169 .TP
1170 .IR [stack]
1171 The initial process's (also known as the main thread's) stack.
1172 .TP
1173 .IR [stack:<tid>] " (since Linux 3.4)"
1174 .\" commit b76437579d1344b612cf1851ae610c636cec7db0
1175 A thread's stack (where the
1176 .IR <tid>
1177 is a thread ID).
1178 It corresponds to the
1179 .IR /proc/[pid]/task/[tid]/
1180 path.
1181 .TP
1182 .IR [vdso]
1183 The virtual dynamically linked shared object.
1184 See
1185 .BR vdso (7).
1186 .TP
1187 .IR [heap]
1188 The process's heap.
1189 .in
1190 .RE
1191 .IP
1192 If the
1193 .I pathname
1194 field is blank,
1195 this is an anonymous mapping as obtained via
1196 .BR mmap (2).
1197 There is no easy way to coordinate this back to a process's source,
1198 short of running it through
1199 .BR gdb (1),
1200 .BR strace (1),
1201 or similar.
1202 .IP
1203 Under Linux 2.0, there is no field giving pathname.
1204 .TP
1205 .I /proc/[pid]/mem
1206 This file can be used to access the pages of a process's memory through
1207 .BR open (2),
1208 .BR read (2),
1209 and
1210 .BR lseek (2).
1211 .IP
1212 Permission to access this file is governed by a ptrace access mode
1213 .B PTRACE_MODE_ATTACH_FSCREDS
1214 check; see
1215 .BR ptrace (2).
1216 .TP
1217 .IR /proc/[pid]/mountinfo " (since Linux 2.6.26)"
1218 .\" This info adapted from Documentation/filesystems/proc.txt
1219 .\" commit 2d4d4864ac08caff5c204a752bd004eed4f08760
1220 This file contains information about mount points
1221 in the process's mount namespace (see
1222 .BR mount_namespaces (7)).
1223 It supplies various information
1224 (e.g., propagation state, root of mount for bind mounts,
1225 identifier for each mount and its parent) that is missing from the (older)
1226 .IR /proc/[pid]/mounts
1227 file, and fixes various other problems with that file
1228 (e.g., nonextensibility,
1229 failure to distinguish per-mount versus per-superblock options).
1230 .IP
1231 The file contains lines of the form:
1232 .IP
1233 .in 0n
1234 .EX
1235 36 35 98:0 /mnt1 /mnt2 rw,noatime master:1 \- ext3 /dev/root rw,errors=continue
1236 (1)(2)(3) (4) (5) (6) (7) (8) (9) (10) (11)
1237 .in
1238 .EE
1239 .IP
1240 The numbers in parentheses are labels for the descriptions below:
1241 .RS 7
1242 .TP 5
1243 (1)
1244 mount ID: a unique ID for the mount (may be reused after
1245 .BR umount (2)).
1246 .TP
1247 (2)
1248 parent ID: the ID of the parent mount
1249 (or of self for the root of this mount namespace's mount tree).
1250 .IP
1251 If the parent mount point lies outside the process's root directory (see
1252 .BR chroot (2)),
1253 the ID shown here won't have a corresponding record in
1254 .I mountinfo
1255 whose mount ID (field 1) matches this parent mount ID
1256 (because mount points that lie outside the process's root directory
1257 are not shown in
1258 .IR mountinfo ).
1259 As a special case of this point,
1260 the process's root mount point may have a parent mount
1261 (for the initramfs filesystem) that lies
1262 .\" Miklos Szeredi, Nov 2017: The hidden one is the initramfs, I believe
1263 .\" mtk: In the initial mount namespace, this hidden ID has the value 0
1264 outside the process's root directory,
1265 and an entry for that mount point will not appear in
1266 .IR mountinfo .
1267 .TP
1268 (3)
1269 major:minor: the value of
1270 .I st_dev
1271 for files on this filesystem (see
1272 .BR stat (2)).
1273 .TP
1274 (4)
1275 root: the pathname of the directory in the filesystem
1276 which forms the root of this mount.
1277 .TP
1278 (5)
1279 mount point: the pathname of the mount point relative
1280 to the process's root directory.
1281 .TP
1282 (6)
1283 mount options: per-mount options.
1284 .TP
1285 (7)
1286 optional fields: zero or more fields of the form "tag[:value]"; see below.
1287 .TP
1288 (8)
1289 separator: the end of the optional fields is marked by a single hyphen.
1290 .TP
1291 (9)
1292 filesystem type: the filesystem type in the form "type[.subtype]".
1293 .TP
1294 (10)
1295 mount source: filesystem-specific information or "none".
1296 .TP
1297 (11)
1298 super options: per-superblock options.
1299 .RE
1300 .IP
1301 Currently, the possible optional fields are
1302 .IR shared ,
1303 .IR master ,
1304 .IR propagate_from ,
1305 and
1306 .IR unbindable .
1307 See
1308 .BR mount_namespaces (7)
1309 for a description of these fields.
1310 Parsers should ignore all unrecognized optional fields.
1311 .IP
1312 For more information on mount propagation see:
1313 .I Documentation/filesystems/sharedsubtree.txt
1314 in the Linux kernel source tree.
1315 .TP
1316 .IR /proc/[pid]/mounts " (since Linux 2.4.19)"
1317 This file lists all the filesystems currently mounted in the
1318 process's mount namespace (see
1319 .BR mount_namespaces (7)).
1320 The format of this file is documented in
1321 .BR fstab (5).
1322 .IP
1323 Since kernel version 2.6.15, this file is pollable:
1324 after opening the file for reading, a change in this file
1325 (i.e., a filesystem mount or unmount) causes
1326 .BR select (2)
1327 to mark the file descriptor as having an exceptional condition, and
1328 .BR poll (2)
1329 and
1330 .BR epoll_wait (2)
1331 mark the file as having a priority event
1332 .RB ( POLLPRI ).
1333 (Before Linux 2.6.30,
1334 a change in this file was indicated by the file descriptor
1335 being marked as readable for
1336 .BR select (2),
1337 and being marked as having an error condition for
1338 .BR poll (2)
1339 and
1340 .BR epoll_wait (2).)
1341 .TP
1342 .IR /proc/[pid]/mountstats " (since Linux 2.6.17)"
1343 This file exports information (statistics, configuration information)
1344 about the mount points in the process's mount namespace (see
1345 .BR mount_namespaces (7)).
1346 Lines in this file have the form:
1347 .IP
1348 .in +4n
1349 .EX
1350 device /dev/sda7 mounted on /home with fstype ext3 [statistics]
1351 ( 1 ) ( 2 ) (3 ) (4)
1352 .EE
1353 .in
1354 .IP
1355 The fields in each line are:
1356 .RS 7
1357 .TP 5
1358 (1)
1359 The name of the mounted device
1360 (or "nodevice" if there is no corresponding device).
1361 .TP
1362 (2)
1363 The mount point within the filesystem tree.
1364 .TP
1365 (3)
1366 The filesystem type.
1367 .TP
1368 (4)
1369 Optional statistics and configuration information.
1370 Currently (as at Linux 2.6.26), only NFS filesystems export
1371 information via this field.
1372 .RE
1373 .IP
1374 This file is readable only by the owner of the process.
1375 .TP
1376 .IR /proc/[pid]/net " (since Linux 2.6.25)"
1377 See the description of
1378 .IR /proc/net .
1379 .TP
1380 .IR /proc/[pid]/ns/ " (since Linux 3.0)"
1381 .\" See commit 6b4e306aa3dc94a0545eb9279475b1ab6209a31f
1382 This is a subdirectory containing one entry for each namespace that
1383 supports being manipulated by
1384 .BR setns (2).
1385 For more information, see
1386 .BR namespaces (7).
1387 .TP
1388 .IR /proc/[pid]/numa_maps " (since Linux 2.6.14)"
1389 See
1390 .BR numa (7).
1391 .TP
1392 .IR /proc/[pid]/oom_adj " (since Linux 2.6.11)"
1393 This file can be used to adjust the score used to select which process
1394 should be killed in an out-of-memory (OOM) situation.
1395 The kernel uses this value for a bit-shift operation of the process's
1396 .IR oom_score
1397 value:
1398 valid values are in the range \-16 to +15,
1399 plus the special value \-17,
1400 which disables OOM-killing altogether for this process.
1401 A positive score increases the likelihood of this
1402 process being killed by the OOM-killer;
1403 a negative score decreases the likelihood.
1404 .IP
1405 The default value for this file is 0;
1406 a new process inherits its parent's
1407 .I oom_adj
1408 setting.
1409 A process must be privileged
1410 .RB ( CAP_SYS_RESOURCE )
1411 to update this file.
1412 .IP
1413 Since Linux 2.6.36, use of this file is deprecated in favor of
1414 .IR /proc/[pid]/oom_score_adj .
1415 .TP
1416 .IR /proc/[pid]/oom_score " (since Linux 2.6.11)"
1417 .\" See mm/oom_kill.c::badness() in pre 2.6.36 sources
1418 .\" See mm/oom_kill.c::oom_badness() after 2.6.36
1419 .\" commit a63d83f427fbce97a6cea0db2e64b0eb8435cd10
1420 This file displays the current score that the kernel gives to
1421 this process for the purpose of selecting a process
1422 for the OOM-killer.
1423 A higher score means that the process is more likely to be
1424 selected by the OOM-killer.
1425 The basis for this score is the amount of memory used by the process,
1426 with increases (+) or decreases (\-) for factors including:
1427 .\" See mm/oom_kill.c::badness() in pre 2.6.36 sources
1428 .\" See mm/oom_kill.c::oom_badness() after 2.6.36
1429 .\" commit a63d83f427fbce97a6cea0db2e64b0eb8435cd10
1430 .RS
1431 .IP * 2
1432 whether the process is privileged (\-).
1433 .\" More precisely, if it has CAP_SYS_ADMIN or (pre 2.6.36) CAP_SYS_RESOURCE
1434 .RE
1435 .IP
1436 Before kernel 2.6.36 the following factors were also used in the calculation of oom_score:
1437 .RS
1438 .IP * 2
1439 whether the process creates a lot of children using
1440 .BR fork (2)
1441 (+);
1442 .IP *
1443 whether the process has been running a long time,
1444 or has used a lot of CPU time (\-);
1445 .IP *
1446 whether the process has a low nice value (i.e., > 0) (+); and
1447 .IP *
1448 whether the process is making direct hardware access (\-).
1449 .\" More precisely, if it has CAP_SYS_RAWIO
1450 .RE
1451 .IP
1452 The
1453 .I oom_score
1454 also reflects the adjustment specified by the
1455 .I oom_score_adj
1456 or
1457 .I oom_adj
1458 setting for the process.
1459 .TP
1460 .IR /proc/[pid]/oom_score_adj " (since Linux 2.6.36)"
1461 .\" Text taken from 3.7 Documentation/filesystems/proc.txt
1462 This file can be used to adjust the badness heuristic used to select which
1463 process gets killed in out-of-memory conditions.
1464 .IP
1465 The badness heuristic assigns a value to each candidate task ranging from 0
1466 (never kill) to 1000 (always kill) to determine which process is targeted.
1467 The units are roughly a proportion along that range of
1468 allowed memory the process may allocate from,
1469 based on an estimation of its current memory and swap use.
1470 For example, if a task is using all allowed memory,
1471 its badness score will be 1000.
1472 If it is using half of its allowed memory, its score will be 500.
1473 .IP
1474 There is an additional factor included in the badness score: root
1475 processes are given 3% extra memory over other tasks.
1476 .IP
1477 The amount of "allowed" memory depends on the context
1478 in which the OOM-killer was called.
1479 If it is due to the memory assigned to the allocating task's cpuset
1480 being exhausted,
1481 the allowed memory represents the set of mems assigned to that
1482 cpuset (see
1483 .BR cpuset (7)).
1484 If it is due to a mempolicy's node(s) being exhausted,
1485 the allowed memory represents the set of mempolicy nodes.
1486 If it is due to a memory limit (or swap limit) being reached,
1487 the allowed memory is that configured limit.
1488 Finally, if it is due to the entire system being out of memory, the
1489 allowed memory represents all allocatable resources.
1490 .IP
1491 The value of
1492 .I oom_score_adj
1493 is added to the badness score before it
1494 is used to determine which task to kill.
1495 Acceptable values range from \-1000
1496 (OOM_SCORE_ADJ_MIN) to +1000 (OOM_SCORE_ADJ_MAX).
1497 This allows user space to control the preference for OOM-killing,
1498 ranging from always preferring a certain
1499 task or completely disabling it from OOM killing.
1500 The lowest possible value, \-1000, is
1501 equivalent to disabling OOM-killing entirely for that task,
1502 since it will always report a badness score of 0.
1503 .IP
1504 Consequently, it is very simple for user space to define
1505 the amount of memory to consider for each task.
1506 Setting an
1507 .I oom_score_adj
1508 value of +500, for example,
1509 is roughly equivalent to allowing the remainder of tasks sharing the
1510 same system, cpuset, mempolicy, or memory controller resources
1511 to use at least 50% more memory.
1512 A value of \-500, on the other hand, would be roughly
1513 equivalent to discounting 50% of the task's
1514 allowed memory from being considered as scoring against the task.
1515 .IP
1516 For backward compatibility with previous kernels,
1517 .I /proc/[pid]/oom_adj
1518 can still be used to tune the badness score.
1519 Its value is
1520 scaled linearly with
1521 .IR oom_score_adj .
1522 .IP
1523 Writing to
1524 .IR /proc/[pid]/oom_score_adj
1525 or
1526 .IR /proc/[pid]/oom_adj
1527 will change the other with its scaled value.
1528 .IP
1529 The
1530 .BR choom (1)
1531 program provides a command-line interface for adjusting the
1532 .I oom_score_adj
1533 value of a running process or a newly executed command.
1534 .TP
1535 .IR /proc/[pid]/pagemap " (since Linux 2.6.25)"
1536 This file shows the mapping of each of the process's virtual pages
1537 into physical page frames or swap area.
1538 It contains one 64-bit value for each virtual page,
1539 with the bits set as follows:
1540 .RS 12
1541 .TP
1542 63
1543 If set, the page is present in RAM.
1544 .TP
1545 62
1546 If set, the page is in swap space
1547 .TP
1548 61 (since Linux 3.5)
1549 The page is a file-mapped page or a shared anonymous page.
1550 .TP
1551 60\(en57 (since Linux 3.11)
1552 Zero
1553 .\" Not quite true; see commit 541c237c0923f567c9c4cabb8a81635baadc713f
1554 .TP
1555 56 (since Linux 4.2)
1556 .\" commit 77bb499bb60f4b79cca7d139c8041662860fcf87
1557 .\" commit 83b4b0bb635eee2b8e075062e4e008d1bc110ed7
1558 The page is exclusively mapped.
1559 .TP
1560 55 (since Linux 3.11)
1561 PTE is soft-dirty
1562 (see the kernel source file
1563 .IR Documentation/vm/soft-dirty.txt ).
1564 .TP
1565 54\(en0
1566 If the page is present in RAM (bit 63), then these bits
1567 provide the page frame number, which can be used to index
1568 .IR /proc/kpageflags
1569 and
1570 .IR /proc/kpagecount .
1571 If the page is present in swap (bit 62),
1572 then bits 4\(en0 give the swap type, and bits 54\(en5 encode the swap offset.
1573 .RE
1574 .IP
1575 Before Linux 3.11, bits 60\(en55 were
1576 used to encode the base-2 log of the page size.
1577 .IP
1578 To employ
1579 .IR /proc/[pid]/pagemap
1580 efficiently, use
1581 .IR /proc/[pid]/maps
1582 to determine which areas of memory are actually mapped and seek
1583 to skip over unmapped regions.
1584 .IP
1585 The
1586 .IR /proc/[pid]/pagemap
1587 file is present only if the
1588 .B CONFIG_PROC_PAGE_MONITOR
1589 kernel configuration option is enabled.
1590 .IP
1591 Permission to access this file is governed by a ptrace access mode
1592 .B PTRACE_MODE_READ_FSCREDS
1593 check; see
1594 .BR ptrace (2).
1595 .TP
1596 .IR /proc/[pid]/personality " (since Linux 2.6.28)"
1597 .\" commit 478307230810d7e2a753ed220db9066dfdf88718
1598 This read-only file exposes the process's execution domain, as set by
1599 .BR personality (2).
1600 The value is displayed in hexadecimal notation.
1601 .IP
1602 Permission to access this file is governed by a ptrace access mode
1603 .B PTRACE_MODE_ATTACH_FSCREDS
1604 check; see
1605 .BR ptrace (2).
1606 .TP
1607 .I /proc/[pid]/root
1608 UNIX and Linux support the idea of a per-process root of the
1609 filesystem, set by the
1610 .BR chroot (2)
1611 system call.
1612 This file is a symbolic link that points to the process's
1613 root directory, and behaves in the same way as
1614 .IR exe ,
1615 and
1616 .IR fd/* .
1617 .IP
1618 Note however that this file is not merely a symbolic link.
1619 It provides the same view of the filesystem (including namespaces and the
1620 set of per-process mounts) as the process itself.
1621 An example illustrates this point.
1622 In one terminal, we start a shell in new user and mount namespaces,
1623 and in that shell we create some new mount points:
1624 .IP
1625 .in +4n
1626 .EX
1627 $ \fBPS1='sh1# ' unshare \-Urnm\fP
1628 sh1# \fBmount \-t tmpfs tmpfs /etc\fP # Mount empty tmpfs at /etc
1629 sh1# \fBmount \-\-bind /usr /dev\fP # Mount /usr at /dev
1630 sh1# \fBecho $$\fP
1631 27123
1632 .EE
1633 .in
1634 .IP
1635 In a second terminal window, in the initial mount namespace,
1636 we look at the contents of the corresponding mounts in
1637 the initial and new namespaces:
1638 .IP
1639 .in +4n
1640 .EX
1641 $ \fBPS1='sh2# ' sudo sh\fP
1642 sh2# \fBls /etc | wc \-l\fP # In initial NS
1643 309
1644 sh2# \fBls /proc/27123/root/etc | wc \-l\fP # /etc in other NS
1645 0 # The empty tmpfs dir
1646 sh2# \fBls /dev | wc \-l\fP # In initial NS
1647 205
1648 sh2# \fBls /proc/27123/root/dev | wc \-l\fP # /dev in other NS
1649 11 # Actually bind
1650 # mounted to /usr
1651 sh2# \fBls /usr | wc \-l\fP # /usr in initial NS
1652 11
1653 .EE
1654 .in
1655 .IP
1656 .\" The following was still true as at kernel 2.6.13
1657 In a multithreaded process, the contents of the
1658 .I /proc/[pid]/root
1659 symbolic link are not available if the main thread has already terminated
1660 (typically by calling
1661 .BR pthread_exit (3)).
1662 .IP
1663 Permission to dereference or read
1664 .RB ( readlink (2))
1665 this symbolic link is governed by a ptrace access mode
1666 .B PTRACE_MODE_READ_FSCREDS
1667 check; see
1668 .BR ptrace (2).
1669 .\" FIXME Describe /proc/[pid]/projid_map
1670 .\" Added in 3.7
1671 .\" commit f76d207a66c3a53defea67e7d36c3eb1b7d6d61d
1672 .TP
1673 .IR /proc/[pid]/seccomp " (Linux 2.6.12 to 2.6.22)"
1674 This file can be used to read and change the process's
1675 secure computing (seccomp) mode setting.
1676 It contains the value 0 if the process is not in seccomp mode,
1677 and 1 if the process is in strict seccomp mode (see
1678 .BR seccomp (2)).
1679 Writing 1 to this file places the process irreversibly in strict seccomp mode.
1680 (Further attempts to write to the file fail with the
1681 .B EPERM
1682 error.)
1683 .IP
1684 In Linux 2.6.23,
1685 this file went away, to be replaced by the
1686 .BR prctl (2)
1687 .BR PR_GET_SECCOMP
1688 and
1689 .BR PR_SET_SECCOMP
1690 operations (and later by
1691 .BR seccomp (2)
1692 and the
1693 .I Seccomp
1694 field in
1695 .IR /proc/[pid]/status ).
1696 .\" FIXME Describe /proc/[pid]/sessionid
1697 .\" commit 1e0bd7550ea9cf474b1ad4c6ff5729a507f75fdc
1698 .\" CONFIG_AUDITSYSCALL
1699 .\" Added in 2.6.25; read-only; only readable by real UID
1700 .\"
1701 .\" FIXME Describe /proc/[pid]/sched
1702 .\" Added in 2.6.23
1703 .\" CONFIG_SCHED_DEBUG, and additional fields if CONFIG_SCHEDSTATS
1704 .\" Displays various scheduling parameters
1705 .\" This file can be written, to reset stats
1706 .\" The set of fields exposed by this file have changed
1707 .\" significantly over time.
1708 .\" commit 43ae34cb4cd650d1eb4460a8253a8e747ba052ac
1709 .\"
1710 .\" FIXME Describe /proc/[pid]/schedstats and
1711 .\" /proc/[pid]/task/[tid]/schedstats
1712 .\" Added in 2.6.9
1713 .\" CONFIG_SCHEDSTATS
1714 .TP
1715 .IR /proc/[pid]/setgroups " (since Linux 3.19)"
1716 See
1717 .BR user_namespaces (7).
1718 .TP
1719 .IR /proc/[pid]/smaps " (since Linux 2.6.14)"
1720 This file shows memory consumption for each of the process's mappings.
1721 (The
1722 .BR pmap (1)
1723 command displays similar information,
1724 in a form that may be easier for parsing.)
1725 For each mapping there is a series of lines such as the following:
1726 .IP
1727 .in +4n
1728 .EX
1729 00400000\-0048a000 r\-xp 00000000 fd:03 960637 /bin/bash
1730 Size: 552 kB
1731 Rss: 460 kB
1732 Pss: 100 kB
1733 Shared_Clean: 452 kB
1734 Shared_Dirty: 0 kB
1735 Private_Clean: 8 kB
1736 Private_Dirty: 0 kB
1737 Referenced: 460 kB
1738 Anonymous: 0 kB
1739 AnonHugePages: 0 kB
1740 ShmemHugePages: 0 kB
1741 ShmemPmdMapped: 0 kB
1742 Swap: 0 kB
1743 KernelPageSize: 4 kB
1744 MMUPageSize: 4 kB
1745 KernelPageSize: 4 kB
1746 MMUPageSize: 4 kB
1747 Locked: 0 kB
1748 ProtectionKey: 0
1749 VmFlags: rd ex mr mw me dw
1750 .EE
1751 .in
1752 .IP
1753 The first of these lines shows the same information as is displayed
1754 for the mapping in
1755 .IR /proc/[pid]/maps .
1756 The following lines show the size of the mapping,
1757 the amount of the mapping that is currently resident in RAM ("Rss"),
1758 the process's proportional share of this mapping ("Pss"),
1759 the number of clean and dirty shared pages in the mapping,
1760 and the number of clean and dirty private pages in the mapping.
1761 "Referenced" indicates the amount of memory currently marked as
1762 referenced or accessed.
1763 "Anonymous" shows the amount of memory
1764 that does not belong to any file.
1765 "Swap" shows how much
1766 would-be-anonymous memory is also used, but out on swap.
1767 .IP
1768 The "KernelPageSize" line (available since Linux 2.6.29)
1769 is the page size used by the kernel to back the virtual memory area.
1770 This matches the size used by the MMU in the majority of cases.
1771 However, one counter-example occurs on PPC64 kernels
1772 whereby a kernel using 64kB as a base page size may still use 4kB
1773 pages for the MMU on older processors.
1774 To distinguish the two attributes, the "MMUPageSize" line
1775 (also available since Linux 2.6.29)
1776 reports the page size used by the MMU.
1777 .IP
1778 The "Locked" indicates whether the mapping is locked in memory
1779 or not.
1780 .IP
1781 The "ProtectionKey" line (available since Linux 4.9, on x86 only)
1782 contains the memory protection key (see
1783 .BR pkeys (7))
1784 associated with the virtual memory area.
1785 This entry is present only if the kernel was built with the
1786 .B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1787 configuration option.
1788 .IP
1789 The "VmFlags" line (available since Linux 3.8)
1790 represents the kernel flags associated with the virtual memory area,
1791 encoded using the following two-letter codes:
1792 .IP
1793 rd - readable
1794 wr - writable
1795 ex - executable
1796 sh - shared
1797 mr - may read
1798 mw - may write
1799 me - may execute
1800 ms - may share
1801 gd - stack segment grows down
1802 pf - pure PFN range
1803 dw - disabled write to the mapped file
1804 lo - pages are locked in memory
1805 io - memory mapped I/O area
1806 sr - sequential read advise provided
1807 rr - random read advise provided
1808 dc - do not copy area on fork
1809 de - do not expand area on remapping
1810 ac - area is accountable
1811 nr - swap space is not reserved for the area
1812 ht - area uses huge tlb pages
1813 nl - non-linear mapping
1814 ar - architecture specific flag
1815 dd - do not include area into core dump
1816 sd - soft-dirty flag
1817 mm - mixed map area
1818 hg - huge page advise flag
1819 nh - no-huge page advise flag
1820 mg - mergeable advise flag
1821 .IP
1822 "ProtectionKey" field contains the memory protection key (see
1823 .BR pkeys (5))
1824 associated with the virtual memory area.
1825 Present only if the kernel was built with the
1826 .B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1827 configuration option. (since Linux 4.6)
1828 .IP
1829 The
1830 .IR /proc/[pid]/smaps
1831 file is present only if the
1832 .B CONFIG_PROC_PAGE_MONITOR
1833 kernel configuration option is enabled.
1834 .TP
1835 .IR /proc/[pid]/stack " (since Linux 2.6.29)"
1836 .\" 2ec220e27f5040aec1e88901c1b6ea3d135787ad
1837 This file provides a symbolic trace of the function calls in this
1838 process's kernel stack.
1839 This file is provided only if the kernel was built with the
1840 .B CONFIG_STACKTRACE
1841 configuration option.
1842 .IP
1843 Permission to access this file is governed by a ptrace access mode
1844 .B PTRACE_MODE_ATTACH_FSCREDS
1845 check; see
1846 .BR ptrace (2).
1847 .TP
1848 .I /proc/[pid]/stat
1849 Status information about the process.
1850 This is used by
1851 .BR ps (1).
1852 It is defined in the kernel source file
1853 .IR fs/proc/array.c "."
1854 .IP
1855 The fields, in order, with their proper
1856 .BR scanf (3)
1857 format specifiers, are listed below.
1858 Whether or not certain of these fields display valid information is governed by
1859 a ptrace access mode
1860 .BR PTRACE_MODE_READ_FSCREDS "\ |\ " PTRACE_MODE_NOAUDIT
1861 check (refer to
1862 .BR ptrace (2)).
1863 If the check denies access, then the field value is displayed as 0.
1864 The affected fields are indicated with the marking [PT].
1865 .IP
1866 .RS
1867 .TP 10
1868 (1) \fIpid\fP \ %d
1869 .br
1870 The process ID.
1871 .TP
1872 (2) \fIcomm\fP \ %s
1873 The filename of the executable, in parentheses.
1874 This is visible whether or not the executable is swapped out.
1875 .TP
1876 (3) \fIstate\fP \ %c
1877 One of the following characters, indicating process state:
1878 .RS
1879 .IP R 3
1880 Running
1881 .IP S
1882 Sleeping in an interruptible wait
1883 .IP D
1884 Waiting in uninterruptible
1885 disk sleep
1886 .IP Z
1887 Zombie
1888 .IP T
1889 Stopped (on a signal) or (before Linux 2.6.33) trace stopped
1890 .IP t
1891 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1892 Tracing stop (Linux 2.6.33 onward)
1893 .IP W
1894 Paging (only before Linux 2.6.0)
1895 .IP X
1896 Dead (from Linux 2.6.0 onward)
1897 .IP x
1898 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1899 Dead (Linux 2.6.33 to
1900 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
1901 3.13 only)
1902 .IP K
1903 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1904 Wakekill (Linux 2.6.33 to
1905 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
1906 3.13 only)
1907 .IP W
1908 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1909 Waking (Linux 2.6.33 to
1910 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
1911 3.13 only)
1912 .IP P
1913 .\" commit f2530dc71cf0822f90bb63ea4600caaef33a66bb
1914 Parked (Linux 3.9 to
1915 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
1916 3.13 only)
1917 .RE
1918 .TP
1919 (4) \fIppid\fP \ %d
1920 The PID of the parent of this process.
1921 .TP
1922 (5) \fIpgrp\fP \ %d
1923 The process group ID of the process.
1924 .TP
1925 (6) \fIsession\fP \ %d
1926 The session ID of the process.
1927 .TP
1928 (7) \fItty_nr\fP \ %d
1929 The controlling terminal of the process.
1930 (The minor device number is contained in the combination of bits
1931 31 to 20 and 7 to 0;
1932 the major device number is in bits 15 to 8.)
1933 .TP
1934 (8) \fItpgid\fP \ %d
1935 .\" This field and following, up to and including wchan added 0.99.1
1936 The ID of the foreground process group of the controlling
1937 terminal of the process.
1938 .TP
1939 (9) \fIflags\fP \ %u
1940 The kernel flags word of the process.
1941 For bit meanings,
1942 see the PF_* defines in the Linux kernel source file
1943 .IR include/linux/sched.h .
1944 Details depend on the kernel version.
1945 .IP
1946 The format for this field was %lu before Linux 2.6.
1947 .TP
1948 (10) \fIminflt\fP \ %lu
1949 The number of minor faults the process has made which have not
1950 required loading a memory page from disk.
1951 .TP
1952 (11) \fIcminflt\fP \ %lu
1953 The number of minor faults that the process's
1954 waited-for children have made.
1955 .TP
1956 (12) \fImajflt\fP \ %lu
1957 The number of major faults the process has made which have
1958 required loading a memory page from disk.
1959 .TP
1960 (13) \fIcmajflt\fP \ %lu
1961 The number of major faults that the process's
1962 waited-for children have made.
1963 .TP
1964 (14) \fIutime\fP \ %lu
1965 Amount of time that this process has been scheduled in user mode,
1966 measured in clock ticks (divide by
1967 .IR sysconf(_SC_CLK_TCK) ).
1968 This includes guest time, \fIguest_time\fP
1969 (time spent running a virtual CPU, see below),
1970 so that applications that are not aware of the guest time field
1971 do not lose that time from their calculations.
1972 .TP
1973 (15) \fIstime\fP \ %lu
1974 Amount of time that this process has been scheduled in kernel mode,
1975 measured in clock ticks (divide by
1976 .IR sysconf(_SC_CLK_TCK) ).
1977 .TP
1978 (16) \fIcutime\fP \ %ld
1979 Amount of time that this process's
1980 waited-for children have been scheduled in user mode,
1981 measured in clock ticks (divide by
1982 .IR sysconf(_SC_CLK_TCK) ).
1983 (See also
1984 .BR times (2).)
1985 This includes guest time, \fIcguest_time\fP
1986 (time spent running a virtual CPU, see below).
1987 .TP
1988 (17) \fIcstime\fP \ %ld
1989 Amount of time that this process's
1990 waited-for children have been scheduled in kernel mode,
1991 measured in clock ticks (divide by
1992 .IR sysconf(_SC_CLK_TCK) ).
1993 .TP
1994 (18) \fIpriority\fP \ %ld
1995 (Explanation for Linux 2.6)
1996 For processes running a real-time scheduling policy
1997 .RI ( policy
1998 below; see
1999 .BR sched_setscheduler (2)),
2000 this is the negated scheduling priority, minus one;
2001 that is, a number in the range \-2 to \-100,
2002 corresponding to real-time priorities 1 to 99.
2003 For processes running under a non-real-time scheduling policy,
2004 this is the raw nice value
2005 .RB ( setpriority (2))
2006 as represented in the kernel.
2007 The kernel stores nice values as numbers
2008 in the range 0 (high) to 39 (low),
2009 corresponding to the user-visible nice range of \-20 to 19.
2010 .IP
2011 Before Linux 2.6, this was a scaled value based on
2012 the scheduler weighting given to this process.
2013 .\" And back in kernel 1.2 days things were different again.
2014 .TP
2015 (19) \fInice\fP \ %ld
2016 The nice value (see
2017 .BR setpriority (2)),
2018 a value in the range 19 (low priority) to \-20 (high priority).
2019 .\" Back in kernel 1.2 days things were different.
2020 .\" .TP
2021 .\" \fIcounter\fP %ld
2022 .\" The current maximum size in jiffies of the process's next timeslice,
2023 .\" or what is currently left of its current timeslice, if it is the
2024 .\" currently running process.
2025 .\" .TP
2026 .\" \fItimeout\fP %u
2027 .\" The time in jiffies of the process's next timeout.
2028 .\" timeout was removed sometime around 2.1/2.2
2029 .TP
2030 (20) \fInum_threads\fP \ %ld
2031 Number of threads in this process (since Linux 2.6).
2032 Before kernel 2.6, this field was hard coded to 0 as a placeholder
2033 for an earlier removed field.
2034 .TP
2035 (21) \fIitrealvalue\fP \ %ld
2036 The time in jiffies before the next
2037 .B SIGALRM
2038 is sent to the process due to an interval timer.
2039 Since kernel 2.6.17, this field is no longer maintained,
2040 and is hard coded as 0.
2041 .TP
2042 (22) \fIstarttime\fP \ %llu
2043 The time the process started after system boot.
2044 In kernels before Linux 2.6, this value was expressed in jiffies.
2045 Since Linux 2.6, the value is expressed in clock ticks (divide by
2046 .IR sysconf(_SC_CLK_TCK) ).
2047 .IP
2048 The format for this field was %lu before Linux 2.6.
2049 .TP
2050 (23) \fIvsize\fP \ %lu
2051 Virtual memory size in bytes.
2052 .TP
2053 (24) \fIrss\fP \ %ld
2054 Resident Set Size: number of pages the process has in real memory.
2055 This is just the pages which
2056 count toward text, data, or stack space.
2057 This does not include pages
2058 which have not been demand-loaded in, or which are swapped out.
2059 .TP
2060 (25) \fIrsslim\fP \ %lu
2061 Current soft limit in bytes on the rss of the process;
2062 see the description of
2063 .B RLIMIT_RSS
2064 in
2065 .BR getrlimit (2).
2066 .TP
2067 (26) \fIstartcode\fP \ %lu \ [PT]
2068 The address above which program text can run.
2069 .TP
2070 (27) \fIendcode\fP \ %lu \ [PT]
2071 The address below which program text can run.
2072 .TP
2073 (28) \fIstartstack\fP \ %lu \ [PT]
2074 The address of the start (i.e., bottom) of the stack.
2075 .TP
2076 (29) \fIkstkesp\fP \ %lu \ [PT]
2077 The current value of ESP (stack pointer), as found in the
2078 kernel stack page for the process.
2079 .TP
2080 (30) \fIkstkeip\fP \ %lu \ [PT]
2081 The current EIP (instruction pointer).
2082 .TP
2083 (31) \fIsignal\fP \ %lu
2084 The bitmap of pending signals, displayed as a decimal number.
2085 Obsolete, because it does not provide information on real-time signals; use
2086 .I /proc/[pid]/status
2087 instead.
2088 .TP
2089 (32) \fIblocked\fP \ %lu
2090 The bitmap of blocked signals, displayed as a decimal number.
2091 Obsolete, because it does not provide information on real-time signals; use
2092 .I /proc/[pid]/status
2093 instead.
2094 .TP
2095 (33) \fIsigignore\fP \ %lu
2096 The bitmap of ignored signals, displayed as a decimal number.
2097 Obsolete, because it does not provide information on real-time signals; use
2098 .I /proc/[pid]/status
2099 instead.
2100 .TP
2101 (34) \fIsigcatch\fP \ %lu
2102 The bitmap of caught signals, displayed as a decimal number.
2103 Obsolete, because it does not provide information on real-time signals; use
2104 .I /proc/[pid]/status
2105 instead.
2106 .TP
2107 (35) \fIwchan\fP \ %lu \ [PT]
2108 This is the "channel" in which the process is waiting.
2109 It is the address of a location in the kernel where the process is sleeping.
2110 The corresponding symbolic name can be found in
2111 .IR /proc/[pid]/wchan .
2112 .TP
2113 (36) \fInswap\fP \ %lu
2114 .\" nswap was added in 2.0
2115 Number of pages swapped (not maintained).
2116 .TP
2117 (37) \fIcnswap\fP \ %lu
2118 .\" cnswap was added in 2.0
2119 Cumulative \fInswap\fP for child processes (not maintained).
2120 .TP
2121 (38) \fIexit_signal\fP \ %d \ (since Linux 2.1.22)
2122 Signal to be sent to parent when we die.
2123 .TP
2124 (39) \fIprocessor\fP \ %d \ (since Linux 2.2.8)
2125 CPU number last executed on.
2126 .TP
2127 (40) \fIrt_priority\fP \ %u \ (since Linux 2.5.19)
2128 Real-time scheduling priority, a number in the range 1 to 99 for
2129 processes scheduled under a real-time policy,
2130 or 0, for non-real-time processes (see
2131 .BR sched_setscheduler (2)).
2132 .TP
2133 (41) \fIpolicy\fP \ %u \ (since Linux 2.5.19)
2134 Scheduling policy (see
2135 .BR sched_setscheduler (2)).
2136 Decode using the SCHED_* constants in
2137 .IR linux/sched.h .
2138 .IP
2139 The format for this field was %lu before Linux 2.6.22.
2140 .TP
2141 (42) \fIdelayacct_blkio_ticks\fP \ %llu \ (since Linux 2.6.18)
2142 Aggregated block I/O delays, measured in clock ticks (centiseconds).
2143 .TP
2144 (43) \fIguest_time\fP \ %lu \ (since Linux 2.6.24)
2145 Guest time of the process (time spent running a virtual CPU
2146 for a guest operating system), measured in clock ticks (divide by
2147 .IR sysconf(_SC_CLK_TCK) ).
2148 .TP
2149 (44) \fIcguest_time\fP \ %ld \ (since Linux 2.6.24)
2150 Guest time of the process's children, measured in clock ticks (divide by
2151 .IR sysconf(_SC_CLK_TCK) ).
2152 .TP
2153 (45) \fIstart_data\fP \ %lu \ (since Linux 3.3) \ [PT]
2154 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2155 Address above which program initialized and
2156 uninitialized (BSS) data are placed.
2157 .TP
2158 (46) \fIend_data\fP \ %lu \ (since Linux 3.3) \ [PT]
2159 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2160 Address below which program initialized and
2161 uninitialized (BSS) data are placed.
2162 .TP
2163 (47) \fIstart_brk\fP \ %lu \ (since Linux 3.3) \ [PT]
2164 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2165 Address above which program heap can be expanded with
2166 .BR brk (2).
2167 .TP
2168 (48) \fIarg_start\fP \ %lu \ (since Linux 3.5) \ [PT]
2169 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2170 Address above which program command-line arguments
2171 .RI ( argv )
2172 are placed.
2173 .TP
2174 (49) \fIarg_end\fP \ %lu \ (since Linux 3.5) \ [PT]
2175 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2176 Address below program command-line arguments
2177 .RI ( argv )
2178 are placed.
2179 .TP
2180 (50) \fIenv_start\fP \ %lu \ (since Linux 3.5) \ [PT]
2181 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2182 Address above which program environment is placed.
2183 .TP
2184 (51) \fIenv_end\fP \ %lu \ (since Linux 3.5) \ [PT]
2185 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2186 Address below which program environment is placed.
2187 .TP
2188 (52) \fIexit_code\fP \ %d \ (since Linux 3.5) \ [PT]
2189 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2190 The thread's exit status in the form reported by
2191 .BR waitpid (2).
2192 .RE
2193 .TP
2194 .I /proc/[pid]/statm
2195 Provides information about memory usage, measured in pages.
2196 The columns are:
2197 .IP
2198 .in +4n
2199 .EX
2200 size (1) total program size
2201 (same as VmSize in \fI/proc/[pid]/status\fP)
2202 resident (2) resident set size
2203 (same as VmRSS in \fI/proc/[pid]/status\fP)
2204 shared (3) number of resident shared pages (i.e., backed by a file)
2205 (same as RssFile+RssShmem in \fI/proc/[pid]/status\fP)
2206 text (4) text (code)
2207 .\" (not including libs; broken, includes data segment)
2208 lib (5) library (unused since Linux 2.6; always 0)
2209 data (6) data + stack
2210 .\" (including libs; broken, includes library text)
2211 dt (7) dirty pages (unused since Linux 2.6; always 0)
2212 .EE
2213 .in
2214 .TP
2215 .I /proc/[pid]/status
2216 Provides much of the information in
2217 .I /proc/[pid]/stat
2218 and
2219 .I /proc/[pid]/statm
2220 in a format that's easier for humans to parse.
2221 Here's an example:
2222 .IP
2223 .in +4n
2224 .EX
2225 .RB "$" " cat /proc/$$/status"
2226 Name: bash
2227 Umask: 0022
2228 State: S (sleeping)
2229 Tgid: 17248
2230 Ngid: 0
2231 Pid: 17248
2232 PPid: 17200
2233 TracerPid: 0
2234 Uid: 1000 1000 1000 1000
2235 Gid: 100 100 100 100
2236 FDSize: 256
2237 Groups: 16 33 100
2238 NStgid: 17248
2239 NSpid: 17248
2240 NSpgid: 17248
2241 NSsid: 17200
2242 VmPeak: 131168 kB
2243 VmSize: 131168 kB
2244 VmLck: 0 kB
2245 VmPin: 0 kB
2246 VmHWM: 13484 kB
2247 VmRSS: 13484 kB
2248 RssAnon: 10264 kB
2249 RssFile: 3220 kB
2250 RssShmem: 0 kB
2251 VmData: 10332 kB
2252 VmStk: 136 kB
2253 VmExe: 992 kB
2254 VmLib: 2104 kB
2255 VmPTE: 76 kB
2256 VmPMD: 12 kB
2257 VmSwap: 0 kB
2258 HugetlbPages: 0 kB # 4.4
2259 Threads: 1
2260 SigQ: 0/3067
2261 SigPnd: 0000000000000000
2262 ShdPnd: 0000000000000000
2263 SigBlk: 0000000000010000
2264 SigIgn: 0000000000384004
2265 SigCgt: 000000004b813efb
2266 CapInh: 0000000000000000
2267 CapPrm: 0000000000000000
2268 CapEff: 0000000000000000
2269 CapBnd: ffffffffffffffff
2270 CapAmb: 0000000000000000
2271 NoNewPrivs: 0
2272 Seccomp: 0
2273 Cpus_allowed: 00000001
2274 Cpus_allowed_list: 0
2275 Mems_allowed: 1
2276 Mems_allowed_list: 0
2277 voluntary_ctxt_switches: 150
2278 nonvoluntary_ctxt_switches: 545
2279 .EE
2280 .in
2281 .IP
2282 The fields are as follows:
2283 .RS
2284 .IP * 2
2285 .IR Name :
2286 Command run by this process.
2287 .IP *
2288 .IR Umask :
2289 Process umask, expressed in octal with a leading zero; see
2290 .BR umask (2).
2291 (Since Linux 4.7.)
2292 .IP *
2293 .IR State :
2294 Current state of the process.
2295 One of
2296 "R (running)",
2297 "S (sleeping)",
2298 "D (disk sleep)",
2299 "T (stopped)",
2300 "T (tracing stop)",
2301 "Z (zombie)",
2302 or
2303 "X (dead)".
2304 .IP *
2305 .IR Tgid :
2306 Thread group ID (i.e., Process ID).
2307 .IP *
2308 .IR Ngid :
2309 NUMA group ID (0 if none; since Linux 3.13).
2310 .IP *
2311 .IR Pid :
2312 Thread ID (see
2313 .BR gettid (2)).
2314 .IP *
2315 .IR PPid :
2316 PID of parent process.
2317 .IP *
2318 .IR TracerPid :
2319 PID of process tracing this process (0 if not being traced).
2320 .IP *
2321 .IR Uid ", " Gid :
2322 Real, effective, saved set, and filesystem UIDs (GIDs).
2323 .IP *
2324 .IR FDSize :
2325 Number of file descriptor slots currently allocated.
2326 .IP *
2327 .IR Groups :
2328 Supplementary group list.
2329 .IP *
2330 .I NStgid :
2331 Thread group ID (i.e., PID) in each of the PID namespaces of which
2332 .I [pid]
2333 is a member.
2334 The leftmost entry shows the value with respect to the PID namespace
2335 of the reading process,
2336 followed by the value in successively nested inner namespaces.
2337 .\" commit e4bc33245124db69b74a6d853ac76c2976f472d5
2338 (Since Linux 4.1.)
2339 .IP *
2340 .IR NSpid:
2341 Thread ID in each of the PID namespaces of which
2342 .I [pid]
2343 is a member.
2344 The fields are ordered as for
2345 .IR NStgid .
2346 (Since Linux 4.1.)
2347 .IP *
2348 .IR NSpgid :
2349 Process group ID in each of the PID namespaces of which
2350 .I [pid]
2351 is a member.
2352 The fields are ordered as for
2353 .IR NStgid .
2354 (Since Linux 4.1.)
2355 .IP *
2356 .IR NSsid :
2357 descendant namespace session ID hierarchy
2358 Session ID in each of the PID namespaces of which
2359 .I [pid]
2360 is a member.
2361 The fields are ordered as for
2362 .IR NStgid .
2363 (Since Linux 4.1.)
2364 .IP *
2365 .IR VmPeak :
2366 Peak virtual memory size.
2367 .IP *
2368 .IR VmSize :
2369 Virtual memory size.
2370 .IP *
2371 .IR VmLck :
2372 Locked memory size (see
2373 .BR mlock (2)).
2374 .IP *
2375 .IR VmPin :
2376 Pinned memory size
2377 .\" commit bc3e53f682d93df677dbd5006a404722b3adfe18
2378 (since Linux 3.2).
2379 These are pages that can't be moved because something needs to
2380 directly access physical memory.
2381 .IP *
2382 .IR VmHWM :
2383 Peak resident set size ("high water mark").
2384 .IP *
2385 .IR VmRSS :
2386 Resident set size.
2387 Note that the value here is the sum of
2388 .IR RssAnon ,
2389 .IR RssFile ,
2390 and
2391 .IR RssShmem .
2392 .IP *
2393 .IR RssAnon :
2394 Size of resident anonymous memory.
2395 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2396 (since Linux 4.5).
2397 .IP *
2398 .IR RssFile :
2399 Size of resident file mappings.
2400 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2401 (since Linux 4.5).
2402 .IP *
2403 .IR RssShmem :
2404 Size of resident shared memory (includes System V shared memory,
2405 mappings from
2406 .BR tmpfs (5),
2407 and shared anonymous mappings).
2408 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2409 (since Linux 4.5).
2410 .IP *
2411 .IR VmData ", " VmStk ", " VmExe :
2412 Size of data, stack, and text segments.
2413 .IP *
2414 .IR VmLib :
2415 Shared library code size.
2416 .IP *
2417 .IR VmPTE :
2418 Page table entries size (since Linux 2.6.10).
2419 .IP *
2420 .IR VmPMD :
2421 .\" commit dc6c9a35b66b520cf67e05d8ca60ebecad3b0479
2422 Size of second-level page tables (since Linux 4.0).
2423 .IP *
2424 .IR VmSwap :
2425 .\" commit b084d4353ff99d824d3bc5a5c2c22c70b1fba722
2426 Swapped-out virtual memory size by anonymous private pages;
2427 shmem swap usage is not included (since Linux 2.6.34).
2428 .IP *
2429 .IR HugetlbPages :
2430 Size of hugetlb memory portions.
2431 .\" commit 5d317b2b6536592a9b51fe65faed43d65ca9158e
2432 (since Linux 4.4).
2433 .IP *
2434 .IR Threads :
2435 Number of threads in process containing this thread.
2436 .IP *
2437 .IR SigQ :
2438 This field contains two slash-separated numbers that relate to
2439 queued signals for the real user ID of this process.
2440 The first of these is the number of currently queued
2441 signals for this real user ID, and the second is the
2442 resource limit on the number of queued signals for this process
2443 (see the description of
2444 .BR RLIMIT_SIGPENDING
2445 in
2446 .BR getrlimit (2)).
2447 .IP *
2448 .IR SigPnd ", " ShdPnd :
2449 Number of signals pending for thread and for process as a whole (see
2450 .BR pthreads (7)
2451 and
2452 .BR signal (7)).
2453 .IP *
2454 .IR SigBlk ", " SigIgn ", " SigCgt :
2455 Masks indicating signals being blocked, ignored, and caught (see
2456 .BR signal (7)).
2457 .IP *
2458 .IR CapInh ", " CapPrm ", " CapEff :
2459 Masks of capabilities enabled in inheritable, permitted, and effective sets
2460 (see
2461 .BR capabilities (7)).
2462 .IP *
2463 .IR CapBnd :
2464 Capability Bounding set
2465 (since Linux 2.6.26, see
2466 .BR capabilities (7)).
2467 .IP *
2468 .IR CapAmb :
2469 Ambient capability set
2470 (since Linux 4.3, see
2471 .BR capabilities (7)).
2472 .IP *
2473 .IR NoNewPrivs :
2474 .\" commit af884cd4a5ae62fcf5e321fecf0ec1014730353d
2475 Value of the
2476 .I no_new_privs
2477 bit
2478 (since Linux 4.10, see
2479 .BR prctl (2)).
2480 .IP *
2481 .IR Seccomp :
2482 .\" commit 2f4b3bf6b2318cfaa177ec5a802f4d8d6afbd816
2483 Seccomp mode of the process
2484 (since Linux 3.8, see
2485 .BR seccomp (2)).
2486 0 means
2487 .BR SECCOMP_MODE_DISABLED ;
2488 1 means
2489 .BR SECCOMP_MODE_STRICT ;
2490 2 means
2491 .BR SECCOMP_MODE_FILTER .
2492 This field is provided only if the kernel was built with the
2493 .BR CONFIG_SECCOMP
2494 kernel configuration option enabled.
2495 .IP *
2496 .IR Cpus_allowed :
2497 Mask of CPUs on which this process may run
2498 (since Linux 2.6.24, see
2499 .BR cpuset (7)).
2500 .IP *
2501 .IR Cpus_allowed_list :
2502 Same as previous, but in "list format"
2503 (since Linux 2.6.26, see
2504 .BR cpuset (7)).
2505 .IP *
2506 .IR Mems_allowed :
2507 Mask of memory nodes allowed to this process
2508 (since Linux 2.6.24, see
2509 .BR cpuset (7)).
2510 .IP *
2511 .IR Mems_allowed_list :
2512 Same as previous, but in "list format"
2513 (since Linux 2.6.26, see
2514 .BR cpuset (7)).
2515 .IP *
2516 .IR voluntary_ctxt_switches ", " nonvoluntary_ctxt_switches :
2517 Number of voluntary and involuntary context switches (since Linux 2.6.23).
2518 .RE
2519 .TP
2520 .IR /proc/[pid]/syscall " (since Linux 2.6.27)"
2521 .\" commit ebcb67341fee34061430f3367f2e507e52ee051b
2522 This file exposes the system call number and argument registers for the
2523 system call currently being executed by the process,
2524 followed by the values of the stack pointer and program counter registers.
2525 The values of all six argument registers are exposed,
2526 although most system calls use fewer registers.
2527 .IP
2528 If the process is blocked, but not in a system call,
2529 then the file displays \-1 in place of the system call number,
2530 followed by just the values of the stack pointer and program counter.
2531 If process is not blocked, then the file contains just the string "running".
2532 .IP
2533 This file is present only if the kernel was configured with
2534 .BR CONFIG_HAVE_ARCH_TRACEHOOK .
2535 .IP
2536 Permission to access this file is governed by a ptrace access mode
2537 .B PTRACE_MODE_ATTACH_FSCREDS
2538 check; see
2539 .BR ptrace (2).
2540 .TP
2541 .IR /proc/[pid]/task " (since Linux 2.6.0-test6)"
2542 This is a directory that contains one subdirectory
2543 for each thread in the process.
2544 The name of each subdirectory is the numerical thread ID
2545 .RI ( [tid] )
2546 of the thread (see
2547 .BR gettid (2)).
2548 Within each of these subdirectories, there is a set of
2549 files with the same names and contents as under the
2550 .I /proc/[pid]
2551 directories.
2552 For attributes that are shared by all threads, the contents for
2553 each of the files under the
2554 .I task/[tid]
2555 subdirectories will be the same as in the corresponding
2556 file in the parent
2557 .I /proc/[pid]
2558 directory
2559 (e.g., in a multithreaded process, all of the
2560 .I task/[tid]/cwd
2561 files will have the same value as the
2562 .I /proc/[pid]/cwd
2563 file in the parent directory, since all of the threads in a process
2564 share a working directory).
2565 For attributes that are distinct for each thread,
2566 the corresponding files under
2567 .I task/[tid]
2568 may have different values (e.g., various fields in each of the
2569 .I task/[tid]/status
2570 files may be different for each thread),
2571 .\" in particular: "children" :/
2572 or they might not exist in
2573 .I /proc/[pid]
2574 at all.
2575 .\" The following was still true as at kernel 2.6.13
2576 In a multithreaded process, the contents of the
2577 .I /proc/[pid]/task
2578 directory are not available if the main thread has already terminated
2579 (typically by calling
2580 .BR pthread_exit (3)).
2581 .IP
2582 .TP
2583 .IR /proc/[pid]/task/[tid]/children " (since Linux 3.5)"
2584 .\" commit 818411616baf46ceba0cff6f05af3a9b294734f7
2585 A space-separated list of child tasks of this task.
2586 Each child task is represented by its TID.
2587 .IP
2588 .\" see comments in get_children_pid() in fs/proc/array.c
2589 This option is intended for use by the checkpoint-restore (CRIU) system,
2590 and reliably provides a list of children only if all of the child processes
2591 are stopped or frozen.
2592 It does not work properly if children of the target task exit while
2593 the file is being read!
2594 Exiting children may cause non-exiting children to be omitted from the list.
2595 This makes this interface even more unreliable than classic PID-based
2596 approaches if the inspected task and its children aren't frozen,
2597 and most code should probably not use this interface.
2598 .IP
2599 Until Linux 4.2, the presence of this file was governed by the
2600 .B CONFIG_CHECKPOINT_RESTORE
2601 kernel configuration option.
2602 Since Linux 4.2,
2603 .\" commit 2e13ba54a2682eea24918b87ad3edf70c2cf085b
2604 it is governed by the
2605 .B CONFIG_PROC_CHILDREN
2606 option.
2607 .TP
2608 .IR /proc/[pid]/timers " (since Linux 3.10)"
2609 .\" commit 5ed67f05f66c41e39880a6d61358438a25f9fee5
2610 .\" commit 48f6a7a511ef8823fdff39afee0320092d43a8a0
2611 A list of the POSIX timers for this process.
2612 Each timer is listed with a line that starts with the string "ID:".
2613 For example:
2614 .IP
2615 .in +4n
2616 .EX
2617 ID: 1
2618 signal: 60/00007fff86e452a8
2619 notify: signal/pid.2634
2620 ClockID: 0
2621 ID: 0
2622 signal: 60/00007fff86e452a8
2623 notify: signal/pid.2634
2624 ClockID: 1
2625 .EE
2626 .in
2627 .IP
2628 The lines shown for each timer have the following meanings:
2629 .RS
2630 .TP
2631 .I ID
2632 The ID for this timer.
2633 This is not the same as the timer ID returned by
2634 .BR timer_create (2);
2635 rather, it is the same kernel-internal ID that is available via the
2636 .I si_timerid
2637 field of the
2638 .IR siginfo_t
2639 structure (see
2640 .BR sigaction (2)).
2641 .TP
2642 .I signal
2643 This is the signal number that this timer uses to deliver notifications
2644 followed by a slash, and then the
2645 .I sigev_value
2646 value supplied to the signal handler.
2647 Valid only for timers that notify via a signal.
2648 .TP
2649 .I notify
2650 The part before the slash specifies the mechanism
2651 that this timer uses to deliver notifications,
2652 and is one of "thread", "signal", or "none".
2653 Immediately following the slash is either the string "tid" for timers
2654 with
2655 .B SIGEV_THREAD_ID
2656 notification, or "pid" for timers that notify by other mechanisms.
2657 Following the "." is the PID of the process
2658 (or the kernel thread ID of the thread) that will be delivered
2659 a signal if the timer delivers notifications via a signal.
2660 .TP
2661 .I ClockID
2662 This field identifies the clock that the timer uses for measuring time.
2663 For most clocks, this is a number that matches one of the user-space
2664 .BR CLOCK_*
2665 constants exposed via
2666 .IR <time.h> .
2667 .B CLOCK_PROCESS_CPUTIME_ID
2668 timers display with a value of \-6
2669 in this field.
2670 .B CLOCK_THREAD_CPUTIME_ID
2671 timers display with a value of \-2
2672 in this field.
2673 .RE
2674 .IP
2675 This file is available only when the kernel was configured with
2676 .BR CONFIG_CHECKPOINT_RESTORE .
2677 .TP
2678 .IR /proc/[pid]/timerslack_ns " (since Linux 4.6)"
2679 .\" commit da8b44d5a9f8bf26da637b7336508ca534d6b319
2680 .\" commit 5de23d435e88996b1efe0e2cebe242074ce67c9e
2681 This file exposes the process's "current" timer slack value,
2682 expressed in nanoseconds.
2683 The file is writable,
2684 allowing the process's timer slack value to be changed.
2685 Writing 0 to this file resets the "current" timer slack to the
2686 "default" timer slack value.
2687 For further details, see the discussion of
2688 .BR PR_SET_TIMERSLACK
2689 in
2690 .BR prctl (2).
2691 .IP
2692 Initially,
2693 permission to access this file was governed by a ptrace access mode
2694 .B PTRACE_MODE_ATTACH_FSCREDS
2695 check (see
2696 .BR ptrace (2)).
2697 However, this was subsequently deemed too strict a requirement
2698 (and had the side effect that requiring a process to have the
2699 .B CAP_SYS_PTRACE
2700 capability would also allow it to view and change any process's memory).
2701 Therefore, since Linux 4.9,
2702 .\" commit 7abbaf94049914f074306d960b0f968ffe52e59f
2703 only the (weaker)
2704 .B CAP_SYS_NICE
2705 capability is required to access this file.
2706 .TP
2707 .IR /proc/[pid]/uid_map ", " /proc/[pid]/gid_map " (since Linux 3.5)"
2708 See
2709 .BR user_namespaces (7).
2710 .TP
2711 .IR /proc/[pid]/wchan " (since Linux 2.6.0)"
2712 The symbolic name corresponding to the location
2713 in the kernel where the process is sleeping.
2714 .IP
2715 Permission to access this file is governed by a ptrace access mode
2716 .B PTRACE_MODE_READ_FSCREDS
2717 check; see
2718 .BR ptrace (2).
2719 .TP
2720 .I /proc/apm
2721 Advanced power management version and battery information when
2722 .B CONFIG_APM
2723 is defined at kernel compilation time.
2724 .TP
2725 .I /proc/buddyinfo
2726 This file contains information which is used for diagnosing memory
2727 fragmentation issues.
2728 Each line starts with the identification of the node and the name
2729 of the zone which together identify a memory region
2730 This is then
2731 followed by the count of available chunks of a certain order in
2732 which these zones are split.
2733 The size in bytes of a certain order is given by the formula:
2734 .IP
2735 (2^order)\ *\ PAGE_SIZE
2736 .IP
2737 The binary buddy allocator algorithm inside the kernel will split
2738 one chunk into two chunks of a smaller order (thus with half the
2739 size) or combine two contiguous chunks into one larger chunk of
2740 a higher order (thus with double the size) to satisfy allocation
2741 requests and to counter memory fragmentation.
2742 The order matches the column number, when starting to count at zero.
2743 .IP
2744 For example on an x86-64 system:
2745 .IP
2746 .in -12n
2747 .EX
2748 Node 0, zone DMA 1 1 1 0 2 1 1 0 1 1 3
2749 Node 0, zone DMA32 65 47 4 81 52 28 13 10 5 1 404
2750 Node 0, zone Normal 216 55 189 101 84 38 37 27 5 3 587
2751 .EE
2752 .in
2753 .IP
2754 In this example, there is one node containing three zones and there
2755 are 11 different chunk sizes.
2756 If the page size is 4 kilobytes, then the first zone called
2757 .I DMA
2758 (on x86 the first 16 megabyte of memory) has 1 chunk of 4 kilobytes
2759 (order 0) available and has 3 chunks of 4 megabytes (order 10) available.
2760 .IP
2761 If the memory is heavily fragmented, the counters for higher
2762 order chunks will be zero and allocation of large contiguous areas
2763 will fail.
2764 .IP
2765 Further information about the zones can be found in
2766 .IR /proc/zoneinfo .
2767 .TP
2768 .I /proc/bus
2769 Contains subdirectories for installed busses.
2770 .TP
2771 .I /proc/bus/pccard
2772 Subdirectory for PCMCIA devices when
2773 .B CONFIG_PCMCIA
2774 is set at kernel compilation time.
2775 .TP
2776 .I /proc/bus/pccard/drivers
2777 .TP
2778 .I /proc/bus/pci
2779 Contains various bus subdirectories and pseudo-files containing
2780 information about PCI busses, installed devices, and device
2781 drivers.
2782 Some of these files are not ASCII.
2783 .TP
2784 .I /proc/bus/pci/devices
2785 Information about PCI devices.
2786 They may be accessed through
2787 .BR lspci (8)
2788 and
2789 .BR setpci (8).
2790 .TP
2791 .IR /proc/cgroups " (since Linux 2.6.24)"
2792 See
2793 .BR cgroups (7).
2794 .TP
2795 .I /proc/cmdline
2796 Arguments passed to the Linux kernel at boot time.
2797 Often done via a boot manager such as
2798 .BR lilo (8)
2799 or
2800 .BR grub (8).
2801 .TP
2802 .IR /proc/config.gz " (since Linux 2.6)"
2803 This file exposes the configuration options that were used
2804 to build the currently running kernel,
2805 in the same format as they would be shown in the
2806 .I .config
2807 file that resulted when configuring the kernel (using
2808 .IR "make xconfig" ,
2809 .IR "make config" ,
2810 or similar).
2811 The file contents are compressed; view or search them using
2812 .BR zcat (1)
2813 and
2814 .BR zgrep (1).
2815 As long as no changes have been made to the following file,
2816 the contents of
2817 .I /proc/config.gz
2818 are the same as those provided by:
2819 .IP
2820 .in +4n
2821 .EX
2822 cat /lib/modules/$(uname \-r)/build/.config
2823 .EE
2824 .in
2825 .IP
2826 .I /proc/config.gz
2827 is provided only if the kernel is configured with
2828 .BR CONFIG_IKCONFIG_PROC .
2829 .TP
2830 .I /proc/crypto
2831 A list of the ciphers provided by the kernel crypto API.
2832 For details, see the kernel
2833 .I "Linux Kernel Crypto API"
2834 documentation available under the kernel source directory
2835 .I Documentation/crypto/
2836 .\" commit 3b72c814a8e8cd638e1ba0da4dfce501e9dff5af
2837 (or
2838 .I Documentation/DocBook
2839 before 4.10;
2840 the documentation can be built using a command such as
2841 .IR "make htmldocs"
2842 in the root directory of the kernel source tree).
2843 .TP
2844 .I /proc/cpuinfo
2845 This is a collection of CPU and system architecture dependent items,
2846 for each supported architecture a different list.
2847 Two common entries are \fIprocessor\fP which gives CPU number and
2848 \fIbogomips\fP; a system constant that is calculated
2849 during kernel initialization.
2850 SMP machines have information for
2851 each CPU.
2852 The
2853 .BR lscpu (1)
2854 command gathers its information from this file.
2855 .TP
2856 .I /proc/devices
2857 Text listing of major numbers and device groups.
2858 This can be used by MAKEDEV scripts for consistency with the kernel.
2859 .TP
2860 .IR /proc/diskstats " (since Linux 2.5.69)"
2861 This file contains disk I/O statistics for each disk device.
2862 See the Linux kernel source file
2863 .I Documentation/iostats.txt
2864 for further information.
2865 .TP
2866 .I /proc/dma
2867 This is a list of the registered \fIISA\fP DMA (direct memory access)
2868 channels in use.
2869 .TP
2870 .I /proc/driver
2871 Empty subdirectory.
2872 .TP
2873 .I /proc/execdomains
2874 List of the execution domains (ABI personalities).
2875 .TP
2876 .I /proc/fb
2877 Frame buffer information when
2878 .B CONFIG_FB
2879 is defined during kernel compilation.
2880 .TP
2881 .I /proc/filesystems
2882 A text listing of the filesystems which are supported by the kernel,
2883 namely filesystems which were compiled into the kernel or whose kernel
2884 modules are currently loaded.
2885 (See also
2886 .BR filesystems (5).)
2887 If a filesystem is marked with "nodev",
2888 this means that it does not require a block device to be mounted
2889 (e.g., virtual filesystem, network filesystem).
2890 .IP
2891 Incidentally, this file may be used by
2892 .BR mount (8)
2893 when no filesystem is specified and it didn't manage to determine the
2894 filesystem type.
2895 Then filesystems contained in this file are tried
2896 (excepted those that are marked with "nodev").
2897 .TP
2898 .I /proc/fs
2899 .\" FIXME Much more needs to be said about /proc/fs
2900 .\"
2901 Contains subdirectories that in turn contain files
2902 with information about (certain) mounted filesystems.
2903 .TP
2904 .I /proc/ide
2905 This directory
2906 exists on systems with the IDE bus.
2907 There are directories for each IDE channel and attached device.
2908 Files include:
2909 .IP
2910 .in +4n
2911 .EX
2912 cache buffer size in KB
2913 capacity number of sectors
2914 driver driver version
2915 geometry physical and logical geometry
2916 identify in hexadecimal
2917 media media type
2918 model manufacturer's model number
2919 settings drive settings
2920 smart_thresholds in hexadecimal
2921 smart_values in hexadecimal
2922 .EE
2923 .in
2924 .IP
2925 The
2926 .BR hdparm (8)
2927 utility provides access to this information in a friendly format.
2928 .TP
2929 .I /proc/interrupts
2930 This is used to record the number of interrupts per CPU per IO device.
2931 Since Linux 2.6.24,
2932 for the i386 and x86-64 architectures, at least, this also includes
2933 interrupts internal to the system (that is, not associated with a device
2934 as such), such as NMI (nonmaskable interrupt), LOC (local timer interrupt),
2935 and for SMP systems, TLB (TLB flush interrupt), RES (rescheduling
2936 interrupt), CAL (remote function call interrupt), and possibly others.
2937 Very easy to read formatting, done in ASCII.
2938 .TP
2939 .I /proc/iomem
2940 I/O memory map in Linux 2.4.
2941 .TP
2942 .I /proc/ioports
2943 This is a list of currently registered Input-Output port regions that
2944 are in use.
2945 .TP
2946 .IR /proc/kallsyms " (since Linux 2.5.71)"
2947 This holds the kernel exported symbol definitions used by the
2948 .BR modules (X)
2949 tools to dynamically link and bind loadable modules.
2950 In Linux 2.5.47 and earlier, a similar file with slightly different syntax
2951 was named
2952 .IR ksyms .
2953 .TP
2954 .I /proc/kcore
2955 This file represents the physical memory of the system and is stored
2956 in the ELF core file format.
2957 With this pseudo-file, and an unstripped
2958 kernel
2959 .RI ( /usr/src/linux/vmlinux )
2960 binary, GDB can be used to
2961 examine the current state of any kernel data structures.
2962 .IP
2963 The total length of the file is the size of physical memory (RAM) plus
2964 4\ KiB.
2965 .TP
2966 .IR /proc/keys " (since Linux 2.6.10)"
2967 See
2968 .BR keyrings (7).
2969 .TP
2970 .IR /proc/key-users " (since Linux 2.6.10)"
2971 See
2972 .BR keyrings (7).
2973 .TP
2974 .I /proc/kmsg
2975 This file can be used instead of the
2976 .BR syslog (2)
2977 system call to read kernel messages.
2978 A process must have superuser
2979 privileges to read this file, and only one process should read this
2980 file.
2981 This file should not be read if a syslog process is running
2982 which uses the
2983 .BR syslog (2)
2984 system call facility to log kernel messages.
2985 .IP
2986 Information in this file is retrieved with the
2987 .BR dmesg (1)
2988 program.
2989 .TP
2990 .IR /proc/kpagecgroup " (since Linux 4.3)"
2991 .\" commit 80ae2fdceba8313b0433f899bdd9c6c463291a17
2992 This file contains a 64-bit inode number of
2993 the memory cgroup each page is charged to,
2994 indexed by page frame number (see the discussion of
2995 .IR /proc/[pid]/pagemap ).
2996 .IP
2997 The
2998 .IR /proc/kpagecgroup
2999 file is present only if the
3000 .B CONFIG_MEMCG
3001 kernel configuration option is enabled.
3002 .TP
3003 .IR /proc/kpagecount " (since Linux 2.6.25)"
3004 This file contains a 64-bit count of the number of
3005 times each physical page frame is mapped,
3006 indexed by page frame number (see the discussion of
3007 .IR /proc/[pid]/pagemap ).
3008 .IP
3009 The
3010 .IR /proc/kpagecount
3011 file is present only if the
3012 .B CONFIG_PROC_PAGE_MONITOR
3013 kernel configuration option is enabled.
3014 .TP
3015 .IR /proc/kpageflags " (since Linux 2.6.25)"
3016 This file contains 64-bit masks corresponding to each physical page frame;
3017 it is indexed by page frame number (see the discussion of
3018 .IR /proc/[pid]/pagemap ).
3019 The bits are as follows:
3020 .IP
3021 0 - KPF_LOCKED
3022 1 - KPF_ERROR
3023 2 - KPF_REFERENCED
3024 3 - KPF_UPTODATE
3025 4 - KPF_DIRTY
3026 5 - KPF_LRU
3027 6 - KPF_ACTIVE
3028 7 - KPF_SLAB
3029 8 - KPF_WRITEBACK
3030 9 - KPF_RECLAIM
3031 10 - KPF_BUDDY
3032 11 - KPF_MMAP (since Linux 2.6.31)
3033 12 - KPF_ANON (since Linux 2.6.31)
3034 13 - KPF_SWAPCACHE (since Linux 2.6.31)
3035 14 - KPF_SWAPBACKED (since Linux 2.6.31)
3036 15 - KPF_COMPOUND_HEAD (since Linux 2.6.31)
3037 16 - KPF_COMPOUND_TAIL (since Linux 2.6.31)
3038 17 - KPF_HUGE (since Linux 2.6.31)
3039 18 - KPF_UNEVICTABLE (since Linux 2.6.31)
3040 19 - KPF_HWPOISON (since Linux 2.6.31)
3041 20 - KPF_NOPAGE (since Linux 2.6.31)
3042 21 - KPF_KSM (since Linux 2.6.32)
3043 22 - KPF_THP (since Linux 3.4)
3044 23 - KPF_BALLOON (since Linux 3.18)
3045 .\" KPF_BALLOON: commit 09316c09dde33aae14f34489d9e3d243ec0d5938
3046 24 - KPF_ZERO_PAGE (since Linux 4.0)
3047 .\" KPF_ZERO_PAGE: commit 56873f43abdcd574b25105867a990f067747b2f4
3048 25 - KPF_IDLE (since Linux 4.3)
3049 .\" KPF_IDLE: commit f074a8f49eb87cde95ac9d040ad5e7ea4f029738
3050 .IP
3051 For further details on the meanings of these bits,
3052 see the kernel source file
3053 .IR Documentation/vm/pagemap.txt .
3054 Before kernel 2.6.29,
3055 .\" commit ad3bdefe877afb47480418fdb05ecd42842de65e
3056 .\" commit e07a4b9217d1e97d2f3a62b6b070efdc61212110
3057 .BR KPF_WRITEBACK ,
3058 .BR KPF_RECLAIM ,
3059 .BR KPF_BUDDY ,
3060 and
3061 .BR KPF_LOCKED
3062 did not report correctly.
3063 .IP
3064 The
3065 .IR /proc/kpageflags
3066 file is present only if the
3067 .B CONFIG_PROC_PAGE_MONITOR
3068 kernel configuration option is enabled.
3069 .TP
3070 .IR /proc/ksyms " (Linux 1.1.23\(en2.5.47)"
3071 See
3072 .IR /proc/kallsyms .
3073 .TP
3074 .I /proc/loadavg
3075 The first three fields in this file are load average figures
3076 giving the number of jobs in the run queue (state R)
3077 or waiting for disk I/O (state D) averaged over 1, 5, and 15 minutes.
3078 They are the same as the load average numbers given by
3079 .BR uptime (1)
3080 and other programs.
3081 The fourth field consists of two numbers separated by a slash (/).
3082 The first of these is the number of currently runnable kernel
3083 scheduling entities (processes, threads).
3084 The value after the slash is the number of kernel scheduling entities
3085 that currently exist on the system.
3086 The fifth field is the PID of the process that was most
3087 recently created on the system.
3088 .TP
3089 .I /proc/locks
3090 This file shows current file locks
3091 .RB ( flock "(2) and " fcntl (2))
3092 and leases
3093 .RB ( fcntl (2)).
3094 .IP
3095 An example of the content shown in this file is the following:
3096 .IP
3097 .in +4n
3098 .EX
3099 1: POSIX ADVISORY READ 5433 08:01:7864448 128 128
3100 2: FLOCK ADVISORY WRITE 2001 08:01:7864554 0 EOF
3101 3: FLOCK ADVISORY WRITE 1568 00:2f:32388 0 EOF
3102 4: POSIX ADVISORY WRITE 699 00:16:28457 0 EOF
3103 5: POSIX ADVISORY WRITE 764 00:16:21448 0 0
3104 6: POSIX ADVISORY READ 3548 08:01:7867240 1 1
3105 7: POSIX ADVISORY READ 3548 08:01:7865567 1826 2335
3106 8: OFDLCK ADVISORY WRITE -1 08:01:8713209 128 191
3107 .EE
3108 .in
3109 .IP
3110 The fields shown in each line are as follows:
3111 .RS
3112 .IP (1) 4
3113 The ordinal position of the lock in the list.
3114 .IP (2)
3115 The lock type.
3116 Values that may appear here include:
3117 .RS
3118 .TP
3119 .B FLOCK
3120 This is a BSD file lock created using
3121 .BR flock (2).
3122 .TP
3123 .B OFDLCK
3124 This is an open file description (OFD) lock created using
3125 .BR fcntl (2).
3126 .TP
3127 .B POSIX
3128 This is a POSIX byte-range lock created using
3129 .BR fcntl (2).
3130 .RE
3131 .IP (3)
3132 Among the strings that can appear here are the following:
3133 .RS
3134 .TP
3135 .B ADVISORY
3136 This is an advisory lock.
3137 .TP
3138 .B MANDATORY
3139 This is a mandatory lock.
3140 .RE
3141 .IP (4)
3142 The type of lock.
3143 Values that can appear here are:
3144 .RS
3145 .TP
3146 .B READ
3147 This is a POSIX or OFD read lock, or a BSD shared lock.
3148 .TP
3149 .B WRITE
3150 This is a POSIX or OFD write lock, or a BSD exclusive lock.
3151 .RE
3152 .IP (5)
3153 The PID of the process that owns the lock.
3154 .IP
3155 Because OFD locks are not owned by a single process
3156 (since multiple processes may have file descriptors that
3157 refer to the same open file description),
3158 the value \-1 is displayed in this field for OFD locks.
3159 (Before kernel 4.14,
3160 .\" commit 9d5b86ac13c573795525ecac6ed2db39ab23e2a8
3161 a bug meant that the PID of the process that
3162 initially acquired the lock was displayed instead of the value \-1.)
3163 .IP (6)
3164 Three colon-separated subfields that identify the major and minor device
3165 ID of the device containing the filesystem where the locked file resides,
3166 followed by the inode number of the locked file.
3167 .IP (7)
3168 The byte offset of the first byte of the lock.
3169 For BSD locks, this value is always 0.
3170 .IP (8)
3171 The byte offset of the last byte of the lock.
3172 .B EOF
3173 in this field means that the lock extends to the end of the file.
3174 For BSD locks, the value shown is always
3175 .IR EOF .
3176 .RE
3177 .IP
3178 Since Linux 4.9,
3179 .\" commit d67fd44f697dff293d7cdc29af929241b669affe
3180 the list of locks shown in
3181 .I /proc/locks
3182 is filtered to show just the locks for the processes in the PID
3183 namespace (see
3184 .BR pid_namespaces (7))
3185 for which the
3186 .I /proc
3187 filesystem was mounted.
3188 (In the initial PID namespace,
3189 there is no filtering of the records shown in this file.)
3190 .IP
3191 The
3192 .BR lslocks (8)
3193 command provides a bit more information about each lock.
3194 .TP
3195 .IR /proc/malloc " (only up to and including Linux 2.2)"
3196 .\" It looks like this only ever did something back in 1.0 days
3197 This file is present only if
3198 .B CONFIG_DEBUG_MALLOC
3199 was defined during compilation.
3200 .TP
3201 .I /proc/meminfo
3202 This file reports statistics about memory usage on the system.
3203 It is used by
3204 .BR free (1)
3205 to report the amount of free and used memory (both physical and swap)
3206 on the system as well as the shared memory and buffers used by the
3207 kernel.
3208 Each line of the file consists of a parameter name, followed by a colon,
3209 the value of the parameter, and an option unit of measurement (e.g., "kB").
3210 The list below describes the parameter names and
3211 the format specifier required to read the field value.
3212 Except as noted below,
3213 all of the fields have been present since at least Linux 2.6.0.
3214 Some fields are displayed only if the kernel was configured
3215 with various options; those dependencies are noted in the list.
3216 .RS
3217 .TP
3218 .IR MemTotal " %lu"
3219 Total usable RAM (i.e., physical RAM minus a few reserved
3220 bits and the kernel binary code).
3221 .TP
3222 .IR MemFree " %lu"
3223 The sum of
3224 .IR LowFree + HighFree .
3225 .TP
3226 .IR MemAvailable " %lu (since Linux 3.14)"
3227 An estimate of how much memory is available for starting new
3228 applications, without swapping.
3229 .TP
3230 .IR Buffers " %lu"
3231 Relatively temporary storage for raw disk blocks that
3232 shouldn't get tremendously large (20MB or so).
3233 .TP
3234 .IR Cached " %lu"
3235 In-memory cache for files read from the disk (the page cache).
3236 Doesn't include
3237 .IR SwapCached .
3238 .TP
3239 .IR SwapCached " %lu"
3240 Memory that once was swapped out, is swapped back in but
3241 still also is in the swap file.
3242 (If memory pressure is high, these pages
3243 don't need to be swapped out again because they are already
3244 in the swap file.
3245 This saves I/O.)
3246 .TP
3247 .IR Active " %lu"
3248 Memory that has been used more recently and usually not
3249 reclaimed unless absolutely necessary.
3250 .TP
3251 .IR Inactive " %lu"
3252 Memory which has been less recently used.
3253 It is more eligible to be reclaimed for other purposes.
3254 .TP
3255 .IR Active(anon) " %lu (since Linux 2.6.28)"
3256 [To be documented.]
3257 .TP
3258 .IR Inactive(anon) " %lu (since Linux 2.6.28)"
3259 [To be documented.]
3260 .TP
3261 .IR Active(file) " %lu (since Linux 2.6.28)"
3262 [To be documented.]
3263 .TP
3264 .IR Inactive(file) " %lu (since Linux 2.6.28)"
3265 [To be documented.]
3266 .TP
3267 .IR Unevictable " %lu (since Linux 2.6.28)"
3268 (From Linux 2.6.28 to 2.6.30,
3269 \fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3270 [To be documented.]
3271 .TP
3272 .IR Mlocked " %lu (since Linux 2.6.28)"
3273 (From Linux 2.6.28 to 2.6.30,
3274 \fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3275 [To be documented.]
3276 .TP
3277 .IR HighTotal " %lu"
3278 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3279 Total amount of highmem.
3280 Highmem is all memory above ~860MB of physical memory.
3281 Highmem areas are for use by user-space programs,
3282 or for the page cache.
3283 The kernel must use tricks to access
3284 this memory, making it slower to access than lowmem.
3285 .TP
3286 .IR HighFree " %lu
3287 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3288 Amount of free highmem.
3289 .TP
3290 .IR LowTotal " %lu
3291 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3292 Total amount of lowmem.
3293 Lowmem is memory which can be used for everything that
3294 highmem can be used for, but it is also available for the
3295 kernel's use for its own data structures.
3296 Among many other things,
3297 it is where everything from
3298 .I Slab
3299 is allocated.
3300 Bad things happen when you're out of lowmem.
3301 .TP
3302 .IR LowFree " %lu
3303 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3304 Amount of free lowmem.
3305 .TP
3306 .IR MmapCopy " %lu (since Linux 2.6.29)"
3307 .RB ( CONFIG_MMU
3308 is required.)
3309 [To be documented.]
3310 .TP
3311 .IR SwapTotal " %lu"
3312 Total amount of swap space available.
3313 .TP
3314 .IR SwapFree " %lu"
3315 Amount of swap space that is currently unused.
3316 .TP
3317 .IR Dirty " %lu"
3318 Memory which is waiting to get written back to the disk.
3319 .TP
3320 .IR Writeback " %lu"
3321 Memory which is actively being written back to the disk.
3322 .TP
3323 .IR AnonPages " %lu (since Linux 2.6.18)"
3324 Non-file backed pages mapped into user-space page tables.
3325 .TP
3326 .IR Mapped " %lu"
3327 Files which have been mapped into memory (with
3328 .BR mmap (2)),
3329 such as libraries.
3330 .TP
3331 .IR Shmem " %lu (since Linux 2.6.32)"
3332 Amount of memory consumed in
3333 .BR tmpfs (5)
3334 filesystems.
3335 .TP
3336 .IR Slab " %lu"
3337 In-kernel data structures cache.
3338 (See
3339 .BR slabinfo (5).)
3340 .TP
3341 .IR SReclaimable " %lu (since Linux 2.6.19)"
3342 Part of
3343 .IR Slab ,
3344 that might be reclaimed, such as caches.
3345 .TP
3346 .IR SUnreclaim " %lu (since Linux 2.6.19)"
3347 Part of
3348 .IR Slab ,
3349 that cannot be reclaimed on memory pressure.
3350 .TP
3351 .IR KernelStack " %lu (since Linux 2.6.32)"
3352 Amount of memory allocated to kernel stacks.
3353 .TP
3354 .IR PageTables " %lu (since Linux 2.6.18)"
3355 Amount of memory dedicated to the lowest level of page tables.
3356 .TP
3357 .IR Quicklists " %lu (since Linux 2.6.27)"
3358 (\fBCONFIG_QUICKLIST\fP is required.)
3359 [To be documented.]
3360 .TP
3361 .IR NFS_Unstable " %lu (since Linux 2.6.18)"
3362 NFS pages sent to the server, but not yet committed to stable storage.
3363 .TP
3364 .IR Bounce " %lu (since Linux 2.6.18)"
3365 Memory used for block device "bounce buffers".
3366 .TP
3367 .IR WritebackTmp " %lu (since Linux 2.6.26)"
3368 Memory used by FUSE for temporary writeback buffers.
3369 .TP
3370 .IR CommitLimit " %lu (since Linux 2.6.10)"
3371 This is the total amount of memory currently available to
3372 be allocated on the system, expressed in kilobytes.
3373 This limit is adhered to
3374 only if strict overcommit accounting is enabled (mode 2 in
3375 .IR /proc/sys/vm/overcommit_memory ).
3376 The limit is calculated according to the formula described under
3377 .IR /proc/sys/vm/overcommit_memory .
3378 For further details, see the kernel source file
3379 .IR Documentation/vm/overcommit-accounting .
3380 .TP
3381 .IR Committed_AS " %lu"
3382 The amount of memory presently allocated on the system.
3383 The committed memory is a sum of all of the memory which
3384 has been allocated by processes, even if it has not been
3385 "used" by them as of yet.
3386 A process which allocates 1GB of memory (using
3387 .BR malloc (3)
3388 or similar), but touches only 300MB of that memory will show up
3389 as using only 300MB of memory even if it has the address space
3390 allocated for the entire 1GB.
3391 .IP
3392 This 1GB is memory which has been "committed" to by the VM
3393 and can be used at any time by the allocating application.
3394 With strict overcommit enabled on the system (mode 2 in
3395 .IR /proc/sys/vm/overcommit_memory ),
3396 allocations which would exceed the
3397 .I CommitLimit
3398 will not be permitted.
3399 This is useful if one needs to guarantee that processes will not
3400 fail due to lack of memory once that memory has been successfully allocated.
3401 .TP
3402 .IR VmallocTotal " %lu"
3403 Total size of vmalloc memory area.
3404 .TP
3405 .IR VmallocUsed " %lu"
3406 Amount of vmalloc area which is used.
3407 .TP
3408 .IR VmallocChunk " %lu"
3409 Largest contiguous block of vmalloc area which is free.
3410 .TP
3411 .IR HardwareCorrupted " %lu (since Linux 2.6.32)"
3412 (\fBCONFIG_MEMORY_FAILURE\fP is required.)
3413 [To be documented.]
3414 .TP
3415 .IR AnonHugePages " %lu (since Linux 2.6.38)"
3416 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3417 Non-file backed huge pages mapped into user-space page tables.
3418 .TP
3419 .IR ShmemHugePages " %lu (since Linux 4.8)"
3420 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3421 Memory used by shared memory (shmem) and
3422 .BR tmpfs (5)
3423 allocated with huge pages
3424 .TP
3425 .IR ShmemPmdMapped " %lu (since Linux 4.8)"
3426 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3427 Shared memory mapped into user space with huge pages.
3428 .TP
3429 .IR CmaTotal " %lu (since Linux 3.1)"
3430 Total CMA (Contiguous Memory Allocator) pages.
3431 (\fBCONFIG_CMA\fP is required.)
3432 .TP
3433 .IR CmaFree " %lu (since Linux 3.1)"
3434 Free CMA (Contiguous Memory Allocator) pages.
3435 (\fBCONFIG_CMA\fP is required.)
3436 .TP
3437 .IR HugePages_Total " %lu"
3438 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3439 The size of the pool of huge pages.
3440 .TP
3441 .IR HugePages_Free " %lu"
3442 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3443 The number of huge pages in the pool that are not yet allocated.
3444 .TP
3445 .IR HugePages_Rsvd " %lu (since Linux 2.6.17)"
3446 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3447 This is the number of huge pages for
3448 which a commitment to allocate from the pool has been made,
3449 but no allocation has yet been made.
3450 These reserved huge pages
3451 guarantee that an application will be able to allocate a
3452 huge page from the pool of huge pages at fault time.
3453 .TP
3454 .IR HugePages_Surp " %lu (since Linux 2.6.24)"
3455 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3456 This is the number of huge pages in
3457 the pool above the value in
3458 .IR /proc/sys/vm/nr_hugepages .
3459 The maximum number of surplus huge pages is controlled by
3460 .IR /proc/sys/vm/nr_overcommit_hugepages .
3461 .TP
3462 .IR Hugepagesize " %lu"
3463 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3464 The size of huge pages.
3465 .TP
3466 .IR DirectMap4k " %lu (since Linux 2.6.27)"
3467 Number of bytes of RAM linearly mapped by kernel in 4kB pages.
3468 (x86.)
3469 .TP
3470 .IR DirectMap4M " %lu (since Linux 2.6.27)"
3471 Number of bytes of RAM linearly mapped by kernel in 4MB pages.
3472 (x86 with
3473 .BR CONFIG_X86_64
3474 or
3475 .BR CONFIG_X86_PAE
3476 enabled.)
3477 .TP
3478 .IR DirectMap2M " %lu (since Linux 2.6.27)"
3479 Number of bytes of RAM linearly mapped by kernel in 2MB pages.
3480 (x86 with neither
3481 .BR CONFIG_X86_64
3482 nor
3483 .BR CONFIG_X86_PAE
3484 enabled.)
3485 .TP
3486 .IR DirectMap1G " %lu (since Linux 2.6.27)"
3487 (x86 with
3488 .BR CONFIG_X86_64
3489 and
3490 .B CONFIG_X86_DIRECT_GBPAGES
3491 enabled.)
3492 .RE
3493 .TP
3494 .I /proc/modules
3495 A text list of the modules that have been loaded by the system.
3496 See also
3497 .BR lsmod (8).
3498 .TP
3499 .I /proc/mounts
3500 Before kernel 2.4.19, this file was a list
3501 of all the filesystems currently mounted on the system.
3502 With the introduction of per-process mount namespaces in Linux 2.4.19 (see
3503 .BR mount_namespaces (7)),
3504 this file became a link to
3505 .IR /proc/self/mounts ,
3506 which lists the mount points of the process's own mount namespace.
3507 The format of this file is documented in
3508 .BR fstab (5).
3509 .TP
3510 .I /proc/mtrr
3511 Memory Type Range Registers.
3512 See the Linux kernel source file
3513 .I Documentation/x86/mtrr.txt
3514 .\" commit 7225e75144b9718cbbe1820d9c011c809d5773fd
3515 (or
3516 .I Documentation/mtrr.txt
3517 before Linux 2.6.28)
3518 for details.
3519 .TP
3520 .I /proc/net
3521 This directory contains various files and subdirectories containing
3522 information about the networking layer.
3523 The files contain ASCII structures and are,
3524 therefore, readable with
3525 .BR cat (1).
3526 However, the standard
3527 .BR netstat (8)
3528 suite provides much cleaner access to these files.
3529 .IP
3530 With the advent of network namespaces,
3531 various information relating to the network stack is virtualized (see
3532 .BR namespaces (7)).
3533 Thus, since Linux 2.6.25,
3534 .\" commit e9720acd728a46cb40daa52c99a979f7c4ff195c
3535 .IR /proc/net
3536 is a symbolic link to the directory
3537 .IR /proc/self/net ,
3538 which contains the same files and directories as listed below.
3539 However, these files and directories now expose information
3540 for the network namespace of which the process is a member.
3541 .TP
3542 .I /proc/net/arp
3543 This holds an ASCII readable dump of the kernel ARP table used for
3544 address resolutions.
3545 It will show both dynamically learned and preprogrammed ARP entries.
3546 The format is:
3547 .IP
3548 .in 7n
3549 .EX
3550 IP address HW type Flags HW address Mask Device
3551 192.168.0.50 0x1 0x2 00:50:BF:25:68:F3 * eth0
3552 192.168.0.250 0x1 0xc 00:00:00:00:00:00 * eth0
3553 .EE
3554 .in
3555 .IP
3556 Here "IP address" is the IPv4 address of the machine and the "HW type"
3557 is the hardware type of the address from RFC\ 826.
3558 The flags are the internal
3559 flags of the ARP structure (as defined in
3560 .IR /usr/include/linux/if_arp.h )
3561 and
3562 the "HW address" is the data link layer mapping for that IP address if
3563 it is known.
3564 .TP
3565 .I /proc/net/dev
3566 The dev pseudo-file contains network device status information.
3567 This gives
3568 the number of received and sent packets, the number of errors and
3569 collisions
3570 and other basic statistics.
3571 These are used by the
3572 .BR ifconfig (8)
3573 program to report device status.
3574 The format is:
3575 .IP
3576 .in 1n
3577 .EX
3578 Inter-| Receive | Transmit
3579 face |bytes packets errs drop fifo frame compressed multicast|bytes packets errs drop fifo colls carrier compressed
3580 lo: 2776770 11307 0 0 0 0 0 0 2776770 11307 0 0 0 0 0 0
3581 eth0: 1215645 2751 0 0 0 0 0 0 1782404 4324 0 0 0 427 0 0
3582 ppp0: 1622270 5552 1 0 0 0 0 0 354130 5669 0 0 0 0 0 0
3583 tap0: 7714 81 0 0 0 0 0 0 7714 81 0 0 0 0 0 0
3584 .EE
3585 .in
3586 .\" .TP
3587 .\" .I /proc/net/ipx
3588 .\" No information.
3589 .\" .TP
3590 .\" .I /proc/net/ipx_route
3591 .\" No information.
3592 .TP
3593 .I /proc/net/dev_mcast
3594 Defined in
3595 .IR /usr/src/linux/net/core/dev_mcast.c :
3596 .IP
3597 .in +4
3598 .EX
3599 indx interface_name dmi_u dmi_g dmi_address
3600 2 eth0 1 0 01005e000001
3601 3 eth1 1 0 01005e000001
3602 4 eth2 1 0 01005e000001
3603 .EE
3604 .in
3605 .TP
3606 .I /proc/net/igmp
3607 Internet Group Management Protocol.
3608 Defined in
3609 .IR /usr/src/linux/net/core/igmp.c .
3610 .TP
3611 .I /proc/net/rarp
3612 This file uses the same format as the
3613 .I arp
3614 file and contains the current reverse mapping database used to provide
3615 .BR rarp (8)
3616 reverse address lookup services.
3617 If RARP is not configured into the
3618 kernel,
3619 this file will not be present.
3620 .TP
3621 .I /proc/net/raw
3622 Holds a dump of the RAW socket table.
3623 Much of the information is not of
3624 use
3625 apart from debugging.
3626 The "sl" value is the kernel hash slot for the
3627 socket,
3628 the "local_address" is the local address and protocol number pair.
3629 \&"St" is
3630 the internal status of the socket.
3631 The "tx_queue" and "rx_queue" are the
3632 outgoing and incoming data queue in terms of kernel memory usage.
3633 The "tr", "tm\->when", and "rexmits" fields are not used by RAW.
3634 The "uid"
3635 field holds the effective UID of the creator of the socket.
3636 .\" .TP
3637 .\" .I /proc/net/route
3638 .\" No information, but looks similar to
3639 .\" .BR route (8).
3640 .TP
3641 .I /proc/net/snmp
3642 This file holds the ASCII data needed for the IP, ICMP, TCP, and UDP
3643 management
3644 information bases for an SNMP agent.
3645 .TP
3646 .I /proc/net/tcp
3647 Holds a dump of the TCP socket table.
3648 Much of the information is not
3649 of use apart from debugging.
3650 The "sl" value is the kernel hash slot
3651 for the socket, the "local_address" is the local address and port number pair.
3652 The "rem_address" is the remote address and port number pair
3653 (if connected).
3654 \&"St" is the internal status of the socket.
3655 The "tx_queue" and "rx_queue" are the
3656 outgoing and incoming data queue in terms of kernel memory usage.
3657 The "tr", "tm\->when", and "rexmits" fields hold internal information of
3658 the kernel socket state and are useful only for debugging.
3659 The "uid"
3660 field holds the effective UID of the creator of the socket.
3661 .TP
3662 .I /proc/net/udp
3663 Holds a dump of the UDP socket table.
3664 Much of the information is not of
3665 use apart from debugging.
3666 The "sl" value is the kernel hash slot for the
3667 socket, the "local_address" is the local address and port number pair.
3668 The "rem_address" is the remote address and port number pair
3669 (if connected).
3670 "St" is the internal status of the socket.
3671 The "tx_queue" and "rx_queue" are the outgoing and incoming data queue
3672 in terms of kernel memory usage.
3673 The "tr", "tm\->when", and "rexmits" fields
3674 are not used by UDP.
3675 The "uid"
3676 field holds the effective UID of the creator of the socket.
3677 The format is:
3678 .IP
3679 .in 1n
3680 .EX
3681 sl local_address rem_address st tx_queue rx_queue tr rexmits tm\->when uid
3682 1: 01642C89:0201 0C642C89:03FF 01 00000000:00000001 01:000071BA 00000000 0
3683 1: 00000000:0801 00000000:0000 0A 00000000:00000000 00:00000000 6F000100 0
3684 1: 00000000:0201 00000000:0000 0A 00000000:00000000 00:00000000 00000000 0
3685 .EE
3686 .in
3687 .IP
3688 .TP
3689 .I /proc/net/unix
3690 Lists the UNIX domain sockets present within the system and their
3691 status.
3692 The format is:
3693 .IP
3694 .in 1n
3695 .EX
3696 Num RefCount Protocol Flags Type St Path
3697 0: 00000002 00000000 00000000 0001 03
3698 1: 00000001 00000000 00010000 0001 01 /dev/printer
3699 .EE
3700 .in
3701 .IP
3702 The fields are as follows:
3703 .RS
3704 .TP 10
3705 .IR Num :
3706 the kernel table slot number.
3707 .TP
3708 .IR RefCount :
3709 the number of users of the socket.
3710 .TP
3711 .IR Protocol :
3712 currently always 0.
3713 .TP
3714 .IR Flags :
3715 the internal kernel flags holding the status of the socket.
3716 .TP
3717 .IR Type :
3718 the socket type.
3719 For
3720 .BR SOCK_STREAM
3721 sockets, this is 0001; for
3722 .BR SOCK_DGRAM
3723 sockets, it is 0002; and for
3724 .BR SOCK_SEQPACKET
3725 sockets, it is 0005.
3726 .TP
3727 .IR St :
3728 the internal state of the socket.
3729 .TP
3730 .IR Path :
3731 the bound pathname (if any) of the socket.
3732 Sockets in the abstract namespace are included in the list,
3733 and are shown with a
3734 .I Path
3735 that commences with the character '@'.
3736 .RE
3737 .TP
3738 .I /proc/net/netfilter/nfnetlink_queue
3739 This file contains information about netfilter user-space queueing, if used.
3740 Each line represents a queue.
3741 Queues that have not been subscribed to
3742 by user space are not shown.
3743 .IP
3744 .in +4n
3745 .EX
3746 1 4207 0 2 65535 0 0 0 1
3747 (1) (2) (3)(4) (5) (6) (7) (8)
3748 .EE
3749 .in
3750 .IP
3751 The fields in each line are:
3752 .RS 7
3753 .TP 5
3754 (1)
3755 The ID of the queue.
3756 This matches what is specified in the
3757 .B \-\-queue\-num
3758 or
3759 .B \-\-queue\-balance
3760 options to the
3761 .BR iptables (8)
3762 NFQUEUE target.
3763 See
3764 .BR iptables-extensions (8)
3765 for more information.
3766 .TP
3767 (2)
3768 The netlink port ID subscribed to the queue.
3769 .TP
3770 (3)
3771 The number of packets currently queued and waiting to be processed by
3772 the application.
3773 .TP
3774 (4)
3775 The copy mode of the queue.
3776 It is either 1 (metadata only) or 2
3777 (also copy payload data to user space).
3778 .TP
3779 (5)
3780 Copy range; that is, how many bytes of packet payload should be copied to
3781 user space at most.
3782 .TP
3783 (6)
3784 queue dropped.
3785 Number of packets that had to be dropped by the kernel because
3786 too many packets are already waiting for user space to send back the mandatory
3787 accept/drop verdicts.
3788 .TP
3789 (7)
3790 queue user dropped.
3791 Number of packets that were dropped within the netlink
3792 subsystem.
3793 Such drops usually happen when the corresponding socket buffer is
3794 full; that is, user space is not able to read messages fast enough.
3795 .TP
3796 (8)
3797 sequence number.
3798 Every queued packet is associated with a (32-bit)
3799 monotonically-increasing sequence number.
3800 This shows the ID of the most recent packet queued.
3801 .RE
3802 .IP
3803 The last number exists only for compatibility reasons and is always 1.
3804 .TP
3805 .I /proc/partitions
3806 Contains the major and minor numbers of each partition as well as the number
3807 of 1024-byte blocks and the partition name.
3808 .TP
3809 .I /proc/pci
3810 This is a listing of all PCI devices found during kernel initialization
3811 and their configuration.
3812 .IP
3813 This file has been deprecated in favor of a new
3814 .I /proc
3815 interface for PCI
3816 .RI ( /proc/bus/pci ).
3817 It became optional in Linux 2.2 (available with
3818 .B CONFIG_PCI_OLD_PROC
3819 set at kernel compilation).
3820 It became once more nonoptionally enabled in Linux 2.4.
3821 Next, it was deprecated in Linux 2.6 (still available with
3822 .B CONFIG_PCI_LEGACY_PROC
3823 set), and finally removed altogether since Linux 2.6.17.
3824 .\" FIXME Document /proc/sched_debug (since Linux 2.6.23)
3825 .\" See also /proc/[pid]/sched
3826 .TP
3827 .IR /proc/profile " (since Linux 2.4)"
3828 This file is present only if the kernel was booted with the
3829 .I profile=1
3830 command-line option.
3831 It exposes kernel profiling information in a binary format for use by
3832 .BR readprofile (1).
3833 Writing (e.g., an empty string) to this file resets the profiling counters;
3834 on some architectures,
3835 writing a binary integer "profiling multiplier" of size
3836 .IR sizeof(int)
3837 sets the profiling interrupt frequency.
3838 .TP
3839 .I /proc/scsi
3840 A directory with the
3841 .I scsi
3842 mid-level pseudo-file and various SCSI low-level
3843 driver directories,
3844 which contain a file for each SCSI host in this system, all of
3845 which give the status of some part of the SCSI IO subsystem.
3846 These files contain ASCII structures and are, therefore, readable with
3847 .BR cat (1).
3848 .IP
3849 You can also write to some of the files to reconfigure the subsystem or
3850 switch certain features on or off.
3851 .TP
3852 .I /proc/scsi/scsi
3853 This is a listing of all SCSI devices known to the kernel.
3854 The listing is similar to the one seen during bootup.
3855 scsi currently supports only the \fIadd-single-device\fP command which
3856 allows root to add a hotplugged device to the list of known devices.
3857 .IP
3858 The command
3859 .IP
3860 .in +4n
3861 .EX
3862 echo \(aqscsi add-single-device 1 0 5 0\(aq > /proc/scsi/scsi
3863 .EE
3864 .in
3865 .IP
3866 will cause
3867 host scsi1 to scan on SCSI channel 0 for a device on ID 5 LUN 0.
3868 If there
3869 is already a device known on this address or the address is invalid, an
3870 error will be returned.
3871 .TP
3872 .I /proc/scsi/[drivername]
3873 \fI[drivername]\fP can currently be NCR53c7xx, aha152x, aha1542, aha1740,
3874 aic7xxx, buslogic, eata_dma, eata_pio, fdomain, in2000, pas16, qlogic,
3875 scsi_debug, seagate, t128, u15-24f, ultrastore, or wd7000.
3876 These directories show up for all drivers that registered at least one
3877 SCSI HBA.
3878 Every directory contains one file per registered host.
3879 Every host-file is named after the number the host was assigned during
3880 initialization.
3881 .IP
3882 Reading these files will usually show driver and host configuration,
3883 statistics, and so on.
3884 .IP
3885 Writing to these files allows different things on different hosts.
3886 For example, with the \fIlatency\fP and \fInolatency\fP commands,
3887 root can switch on and off command latency measurement code in the
3888 eata_dma driver.
3889 With the \fIlockup\fP and \fIunlock\fP commands,
3890 root can control bus lockups simulated by the scsi_debug driver.
3891 .TP
3892 .I /proc/self
3893 This directory refers to the process accessing the
3894 .I /proc
3895 filesystem,
3896 and is identical to the
3897 .I /proc
3898 directory named by the process ID of the same process.
3899 .TP
3900 .I /proc/slabinfo
3901 Information about kernel caches.
3902 See
3903 .BR slabinfo (5)
3904 for details.
3905 .TP
3906 .I /proc/stat
3907 kernel/system statistics.
3908 Varies with architecture.
3909 Common
3910 entries include:
3911 .RS
3912 .TP
3913 .I cpu 10132153 290696 3084719 46828483 16683 0 25195 0 175628 0
3914 .TQ
3915 .I cpu0 1393280 32966 572056 13343292 6130 0 17875 0 23933 0
3916 The amount of time, measured in units of
3917 USER_HZ (1/100ths of a second on most architectures, use
3918 .IR sysconf(_SC_CLK_TCK)
3919 to obtain the right value),
3920 .\" 1024 on Alpha and ia64
3921 that the system ("cpu" line) or the specific CPU ("cpu\fIN\fR" line)
3922 spent in various states:
3923 .RS
3924 .TP
3925 .I user
3926 (1) Time spent in user mode.
3927 .TP
3928 .I nice
3929 (2) Time spent in user mode with low priority (nice).
3930 .TP
3931 .I system
3932 (3) Time spent in system mode.
3933 .TP
3934 .I idle
3935 (4) Time spent in the idle task.
3936 .\" FIXME . Actually, the following info about the /proc/stat 'cpu' field
3937 .\" does not seem to be quite right (at least in 2.6.12 or 3.6):
3938 .\" the idle time in /proc/uptime does not quite match this value
3939 This value should be USER_HZ times the
3940 second entry in the
3941 .I /proc/uptime
3942 pseudo-file.
3943 .TP
3944 .IR iowait " (since Linux 2.5.41)"
3945 (5) Time waiting for I/O to complete.
3946 This value is not reliable, for the following reasons:
3947 .\" See kernel commit 9c240d757658a3ae9968dd309e674c61f07c7f48
3948 .RS
3949 .IP 1. 3
3950 The CPU will not wait for I/O to complete;
3951 iowait is the time that a task is waiting for I/O to complete.
3952 When a CPU goes into idle state for outstanding task I/O,
3953 another task will be scheduled on this CPU.
3954 .IP 2.
3955 On a multi-core CPU,
3956 the task waiting for I/O to complete is not running on any CPU,
3957 so the iowait of each CPU is difficult to calculate.
3958 .IP 3.
3959 The value in this field may
3960 .I decrease
3961 in certain conditions.
3962 .RE
3963 .TP
3964 .IR irq " (since Linux 2.6.0-test4)"
3965 (6) Time servicing interrupts.
3966 .TP
3967 .IR softirq " (since Linux 2.6.0-test4)"
3968 (7) Time servicing softirqs.
3969 .TP
3970 .IR steal " (since Linux 2.6.11)"
3971 (8) Stolen time, which is the time spent in other operating systems when
3972 running in a virtualized environment
3973 .TP
3974 .IR guest " (since Linux 2.6.24)"
3975 (9) Time spent running a virtual CPU for guest
3976 operating systems under the control of the Linux kernel.
3977 .\" See Changelog entry for 5e84cfde51cf303d368fcb48f22059f37b3872de
3978 .TP
3979 .IR guest_nice " (since Linux 2.6.33)"
3980 .\" commit ce0e7b28fb75cb003cfc8d0238613aaf1c55e797
3981 (10) Time spent running a niced guest (virtual CPU for guest
3982 operating systems under the control of the Linux kernel).
3983 .RE
3984 .TP
3985 \fIpage 5741 1808\fP
3986 The number of pages the system paged in and the number that were paged
3987 out (from disk).
3988 .TP
3989 \fIswap 1 0\fP
3990 The number of swap pages that have been brought in and out.
3991 .TP
3992 .\" FIXME . The following is not the full picture for the 'intr' of
3993 .\" /proc/stat on 2.6:
3994 \fIintr 1462898\fP
3995 This line shows counts of interrupts serviced since boot time,
3996 for each of the possible system interrupts.
3997 The first column is the total of all interrupts serviced
3998 including unnumbered architecture specific interrupts;
3999 each subsequent column is the total for that particular numbered interrupt.
4000 Unnumbered interrupts are not shown, only summed into the total.
4001 .TP
4002 \fIdisk_io: (2,0):(31,30,5764,1,2) (3,0):\fP...
4003 (major,disk_idx):(noinfo, read_io_ops, blks_read, write_io_ops, blks_written)
4004 .br
4005 (Linux 2.4 only)
4006 .TP
4007 \fIctxt 115315\fP
4008 The number of context switches that the system underwent.
4009 .TP
4010 \fIbtime 769041601\fP
4011 boot time, in seconds since the Epoch, 1970-01-01 00:00:00 +0000 (UTC).
4012 .TP
4013 \fIprocesses 86031\fP
4014 Number of forks since boot.
4015 .TP
4016 \fIprocs_running 6\fP
4017 Number of processes in runnable state.
4018 (Linux 2.5.45 onward.)
4019 .TP
4020 \fIprocs_blocked 2\fP
4021 Number of processes blocked waiting for I/O to complete.
4022 (Linux 2.5.45 onward.)
4023 .TP
4024 .I softirq 229245889 94 60001584 13619 5175704 2471304 28 51212741 59130143 0 51240672
4025 .\" commit d3d64df21d3d0de675a0d3ffa7c10514f3644b30
4026 This line shows the number of softirq for all CPUs.
4027 The first column is the total of all softirqs and
4028 each subsequent column is the total for particular softirq.
4029 (Linux 2.6.31 onward.)
4030 .RE
4031 .TP
4032 .I /proc/swaps
4033 Swap areas in use.
4034 See also
4035 .BR swapon (8).
4036 .TP
4037 .I /proc/sys
4038 This directory (present since 1.3.57) contains a number of files
4039 and subdirectories corresponding to kernel variables.
4040 These variables can be read and sometimes modified using
4041 the \fI/proc\fP filesystem, and the (deprecated)
4042 .BR sysctl (2)
4043 system call.
4044 .IP
4045 String values may be terminated by either \(aq\\0\(aq or \(aq\\n\(aq.
4046 .IP
4047 Integer and long values may be written either in decimal or in
4048 hexadecimal notation (e.g. 0x3FFF).
4049 When writing multiple integer or long values, these may be separated
4050 by any of the following whitespace characters:
4051 \(aq\ \(aq, \(aq\\t\(aq, or \(aq\\n\(aq.
4052 Using other separators leads to the error
4053 .BR EINVAL .
4054 .TP
4055 .IR /proc/sys/abi " (since Linux 2.4.10)"
4056 This directory may contain files with application binary information.
4057 .\" On some systems, it is not present.
4058 See the Linux kernel source file
4059 .I Documentation/sysctl/abi.txt
4060 for more information.
4061 .TP
4062 .I /proc/sys/debug
4063 This directory may be empty.
4064 .TP
4065 .I /proc/sys/dev
4066 This directory contains device-specific information (e.g.,
4067 .IR dev/cdrom/info ).
4068 On
4069 some systems, it may be empty.
4070 .TP
4071 .I /proc/sys/fs
4072 This directory contains the files and subdirectories for kernel variables
4073 related to filesystems.
4074 .TP
4075 .I /proc/sys/fs/binfmt_misc
4076 Documentation for files in this directory can be found
4077 in the Linux kernel source in the file
4078 .IR Documentation/admin-guide/binfmt-misc.rst
4079 (or in
4080 .IR Documentation/binfmt_misc.txt
4081 on older kernels).
4082 .TP
4083 .IR /proc/sys/fs/dentry-state " (since Linux 2.2)"
4084 This file contains information about the status of the
4085 directory cache (dcache).
4086 The file contains six numbers,
4087 .IR nr_dentry ", " nr_unused ", " age_limit " (age in seconds), "
4088 .I want_pages
4089 (pages requested by system) and two dummy values.
4090 .RS
4091 .IP * 2
4092 .I nr_dentry
4093 is the number of allocated dentries (dcache entries).
4094 This field is unused in Linux 2.2.
4095 .IP *
4096 .I nr_unused
4097 is the number of unused dentries.
4098 .IP *
4099 .I age_limit
4100 .\" looks like this is unused in kernels 2.2 to 2.6
4101 is the age in seconds after which dcache entries
4102 can be reclaimed when memory is short.
4103 .IP *
4104 .I want_pages
4105 .\" looks like this is unused in kernels 2.2 to 2.6
4106 is nonzero when the kernel has called shrink_dcache_pages() and the
4107 dcache isn't pruned yet.
4108 .RE
4109 .TP
4110 .I /proc/sys/fs/dir-notify-enable
4111 This file can be used to disable or enable the
4112 .I dnotify
4113 interface described in
4114 .BR fcntl (2)
4115 on a system-wide basis.
4116 A value of 0 in this file disables the interface,
4117 and a value of 1 enables it.
4118 .TP
4119 .I /proc/sys/fs/dquot-max
4120 This file shows the maximum number of cached disk quota entries.
4121 On some (2.4) systems, it is not present.
4122 If the number of free cached disk quota entries is very low and
4123 you have some awesome number of simultaneous system users,
4124 you might want to raise the limit.
4125 .TP
4126 .I /proc/sys/fs/dquot-nr
4127 This file shows the number of allocated disk quota
4128 entries and the number of free disk quota entries.
4129 .TP
4130 .IR /proc/sys/fs/epoll " (since Linux 2.6.28)"
4131 This directory contains the file
4132 .IR max_user_watches ,
4133 which can be used to limit the amount of kernel memory consumed by the
4134 .I epoll
4135 interface.
4136 For further details, see
4137 .BR epoll (7).
4138 .TP
4139 .I /proc/sys/fs/file-max
4140 This file defines
4141 a system-wide limit on the number of open files for all processes.
4142 System calls that fail when encountering this limit fail with the error
4143 .BR ENFILE .
4144 (See also
4145 .BR setrlimit (2),
4146 which can be used by a process to set the per-process limit,
4147 .BR RLIMIT_NOFILE ,
4148 on the number of files it may open.)
4149 If you get lots
4150 of error messages in the kernel log about running out of file handles
4151 (look for "VFS: file-max limit <number> reached"),
4152 try increasing this value:
4153 .IP
4154 .in +4n
4155 .EX
4156 echo 100000 > /proc/sys/fs/file-max
4157 .EE
4158 .in
4159 .IP
4160 Privileged processes
4161 .RB ( CAP_SYS_ADMIN )
4162 can override the
4163 .I file-max
4164 limit.
4165 .TP
4166 .I /proc/sys/fs/file-nr
4167 This (read-only) file contains three numbers:
4168 the number of allocated file handles
4169 (i.e., the number of files presently opened);
4170 the number of free file handles;
4171 and the maximum number of file handles (i.e., the same value as
4172 .IR /proc/sys/fs/file-max ).
4173 If the number of allocated file handles is close to the
4174 maximum, you should consider increasing the maximum.
4175 Before Linux 2.6,
4176 the kernel allocated file handles dynamically,
4177 but it didn't free them again.
4178 Instead the free file handles were kept in a list for reallocation;
4179 the "free file handles" value indicates the size of that list.
4180 A large number of free file handles indicates that there was
4181 a past peak in the usage of open file handles.
4182 Since Linux 2.6, the kernel does deallocate freed file handles,
4183 and the "free file handles" value is always zero.
4184 .TP
4185 .IR /proc/sys/fs/inode-max " (only present until Linux 2.2)"
4186 This file contains the maximum number of in-memory inodes.
4187 This value should be 3\(en4 times larger
4188 than the value in
4189 .IR file-max ,
4190 since \fIstdin\fP, \fIstdout\fP
4191 and network sockets also need an inode to handle them.
4192 When you regularly run out of inodes, you need to increase this value.
4193 .IP
4194 Starting with Linux 2.4,
4195 there is no longer a static limit on the number of inodes,
4196 and this file is removed.
4197 .TP
4198 .I /proc/sys/fs/inode-nr
4199 This file contains the first two values from
4200 .IR inode-state .
4201 .TP
4202 .I /proc/sys/fs/inode-state
4203 This file
4204 contains seven numbers:
4205 .IR nr_inodes ,
4206 .IR nr_free_inodes ,
4207 .IR preshrink ,
4208 and four dummy values (always zero).
4209 .IP
4210 .I nr_inodes
4211 is the number of inodes the system has allocated.
4212 .\" This can be slightly more than
4213 .\" .I inode-max
4214 .\" because Linux allocates them one page full at a time.
4215 .I nr_free_inodes
4216 represents the number of free inodes.
4217 .IP
4218 .I preshrink
4219 is nonzero when the
4220 .I nr_inodes
4221 >
4222 .I inode-max
4223 and the system needs to prune the inode list instead of allocating more;
4224 since Linux 2.4, this field is a dummy value (always zero).
4225 .TP
4226 .IR /proc/sys/fs/inotify " (since Linux 2.6.13)"
4227 This directory contains files
4228 .IR max_queued_events ", " max_user_instances ", and " max_user_watches ,
4229 that can be used to limit the amount of kernel memory consumed by the
4230 .I inotify
4231 interface.
4232 For further details, see
4233 .BR inotify (7).
4234 .TP
4235 .I /proc/sys/fs/lease-break-time
4236 This file specifies the grace period that the kernel grants to a process
4237 holding a file lease
4238 .RB ( fcntl (2))
4239 after it has sent a signal to that process notifying it
4240 that another process is waiting to open the file.
4241 If the lease holder does not remove or downgrade the lease within
4242 this grace period, the kernel forcibly breaks the lease.
4243 .TP
4244 .I /proc/sys/fs/leases-enable
4245 This file can be used to enable or disable file leases
4246 .RB ( fcntl (2))
4247 on a system-wide basis.
4248 If this file contains the value 0, leases are disabled.
4249 A nonzero value enables leases.
4250 .TP
4251 .IR /proc/sys/fs/mount-max " (since Linux 4.9)"
4252 .\" commit d29216842a85c7970c536108e093963f02714498
4253 The value in this file specifies the maximum number of mounts that may exist
4254 in a mount namespace.
4255 The default value in this file is 100,000.
4256 .TP
4257 .IR /proc/sys/fs/mqueue " (since Linux 2.6.6)"
4258 This directory contains files
4259 .IR msg_max ", " msgsize_max ", and " queues_max ,
4260 controlling the resources used by POSIX message queues.
4261 See
4262 .BR mq_overview (7)
4263 for details.
4264 .TP
4265 .IR /proc/sys/fs/nr_open " (since Linux 2.6.25)
4266 .\" commit 9cfe015aa424b3c003baba3841a60dd9b5ad319b
4267 This file imposes ceiling on the value to which the
4268 .BR RLIMIT_NOFILE
4269 resource limit can be raised (see
4270 .BR getrlimit (2)).
4271 This ceiling is enforced for both unprivileged and privileged process.
4272 The default value in this file is 1048576.
4273 (Before Linux 2.6.25, the ceiling for
4274 .BR RLIMIT_NOFILE
4275 was hard-coded to the same value.)
4276 .TP
4277 .IR /proc/sys/fs/overflowgid " and " /proc/sys/fs/overflowuid
4278 These files
4279 allow you to change the value of the fixed UID and GID.
4280 The default is 65534.
4281 Some filesystems support only 16-bit UIDs and GIDs, although in Linux
4282 UIDs and GIDs are 32 bits.
4283 When one of these filesystems is mounted
4284 with writes enabled, any UID or GID that would exceed 65535 is translated
4285 to the overflow value before being written to disk.
4286 .TP
4287 .IR /proc/sys/fs/pipe-max-size " (since Linux 2.6.35)"
4288 See
4289 .BR pipe (7).
4290 .TP
4291 .IR /proc/sys/fs/pipe-user-pages-hard " (since Linux 4.5)"
4292 See
4293 .BR pipe (7).
4294 .TP
4295 .IR /proc/sys/fs/pipe-user-pages-soft " (since Linux 4.5)"
4296 See
4297 .BR pipe (7).
4298 .TP
4299 .IR /proc/sys/fs/protected_hardlinks " (since Linux 3.6)"
4300 .\" commit 800179c9b8a1e796e441674776d11cd4c05d61d7
4301 When the value in this file is 0,
4302 no restrictions are placed on the creation of hard links
4303 (i.e., this is the historical behavior before Linux 3.6).
4304 When the value in this file is 1,
4305 a hard link can be created to a target file
4306 only if one of the following conditions is true:
4307 .RS
4308 .IP * 3
4309 The calling process has the
4310 .BR CAP_FOWNER
4311 capability in its user namespace
4312 and the file UID has a mapping in the namespace.
4313 .IP *
4314 The filesystem UID of the process creating the link matches
4315 the owner (UID) of the target file
4316 (as described in
4317 .BR credentials (7),
4318 a process's filesystem UID is normally the same as its effective UID).
4319 .IP *
4320 All of the following conditions are true:
4321 .RS 4
4322 .IP \(bu 3
4323 the target is a regular file;
4324 .IP \(bu
4325 the target file does not have its set-user-ID mode bit enabled;
4326 .IP \(bu
4327 the target file does not have both its set-group-ID and
4328 group-executable mode bits enabled; and
4329 .IP \(bu
4330 the caller has permission to read and write the target file
4331 (either via the file's permissions mask or because it has
4332 suitable capabilities).
4333 .RE
4334 .RE
4335 .IP
4336 The default value in this file is 0.
4337 Setting the value to 1
4338 prevents a longstanding class of security issues caused by
4339 hard-link-based time-of-check, time-of-use races,
4340 most commonly seen in world-writable directories such as
4341 .IR /tmp .
4342 The common method of exploiting this flaw
4343 is to cross privilege boundaries when following a given hard link
4344 (i.e., a root process follows a hard link created by another user).
4345 Additionally, on systems without separated partitions,
4346 this stops unauthorized users from "pinning" vulnerable set-user-ID and
4347 set-group-ID files against being upgraded by
4348 the administrator, or linking to special files.
4349 .TP
4350 .IR /proc/sys/fs/protected_symlinks " (since Linux 3.6)"
4351 .\" commit 800179c9b8a1e796e441674776d11cd4c05d61d7
4352 When the value in this file is 0,
4353 no restrictions are placed on following symbolic links
4354 (i.e., this is the historical behavior before Linux 3.6).
4355 When the value in this file is 1, symbolic links are followed only
4356 in the following circumstances:
4357 .RS
4358 .IP * 3
4359 the filesystem UID of the process following the link matches
4360 the owner (UID) of the symbolic link
4361 (as described in
4362 .BR credentials (7),
4363 a process's filesystem UID is normally the same as its effective UID);
4364 .IP *
4365 the link is not in a sticky world-writable directory; or
4366 .IP *
4367 the symbolic link and its parent directory have the same owner (UID)
4368 .RE
4369 .IP
4370 A system call that fails to follow a symbolic link
4371 because of the above restrictions returns the error
4372 .BR EACCES
4373 in
4374 .IR errno .
4375 .IP
4376 The default value in this file is 0.
4377 Setting the value to 1 avoids a longstanding class of security issues
4378 based on time-of-check, time-of-use races when accessing symbolic links.
4379 .TP
4380 .IR /proc/sys/fs/suid_dumpable " (since Linux 2.6.13)"
4381 .\" The following is based on text from Documentation/sysctl/kernel.txt
4382 The value in this file is assigned to a process's "dumpable" flag
4383 in the circumstances described in
4384 .BR prctl (2).
4385 In effect,
4386 the value in this file determines whether core dump files are
4387 produced for set-user-ID or otherwise protected/tainted binaries.
4388 The "dumpable" setting also affects the ownership of files in a process's
4389 .IR /proc/[pid]
4390 directory, as described above.
4391 .IP
4392 Three different integer values can be specified:
4393 .RS
4394 .TP
4395 \fI0\ (default)\fP
4396 .\" In kernel source: SUID_DUMP_DISABLE
4397 This provides the traditional (pre-Linux 2.6.13) behavior.
4398 A core dump will not be produced for a process which has
4399 changed credentials (by calling
4400 .BR seteuid (2),
4401 .BR setgid (2),
4402 or similar, or by executing a set-user-ID or set-group-ID program)
4403 or whose binary does not have read permission enabled.
4404 .TP
4405 \fI1\ ("debug")\fP
4406 .\" In kernel source: SUID_DUMP_USER
4407 All processes dump core when possible.
4408 (Reasons why a process might nevertheless not dump core are described in
4409 .BR core (5).)
4410 The core dump is owned by the filesystem user ID of the dumping process
4411 and no security is applied.
4412 This is intended for system debugging situations only:
4413 this mode is insecure because it allows unprivileged users to
4414 examine the memory contents of privileged processes.
4415 .TP
4416 \fI2\ ("suidsafe")\fP
4417 .\" In kernel source: SUID_DUMP_ROOT
4418 Any binary which normally would not be dumped (see "0" above)
4419 is dumped readable by root only.
4420 This allows the user to remove the core dump file but not to read it.
4421 For security reasons core dumps in this mode will not overwrite one
4422 another or other files.
4423 This mode is appropriate when administrators are
4424 attempting to debug problems in a normal environment.
4425 .IP
4426 Additionally, since Linux 3.6,
4427 .\" 9520628e8ceb69fa9a4aee6b57f22675d9e1b709
4428 .I /proc/sys/kernel/core_pattern
4429 must either be an absolute pathname
4430 or a pipe command, as detailed in
4431 .BR core (5).
4432 Warnings will be written to the kernel log if
4433 .I core_pattern
4434 does not follow these rules, and no core dump will be produced.
4435 .\" 54b501992dd2a839e94e76aa392c392b55080ce8
4436 .RE
4437 .IP
4438 For details of the effect of a process's "dumpable" setting
4439 on ptrace access mode checking, see
4440 .BR ptrace (2).
4441 .TP
4442 .I /proc/sys/fs/super-max
4443 This file
4444 controls the maximum number of superblocks, and
4445 thus the maximum number of mounted filesystems the kernel
4446 can have.
4447 You need increase only
4448 .I super-max
4449 if you need to mount more filesystems than the current value in
4450 .I super-max
4451 allows you to.
4452 .TP
4453 .I /proc/sys/fs/super-nr
4454 This file
4455 contains the number of filesystems currently mounted.
4456 .TP
4457 .I /proc/sys/kernel
4458 This directory contains files controlling a range of kernel parameters,
4459 as described below.
4460 .TP
4461 .I /proc/sys/kernel/acct
4462 This file
4463 contains three numbers:
4464 .IR highwater ,
4465 .IR lowwater ,
4466 and
4467 .IR frequency .
4468 If BSD-style process accounting is enabled, these values control
4469 its behavior.
4470 If free space on filesystem where the log lives goes below
4471 .I lowwater
4472 percent, accounting suspends.
4473 If free space gets above
4474 .I highwater
4475 percent, accounting resumes.
4476 .I frequency
4477 determines
4478 how often the kernel checks the amount of free space (value is in
4479 seconds).
4480 Default values are 4, 2 and 30.
4481 That is, suspend accounting if 2% or less space is free; resume it
4482 if 4% or more space is free; consider information about amount of free space
4483 valid for 30 seconds.
4484 .TP
4485 .IR /proc/sys/kernel/auto_msgmni " (Linux 2.6.27 to 3.18)"
4486 .\" commit 9eefe520c814f6f62c5d36a2ddcd3fb99dfdb30e (introduces feature)
4487 .\" commit 0050ee059f7fc86b1df2527aaa14ed5dc72f9973 (rendered redundant)
4488 From Linux 2.6.27 to 3.18,
4489 this file was used to control recomputing of the value in
4490 .IR /proc/sys/kernel/msgmni
4491 upon the addition or removal of memory or upon IPC namespace creation/removal.
4492 Echoing "1" into this file enabled
4493 .I msgmni
4494 automatic recomputing (and triggered a recomputation of
4495 .I msgmni
4496 based on the current amount of available memory and number of IPC namespaces).
4497 Echoing "0" disabled automatic recomputing.
4498 (Automatic recomputing was also disabled if a value was explicitly assigned to
4499 .IR /proc/sys/kernel/msgmni .)
4500 The default value in
4501 .I auto_msgmni
4502 was 1.
4503 .IP
4504 Since Linux 3.19, the content of this file has no effect (because
4505 .IR msgmni
4506 .\" FIXME Must document the 3.19 'msgmni' changes.
4507 defaults to near the maximum value possible),
4508 and reads from this file always return the value "0".
4509 .TP
4510 .IR /proc/sys/kernel/cap_last_cap " (since Linux 3.2)"
4511 See
4512 .BR capabilities (7).
4513 .TP
4514 .IR /proc/sys/kernel/cap-bound " (from Linux 2.2 to 2.6.24)"
4515 This file holds the value of the kernel
4516 .I "capability bounding set"
4517 (expressed as a signed decimal number).
4518 This set is ANDed against the capabilities permitted to a process
4519 during
4520 .BR execve (2).
4521 Starting with Linux 2.6.25,
4522 the system-wide capability bounding set disappeared,
4523 and was replaced by a per-thread bounding set; see
4524 .BR capabilities (7).
4525 .TP
4526 .I /proc/sys/kernel/core_pattern
4527 See
4528 .BR core (5).
4529 .TP
4530 .I /proc/sys/kernel/core_pipe_limit
4531 See
4532 .BR core (5).
4533 .TP
4534 .I /proc/sys/kernel/core_uses_pid
4535 See
4536 .BR core (5).
4537 .TP
4538 .I /proc/sys/kernel/ctrl-alt-del
4539 This file
4540 controls the handling of Ctrl-Alt-Del from the keyboard.
4541 When the value in this file is 0, Ctrl-Alt-Del is trapped and
4542 sent to the
4543 .BR init (1)
4544 program to handle a graceful restart.
4545 When the value is greater than zero, Linux's reaction to a Vulcan
4546 Nerve Pinch (tm) will be an immediate reboot, without even
4547 syncing its dirty buffers.
4548 Note: when a program (like dosemu) has the keyboard in "raw"
4549 mode, the ctrl-alt-del is intercepted by the program before it
4550 ever reaches the kernel tty layer, and it's up to the program
4551 to decide what to do with it.
4552 .TP
4553 .IR /proc/sys/kernel/dmesg_restrict " (since Linux 2.6.37)"
4554 The value in this file determines who can see kernel syslog contents.
4555 A value of 0 in this file imposes no restrictions.
4556 If the value is 1, only privileged users can read the kernel syslog.
4557 (See
4558 .BR syslog (2)
4559 for more details.)
4560 Since Linux 3.4,
4561 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
4562 only users with the
4563 .BR CAP_SYS_ADMIN
4564 capability may change the value in this file.
4565 .TP
4566 .IR /proc/sys/kernel/domainname " and " /proc/sys/kernel/hostname
4567 can be used to set the NIS/YP domainname and the
4568 hostname of your box in exactly the same way as the commands
4569 .BR domainname (1)
4570 and
4571 .BR hostname (1),
4572 that is:
4573 .IP
4574 .in +4n
4575 .EX
4576 .RB "#" " echo \(aqdarkstar\(aq > /proc/sys/kernel/hostname"
4577 .RB "#" " echo \(aqmydomain\(aq > /proc/sys/kernel/domainname"
4578 .EE
4579 .in
4580 .IP
4581 has the same effect as
4582 .IP
4583 .in +4n
4584 .EX
4585 .RB "#" " hostname \(aqdarkstar\(aq"
4586 .RB "#" " domainname \(aqmydomain\(aq"
4587 .EE
4588 .in
4589 .IP
4590 Note, however, that the classic darkstar.frop.org has the
4591 hostname "darkstar" and DNS (Internet Domain Name Server)
4592 domainname "frop.org", not to be confused with the NIS (Network
4593 Information Service) or YP (Yellow Pages) domainname.
4594 These two
4595 domain names are in general different.
4596 For a detailed discussion
4597 see the
4598 .BR hostname (1)
4599 man page.
4600 .TP
4601 .I /proc/sys/kernel/hotplug
4602 This file
4603 contains the pathname for the hotplug policy agent.
4604 The default value in this file is
4605 .IR /sbin/hotplug .
4606 .TP
4607 .\" Removed in commit 87f504e5c78b910b0c1d6ffb89bc95e492322c84 (tglx/history.git)
4608 .IR /proc/sys/kernel/htab-reclaim " (before Linux 2.4.9.2)"
4609 (PowerPC only) If this file is set to a nonzero value,
4610 the PowerPC htab
4611 .\" removed in commit 1b483a6a7b2998e9c98ad985d7494b9b725bd228, before 2.6.28
4612 (see kernel file
4613 .IR Documentation/powerpc/ppc_htab.txt )
4614 is pruned
4615 each time the system hits the idle loop.
4616 .TP
4617 .IR /proc/sys/kernel/keys/*
4618 This directory contains various files that define parameters and limits
4619 for the key-management facility.
4620 These files are described in
4621 .BR keyrings (7).
4622 .TP
4623 .IR /proc/sys/kernel/kptr_restrict " (since Linux 2.6.38)"
4624 .\" 455cd5ab305c90ffc422dd2e0fb634730942b257
4625 The value in this file determines whether kernel addresses are exposed via
4626 .I /proc
4627 files and other interfaces.
4628 A value of 0 in this file imposes no restrictions.
4629 If the value is 1, kernel pointers printed using the
4630 .I %pK
4631 format specifier will be replaced with zeros unless the user has the
4632 .BR CAP_SYSLOG
4633 capability.
4634 If the value is 2, kernel pointers printed using the
4635 .I %pK
4636 format specifier will be replaced with zeros regardless
4637 of the user's capabilities.
4638 The initial default value for this file was 1,
4639 but the default was changed
4640 .\" commit 411f05f123cbd7f8aa1edcae86970755a6e2a9d9
4641 to 0 in Linux 2.6.39.
4642 Since Linux 3.4,
4643 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
4644 only users with the
4645 .BR CAP_SYS_ADMIN
4646 capability can change the value in this file.
4647 .TP
4648 .I /proc/sys/kernel/l2cr
4649 (PowerPC only) This file
4650 contains a flag that controls the L2 cache of G3 processor
4651 boards.
4652 If 0, the cache is disabled.
4653 Enabled if nonzero.
4654 .TP
4655 .I /proc/sys/kernel/modprobe
4656 This file contains the pathname for the kernel module loader.
4657 The default value is
4658 .IR /sbin/modprobe .
4659 The file is present only if the kernel is built with the
4660 .B CONFIG_MODULES
4661 .RB ( CONFIG_KMOD
4662 in Linux 2.6.26 and earlier)
4663 option enabled.
4664 It is described by the Linux kernel source file
4665 .I Documentation/kmod.txt
4666 (present only in kernel 2.4 and earlier).
4667 .TP
4668 .IR /proc/sys/kernel/modules_disabled " (since Linux 2.6.31)"
4669 .\" 3d43321b7015387cfebbe26436d0e9d299162ea1
4670 .\" From Documentation/sysctl/kernel.txt
4671 A toggle value indicating if modules are allowed to be loaded
4672 in an otherwise modular kernel.
4673 This toggle defaults to off (0), but can be set true (1).
4674 Once true, modules can be neither loaded nor unloaded,
4675 and the toggle cannot be set back to false.
4676 The file is present only if the kernel is built with the
4677 .B CONFIG_MODULES
4678 option enabled.
4679 .TP
4680 .IR /proc/sys/kernel/msgmax " (since Linux 2.2)"
4681 This file defines
4682 a system-wide limit specifying the maximum number of bytes in
4683 a single message written on a System V message queue.
4684 .TP
4685 .IR /proc/sys/kernel/msgmni " (since Linux 2.4)"
4686 This file defines the system-wide limit on the number of
4687 message queue identifiers.
4688 See also
4689 .IR /proc/sys/kernel/auto_msgmni .
4690 .TP
4691 .IR /proc/sys/kernel/msgmnb " (since Linux 2.2)"
4692 This file defines a system-wide parameter used to initialize the
4693 .I msg_qbytes
4694 setting for subsequently created message queues.
4695 The
4696 .I msg_qbytes
4697 setting specifies the maximum number of bytes that may be written to the
4698 message queue.
4699 .TP
4700 .IR /proc/sys/kernel/ngroups_max " (since Linux 2.6.4)"
4701 This is a read-only file that displays the upper limit on the
4702 number of a process's group memberships.
4703 .TP
4704 .IR /proc/sys/kernel/ns_last_pid " (since Linux 3.3)"
4705 See
4706 .BR pid_namespaces (7).
4707 .TP
4708 .IR /proc/sys/kernel/ostype " and " /proc/sys/kernel/osrelease
4709 These files
4710 give substrings of
4711 .IR /proc/version .
4712 .TP
4713 .IR /proc/sys/kernel/overflowgid " and " /proc/sys/kernel/overflowuid
4714 These files duplicate the files
4715 .I /proc/sys/fs/overflowgid
4716 and
4717 .IR /proc/sys/fs/overflowuid .
4718 .TP
4719 .I /proc/sys/kernel/panic
4720 This file gives read/write access to the kernel variable
4721 .IR panic_timeout .
4722 If this is zero, the kernel will loop on a panic; if nonzero,
4723 it indicates that the kernel should autoreboot after this number
4724 of seconds.
4725 When you use the
4726 software watchdog device driver, the recommended setting is 60.
4727 .TP
4728 .IR /proc/sys/kernel/panic_on_oops " (since Linux 2.5.68)"
4729 This file controls the kernel's behavior when an oops
4730 or BUG is encountered.
4731 If this file contains 0, then the system
4732 tries to continue operation.
4733 If it contains 1, then the system
4734 delays a few seconds (to give klogd time to record the oops output)
4735 and then panics.
4736 If the
4737 .I /proc/sys/kernel/panic
4738 file is also nonzero, then the machine will be rebooted.
4739 .TP
4740 .IR /proc/sys/kernel/pid_max " (since Linux 2.5.34)"
4741 This file specifies the value at which PIDs wrap around
4742 (i.e., the value in this file is one greater than the maximum PID).
4743 PIDs greater than this value are not allocated;
4744 thus, the value in this file also acts as a system-wide limit
4745 on the total number of processes and threads.
4746 The default value for this file, 32768,
4747 results in the same range of PIDs as on earlier kernels.
4748 On 32-bit platforms, 32768 is the maximum value for
4749 .IR pid_max .
4750 On 64-bit systems,
4751 .I pid_max
4752 can be set to any value up to 2^22
4753 .RB ( PID_MAX_LIMIT ,
4754 approximately 4 million).
4755 .\" Prior to 2.6.10, pid_max could also be raised above 32768 on 32-bit
4756 .\" platforms, but this broke /proc/[pid]
4757 .\" See http://marc.theaimsgroup.com/?l=linux-kernel&m=109513010926152&w=2
4758 .TP
4759 .IR /proc/sys/kernel/powersave-nap " (PowerPC only)"
4760 This file contains a flag.
4761 If set, Linux-PPC will use the "nap" mode of
4762 powersaving,
4763 otherwise the "doze" mode will be used.
4764 .TP
4765 .I /proc/sys/kernel/printk
4766 See
4767 .BR syslog (2).
4768 .TP
4769 .IR /proc/sys/kernel/pty " (since Linux 2.6.4)"
4770 This directory contains two files relating to the number of UNIX 98
4771 pseudoterminals (see
4772 .BR pts (4))
4773 on the system.
4774 .TP
4775 .I /proc/sys/kernel/pty/max
4776 This file defines the maximum number of pseudoterminals.
4777 .\" FIXME Document /proc/sys/kernel/pty/reserve
4778 .\" New in Linux 3.3
4779 .\" commit e9aba5158a80098447ff207a452a3418ae7ee386
4780 .TP
4781 .I /proc/sys/kernel/pty/nr
4782 This read-only file
4783 indicates how many pseudoterminals are currently in use.
4784 .TP
4785 .I /proc/sys/kernel/random
4786 This directory
4787 contains various parameters controlling the operation of the file
4788 .IR /dev/random .
4789 See
4790 .BR random (4)
4791 for further information.
4792 .TP
4793 .IR /proc/sys/kernel/random/uuid " (since Linux 2.4)"
4794 Each read from this read-only file returns a randomly generated 128-bit UUID,
4795 as a string in the standard UUID format.
4796 .TP
4797 .IR /proc/sys/kernel/randomize_va_space " (since Linux 2.6.12)"
4798 .\" Some further details can be found in Documentation/sysctl/kernel.txt
4799 Select the address space layout randomization (ASLR) policy for the system
4800 (on architectures that support ASLR).
4801 Three values are supported for this file:
4802 .RS
4803 .IP 0 3
4804 Turn ASLR off.
4805 This is the default for architectures that don't support ASLR,
4806 and when the kernel is booted with the
4807 .I norandmaps
4808 parameter.
4809 .IP 1
4810 Make the addresses of
4811 .BR mmap (2)
4812 allocations, the stack, and the VDSO page randomized.
4813 Among other things, this means that shared libraries will be
4814 loaded at randomized addresses.
4815 The text segment of PIE-linked binaries will also be loaded
4816 at a randomized address.
4817 This value is the default if the kernel was configured with
4818 .BR CONFIG_COMPAT_BRK .
4819 .IP 2
4820 (Since Linux 2.6.25)
4821 .\" commit c1d171a002942ea2d93b4fbd0c9583c56fce0772
4822 Also support heap randomization.
4823 This value is the default if the kernel was not configured with
4824 .BR CONFIG_COMPAT_BRK .
4825 .RE
4826 .TP
4827 .I /proc/sys/kernel/real-root-dev
4828 This file is documented in the Linux kernel source file
4829 .I Documentation/admin\-guide/initrd.rst
4830 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
4831 (or
4832 .I Documentation/initrd.txt
4833 before Linux 4.10).
4834 .TP
4835 .IR /proc/sys/kernel/reboot-cmd " (Sparc only) "
4836 This file seems to be a way to give an argument to the SPARC
4837 ROM/Flash boot loader.
4838 Maybe to tell it what to do after
4839 rebooting?
4840 .TP
4841 .I /proc/sys/kernel/rtsig-max
4842 (Only in kernels up to and including 2.6.7; see
4843 .BR setrlimit (2))
4844 This file can be used to tune the maximum number
4845 of POSIX real-time (queued) signals that can be outstanding
4846 in the system.
4847 .TP
4848 .I /proc/sys/kernel/rtsig-nr
4849 (Only in kernels up to and including 2.6.7.)
4850 This file shows the number of POSIX real-time signals currently queued.
4851 .TP
4852 .IR /proc/[pid]/sched_autogroup_enabled " (since Linux 2.6.38)"
4853 .\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
4854 See
4855 .BR sched (7).
4856 .TP
4857 .IR /proc/sys/kernel/sched_child_runs_first " (since Linux 2.6.23)"
4858 If this file contains the value zero, then, after a
4859 .BR fork (2),
4860 the parent is first scheduled on the CPU.
4861 If the file contains a nonzero value,
4862 then the child is scheduled first on the CPU.
4863 (Of course, on a multiprocessor system,
4864 the parent and the child might both immediately be scheduled on a CPU.)
4865 .TP
4866 .IR /proc/sys/kernel/sched_rr_timeslice_ms " (since Linux 3.9)"
4867 See
4868 .BR sched_rr_get_interval (2).
4869 .TP
4870 .IR /proc/sys/kernel/sched_rt_period_us " (since Linux 2.6.25)"
4871 See
4872 .BR sched (7).
4873 .TP
4874 .IR /proc/sys/kernel/sched_rt_runtime_us " (since Linux 2.6.25)"
4875 See
4876 .BR sched (7).
4877 .TP
4878 .IR /proc/sys/kernel/seccomp " (since Linux 4.14)"
4879 .\" commit 8e5f1ad116df6b0de65eac458d5e7c318d1c05af
4880 This directory provides additional seccomp information and
4881 configuration.
4882 See
4883 .BR seccomp (2)
4884 for further details.
4885 .TP
4886 .IR /proc/sys/kernel/sem " (since Linux 2.4)"
4887 This file contains 4 numbers defining limits for System V IPC semaphores.
4888 These fields are, in order:
4889 .RS
4890 .IP SEMMSL 8
4891 The maximum semaphores per semaphore set.
4892 .IP SEMMNS 8
4893 A system-wide limit on the number of semaphores in all semaphore sets.
4894 .IP SEMOPM 8
4895 The maximum number of operations that may be specified in a
4896 .BR semop (2)
4897 call.
4898 .IP SEMMNI 8
4899 A system-wide limit on the maximum number of semaphore identifiers.
4900 .RE
4901 .TP
4902 .I /proc/sys/kernel/sg-big-buff
4903 This file
4904 shows the size of the generic SCSI device (sg) buffer.
4905 You can't tune it just yet, but you could change it at
4906 compile time by editing
4907 .I include/scsi/sg.h
4908 and changing
4909 the value of
4910 .BR SG_BIG_BUFF .
4911 However, there shouldn't be any reason to change this value.
4912 .TP
4913 .IR /proc/sys/kernel/shm_rmid_forced " (since Linux 3.1)"
4914 .\" commit b34a6b1da371ed8af1221459a18c67970f7e3d53
4915 .\" See also Documentation/sysctl/kernel.txt
4916 If this file is set to 1, all System V shared memory segments will
4917 be marked for destruction as soon as the number of attached processes
4918 falls to zero;
4919 in other words, it is no longer possible to create shared memory segments
4920 that exist independently of any attached process.
4921 .IP
4922 The effect is as though a
4923 .BR shmctl (2)
4924 .B IPC_RMID
4925 is performed on all existing segments as well as all segments
4926 created in the future (until this file is reset to 0).
4927 Note that existing segments that are attached to no process will be
4928 immediately destroyed when this file is set to 1.
4929 Setting this option will also destroy segments that were created,
4930 but never attached,
4931 upon termination of the process that created the segment with
4932 .BR shmget (2).
4933 .IP
4934 Setting this file to 1 provides a way of ensuring that
4935 all System V shared memory segments are counted against the
4936 resource usage and resource limits (see the description of
4937 .B RLIMIT_AS
4938 in
4939 .BR getrlimit (2))
4940 of at least one process.
4941 .IP
4942 Because setting this file to 1 produces behavior that is nonstandard
4943 and could also break existing applications,
4944 the default value in this file is 0.
4945 Set this file to 1 only if you have a good understanding
4946 of the semantics of the applications using
4947 System V shared memory on your system.
4948 .TP
4949 .IR /proc/sys/kernel/shmall " (since Linux 2.2)"
4950 This file
4951 contains the system-wide limit on the total number of pages of
4952 System V shared memory.
4953 .TP
4954 .IR /proc/sys/kernel/shmmax " (since Linux 2.2)"
4955 This file
4956 can be used to query and set the run-time limit
4957 on the maximum (System V IPC) shared memory segment size that can be
4958 created.
4959 Shared memory segments up to 1GB are now supported in the
4960 kernel.
4961 This value defaults to
4962 .BR SHMMAX .
4963 .TP
4964 .IR /proc/sys/kernel/shmmni " (since Linux 2.4)"
4965 This file
4966 specifies the system-wide maximum number of System V shared memory
4967 segments that can be created.
4968 .TP
4969 .IR /proc/sys/kernel/sysctl_writes_strict " (since Linux 3.16)"
4970 .\" commit f88083005ab319abba5d0b2e4e997558245493c8
4971 .\" commit 2ca9bb456ada8bcbdc8f77f8fc78207653bbaa92
4972 .\" commit f4aacea2f5d1a5f7e3154e967d70cf3f711bcd61
4973 .\" commit 24fe831c17ab8149413874f2fd4e5c8a41fcd294
4974 The value in this file determines how the file offset affects
4975 the behavior of updating entries in files under
4976 .IR /proc/sys .
4977 The file has three possible values:
4978 .RS
4979 .TP 4
4980 \-1
4981 This provides legacy handling, with no printk warnings.
4982 Each
4983 .BR write (2)
4984 must fully contain the value to be written,
4985 and multiple writes on the same file descriptor
4986 will overwrite the entire value, regardless of the file position.
4987 .TP
4988 0
4989 (default) This provides the same behavior as for \-1,
4990 but printk warnings are written for processes that
4991 perform writes when the file offset is not 0.
4992 .TP
4993 1
4994 Respect the file offset when writing strings into
4995 .I /proc/sys
4996 files.
4997 Multiple writes will
4998 .I append
4999 to the value buffer.
5000 Anything written beyond the maximum length
5001 of the value buffer will be ignored.
5002 Writes to numeric
5003 .I /proc/sys
5004 entries must always be at file offset 0 and the value must be
5005 fully contained in the buffer provided to
5006 .BR write (2).
5007 .\" FIXME .
5008 .\" With /proc/sys/kernel/sysctl_writes_strict==1, writes at an
5009 .\" offset other than 0 do not generate an error. Instead, the
5010 .\" write() succeeds, but the file is left unmodified.
5011 .\" This is surprising. The behavior may change in the future.
5012 .\" See thread.gmane.org/gmane.linux.man/9197
5013 .\" From: Michael Kerrisk (man-pages <mtk.manpages@...>
5014 .\" Subject: sysctl_writes_strict documentation + an oddity?
5015 .\" Newsgroups: gmane.linux.man, gmane.linux.kernel
5016 .\" Date: 2015-05-09 08:54:11 GMT
5017 .RE
5018 .TP
5019 .I /proc/sys/kernel/sysrq
5020 This file controls the functions allowed to be invoked by the SysRq key.
5021 By default,
5022 the file contains 1 meaning that every possible SysRq request is allowed
5023 (in older kernel versions, SysRq was disabled by default,
5024 and you were required to specifically enable it at run-time,
5025 but this is not the case any more).
5026 Possible values in this file are:
5027 .RS
5028 .TP 5
5029 0
5030 Disable sysrq completely
5031 .TP
5032 1
5033 Enable all functions of sysrq
5034 .TP
5035 > 1
5036 Bit mask of allowed sysrq functions, as follows:
5037 .PD 0
5038 .RS
5039 .TP 5
5040 \ \ 2
5041 Enable control of console logging level
5042 .TP
5043 \ \ 4
5044 Enable control of keyboard (SAK, unraw)
5045 .TP
5046 \ \ 8
5047 Enable debugging dumps of processes etc.
5048 .TP
5049 \ 16
5050 Enable sync command
5051 .TP
5052 \ 32
5053 Enable remount read-only
5054 .TP
5055 \ 64
5056 Enable signaling of processes (term, kill, oom-kill)
5057 .TP
5058 128
5059 Allow reboot/poweroff
5060 .TP
5061 256
5062 Allow nicing of all real-time tasks
5063 .RE
5064 .PD
5065 .RE
5066 .IP
5067 This file is present only if the
5068 .B CONFIG_MAGIC_SYSRQ
5069 kernel configuration option is enabled.
5070 For further details see the Linux kernel source file
5071 .I Documentation/admin\-guide/sysrq.rst
5072 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5073 (or
5074 .I Documentation/sysrq.txt
5075 before Linux 4.10).
5076 .TP
5077 .I /proc/sys/kernel/version
5078 This file contains a string such as:
5079 .IP
5080 #5 Wed Feb 25 21:49:24 MET 1998
5081 .IP
5082 The "#5" means that
5083 this is the fifth kernel built from this source base and the
5084 date following it indicates the time the kernel was built.
5085 .TP
5086 .IR /proc/sys/kernel/threads-max " (since Linux 2.3.11)"
5087 .\" The following is based on Documentation/sysctl/kernel.txt
5088 This file specifies the system-wide limit on the number of
5089 threads (tasks) that can be created on the system.
5090 .IP
5091 Since Linux 4.1,
5092 .\" commit 230633d109e35b0a24277498e773edeb79b4a331
5093 the value that can be written to
5094 .I threads-max
5095 is bounded.
5096 The minimum value that can be written is 20.
5097 The maximum value that can be written is given by the
5098 constant
5099 .B FUTEX_TID_MASK
5100 (0x3fffffff).
5101 If a value outside of this range is written to
5102 .IR threads-max ,
5103 the error
5104 .B EINVAL
5105 occurs.
5106 .IP
5107 The value written is checked against the available RAM pages.
5108 If the thread structures would occupy too much (more than 1/8th)
5109 of the available RAM pages,
5110 .I threads-max
5111 is reduced accordingly.
5112 .TP
5113 .IR /proc/sys/kernel/yama/ptrace_scope " (since Linux 3.5)"
5114 See
5115 .BR ptrace (2).
5116 .TP
5117 .IR /proc/sys/kernel/zero-paged " (PowerPC only) "
5118 This file
5119 contains a flag.
5120 When enabled (nonzero), Linux-PPC will pre-zero pages in
5121 the idle loop, possibly speeding up get_free_pages.
5122 .TP
5123 .I /proc/sys/net
5124 This directory contains networking stuff.
5125 Explanations for some of the files under this directory can be found in
5126 .BR tcp (7)
5127 and
5128 .BR ip (7).
5129 .TP
5130 .I /proc/sys/net/core/bpf_jit_enable
5131 See
5132 .BR bpf (2).
5133 .TP
5134 .I /proc/sys/net/core/somaxconn
5135 This file defines a ceiling value for the
5136 .I backlog
5137 argument of
5138 .BR listen (2);
5139 see the
5140 .BR listen (2)
5141 manual page for details.
5142 .TP
5143 .I /proc/sys/proc
5144 This directory may be empty.
5145 .TP
5146 .I /proc/sys/sunrpc
5147 This directory supports Sun remote procedure call for network filesystem
5148 (NFS).
5149 On some systems, it is not present.
5150 .TP
5151 .IR /proc/sys/user " (since Linux 4.9)"
5152 See
5153 .BR namespaces (7).
5154 .TP
5155 .I /proc/sys/vm
5156 This directory contains files for memory management tuning, buffer and
5157 cache management.
5158 .TP
5159 .IR /proc/sys/vm/admin_reserve_kbytes " (since Linux 3.10)"
5160 .\" commit 4eeab4f5580d11bffedc697684b91b0bca0d5009
5161 This file defines the amount of free memory (in KiB) on the system that
5162 should be reserved for users with the capability
5163 .BR CAP_SYS_ADMIN .
5164 .IP
5165 The default value in this file is the minimum of [3% of free pages, 8MiB]
5166 expressed as KiB.
5167 The default is intended to provide enough for the superuser
5168 to log in and kill a process, if necessary,
5169 under the default overcommit 'guess' mode (i.e., 0 in
5170 .IR /proc/sys/vm/overcommit_memory ).
5171 .IP
5172 Systems running in "overcommit never" mode (i.e., 2 in
5173 .IR /proc/sys/vm/overcommit_memory )
5174 should increase the value in this file to account
5175 for the full virtual memory size of the programs used to recover (e.g.,
5176 .BR login (1)
5177 .BR ssh (1),
5178 and
5179 .BR top (1))
5180 Otherwise, the superuser may not be able to log in to recover the system.
5181 For example, on x86-64 a suitable value is 131072 (128MiB reserved).
5182 .IP
5183 Changing the value in this file takes effect whenever
5184 an application requests memory.
5185 .TP
5186 .IR /proc/sys/vm/compact_memory " (since Linux 2.6.35)"
5187 When 1 is written to this file, all zones are compacted such that free
5188 memory is available in contiguous blocks where possible.
5189 The effect of this action can be seen by examining
5190 .IR /proc/buddyinfo .
5191 .IP
5192 Present only if the kernel was configured with
5193 .BR CONFIG_COMPACTION .
5194 .TP
5195 .IR /proc/sys/vm/drop_caches " (since Linux 2.6.16)"
5196 Writing to this file causes the kernel to drop clean caches, dentries, and
5197 inodes from memory, causing that memory to become free.
5198 This can be useful for memory management testing and
5199 performing reproducible filesystem benchmarks.
5200 Because writing to this file causes the benefits of caching to be lost,
5201 it can degrade overall system performance.
5202 .IP
5203 To free pagecache, use:
5204 .IP
5205 echo 1 > /proc/sys/vm/drop_caches
5206 .IP
5207 To free dentries and inodes, use:
5208 .IP
5209 echo 2 > /proc/sys/vm/drop_caches
5210 .IP
5211 To free pagecache, dentries and inodes, use:
5212 .IP
5213 echo 3 > /proc/sys/vm/drop_caches
5214 .IP
5215 Because writing to this file is a nondestructive operation and dirty objects
5216 are not freeable, the
5217 user should run
5218 .BR sync (1)
5219 first.
5220 .TP
5221 .IR /proc/sys/vm/legacy_va_layout " (since Linux 2.6.9)"
5222 .\" The following is from Documentation/filesystems/proc.txt
5223 If nonzero, this disables the new 32-bit memory-mapping layout;
5224 the kernel will use the legacy (2.4) layout for all processes.
5225 .TP
5226 .IR /proc/sys/vm/memory_failure_early_kill " (since Linux 2.6.32)"
5227 .\" The following is based on the text in Documentation/sysctl/vm.txt
5228 Control how to kill processes when an uncorrected memory error
5229 (typically a 2-bit error in a memory module)
5230 that cannot be handled by the kernel
5231 is detected in the background by hardware.
5232 In some cases (like the page still having a valid copy on disk),
5233 the kernel will handle the failure
5234 transparently without affecting any applications.
5235 But if there is no other up-to-date copy of the data,
5236 it will kill processes to prevent any data corruptions from propagating.
5237 .IP
5238 The file has one of the following values:
5239 .RS
5240 .IP 1: 4
5241 Kill all processes that have the corrupted-and-not-reloadable page mapped
5242 as soon as the corruption is detected.
5243 Note that this is not supported for a few types of pages,
5244 such as kernel internally
5245 allocated data or the swap cache, but works for the majority of user pages.
5246 .IP 0: 4
5247 Unmap the corrupted page from all processes and kill a process
5248 only if it tries to access the page.
5249 .RE
5250 .IP
5251 The kill is performed using a
5252 .B SIGBUS
5253 signal with
5254 .I si_code
5255 set to
5256 .BR BUS_MCEERR_AO .
5257 Processes can handle this if they want to; see
5258 .BR sigaction (2)
5259 for more details.
5260 .IP
5261 This feature is active only on architectures/platforms with advanced machine
5262 check handling and depends on the hardware capabilities.
5263 .IP
5264 Applications can override the
5265 .I memory_failure_early_kill
5266 setting individually with the
5267 .BR prctl (2)
5268 .B PR_MCE_KILL
5269 operation.
5270 .IP
5271 Present only if the kernel was configured with
5272 .BR CONFIG_MEMORY_FAILURE .
5273 .TP
5274 .IR /proc/sys/vm/memory_failure_recovery " (since Linux 2.6.32)"
5275 .\" The following is based on the text in Documentation/sysctl/vm.txt
5276 Enable memory failure recovery (when supported by the platform)
5277 .RS
5278 .IP 1: 4
5279 Attempt recovery.
5280 .IP 0: 4
5281 Always panic on a memory failure.
5282 .RE
5283 .IP
5284 Present only if the kernel was configured with
5285 .BR CONFIG_MEMORY_FAILURE .
5286 .TP
5287 .IR /proc/sys/vm/oom_dump_tasks " (since Linux 2.6.25)"
5288 .\" The following is from Documentation/sysctl/vm.txt
5289 Enables a system-wide task dump (excluding kernel threads) to be
5290 produced when the kernel performs an OOM-killing.
5291 The dump includes the following information
5292 for each task (thread, process):
5293 thread ID, real user ID, thread group ID (process ID),
5294 virtual memory size, resident set size,
5295 the CPU that the task is scheduled on,
5296 oom_adj score (see the description of
5297 .IR /proc/[pid]/oom_adj ),
5298 and command name.
5299 This is helpful to determine why the OOM-killer was invoked
5300 and to identify the rogue task that caused it.
5301 .IP
5302 If this contains the value zero, this information is suppressed.
5303 On very large systems with thousands of tasks,
5304 it may not be feasible to dump the memory state information for each one.
5305 Such systems should not be forced to incur a performance penalty in
5306 OOM situations when the information may not be desired.
5307 .IP
5308 If this is set to nonzero, this information is shown whenever the
5309 OOM-killer actually kills a memory-hogging task.
5310 .IP
5311 The default value is 0.
5312 .TP
5313 .IR /proc/sys/vm/oom_kill_allocating_task " (since Linux 2.6.24)"
5314 .\" The following is from Documentation/sysctl/vm.txt
5315 This enables or disables killing the OOM-triggering task in
5316 out-of-memory situations.
5317 .IP
5318 If this is set to zero, the OOM-killer will scan through the entire
5319 tasklist and select a task based on heuristics to kill.
5320 This normally selects a rogue memory-hogging task that
5321 frees up a large amount of memory when killed.
5322 .IP
5323 If this is set to nonzero, the OOM-killer simply kills the task that
5324 triggered the out-of-memory condition.
5325 This avoids a possibly expensive tasklist scan.
5326 .IP
5327 If
5328 .I /proc/sys/vm/panic_on_oom
5329 is nonzero, it takes precedence over whatever value is used in
5330 .IR /proc/sys/vm/oom_kill_allocating_task .
5331 .IP
5332 The default value is 0.
5333 .TP
5334 .IR /proc/sys/vm/overcommit_kbytes " (since Linux 3.14)"
5335 .\" commit 49f0ce5f92321cdcf741e35f385669a421013cb7
5336 This writable file provides an alternative to
5337 .IR /proc/sys/vm/overcommit_ratio
5338 for controlling the
5339 .I CommitLimit
5340 when
5341 .IR /proc/sys/vm/overcommit_memory
5342 has the value 2.
5343 It allows the amount of memory overcommitting to be specified as
5344 an absolute value (in kB),
5345 rather than as a percentage, as is done with
5346 .IR overcommit_ratio .
5347 This allows for finer-grained control of
5348 .IR CommitLimit
5349 on systems with extremely large memory sizes.
5350 .IP
5351 Only one of
5352 .IR overcommit_kbytes
5353 or
5354 .IR overcommit_ratio
5355 can have an effect:
5356 if
5357 .IR overcommit_kbytes
5358 has a nonzero value, then it is used to calculate
5359 .IR CommitLimit ,
5360 otherwise
5361 .IR overcommit_ratio
5362 is used.
5363 Writing a value to either of these files causes the
5364 value in the other file to be set to zero.
5365 .TP
5366 .I /proc/sys/vm/overcommit_memory
5367 This file contains the kernel virtual memory accounting mode.
5368 Values are:
5369 .RS
5370 .IP
5371 0: heuristic overcommit (this is the default)
5372 .br
5373 1: always overcommit, never check
5374 .br
5375 2: always check, never overcommit
5376 .RE
5377 .IP
5378 In mode 0, calls of
5379 .BR mmap (2)
5380 with
5381 .B MAP_NORESERVE
5382 are not checked, and the default check is very weak,
5383 leading to the risk of getting a process "OOM-killed".
5384 .IP
5385 In mode 1, the kernel pretends there is always enough memory,
5386 until memory actually runs out.
5387 One use case for this mode is scientific computing applications
5388 that employ large sparse arrays.
5389 In Linux kernel versions before 2.6.0, any nonzero value implies mode 1.
5390 .IP
5391 In mode 2 (available since Linux 2.6), the total virtual address space
5392 that can be allocated
5393 .RI ( CommitLimit
5394 in
5395 .IR /proc/meminfo )
5396 is calculated as
5397 .IP
5398 CommitLimit = (total_RAM - total_huge_TLB) *
5399 overcommit_ratio / 100 + total_swap
5400 .IP
5401 where:
5402 .RS 12
5403 .IP * 3
5404 .I total_RAM
5405 is the total amount of RAM on the system;
5406 .IP *
5407 .I total_huge_TLB
5408 is the amount of memory set aside for huge pages;
5409 .IP *
5410 .I overcommit_ratio
5411 is the value in
5412 .IR /proc/sys/vm/overcommit_ratio ;
5413 and
5414 .IP *
5415 .I total_swap
5416 is the amount of swap space.
5417 .RE
5418 .IP
5419 For example, on a system with 16GB of physical RAM, 16GB
5420 of swap, no space dedicated to huge pages, and an
5421 .I overcommit_ratio
5422 of 50, this formula yields a
5423 .I CommitLimit
5424 of 24GB.
5425 .IP
5426 Since Linux 3.14, if the value in
5427 .I /proc/sys/vm/overcommit_kbytes
5428 is nonzero, then
5429 .I CommitLimit
5430 is instead calculated as:
5431 .IP
5432 CommitLimit = overcommit_kbytes + total_swap
5433 .IP
5434 See also the description of
5435 .IR /proc/sys/vm/admiin_reserve_kbytes
5436 and
5437 .IR /proc/sys/vm/user_reserve_kbytes .
5438 .TP
5439 .IR /proc/sys/vm/overcommit_ratio " (since Linux 2.6.0)"
5440 This writable file defines a percentage by which memory
5441 can be overcommitted.
5442 The default value in the file is 50.
5443 See the description of
5444 .IR /proc/sys/vm/overcommit_memory .
5445 .TP
5446 .IR /proc/sys/vm/panic_on_oom " (since Linux 2.6.18)"
5447 .\" The following is adapted from Documentation/sysctl/vm.txt
5448 This enables or disables a kernel panic in
5449 an out-of-memory situation.
5450 .IP
5451 If this file is set to the value 0,
5452 the kernel's OOM-killer will kill some rogue process.
5453 Usually, the OOM-killer is able to kill a rogue process and the
5454 system will survive.
5455 .IP
5456 If this file is set to the value 1,
5457 then the kernel normally panics when out-of-memory happens.
5458 However, if a process limits allocations to certain nodes
5459 using memory policies
5460 .RB ( mbind (2)
5461 .BR MPOL_BIND )
5462 or cpusets
5463 .RB ( cpuset (7))
5464 and those nodes reach memory exhaustion status,
5465 one process may be killed by the OOM-killer.
5466 No panic occurs in this case:
5467 because other nodes' memory may be free,
5468 this means the system as a whole may not have reached
5469 an out-of-memory situation yet.
5470 .IP
5471 If this file is set to the value 2,
5472 the kernel always panics when an out-of-memory condition occurs.
5473 .IP
5474 The default value is 0.
5475 1 and 2 are for failover of clustering.
5476 Select either according to your policy of failover.
5477 .TP
5478 .IR /proc/sys/vm/swappiness
5479 .\" The following is from Documentation/sysctl/vm.txt
5480 The value in this file controls how aggressively the kernel will swap
5481 memory pages.
5482 Higher values increase aggressiveness, lower values
5483 decrease aggressiveness.
5484 The default value is 60.
5485 .TP
5486 .IR /proc/sys/vm/user_reserve_kbytes " (since Linux 3.10)"
5487 .\" commit c9b1d0981fcce3d9976d7b7a56e4e0503bc610dd
5488 Specifies an amount of memory (in KiB) to reserve for user processes,
5489 This is intended to prevent a user from starting a single memory hogging
5490 process, such that they cannot recover (kill the hog).
5491 The value in this file has an effect only when
5492 .IR /proc/sys/vm/overcommit_memory
5493 is set to 2 ("overcommit never" mode).
5494 In this case, the system reserves an amount of memory that is the minimum
5495 of [3% of current process size,
5496 .IR user_reserve_kbytes ].
5497 .IP
5498 The default value in this file is the minimum of [3% of free pages, 128MiB]
5499 expressed as KiB.
5500 .IP
5501 If the value in this file is set to zero,
5502 then a user will be allowed to allocate all free memory with a single process
5503 (minus the amount reserved by
5504 .IR /proc/sys/vm/admin_reserve_kbytes ).
5505 Any subsequent attempts to execute a command will result in
5506 "fork: Cannot allocate memory".
5507 .IP
5508 Changing the value in this file takes effect whenever
5509 an application requests memory.
5510 .TP
5511 .IR /proc/sysrq-trigger " (since Linux 2.4.21)"
5512 Writing a character to this file triggers the same SysRq function as
5513 typing ALT-SysRq-<character> (see the description of
5514 .IR /proc/sys/kernel/sysrq ).
5515 This file is normally writable only by
5516 .IR root .
5517 For further details see the Linux kernel source file
5518 .I Documentation/admin\-guide/sysrq.rst
5519 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5520 (or
5521 .I Documentation/sysrq.txt
5522 before Linux 4.10).
5523 .TP
5524 .I /proc/sysvipc
5525 Subdirectory containing the pseudo-files
5526 .IR msg ", " sem " and " shm "."
5527 These files list the System V Interprocess Communication (IPC) objects
5528 (respectively: message queues, semaphores, and shared memory)
5529 that currently exist on the system,
5530 providing similar information to that available via
5531 .BR ipcs (1).
5532 These files have headers and are formatted (one IPC object per line)
5533 for easy understanding.
5534 .BR svipc (7)
5535 provides further background on the information shown by these files.
5536 .TP
5537 .IR /proc/thread-self " (since Linux 3.17)"
5538 .\" commit 0097875bd41528922fb3bb5f348c53f17e00e2fd
5539 This directory refers to the thread accessing the
5540 .I /proc
5541 filesystem,
5542 and is identical to the
5543 .I /proc/self/task/[tid]
5544 directory named by the process thread ID
5545 .RI ( [tid] )
5546 of the same thread.
5547 .TP
5548 .IR /proc/timer_list " (since Linux 2.6.21)"
5549 .\" commit 289f480af87e45f7a6de6ba9b4c061c2e259fe98
5550 This read-only file exposes a list of all currently pending
5551 (high-resolution) timers,
5552 all clock-event sources, and their parameters in a human-readable form.
5553 .TP
5554 .IR /proc/timer_stats " (from Linux 2.6.21 until Linux 4.10)"
5555 .\" commit 82f67cd9fca8c8762c15ba7ed0d5747588c1e221
5556 .\" Date: Fri Feb 16 01:28:13 2007 -0800
5557 .\" Text largely derived from Documentation/timers/timer_stats.txt
5558 .\" removed in commit dfb4357da6ddbdf57d583ba64361c9d792b0e0b1
5559 .\" Date: Wed Feb 8 11:26:59 2017 -0800
5560 This is a debugging facility to make timer (ab)use in a Linux
5561 system visible to kernel and user-space developers.
5562 It can be used by kernel and user-space developers to verify that
5563 their code does not make undue use of timers.
5564 The goal is to avoid unnecessary wakeups,
5565 thereby optimizing power consumption.
5566 .IP
5567 If enabled in the kernel
5568 .RB ( CONFIG_TIMER_STATS ),
5569 but not used,
5570 it has almost zero run-time overhead and a relatively small
5571 data-structure overhead.
5572 Even if collection is enabled at run time, overhead is low:
5573 all the locking is per-CPU and lookup is hashed.
5574 .IP
5575 The
5576 .I /proc/timer_stats
5577 file is used both to control sampling facility and to read out the
5578 sampled information.
5579 .IP
5580 The
5581 .I timer_stats
5582 functionality is inactive on bootup.
5583 A sampling period can be started using the following command:
5584 .IP
5585 .in +4n
5586 .EX
5587 # echo 1 > /proc/timer_stats
5588 .EE
5589 .in
5590 .IP
5591 The following command stops a sampling period:
5592 .IP
5593 .in +4n
5594 .EX
5595 # echo 0 > /proc/timer_stats
5596 .EE
5597 .in
5598 .IP
5599 The statistics can be retrieved by:
5600 .IP
5601 .in +4n
5602 .EX
5603 $ cat /proc/timer_stats
5604 .EE
5605 .in
5606 .IP
5607 While sampling is enabled, each readout from
5608 .I /proc/timer_stats
5609 will see
5610 newly updated statistics.
5611 Once sampling is disabled, the sampled information
5612 is kept until a new sample period is started.
5613 This allows multiple readouts.
5614 .IP
5615 Sample output from
5616 .IR /proc/timer_stats :
5617 .IP
5618 .in 4n
5619 .EX
5620 .RB $ " cat /proc/timer_stats"
5621 Timer Stats Version: v0.3
5622 Sample period: 1.764 s
5623 Collection: active
5624 255, 0 swapper/3 hrtimer_start_range_ns (tick_sched_timer)
5625 71, 0 swapper/1 hrtimer_start_range_ns (tick_sched_timer)
5626 58, 0 swapper/0 hrtimer_start_range_ns (tick_sched_timer)
5627 4, 1694 gnome-shell mod_delayed_work_on (delayed_work_timer_fn)
5628 17, 7 rcu_sched rcu_gp_kthread (process_timeout)
5629 \&...
5630 1, 4911 kworker/u16:0 mod_delayed_work_on (delayed_work_timer_fn)
5631 1D, 2522 kworker/0:0 queue_delayed_work_on (delayed_work_timer_fn)
5632 1029 total events, 583.333 events/sec
5633 .EE
5634 .in
5635 .IP
5636 The output columns are:
5637 .RS
5638 .IP * 3
5639 a count of the number of events,
5640 optionally (since Linux 2.6.23) followed by the letter \(aqD\(aq
5641 .\" commit c5c061b8f9726bc2c25e19dec227933a13d1e6b7 deferrable timers
5642 if this is a deferrable timer;
5643 .IP *
5644 the PID of the process that initialized the timer;
5645 .IP *
5646 the name of the process that initialized the timer;
5647 .IP *
5648 the function where the timer was initialized; and
5649 .IP *
5650 (in parentheses)
5651 the callback function that is associated with the timer.
5652 .RE
5653 .IP
5654 During the Linux 4.11 development cycle,
5655 this file was removed because of security concerns,
5656 as it exposes information across namespaces.
5657 Furthermore, it is possible to obtain
5658 the same information via in-kernel tracing facilities such as ftrace.
5659 .TP
5660 .I /proc/tty
5661 Subdirectory containing the pseudo-files and subdirectories for
5662 tty drivers and line disciplines.
5663 .TP
5664 .I /proc/uptime
5665 This file contains two numbers: the uptime of the system (seconds),
5666 and the amount of time spent in idle process (seconds).
5667 .TP
5668 .I /proc/version
5669 This string identifies the kernel version that is currently running.
5670 It includes the contents of
5671 .IR /proc/sys/kernel/ostype ,
5672 .I /proc/sys/kernel/osrelease
5673 and
5674 .IR /proc/sys/kernel/version .
5675 For example:
5676 .IP
5677 .in 8n
5678 .EX
5679 Linux version 1.0.9 (quinlan@phaze) #1 Sat May 14 01:51:54 EDT 1994
5680 .EE
5681 .in
5682 .\" FIXME 2.6.13 seems to have /proc/vmcore implemented; document this
5683 .\" See Documentation/kdump/kdump.txt
5684 .\" commit 666bfddbe8b8fd4fd44617d6c55193d5ac7edb29
5685 .\" Needs CONFIG_VMCORE
5686 .\"
5687 .TP
5688 .IR /proc/vmstat " (since Linux 2.6.0)"
5689 This file displays various virtual memory statistics.
5690 Each line of this file contains a single name-value pair,
5691 delimited by white space.
5692 Some lines are present only if the kernel was configured with
5693 suitable options.
5694 (In some cases, the options required for particular files have changed
5695 across kernel versions, so they are not listed here.
5696 Details can be found by consulting the kernel source code.)
5697 The following fields may be present:
5698 .\" FIXME We need explanations for each of the following fields...
5699 .RS
5700 .TP
5701 .IR nr_free_pages " (since Linux 2.6.31)"
5702 .\" commit d23ad42324cc4378132e51f2fc5c9ba6cbe75182
5703 .TP
5704 .IR nr_alloc_batch " (since Linux 3.12)"
5705 .\" commit 81c0a2bb515fd4daae8cab64352877480792b515
5706 .TP
5707 .IR nr_inactive_anon " (since Linux 2.6.28)"
5708 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5709 .TP
5710 .IR nr_active_anon " (since Linux 2.6.28)"
5711 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5712 .TP
5713 .IR nr_inactive_file " (since Linux 2.6.28)"
5714 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5715 .TP
5716 .IR nr_active_file " (since Linux 2.6.28)"
5717 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5718 .TP
5719 .IR nr_unevictable " (since Linux 2.6.28)"
5720 .\" commit 7b854121eb3e5ba0241882ff939e2c485228c9c5
5721 .TP
5722 .IR nr_mlock " (since Linux 2.6.28)"
5723 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
5724 .TP
5725 .IR nr_anon_pages " (since Linux 2.6.18)"
5726 .\" commit f3dbd34460ff54962d3e3244b6bcb7f5295356e6
5727 .TP
5728 .IR nr_mapped " (since Linux 2.6.0)"
5729 .TP
5730 .IR nr_file_pages " (since Linux 2.6.18)"
5731 .\" commit 347ce434d57da80fd5809c0c836f206a50999c26
5732 .TP
5733 .IR nr_dirty " (since Linux 2.6.0)"
5734 .TP
5735 .IR nr_writeback " (since Linux 2.6.0)"
5736 .TP
5737 .IR nr_slab_reclaimable " (since Linux 2.6.19)"
5738 .\" commit 972d1a7b140569084439a81265a0f15b74e924e0
5739 .\" Linux 2.6.0 had nr_slab
5740 .TP
5741 .IR nr_slab_unreclaimable " (since Linux 2.6.19)"
5742 .\" commit 972d1a7b140569084439a81265a0f15b74e924e0
5743 .TP
5744 .IR nr_page_table_pages " (since Linux 2.6.0)"
5745 .TP
5746 .IR nr_kernel_stack " (since Linux 2.6.32)"
5747 .\" commit c6a7f5728a1db45d30df55a01adc130b4ab0327c
5748 Amount of memory allocated to kernel stacks.
5749 .TP
5750 .IR nr_unstable " (since Linux 2.6.0)"
5751 .TP
5752 .IR nr_bounce " (since Linux 2.6.12)"
5753 .\" commit edfbe2b0038723e5699ab22695ccd62b5542a5c1
5754 .TP
5755 .IR nr_vmscan_write " (since Linux 2.6.19)"
5756 .\" commit e129b5c23c2b471d47f1c5d2b8b193fc2034af43
5757 .TP
5758 .IR nr_vmscan_immediate_reclaim " (since Linux 3.2)"
5759 .\" commit 49ea7eb65e7c5060807fb9312b1ad4c3eab82e2c
5760 .TP
5761 .IR nr_writeback_temp " (since Linux 2.6.26)"
5762 .\" commit fc3ba692a4d19019387c5acaea63131f9eab05dd
5763 .TP
5764 .IR nr_isolated_anon " (since Linux 2.6.32)"
5765 .\" commit a731286de62294b63d8ceb3c5914ac52cc17e690
5766 .TP
5767 .IR nr_isolated_file " (since Linux 2.6.32)"
5768 .\" commit a731286de62294b63d8ceb3c5914ac52cc17e690
5769 .TP
5770 .IR nr_shmem " (since Linux 2.6.32)"
5771 .\" commit 4b02108ac1b3354a22b0d83c684797692efdc395
5772 Pages used by shmem and
5773 .BR tmpfs (5).
5774 .TP
5775 .IR nr_dirtied " (since Linux 2.6.37)"
5776 .\" commit ea941f0e2a8c02ae876cd73deb4e1557248f258c
5777 .TP
5778 .IR nr_written " (since Linux 2.6.37)"
5779 .\" commit ea941f0e2a8c02ae876cd73deb4e1557248f258c
5780 .TP
5781 .IR nr_pages_scanned " (since Linux 3.17)"
5782 .\" commit 0d5d823ab4e608ec7b52ac4410de4cb74bbe0edd
5783 .TP
5784 .IR numa_hit " (since Linux 2.6.18)"
5785 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5786 .\" Present only if the kernel was configured with
5787 .\" .BR CONFIG_NUMA .
5788 .TP
5789 .IR numa_miss " (since Linux 2.6.18)"
5790 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5791 .\" Present only if the kernel was configured with
5792 .\" .BR CONFIG_NUMA .
5793 .TP
5794 .IR numa_foreign " (since Linux 2.6.18)"
5795 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5796 .\" Present only if the kernel was configured with
5797 .\" .BR CONFIG_NUMA .
5798 .TP
5799 .IR numa_interleave " (since Linux 2.6.18)"
5800 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5801 .\" Present only if the kernel was configured with
5802 .\" .BR CONFIG_NUMA .
5803 .TP
5804 .IR numa_local " (since Linux 2.6.18)"
5805 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5806 .\" Present only if the kernel was configured with
5807 .\" .BR CONFIG_NUMA .
5808 .TP
5809 .IR numa_other " (since Linux 2.6.18)"
5810 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
5811 .\" Present only if the kernel was configured with
5812 .\" .BR CONFIG_NUMA .
5813 .TP
5814 .IR workingset_refault " (since Linux 3.15)"
5815 .\" commit a528910e12ec7ee203095eb1711468a66b9b60b0
5816 .\" Present only if the kernel was configured with
5817 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5818 .TP
5819 .IR workingset_activate " (since Linux 3.15)"
5820 .\" commit a528910e12ec7ee203095eb1711468a66b9b60b0
5821 .\" Present only if the kernel was configured with
5822 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5823 .TP
5824 .IR workingset_nodereclaim " (since Linux 3.15)"
5825 .\" commit 449dd6984d0e47643c04c807f609dd56d48d5bcc
5826 .\" Present only if the kernel was configured with
5827 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5828 .TP
5829 .IR nr_anon_transparent_hugepages " (since Linux 2.6.38)"
5830 .\" Present only if the kernel was configured with
5831 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5832 .TP
5833 .IR nr_free_cma " (since Linux 3.7)"
5834 .\" commit d1ce749a0db12202b711d1aba1d29e823034648d
5835 Number of free CMA (Contiguous Memory Allocator) pages.
5836 .\" Present only if the kernel was configured with
5837 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5838 .TP
5839 .IR nr_dirty_threshold " (since Linux 2.6.37)"
5840 .\" commit 79da826aee6a10902ef411bc65864bd02102fa83
5841 .\" Present only if the kernel was configured with
5842 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5843 .TP
5844 .IR nr_dirty_background_threshold " (since Linux 2.6.37)"
5845 .\" commit 79da826aee6a10902ef411bc65864bd02102fa83
5846 .\" Present only if the kernel was configured with
5847 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5848 .TP
5849 .IR pgpgin " (since Linux 2.6.0)"
5850 .\" Present only if the kernel was configured with
5851 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5852 .TP
5853 .IR pgpgout " (since Linux 2.6.0)"
5854 .\" Present only if the kernel was configured with
5855 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5856 .TP
5857 .IR pswpin " (since Linux 2.6.0)"
5858 .\" Present only if the kernel was configured with
5859 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5860 .TP
5861 .IR pswpout " (since Linux 2.6.0)"
5862 .\" Present only if the kernel was configured with
5863 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5864 .TP
5865 .IR pgalloc_dma " (since Linux 2.6.5)"
5866 .\" Linux 2.6.0 had pgalloc
5867 .\" Present only if the kernel was configured with
5868 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5869 .TP
5870 .IR pgalloc_dma32 " (since Linux 2.6.16)"
5871 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
5872 .\" Present only if the kernel was configured with
5873 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5874 .TP
5875 .IR pgalloc_normal " (since Linux 2.6.5)"
5876 .\" Present only if the kernel was configured with
5877 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5878 .TP
5879 .IR pgalloc_high " (since Linux 2.6.5)"
5880 .\" Present only if the kernel was configured with
5881 .\" .BR CONFIG_VM_EVENT_COUNTERS
5882 .\" and
5883 .\" .BR CONFIG_HIGHMEM .
5884 .TP
5885 .IR pgalloc_movable " (since Linux 2.6.23)"
5886 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
5887 .\" Present only if the kernel was configured with
5888 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5889 .TP
5890 .IR pgfree " (since Linux 2.6.0)"
5891 .\" Present only if the kernel was configured with
5892 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5893 .TP
5894 .IR pgactivate " (since Linux 2.6.0)"
5895 .\" Present only if the kernel was configured with
5896 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5897 .TP
5898 .IR pgdeactivate " (since Linux 2.6.0)"
5899 .\" Present only if the kernel was configured with
5900 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5901 .TP
5902 .IR pgfault " (since Linux 2.6.0)"
5903 .\" Present only if the kernel was configured with
5904 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5905 .TP
5906 .IR pgmajfault " (since Linux 2.6.0)"
5907 .\" Present only if the kernel was configured with
5908 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5909 .TP
5910 .IR pgrefill_dma " (since Linux 2.6.5)"
5911 .\" Linux 2.6.0 had pgrefill
5912 .\" Present only if the kernel was configured with
5913 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5914 .TP
5915 .IR pgrefill_dma32 " (since Linux 2.6.16)"
5916 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
5917 .\" Present only if the kernel was configured with
5918 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5919 .TP
5920 .IR pgrefill_normal " (since Linux 2.6.5)"
5921 .\" Present only if the kernel was configured with
5922 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5923 .TP
5924 .IR pgrefill_high " (since Linux 2.6.5)"
5925 .\" Present only if the kernel was configured with
5926 .\" .BR CONFIG_VM_EVENT_COUNTERS
5927 .\" and
5928 .\" .BR CONFIG_HIGHMEM .
5929 .TP
5930 .IR pgrefill_movable " (since Linux 2.6.23)"
5931 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
5932 .\" Present only if the kernel was configured with
5933 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5934 .\" Formerly there were
5935 .\" pgsteal_high
5936 .\" pgsteal_normal
5937 .\" pgsteal_dma32
5938 .\" pgsteal_dma
5939 .\" These were split out into pgsteal_kswapd* and pgsteal_direct*
5940 .\" in commit 904249aa68010c8e223263c922fcbb840a3f42e4
5941 .TP
5942 .IR pgsteal_kswapd_dma " (since Linux 3.4)"
5943 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5944 .\" Linux 2.6.0 had pgsteal
5945 .\" Present only if the kernel was configured with
5946 .\" .\" .BR CONFIG_VM_EVENT_COUNTERS .
5947 .TP
5948 .IR pgsteal_kswapd_dma32 " (since Linux 3.4)"
5949 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5950 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
5951 .\" Present only if the kernel was configured with
5952 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5953 .TP
5954 .IR pgsteal_kswapd_normal " (since Linux 3.4)"
5955 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5956 .\" Present only if the kernel was configured with
5957 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5958 .TP
5959 .IR pgsteal_kswapd_high " (since Linux 3.4)"
5960 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5961 .\" Present only if the kernel was configured with
5962 .\" .BR CONFIG_VM_EVENT_COUNTERS
5963 .\" and
5964 .\" .BR CONFIG_HIGHMEM .
5965 .TP
5966 .IR pgsteal_kswapd_movable " (since Linux 3.4)"
5967 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5968 .\" Present only if the kernel was configured with
5969 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5970 .TP
5971 .IR pgsteal_direct_dma
5972 .\" Present only if the kernel was configured with
5973 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5974 .TP
5975 .IR pgsteal_direct_dma32 " (since Linux 3.4)"
5976 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5977 .\" Present only if the kernel was configured with
5978 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5979 .TP
5980 .IR pgsteal_direct_normal " (since Linux 3.4)"
5981 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5982 .\" Present only if the kernel was configured with
5983 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5984 .TP
5985 .IR pgsteal_direct_high " (since Linux 3.4)"
5986 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
5987 .\" Present only if the kernel was configured with
5988 .\" .BR CONFIG_VM_EVENT_COUNTERS
5989 .\" and
5990 .\" .BR CONFIG_HIGHMEM .
5991 .TP
5992 .IR pgsteal_direct_movable " (since Linux 2.6.23)"
5993 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
5994 .\" Present only if the kernel was configured with
5995 .\" .BR CONFIG_VM_EVENT_COUNTERS .
5996 .TP
5997 .IR pgscan_kswapd_dma
5998 .\" Linux 2.6.0 had pgscan
5999 .\" Present only if the kernel was configured with
6000 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6001 .TP
6002 .IR pgscan_kswapd_dma32 " (since Linux 2.6.16)"
6003 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6004 .\" Present only if the kernel was configured with
6005 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6006 .TP
6007 .IR pgscan_kswapd_normal " (since Linux 2.6.5)"
6008 .\" Present only if the kernel was configured with
6009 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6010 .TP
6011 .IR pgscan_kswapd_high
6012 .\" Present only if the kernel was configured with
6013 .\" .BR CONFIG_VM_EVENT_COUNTERS
6014 .\" and
6015 .\" .BR CONFIG_HIGHMEM .
6016 .TP
6017 .IR pgscan_kswapd_movable " (since Linux 2.6.23)"
6018 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6019 .\" Present only if the kernel was configured with
6020 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6021 .TP
6022 .IR pgscan_direct_dma
6023 .\" Present only if the kernel was configured with
6024 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6025 .TP
6026 .IR pgscan_direct_dma32 " (since Linux 2.6.16)"
6027 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6028 .\" Present only if the kernel was configured with
6029 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6030 .TP
6031 .IR pgscan_direct_normal
6032 .\" Present only if the kernel was configured with
6033 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6034 .TP
6035 .IR pgscan_direct_high
6036 .\" Present only if the kernel was configured with
6037 .\" .BR CONFIG_VM_EVENT_COUNTERS
6038 .\" and
6039 .\" .BR CONFIG_HIGHMEM .
6040 .TP
6041 .IR pgscan_direct_movable " (since Linux 2.6.23)"
6042 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6043 .\" Present only if the kernel was configured with
6044 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6045 .TP
6046 .IR pgscan_direct_throttle " (since Linux 3.6)"
6047 .\" commit 68243e76ee343d63c6cf76978588a885951e2818
6048 .\" Present only if the kernel was configured with
6049 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6050 .TP
6051 .IR zone_reclaim_failed " (since linux 2.6.31)"
6052 .\" commit 24cf72518c79cdcda486ed26074ff8151291cf65
6053 .\" Present only if the kernel was configured with
6054 .\" .BR CONFIG_VM_EVENT_COUNTERS
6055 .\" and
6056 .\" .BR CONFIG_NUMA .
6057 .TP
6058 .IR pginodesteal " (since linux 2.6.0)"
6059 .\" Present only if the kernel was configured with
6060 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6061 .TP
6062 .IR slabs_scanned " (since linux 2.6.5)"
6063 .\" Present only if the kernel was configured with
6064 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6065 .TP
6066 .IR kswapd_inodesteal " (since linux 2.6.0)"
6067 .\" Present only if the kernel was configured with
6068 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6069 .TP
6070 .IR kswapd_low_wmark_hit_quickly " (since 2.6.33)"
6071 .\" commit bb3ab596832b920c703d1aea1ce76d69c0f71fb7
6072 .\" Present only if the kernel was configured with
6073 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6074 .TP
6075 .IR kswapd_high_wmark_hit_quickly " (since 2.6.33)"
6076 .\" commit bb3ab596832b920c703d1aea1ce76d69c0f71fb7
6077 .\" Present only if the kernel was configured with
6078 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6079 .TP
6080 .IR pageoutrun " (since Linux 2.6.0)"
6081 .\" Present only if the kernel was configured with
6082 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6083 .TP
6084 .IR allocstall " (since Linux 2.6.0)"
6085 .\" Present only if the kernel was configured with
6086 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6087 .TP
6088 .IR pgrotated " (since Linux 2.6.0)"
6089 .\" Present only if the kernel was configured with
6090 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6091 .TP
6092 .IR drop_pagecache " (since Linux 3.15)"
6093 .\" commit 5509a5d27b971a90b940e148ca9ca53312e4fa7a
6094 .\" Present only if the kernel was configured with
6095 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6096 .TP
6097 .IR drop_slab " (since Linux 3.15)"
6098 .\" commit 5509a5d27b971a90b940e148ca9ca53312e4fa7a
6099 .\" Present only if the kernel was configured with
6100 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6101 .TP
6102 .IR numa_pte_updates " (since Linux 3.8)"
6103 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6104 .\" Present only if the kernel was configured with
6105 .\" .BR CONFIG_VM_EVENT_COUNTERS
6106 .\" and
6107 .\" .BR CONFIG_NUMA_BALANCING .
6108 .TP
6109 .IR numa_huge_pte_updates " (since Linux 3.13)"
6110 .\" commit 72403b4a0fbdf433c1fe0127e49864658f6f6468
6111 .\" Present only if the kernel was configured with
6112 .\" .BR CONFIG_VM_EVENT_COUNTERS
6113 .\" and
6114 .\" .BR CONFIG_NUMA_BALANCING .
6115 .TP
6116 .IR numa_hint_faults " (since Linux 3.8)"
6117 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6118 .\" Present only if the kernel was configured with
6119 .\" .BR CONFIG_VM_EVENT_COUNTERS
6120 .\" and
6121 .\" .BR CONFIG_NUMA_BALANCING .
6122 .TP
6123 .IR numa_hint_faults_local " (since Linux 3.8)"
6124 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6125 .\" Present only if the kernel was configured with
6126 .\" .BR CONFIG_VM_EVENT_COUNTERS
6127 .\" and
6128 .\" .BR CONFIG_NUMA_BALANCING .
6129 .TP
6130 .IR numa_pages_migrated " (since Linux 3.8)"
6131 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6132 .\" Present only if the kernel was configured with
6133 .\" .BR CONFIG_VM_EVENT_COUNTERS
6134 .\" and
6135 .\" .BR CONFIG_NUMA_BALANCING
6136 .\" and
6137 .\" .BR CONFIG_NUMA_BALANCING .
6138 .TP
6139 .IR pgmigrate_success " (since Linux 3.8)"
6140 .\" commit 5647bc293ab15f66a7b1cda850c5e9d162a6c7c2
6141 .\" Present only if the kernel was configured with
6142 .\" .BR CONFIG_VM_EVENT_COUNTERS
6143 .\" and
6144 .\" .BR CONFIG_MIGRATION .
6145 .TP
6146 .IR pgmigrate_fail " (since Linux 3.8)"
6147 .\" commit 5647bc293ab15f66a7b1cda850c5e9d162a6c7c2
6148 .\" Present only if the kernel was configured with
6149 .\" .BR CONFIG_VM_EVENT_COUNTERS
6150 .\" and
6151 .\" .BR CONFIG_MIGRATION .
6152 .TP
6153 .IR compact_migrate_scanned " (since Linux 3.8)"
6154 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6155 .\" Linux 3.8 dropped compact_blocks_moved, compact_pages_moved, and
6156 .\" compact_pagemigrate_failed
6157 .\" Present only if the kernel was configured with
6158 .\" .BR CONFIG_VM_EVENT_COUNTERS
6159 .\" and
6160 .\" .BR CONFIG_COMPACTION .
6161 .TP
6162 .IR compact_free_scanned " (since Linux 3.8)"
6163 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6164 .\" Present only if the kernel was configured with
6165 .\" .BR CONFIG_VM_EVENT_COUNTERS
6166 .\" and
6167 .\" .BR CONFIG_COMPACTION .
6168 .TP
6169 .IR compact_isolated " (since Linux 3.8)"
6170 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6171 .\" Present only if the kernel was configured with
6172 .\" .BR CONFIG_VM_EVENT_COUNTERS
6173 .\" and
6174 .\" .BR CONFIG_COMPACTION .
6175 .TP
6176 .IR compact_stall " (since Linux 2.6.35)"
6177 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6178 See the kernel source file
6179 .IR Documentation/vm/transhuge.txt .
6180 .\" Present only if the kernel was configured with
6181 .\" .BR CONFIG_VM_EVENT_COUNTERS
6182 .\" and
6183 .\" .BR CONFIG_COMPACTION .
6184 .TP
6185 .IR compact_fail " (since Linux 2.6.35)"
6186 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6187 See the kernel source file
6188 .IR Documentation/vm/transhuge.txt .
6189 .\" Present only if the kernel was configured with
6190 .\" .BR CONFIG_VM_EVENT_COUNTERS
6191 .\" and
6192 .\" .BR CONFIG_COMPACTION .
6193 .TP
6194 .IR compact_success " (since Linux 2.6.35)"
6195 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6196 See the kernel source file
6197 .IR Documentation/vm/transhuge.txt .
6198 .\" Present only if the kernel was configured with
6199 .\" .BR CONFIG_VM_EVENT_COUNTERS
6200 .\" and
6201 .\" .BR CONFIG_COMPACTION .
6202 .TP
6203 .IR htlb_buddy_alloc_success " (since Linux 2.6.26)"
6204 .\" commit 3b1163006332302117b1b2acf226d4014ff46525
6205 .\" Present only if the kernel was configured with
6206 .\" .BR CONFIG_VM_EVENT_COUNTERS
6207 .\" and
6208 .\" .BR CONFIG_HUGETLB_PAGE .
6209 .TP
6210 .IR htlb_buddy_alloc_fail " (since Linux 2.6.26)"
6211 .\" commit 3b1163006332302117b1b2acf226d4014ff46525
6212 .\" Present only if the kernel was configured with
6213 .\" .BR CONFIG_VM_EVENT_COUNTERS
6214 .\" and
6215 .\" .BR CONFIG_HUGETLB_PAGE .
6216 .TP
6217 .IR unevictable_pgs_culled " (since Linux 2.6.28)"
6218 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6219 .\" Present only if the kernel was configured with
6220 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6221 .TP
6222 .IR unevictable_pgs_scanned " (since Linux 2.6.28)"
6223 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6224 .\" Present only if the kernel was configured with
6225 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6226 .TP
6227 .IR unevictable_pgs_rescued " (since Linux 2.6.28)"
6228 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6229 .\" Present only if the kernel was configured with
6230 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6231 .TP
6232 .IR unevictable_pgs_mlocked " (since Linux 2.6.28)"
6233 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6234 .\" Present only if the kernel was configured with
6235 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6236 .TP
6237 .IR unevictable_pgs_munlocked " (since Linux 2.6.28)"
6238 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6239 .\" Present only if the kernel was configured with
6240 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6241 .TP
6242 .IR unevictable_pgs_cleared " (since Linux 2.6.28)"
6243 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6244 .\" Present only if the kernel was configured with
6245 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6246 .TP
6247 .IR unevictable_pgs_stranded " (since Linux 2.6.28)"
6248 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6249 .\" Present only if the kernel was configured with
6250 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6251 .\" Linux 3.7 removed unevictable_pgs_mlockfreed
6252 .TP
6253 .IR thp_fault_alloc " (since Linux 2.6.39)"
6254 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6255 See the kernel source file
6256 .IR Documentation/vm/transhuge.txt .
6257 .\" Present only if the kernel was configured with
6258 .\" .BR CONFIG_VM_EVENT_COUNTERS
6259 .\" and
6260 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6261 .TP
6262 .IR thp_fault_fallback " (since Linux 2.6.39)"
6263 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6264 See the kernel source file
6265 .IR Documentation/vm/transhuge.txt .
6266 .\" Present only if the kernel was configured with
6267 .\" .BR CONFIG_VM_EVENT_COUNTERS
6268 .\" and
6269 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6270 .TP
6271 .IR thp_collapse_alloc " (since Linux 2.6.39)"
6272 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6273 See the kernel source file
6274 .IR Documentation/vm/transhuge.txt .
6275 .\" Present only if the kernel was configured with
6276 .\" .BR CONFIG_VM_EVENT_COUNTERS
6277 .\" and
6278 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6279 .TP
6280 .IR thp_collapse_alloc_failed " (since Linux 2.6.39)"
6281 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6282 See the kernel source file
6283 .IR Documentation/vm/transhuge.txt .
6284 .\" Present only if the kernel was configured with
6285 .\" .BR CONFIG_VM_EVENT_COUNTERS
6286 .\" and
6287 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6288 .TP
6289 .IR thp_split " (since Linux 2.6.39)"
6290 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6291 See the kernel source file
6292 .IR Documentation/vm/transhuge.txt .
6293 .\" Present only if the kernel was configured with
6294 .\" .BR CONFIG_VM_EVENT_COUNTERS
6295 .\" and
6296 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6297 .TP
6298 .IR thp_zero_page_alloc " (since Linux 3.8)"
6299 .\" commit d8a8e1f0da3d29d7268b3300c96a059d63901b76
6300 See the kernel source file
6301 .IR Documentation/vm/transhuge.txt .
6302 .\" Present only if the kernel was configured with
6303 .\" .BR CONFIG_VM_EVENT_COUNTERS
6304 .\" and
6305 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6306 .TP
6307 .IR thp_zero_page_alloc_failed " (since Linux 3.8)"
6308 .\" commit d8a8e1f0da3d29d7268b3300c96a059d63901b76
6309 See the kernel source file
6310 .IR Documentation/vm/transhuge.txt .
6311 .\" Present only if the kernel was configured with
6312 .\" .BR CONFIG_VM_EVENT_COUNTERS
6313 .\" and
6314 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6315 .TP
6316 .IR balloon_inflate " (since Linux 3.18)"
6317 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6318 .\" Present only if the kernel was configured with
6319 .\" .BR CONFIG_VM_EVENT_COUNTERS
6320 .\" and
6321 .\" .BR CONFIG_MEMORY_BALLOON .
6322 .TP
6323 .IR balloon_deflate " (since Linux 3.18)"
6324 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6325 .\" Present only if the kernel was configured with
6326 .\" .BR CONFIG_VM_EVENT_COUNTERS
6327 .\" and
6328 .\" .BR CONFIG_MEMORY_BALLOON .
6329 .TP
6330 .IR balloon_migrate " (since Linux 3.18)"
6331 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6332 .\" Present only if the kernel was configured with
6333 .\" .BR CONFIG_VM_EVENT_COUNTERS ,
6334 .\" .BR CONFIG_MEMORY_BALLOON ,
6335 .\" and
6336 .\" .BR CONFIG_BALLOON_COMPACTION .
6337 .TP
6338 .IR nr_tlb_remote_flush " (since Linux 3.12)"
6339 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6340 .\" Present only if the kernel was configured with
6341 .\" .BR CONFIG_DEBUG_TLBFLUSH
6342 .\" and
6343 .\" .BR CONFIG_SMP .
6344 .TP
6345 .IR nr_tlb_remote_flush_received " (since Linux 3.12)"
6346 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6347 .\" Present only if the kernel was configured with
6348 .\" .BR CONFIG_DEBUG_TLBFLUSH
6349 .\" and
6350 .\" .BR CONFIG_SMP .
6351 .TP
6352 .IR nr_tlb_local_flush_all " (since Linux 3.12)"
6353 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6354 .\" Present only if the kernel was configured with
6355 .\" .BR CONFIG_DEBUG_TLBFLUSH .
6356 .TP
6357 .IR nr_tlb_local_flush_one " (since Linux 3.12)"
6358 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6359 .\" Present only if the kernel was configured with
6360 .\" .BR CONFIG_DEBUG_TLBFLUSH .
6361 .TP
6362 .IR vmacache_find_calls " (since Linux 3.16)"
6363 .\" commit 4f115147ff802267d0aa41e361c5aa5bd933d896
6364 .\" Present only if the kernel was configured with
6365 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6366 .TP
6367 .IR vmacache_find_hits " (since Linux 3.16)"
6368 .\" commit 4f115147ff802267d0aa41e361c5aa5bd933d896
6369 .\" Present only if the kernel was configured with
6370 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6371 .TP
6372 .IR vmacache_full_flushes " (since Linux 3.19)"
6373 .\" commit f5f302e21257ebb0c074bbafc37606c26d28cc3d
6374 .\" Present only if the kernel was configured with
6375 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6376 .RE
6377 .TP
6378 .IR /proc/zoneinfo " (since Linux 2.6.13)"
6379 This file display information about memory zones.
6380 This is useful for analyzing virtual memory behavior.
6381 .\" FIXME more should be said about /proc/zoneinfo
6382 .SH NOTES
6383 Many strings (i.e., the environment and command line) are in
6384 the internal format, with subfields terminated by null bytes (\(aq\\0\(aq),
6385 so you
6386 may find that things are more readable if you use \fIod \-c\fP or \fItr
6387 "\\000" "\\n"\fP to read them.
6388 Alternatively, \fIecho \`cat <file>\`\fP works well.
6389 .PP
6390 This manual page is incomplete, possibly inaccurate, and is the kind
6391 of thing that needs to be updated very often.
6392 .\" .SH ACKNOWLEDGEMENTS
6393 .\" The material on /proc/sys/fs and /proc/sys/kernel is closely based on
6394 .\" kernel source documentation files written by Rik van Riel.
6395 .SH SEE ALSO
6396 .BR cat (1),
6397 .BR dmesg (1),
6398 .BR find (1),
6399 .BR free (1),
6400 .BR init (1),
6401 .BR ps (1),
6402 .BR tr (1),
6403 .BR uptime (1),
6404 .BR chroot (2),
6405 .BR mmap (2),
6406 .BR readlink (2),
6407 .BR syslog (2),
6408 .BR slabinfo (5),
6409 .BR sysfs (5),
6410 .BR hier (7),
6411 .BR namespaces (7),
6412 .BR time (7),
6413 .BR arp (8),
6414 .BR hdparm (8),
6415 .BR ifconfig (8),
6416 .BR lsmod (8),
6417 .BR lspci (8),
6418 .BR mount (8),
6419 .BR netstat (8),
6420 .BR procinfo (8),
6421 .BR route (8),
6422 .BR sysctl (8)
6423 .PP
6424 The Linux kernel source files:
6425 .IR Documentation/filesystems/proc.txt
6426 .IR Documentation/sysctl/fs.txt ,
6427 .IR Documentation/sysctl/kernel.txt ,
6428 .IR Documentation/sysctl/net.txt ,
6429 and
6430 .IR Documentation/sysctl/vm.txt .