]> git.ipfire.org Git - thirdparty/man-pages.git/blob - man5/proc.5
proc.5: Add "um" and "uw" to VmFlags in /proc/[pid]/smaps
[thirdparty/man-pages.git] / man5 / proc.5
1 .\" Copyright (C) 1994, 1995 by Daniel Quinlan (quinlan@yggdrasil.com)
2 .\" and Copyright (C) 2002-2008,2017 Michael Kerrisk <mtk.manpages@gmail.com>
3 .\" with networking additions from Alan Cox (A.Cox@swansea.ac.uk)
4 .\" and scsi additions from Michael Neuffer (neuffer@mail.uni-mainz.de)
5 .\" and sysctl additions from Andries Brouwer (aeb@cwi.nl)
6 .\" and System V IPC (as well as various other) additions from
7 .\" Michael Kerrisk <mtk.manpages@gmail.com>
8 .\"
9 .\" %%%LICENSE_START(GPLv2+_DOC_FULL)
10 .\" This is free documentation; you can redistribute it and/or
11 .\" modify it under the terms of the GNU General Public License as
12 .\" published by the Free Software Foundation; either version 2 of
13 .\" the License, or (at your option) any later version.
14 .\"
15 .\" The GNU General Public License's references to "object code"
16 .\" and "executables" are to be interpreted as the output of any
17 .\" document formatting or typesetting system, including
18 .\" intermediate and printed output.
19 .\"
20 .\" This manual is distributed in the hope that it will be useful,
21 .\" but WITHOUT ANY WARRANTY; without even the implied warranty of
22 .\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
23 .\" GNU General Public License for more details.
24 .\"
25 .\" You should have received a copy of the GNU General Public
26 .\" License along with this manual; if not, see
27 .\" <http://www.gnu.org/licenses/>.
28 .\" %%%LICENSE_END
29 .\"
30 .\" Modified 1995-05-17 by faith@cs.unc.edu
31 .\" Minor changes by aeb and Marty Leisner (leisner@sdsp.mc.xerox.com).
32 .\" Modified 1996-04-13, 1996-07-22 by aeb@cwi.nl
33 .\" Modified 2001-12-16 by rwhron@earthlink.net
34 .\" Modified 2002-07-13 by jbelton@shaw.ca
35 .\" Modified 2002-07-22, 2003-05-27, 2004-04-06, 2004-05-25
36 .\" by Michael Kerrisk <mtk.manpages@gmail.com>
37 .\" 2004-11-17, mtk -- updated notes on /proc/loadavg
38 .\" 2004-12-01, mtk, rtsig-max and rtsig-nr went away in 2.6.8
39 .\" 2004-12-14, mtk, updated 'statm', and fixed error in order of list
40 .\" 2005-05-12, mtk, updated 'stat'
41 .\" 2005-07-13, mtk, added /proc/sys/fs/mqueue/*
42 .\" 2005-09-16, mtk, Added /proc/sys/fs/suid_dumpable
43 .\" 2005-09-19, mtk, added /proc/zoneinfo
44 .\" 2005-03-01, mtk, moved /proc/sys/fs/mqueue/* material to mq_overview.7.
45 .\" 2008-06-05, mtk, Added /proc/[pid]/oom_score, /proc/[pid]/oom_adj,
46 .\" /proc/[pid]/limits, /proc/[pid]/mountinfo, /proc/[pid]/mountstats,
47 .\" and /proc/[pid]/fdinfo/*.
48 .\" 2008-06-19, mtk, Documented /proc/[pid]/status.
49 .\" 2008-07-15, mtk, added /proc/config.gz
50 .\"
51 .\" FIXME cross check against Documentation/filesystems/proc.txt
52 .\" to see what information could be imported from that file
53 .\" into this file.
54 .\"
55 .TH PROC 5 2020-04-11 "Linux" "Linux Programmer's Manual"
56 .SH NAME
57 proc \- process information pseudo-filesystem
58 .SH DESCRIPTION
59 The
60 .B proc
61 filesystem is a pseudo-filesystem which provides an interface to
62 kernel data structures.
63 It is commonly mounted at
64 .IR /proc .
65 Typically, it is mounted automatically by the system,
66 but it can also be mounted manually using a command such as:
67 .PP
68 .in +4n
69 .EX
70 mount \-t proc proc /proc
71 .EE
72 .in
73 .PP
74 Most of the files in the
75 .B proc
76 filesystem are read-only,
77 but some files are writable, allowing kernel variables to be changed.
78 .\"
79 .SS Mount options
80 The
81 .B proc
82 filesystem supports the following mount options:
83 .TP
84 .BR hidepid "=\fIn\fP (since Linux 3.3)"
85 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
86 This option controls who can access the information in
87 .IR /proc/[pid]
88 directories.
89 The argument,
90 .IR n ,
91 is one of the following values:
92 .RS
93 .TP 4
94 0
95 Everybody may access all
96 .IR /proc/[pid]
97 directories.
98 This is the traditional behavior,
99 and the default if this mount option is not specified.
100 .TP
101 1
102 Users may not access files and subdirectories inside any
103 .IR /proc/[pid]
104 directories but their own (the
105 .IR /proc/[pid]
106 directories themselves remain visible).
107 Sensitive files such as
108 .IR /proc/[pid]/cmdline
109 and
110 .IR /proc/[pid]/status
111 are now protected against other users.
112 This makes it impossible to learn whether any user is running a
113 specific program
114 (so long as the program doesn't otherwise reveal itself by its behavior).
115 .\" As an additional bonus, since
116 .\" .IR /proc/[pid]/cmdline
117 .\" is unaccessible for other users,
118 .\" poorly written programs passing sensitive information via
119 .\" program arguments are now protected against local eavesdroppers.
120 .TP
121 2
122 As for mode 1, but in addition the
123 .IR /proc/[pid]
124 directories belonging to other users become invisible.
125 This means that
126 .IR /proc/[pid]
127 entries can no longer be used to discover the PIDs on the system.
128 This doesn't hide the fact that a process with a specific PID value exists
129 (it can be learned by other means, for example, by "kill \-0 $PID"),
130 but it hides a process's UID and GID,
131 which could otherwise be learned by employing
132 .BR stat (2)
133 on a
134 .IR /proc/[pid]
135 directory.
136 This greatly complicates an attacker's task of gathering
137 information about running processes (e.g., discovering whether
138 some daemon is running with elevated privileges,
139 whether another user is running some sensitive program,
140 whether other users are running any program at all, and so on).
141 .RE
142 .TP
143 .BR gid "=\fIgid\fP (since Linux 3.3)"
144 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
145 Specifies the ID of a group whose members are authorized to
146 learn process information otherwise prohibited by
147 .BR hidepid
148 (i.e., users in this group behave as though
149 .I /proc
150 was mounted with
151 .IR hidepid=0 ).
152 This group should be used instead of approaches such as putting
153 nonroot users into the
154 .BR sudoers (5)
155 file.
156 .\"
157 .SS Overview
158 Underneath
159 .IR /proc ,
160 there are the following general groups of files and subdirectories:
161 .TP
162 .IR /proc/[pid] " subdirectories"
163 Each one of these subdirectories contains files and subdirectories
164 exposing information about the process with the corresponding process ID.
165 .IP
166 Underneath each of the
167 .I /proc/[pid]
168 directories, a
169 .I task
170 subdirectory contains subdirectories of the form
171 .IR task/[tid] ,
172 which contain corresponding information about each of the threads
173 in the process, where
174 .I tid
175 is the kernel thread ID of the thread.
176 .IP
177 The
178 .I /proc/[pid]
179 subdirectories are visible when iterating through
180 .I /proc
181 with
182 .BR getdents (2)
183 (and thus are visible when one uses
184 .BR ls (1)
185 to view the contents of
186 .IR /proc ).
187 .TP
188 .IR /proc/[tid] " subdirectories"
189 Each one of these subdirectories contains files and subdirectories
190 exposing information about the thread with the corresponding thread ID.
191 The contents of these directories are the same as the corresponding
192 .IR /proc/[pid]/task/[tid]
193 directories.
194 .IP
195 The
196 .I /proc/[tid]
197 subdirectories are
198 .I not
199 visible when iterating through
200 .I /proc
201 with
202 .BR getdents (2)
203 (and thus are
204 .I not
205 visible when one uses
206 .BR ls (1)
207 to view the contents of
208 .IR /proc ).
209 .TP
210 .I /proc/self
211 When a process accesses this magic symbolic link,
212 it resolves to the process's own
213 .I /proc/[pid]
214 directory.
215 .TP
216 .I /proc/thread\-self
217 When a thread accesses this magic symbolic link,
218 it resolves to the process's own
219 .I /proc/self/task/[tid]
220 directory.
221 .TP
222 .I /proc/[a\-z]*
223 Various other files and subdirectories under
224 .I /proc
225 expose system-wide information.
226 .PP
227 All of the above are described in more detail below.
228 .\"
229 .SS Files and directories
230 The following list provides details of many of the files and directories
231 under the
232 .I /proc
233 hierarchy.
234 .TP
235 .I /proc/[pid]
236 There is a numerical subdirectory for each running process; the
237 subdirectory is named by the process ID.
238 Each
239 .I /proc/[pid]
240 subdirectory contains the pseudo-files and directories described below.
241 .IP
242 The files inside each
243 .I /proc/[pid]
244 directory are normally owned by the effective user and
245 effective group ID of the process.
246 However, as a security measure, the ownership is made
247 .IR root:root
248 if the process's "dumpable" attribute is set to a value other than 1.
249 .IP
250 Before Linux 4.11,
251 .\" commit 68eb94f16227336a5773b83ecfa8290f1d6b78ce
252 .IR root:root
253 meant the "global" root user ID and group ID
254 (i.e., UID 0 and GID 0 in the initial user namespace).
255 Since Linux 4.11,
256 if the process is in a noninitial user namespace that has a
257 valid mapping for user (group) ID 0 inside the namespace, then
258 the user (group) ownership of the files under
259 .I /proc/[pid]
260 is instead made the same as the root user (group) ID of the namespace.
261 This means that inside a container,
262 things work as expected for the container "root" user.
263 .IP
264 The process's "dumpable" attribute may change for the following reasons:
265 .RS
266 .IP * 3
267 The attribute was explicitly set via the
268 .BR prctl (2)
269 .B PR_SET_DUMPABLE
270 operation.
271 .IP *
272 The attribute was reset to the value in the file
273 .IR /proc/sys/fs/suid_dumpable
274 (described below), for the reasons described in
275 .BR prctl (2).
276 .RE
277 .IP
278 Resetting the "dumpable" attribute to 1 reverts the ownership of the
279 .IR /proc/[pid]/*
280 files to the process's effective UID and GID.
281 Note, however, that if the effective UID or GID is subsequently modified,
282 then the "dumpable" attribute may be reset, as described in
283 .BR prctl (2).
284 Therefore, it may be desirable to reset the "dumpable" attribute
285 .I after
286 making any desired changes to the process's effective UID or GID.
287 .TP
288 .I /proc/[pid]/attr
289 .\" https://lwn.net/Articles/28222/
290 .\" From: Stephen Smalley <sds@epoch.ncsc.mil>
291 .\" To: LKML and others
292 .\" Subject: [RFC][PATCH] Process Attribute API for Security Modules
293 .\" Date: 08 Apr 2003 16:17:52 -0400
294 .\"
295 .\" http://www.nsa.gov/research/_files/selinux/papers/module/x362.shtml
296 .\"
297 The files in this directory provide an API for security modules.
298 The contents of this directory are files that can be read and written
299 in order to set security-related attributes.
300 This directory was added to support SELinux,
301 but the intention was that the API be general enough to support
302 other security modules.
303 For the purpose of explanation,
304 examples of how SELinux uses these files are provided below.
305 .IP
306 This directory is present only if the kernel was configured with
307 .BR CONFIG_SECURITY .
308 .TP
309 .IR /proc/[pid]/attr/current " (since Linux 2.6.0)"
310 The contents of this file represent the current
311 security attributes of the process.
312 .IP
313 In SELinux, this file is used to get the security context of a process.
314 Prior to Linux 2.6.11, this file could not be used to set the security
315 context (a write was always denied), since SELinux limited process security
316 transitions to
317 .BR execve (2)
318 (see the description of
319 .IR /proc/[pid]/attr/exec ,
320 below).
321 Since Linux 2.6.11, SELinux lifted this restriction and began supporting
322 "set" operations via writes to this node if authorized by policy,
323 although use of this operation is only suitable for applications that are
324 trusted to maintain any desired separation between the old and new security
325 contexts.
326 .IP
327 Prior to Linux 2.6.28, SELinux did not allow threads within a
328 multithreaded process to set their security context via this node
329 as it would yield an inconsistency among the security contexts of the
330 threads sharing the same memory space.
331 Since Linux 2.6.28, SELinux lifted
332 this restriction and began supporting "set" operations for threads within
333 a multithreaded process if the new security context is bounded by the old
334 security context, where the bounded relation is defined in policy and
335 guarantees that the new security context has a subset of the permissions
336 of the old security context.
337 .IP
338 Other security modules may choose to support "set" operations via
339 writes to this node.
340 .TP
341 .IR /proc/[pid]/attr/exec " (since Linux 2.6.0)"
342 This file represents the attributes to assign to the
343 process upon a subsequent
344 .BR execve (2).
345 .IP
346 In SELinux,
347 this is needed to support role/domain transitions, and
348 .BR execve (2)
349 is the preferred point to make such transitions because it offers better
350 control over the initialization of the process in the new security label
351 and the inheritance of state.
352 In SELinux, this attribute is reset on
353 .BR execve (2)
354 so that the new program reverts to the default behavior for any
355 .BR execve (2)
356 calls that it may make.
357 In SELinux, a process can set
358 only its own
359 .I /proc/[pid]/attr/exec
360 attribute.
361 .TP
362 .IR /proc/[pid]/attr/fscreate " (since Linux 2.6.0)"
363 This file represents the attributes to assign to files
364 created by subsequent calls to
365 .BR open (2),
366 .BR mkdir (2),
367 .BR symlink (2),
368 and
369 .BR mknod (2)
370 .IP
371 SELinux employs this file to support creation of a file
372 (using the aforementioned system calls)
373 in a secure state,
374 so that there is no risk of inappropriate access being obtained
375 between the time of creation and the time that attributes are set.
376 In SELinux, this attribute is reset on
377 .BR execve (2),
378 so that the new program reverts to the default behavior for
379 any file creation calls it may make, but the attribute will persist
380 across multiple file creation calls within a program unless it is
381 explicitly reset.
382 In SELinux, a process can set only its own
383 .IR /proc/[pid]/attr/fscreate
384 attribute.
385 .TP
386 .IR /proc/[pid]/attr/keycreate " (since Linux 2.6.18)"
387 .\" commit 4eb582cf1fbd7b9e5f466e3718a59c957e75254e
388 If a process writes a security context into this file,
389 all subsequently created keys
390 .RB ( add_key (2))
391 will be labeled with this context.
392 For further information, see the kernel source file
393 .I Documentation/security/keys/core.rst
394 (or file
395 .\" commit b68101a1e8f0263dbc7b8375d2a7c57c6216fb76
396 .I Documentation/security/keys.txt
397 on Linux between 3.0 and 4.13, or
398 .\" commit d410fa4ef99112386de5f218dd7df7b4fca910b4
399 .I Documentation/keys.txt
400 before Linux 3.0).
401 .TP
402 .IR /proc/[pid]/attr/prev " (since Linux 2.6.0)"
403 This file contains the security context of the process before the last
404 .BR execve (2);
405 that is, the previous value of
406 .IR /proc/[pid]/attr/current .
407 .TP
408 .IR /proc/[pid]/attr/socketcreate " (since Linux 2.6.18)"
409 .\" commit 42c3e03ef6b298813557cdb997bd6db619cd65a2
410 If a process writes a security context into this file,
411 all subsequently created sockets will be labeled with this context.
412 .TP
413 .IR /proc/[pid]/autogroup " (since Linux 2.6.38)"
414 .\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
415 See
416 .BR sched (7).
417 .TP
418 .IR /proc/[pid]/auxv " (since 2.6.0)"
419 .\" Precisely: Linux 2.6.0-test7
420 This contains the contents of the ELF interpreter information passed
421 to the process at exec time.
422 The format is one \fIunsigned long\fP ID
423 plus one \fIunsigned long\fP value for each entry.
424 The last entry contains two zeros.
425 See also
426 .BR getauxval (3).
427 .IP
428 Permission to access this file is governed by a ptrace access mode
429 .B PTRACE_MODE_READ_FSCREDS
430 check; see
431 .BR ptrace (2).
432 .TP
433 .IR /proc/[pid]/cgroup " (since Linux 2.6.24)"
434 See
435 .BR cgroups (7).
436 .TP
437 .IR /proc/[pid]/clear_refs " (since Linux 2.6.22)"
438 .\" commit b813e931b4c8235bb42e301096ea97dbdee3e8fe (2.6.22)
439 .\" commit 398499d5f3613c47f2143b8c54a04efb5d7a6da9 (2.6.32)
440 .\" commit 040fa02077de01c7e08fa75be6125e4ca5636011 (3.11)
441 .\"
442 .\" "Clears page referenced bits shown in smaps output"
443 .\" write-only, writable only by the owner of the process
444 .IP
445 This is a write-only file, writable only by owner of the process.
446 .IP
447 The following values may be written to the file:
448 .RS
449 .TP
450 1 (since Linux 2.6.22)
451 .\" Internally: CLEAR_REFS_ALL
452 Reset the PG_Referenced and ACCESSED/YOUNG
453 bits for all the pages associated with the process.
454 (Before kernel 2.6.32, writing any nonzero value to this file
455 had this effect.)
456 .TP
457 2 (since Linux 2.6.32)
458 .\" Internally: CLEAR_REFS_ANON
459 Reset the PG_Referenced and ACCESSED/YOUNG
460 bits for all anonymous pages associated with the process.
461 .TP
462 3 (since Linux 2.6.32)
463 .\" Internally: CLEAR_REFS_MAPPED
464 Reset the PG_Referenced and ACCESSED/YOUNG
465 bits for all file-mapped pages associated with the process.
466 .RE
467 .IP
468 Clearing the PG_Referenced and ACCESSED/YOUNG bits provides a method
469 to measure approximately how much memory a process is using.
470 One first inspects the values in the "Referenced" fields
471 for the VMAs shown in
472 .IR /proc/[pid]/smaps
473 to get an idea of the memory footprint of the
474 process.
475 One then clears the PG_Referenced and ACCESSED/YOUNG bits
476 and, after some measured time interval,
477 once again inspects the values in the "Referenced" fields
478 to get an idea of the change in memory footprint of the
479 process during the measured interval.
480 If one is interested only in inspecting the selected mapping types,
481 then the value 2 or 3 can be used instead of 1.
482 .IP
483 Further values can be written to affect different properties:
484 .RS
485 .TP
486 4 (since Linux 3.11)
487 Clear the soft-dirty bit for all the pages associated with the process.
488 .\" Internally: CLEAR_REFS_SOFT_DIRTY
489 This is used (in conjunction with
490 .IR /proc/[pid]/pagemap )
491 by the check-point restore system to discover which pages of a process
492 have been dirtied since the file
493 .IR /proc/[pid]/clear_refs
494 was written to.
495 .TP
496 5 (since Linux 4.0)
497 .\" Internally: CLEAR_REFS_MM_HIWATER_RSS
498 Reset the peak resident set size ("high water mark") to the process's
499 current resident set size value.
500 .RE
501 .IP
502 Writing any value to
503 .IR /proc/[pid]/clear_refs
504 other than those listed above has no effect.
505 .IP
506 The
507 .IR /proc/[pid]/clear_refs
508 file is present only if the
509 .B CONFIG_PROC_PAGE_MONITOR
510 kernel configuration option is enabled.
511 .TP
512 .I /proc/[pid]/cmdline
513 This read-only file holds the complete command line for the process,
514 unless the process is a zombie.
515 .\" In 2.3.26, this also used to be true if the process was swapped out.
516 In the latter case, there is nothing in this file:
517 that is, a read on this file will return 0 characters.
518 The command-line arguments appear in this file as a set of
519 strings separated by null bytes (\(aq\e0\(aq),
520 with a further null byte after the last string.
521 .IP
522 If, after an
523 .BR execve (2),
524 the process modifies its
525 .I argv
526 strings, those changes will show up here.
527 This is not the same thing as modifying the
528 .I argv
529 array.
530 .IP
531 Furthermore, a process may change the memory location that this file refers via
532 .BR prctl (2)
533 operations such as
534 .BR PR_SET_MM_ARG_START .
535 +.IP
536 +Think of this file as the command line that the process wants you to see.
537 .TP
538 .IR /proc/[pid]/comm " (since Linux 2.6.33)"
539 .\" commit 4614a696bd1c3a9af3a08f0e5874830a85b889d4
540 This file exposes the process's
541 .I comm
542 value\(emthat is, the command name associated with the process.
543 Different threads in the same process may have different
544 .I comm
545 values, accessible via
546 .IR /proc/[pid]/task/[tid]/comm .
547 A thread may modify its
548 .I comm
549 value, or that of any of other thread in the same thread group (see
550 the discussion of
551 .B CLONE_THREAD
552 in
553 .BR clone (2)),
554 by writing to the file
555 .IR /proc/self/task/[tid]/comm .
556 Strings longer than
557 .B TASK_COMM_LEN
558 (16) characters are silently truncated.
559 .IP
560 This file provides a superset of the
561 .BR prctl (2)
562 .B PR_SET_NAME
563 and
564 .B PR_GET_NAME
565 operations, and is employed by
566 .BR pthread_setname_np (3)
567 when used to rename threads other than the caller.
568 .TP
569 .IR /proc/[pid]/coredump_filter " (since Linux 2.6.23)"
570 See
571 .BR core (5).
572 .TP
573 .IR /proc/[pid]/cpuset " (since Linux 2.6.12)"
574 .\" and/proc/[pid]/task/[tid]/cpuset
575 See
576 .BR cpuset (7).
577 .TP
578 .I /proc/[pid]/cwd
579 This is a symbolic link to the current working directory of the process.
580 To find out the current working directory of process 20,
581 for instance, you can do this:
582 .IP
583 .in +4n
584 .EX
585 .RB "$" " cd /proc/20/cwd; /bin/pwd"
586 .EE
587 .in
588 .IP
589 Note that the
590 .I pwd
591 command is often a shell built-in, and might
592 not work properly.
593 In
594 .BR bash (1),
595 you may use
596 .IR "pwd\ \-P" .
597 .IP
598 .\" The following was still true as at kernel 2.6.13
599 In a multithreaded process, the contents of this symbolic link
600 are not available if the main thread has already terminated
601 (typically by calling
602 .BR pthread_exit (3)).
603 .IP
604 Permission to dereference or read
605 .RB ( readlink (2))
606 this symbolic link is governed by a ptrace access mode
607 .B PTRACE_MODE_READ_FSCREDS
608 check; see
609 .BR ptrace (2).
610 .TP
611 .I /proc/[pid]/environ
612 This file contains the initial environment that was set
613 when the currently executing program was started via
614 .BR execve (2).
615 The entries are separated by null bytes (\(aq\e0\(aq),
616 and there may be a null byte at the end.
617 Thus, to print out the environment of process 1, you would do:
618 .IP
619 .in +4n
620 .EX
621 .RB "$" " cat /proc/1/environ | tr \(aq\e000\(aq \(aq\en\(aq"
622 .EE
623 .in
624 .IP
625 If, after an
626 .BR execve (2),
627 the process modifies its environment
628 (e.g., by calling functions such as
629 .BR putenv (3)
630 or modifying the
631 .BR environ (7)
632 variable directly),
633 this file will
634 .I not
635 reflect those changes.
636 .IP
637 Furthermore, a process may change the memory location that this file refers via
638 .BR prctl (2)
639 operations such as
640 .BR PR_SET_MM_ENV_START .
641 .IP
642 Permission to access this file is governed by a ptrace access mode
643 .B PTRACE_MODE_READ_FSCREDS
644 check; see
645 .BR ptrace (2).
646 .TP
647 .I /proc/[pid]/exe
648 Under Linux 2.2 and later, this file is a symbolic link
649 containing the actual pathname of the executed command.
650 This symbolic link can be dereferenced normally; attempting to open
651 it will open the executable.
652 You can even type
653 .I /proc/[pid]/exe
654 to run another copy of the same executable that is being run by
655 process [pid].
656 If the pathname has been unlinked, the symbolic link will contain the
657 string \(aq(deleted)\(aq appended to the original pathname.
658 .\" The following was still true as at kernel 2.6.13
659 In a multithreaded process, the contents of this symbolic link
660 are not available if the main thread has already terminated
661 (typically by calling
662 .BR pthread_exit (3)).
663 .IP
664 Permission to dereference or read
665 .RB ( readlink (2))
666 this symbolic link is governed by a ptrace access mode
667 .B PTRACE_MODE_READ_FSCREDS
668 check; see
669 .BR ptrace (2).
670 .IP
671 Under Linux 2.0 and earlier,
672 .I /proc/[pid]/exe
673 is a pointer to the binary which was executed,
674 and appears as a symbolic link.
675 A
676 .BR readlink (2)
677 call on this file under Linux 2.0 returns a string in the format:
678 .IP
679 [device]:inode
680 .IP
681 For example, [0301]:1502 would be inode 1502 on device major 03 (IDE,
682 MFM, etc. drives) minor 01 (first partition on the first drive).
683 .IP
684 .BR find (1)
685 with the
686 .I \-inum
687 option can be used to locate the file.
688 .TP
689 .I /proc/[pid]/fd/
690 This is a subdirectory containing one entry for each file which the
691 process has open, named by its file descriptor, and which is a
692 symbolic link to the actual file.
693 Thus, 0 is standard input, 1 standard output, 2 standard error, and so on.
694 .IP
695 For file descriptors for pipes and sockets,
696 the entries will be symbolic links whose content is the
697 file type with the inode.
698 A
699 .BR readlink (2)
700 call on this file returns a string in the format:
701 .IP
702 type:[inode]
703 .IP
704 For example,
705 .I socket:[2248868]
706 will be a socket and its inode is 2248868.
707 For sockets, that inode can be used to find more information
708 in one of the files under
709 .IR /proc/net/ .
710 .IP
711 For file descriptors that have no corresponding inode
712 (e.g., file descriptors produced by
713 .BR bpf (2),
714 .BR epoll_create (2),
715 .BR eventfd (2),
716 .BR inotify_init (2),
717 .BR perf_event_open (2),
718 .BR signalfd (2),
719 .BR timerfd_create (2),
720 and
721 .BR userfaultfd (2)),
722 the entry will be a symbolic link with contents of the form
723 .IP
724 anon_inode:<file-type>
725 .IP
726 In many cases (but not all), the
727 .I file-type
728 is surrounded by square brackets.
729 .IP
730 For example, an epoll file descriptor will have a symbolic link
731 whose content is the string
732 .IR "anon_inode:[eventpoll]" .
733 .IP
734 .\"The following was still true as at kernel 2.6.13
735 In a multithreaded process, the contents of this directory
736 are not available if the main thread has already terminated
737 (typically by calling
738 .BR pthread_exit (3)).
739 .IP
740 Programs that take a filename as a command-line argument,
741 but don't take input from standard input if no argument is supplied,
742 and programs that write to a file named as a command-line argument,
743 but don't send their output to standard output
744 if no argument is supplied, can nevertheless be made to use
745 standard input or standard output by using
746 .IR /proc/[pid]/fd
747 files as command-line arguments.
748 For example, assuming that
749 .I \-i
750 is the flag designating an input file and
751 .I \-o
752 is the flag designating an output file:
753 .IP
754 .in +4n
755 .EX
756 .RB "$" " foobar \-i /proc/self/fd/0 \-o /proc/self/fd/1 ..."
757 .EE
758 .in
759 .IP
760 and you have a working filter.
761 .\" The following is not true in my tests (MTK):
762 .\" Note that this will not work for
763 .\" programs that seek on their files, as the files in the fd directory
764 .\" are not seekable.
765 .IP
766 .I /proc/self/fd/N
767 is approximately the same as
768 .I /dev/fd/N
769 in some UNIX and UNIX-like systems.
770 Most Linux MAKEDEV scripts symbolically link
771 .I /dev/fd
772 to
773 .IR /proc/self/fd ,
774 in fact.
775 .IP
776 Most systems provide symbolic links
777 .IR /dev/stdin ,
778 .IR /dev/stdout ,
779 and
780 .IR /dev/stderr ,
781 which respectively link to the files
782 .IR 0 ,
783 .IR 1 ,
784 and
785 .IR 2
786 in
787 .IR /proc/self/fd .
788 Thus the example command above could be written as:
789 .IP
790 .in +4n
791 .EX
792 .RB "$" " foobar \-i /dev/stdin \-o /dev/stdout ..."
793 .EE
794 .in
795 .IP
796 Permission to dereference or read
797 .RB ( readlink (2))
798 the symbolic links in this directory is governed by a ptrace access mode
799 .B PTRACE_MODE_READ_FSCREDS
800 check; see
801 .BR ptrace (2).
802 .IP
803 Note that for file descriptors referring to inodes (pipes and sockets, see above),
804 those inodes still have permission bits and ownership information
805 distinct from those of the
806 .I /proc/[pid]/fd
807 entry,
808 and that the owner may differ from the user and group IDs of the process.
809 An unprivileged process may lack permissions to open them, as in this example:
810 .IP
811 .in +4n
812 .EX
813 .RB "$" " echo test | sudo \-u nobody cat"
814 test
815 .RB "$" " echo test | sudo \-u nobody cat /proc/self/fd/0"
816 cat: /proc/self/fd/0: Permission denied
817 .EE
818 .in
819 .IP
820 File descriptor 0 refers to the pipe created by the shell
821 and owned by that shell's user, which is not
822 .IR nobody ,
823 so
824 .B cat
825 does not have permission to create a new file descriptor to read from that inode,
826 even though it can still read from its existing file descriptor 0.
827 .TP
828 .IR /proc/[pid]/fdinfo/ " (since Linux 2.6.22)"
829 This is a subdirectory containing one entry for each file which the
830 process has open, named by its file descriptor.
831 The files in this directory are readable only by the owner of the process.
832 The contents of each file can be read to obtain information
833 about the corresponding file descriptor.
834 The content depends on the type of file referred to by the
835 corresponding file descriptor.
836 .IP
837 For regular files and directories, we see something like:
838 .IP
839 .in +4n
840 .EX
841 .RB "$" " cat /proc/12015/fdinfo/4"
842 pos: 1000
843 flags: 01002002
844 mnt_id: 21
845 .EE
846 .in
847 .IP
848 The fields are as follows:
849 .RS
850 .TP
851 .I pos
852 This is a decimal number showing the file offset.
853 .TP
854 .I flags
855 This is an octal number that displays the
856 file access mode and file status flags (see
857 .BR open (2)).
858 If the close-on-exec file descriptor flag is set, then
859 .I flags
860 will also include the value
861 .BR O_CLOEXEC .
862 .IP
863 Before Linux 3.1,
864 .\" commit 1117f72ea0217ba0cc19f05adbbd8b9a397f5ab7
865 this field incorrectly displayed the setting of
866 .B O_CLOEXEC
867 at the time the file was opened,
868 rather than the current setting of the close-on-exec flag.
869 .TP
870 .I
871 .I mnt_id
872 This field, present since Linux 3.15,
873 .\" commit 49d063cb353265c3af701bab215ac438ca7df36d
874 is the ID of the mount point containing this file.
875 See the description of
876 .IR /proc/[pid]/mountinfo .
877 .RE
878 .IP
879 For eventfd file descriptors (see
880 .BR eventfd (2)),
881 we see (since Linux 3.8)
882 .\" commit cbac5542d48127b546a23d816380a7926eee1c25
883 the following fields:
884 .IP
885 .in +4n
886 .EX
887 pos: 0
888 flags: 02
889 mnt_id: 10
890 eventfd\-count: 40
891 .EE
892 .in
893 .IP
894 .I eventfd\-count
895 is the current value of the eventfd counter, in hexadecimal.
896 .IP
897 For epoll file descriptors (see
898 .BR epoll (7)),
899 we see (since Linux 3.8)
900 .\" commit 138d22b58696c506799f8de759804083ff9effae
901 the following fields:
902 .IP
903 .in +4n
904 .EX
905 pos: 0
906 flags: 02
907 mnt_id: 10
908 tfd: 9 events: 19 data: 74253d2500000009
909 tfd: 7 events: 19 data: 74253d2500000007
910 .EE
911 .in
912 .IP
913 Each of the lines beginning
914 .I tfd
915 describes one of the file descriptors being monitored via
916 the epoll file descriptor (see
917 .BR epoll_ctl (2)
918 for some details).
919 The
920 .IR tfd
921 field is the number of the file descriptor.
922 The
923 .I events
924 field is a hexadecimal mask of the events being monitored for this file
925 descriptor.
926 The
927 .I data
928 field is the data value associated with this file descriptor.
929 .IP
930 For signalfd file descriptors (see
931 .BR signalfd (2)),
932 we see (since Linux 3.8)
933 .\" commit 138d22b58696c506799f8de759804083ff9effae
934 the following fields:
935 .IP
936 .in +4n
937 .EX
938 pos: 0
939 flags: 02
940 mnt_id: 10
941 sigmask: 0000000000000006
942 .EE
943 .in
944 .IP
945 .I sigmask
946 is the hexadecimal mask of signals that are accepted via this
947 signalfd file descriptor.
948 (In this example, bits 2 and 3 are set, corresponding to the signals
949 .B SIGINT
950 and
951 .BR SIGQUIT ;
952 see
953 .BR signal (7).)
954 .IP
955 For inotify file descriptors (see
956 .BR inotify (7)),
957 we see (since Linux 3.8)
958 the following fields:
959 .IP
960 .in +4n
961 .EX
962 pos: 0
963 flags: 00
964 mnt_id: 11
965 inotify wd:2 ino:7ef82a sdev:800001 mask:800afff ignored_mask:0 fhandle\-bytes:8 fhandle\-type:1 f_handle:2af87e00220ffd73
966 inotify wd:1 ino:192627 sdev:800001 mask:800afff ignored_mask:0 fhandle\-bytes:8 fhandle\-type:1 f_handle:27261900802dfd73
967 .EE
968 .in
969 .IP
970 Each of the lines beginning with "inotify" displays information about
971 one file or directory that is being monitored.
972 The fields in this line are as follows:
973 .RS
974 .TP
975 .I wd
976 A watch descriptor number (in decimal).
977 .TP
978 .I ino
979 The inode number of the target file (in hexadecimal).
980 .TP
981 .I sdev
982 The ID of the device where the target file resides (in hexadecimal).
983 .TP
984 .I mask
985 The mask of events being monitored for the target file (in hexadecimal).
986 .RE
987 .IP
988 If the kernel was built with exportfs support, the path to the target
989 file is exposed as a file handle, via three hexadecimal fields:
990 .IR fhandle\-bytes ,
991 .IR fhandle\-type ,
992 and
993 .IR f_handle .
994 .IP
995 For fanotify file descriptors (see
996 .BR fanotify (7)),
997 we see (since Linux 3.8)
998 the following fields:
999 .IP
1000 .in +4n
1001 .EX
1002 pos: 0
1003 flags: 02
1004 mnt_id: 11
1005 fanotify flags:0 event\-flags:88002
1006 fanotify ino:19264f sdev:800001 mflags:0 mask:1 ignored_mask:0 fhandle\-bytes:8 fhandle\-type:1 f_handle:4f261900a82dfd73
1007 .EE
1008 .in
1009 .IP
1010 The fourth line displays information defined when the fanotify group
1011 was created via
1012 .BR fanotify_init (2):
1013 .RS
1014 .TP
1015 .I flags
1016 The
1017 .I flags
1018 argument given to
1019 .BR fanotify_init (2)
1020 (expressed in hexadecimal).
1021 .TP
1022 .I event\-flags
1023 The
1024 .I event_f_flags
1025 argument given to
1026 .BR fanotify_init (2)
1027 (expressed in hexadecimal).
1028 .RE
1029 .IP
1030 Each additional line shown in the file contains information
1031 about one of the marks in the fanotify group.
1032 Most of these fields are as for inotify, except:
1033 .RS
1034 .TP
1035 .I mflags
1036 The flags associated with the mark
1037 (expressed in hexadecimal).
1038 .TP
1039 .I mask
1040 The events mask for this mark
1041 (expressed in hexadecimal).
1042 .TP
1043 .I ignored_mask
1044 The mask of events that are ignored for this mark
1045 (expressed in hexadecimal).
1046 .RE
1047 .IP
1048 For details on these fields, see
1049 .BR fanotify_mark (2).
1050 .IP
1051 For timerfd file descriptors (see
1052 .BR timerfd (2)),
1053 we see (since Linux 3.17)
1054 .\" commit af9c4957cf212ad9cf0bee34c95cb11de5426e85
1055 the following fields:
1056 .IP
1057 .in +4n
1058 .EX
1059 pos: 0
1060 flags: 02004002
1061 mnt_id: 13
1062 clockid: 0
1063 ticks: 0
1064 settime flags: 03
1065 it_value: (7695568592, 640020877)
1066 it_interval: (0, 0)
1067 .EE
1068 .in
1069 .RS
1070 .TP
1071 .I clockid
1072 This is the numeric value of the clock ID
1073 (corresponding to one of the
1074 .B CLOCK_*
1075 constants defined via
1076 .IR <time.h> )
1077 that is used to mark the progress of the timer (in this example, 0 is
1078 .BR CLOCK_REALTIME ).
1079 .TP
1080 .I ticks
1081 This is the number of timer expirations that have occurred,
1082 (i.e., the value that
1083 .BR read (2)
1084 on it would return).
1085 .TP
1086 .I settime flags
1087 This field lists the flags with which the timerfd was last armed (see
1088 .BR timerfd_settime (2)),
1089 in octal
1090 (in this example, both
1091 .B TFD_TIMER_ABSTIME
1092 and
1093 .B TFD_TIMER_CANCEL_ON_SET
1094 are set).
1095 .TP
1096 .I it_value
1097 This field contains the amount of time until the timer will next expire,
1098 expressed in seconds and nanoseconds.
1099 This is always expressed as a relative value,
1100 regardless of whether the timer was created using the
1101 .B TFD_TIMER_ABSTIME
1102 flag.
1103 .TP
1104 .I it_interval
1105 This field contains the interval of the timer,
1106 in seconds and nanoseconds.
1107 (The
1108 .I it_value
1109 and
1110 .I it_interval
1111 fields contain the values that
1112 .BR timerfd_gettime (2)
1113 on this file descriptor would return.)
1114 .RE
1115 .TP
1116 .IR /proc/[pid]/gid_map " (since Linux 3.5)"
1117 See
1118 .BR user_namespaces (7).
1119 .TP
1120 .IR /proc/[pid]/io " (since kernel 2.6.20)"
1121 .\" commit 7c3ab7381e79dfc7db14a67c6f4f3285664e1ec2
1122 This file contains I/O statistics for the process, for example:
1123 .IP
1124 .in +4n
1125 .EX
1126 .RB "#" " cat /proc/3828/io"
1127 rchar: 323934931
1128 wchar: 323929600
1129 syscr: 632687
1130 syscw: 632675
1131 read_bytes: 0
1132 write_bytes: 323932160
1133 cancelled_write_bytes: 0
1134 .EE
1135 .in
1136 .IP
1137 The fields are as follows:
1138 .RS
1139 .TP
1140 .IR rchar ": characters read"
1141 The number of bytes which this task has caused to be read from storage.
1142 This is simply the sum of bytes which this process passed to
1143 .BR read (2)
1144 and similar system calls.
1145 It includes things such as terminal I/O and
1146 is unaffected by whether or not actual
1147 physical disk I/O was required (the read might have been satisfied from
1148 pagecache).
1149 .TP
1150 .IR wchar ": characters written"
1151 The number of bytes which this task has caused, or shall cause to be written
1152 to disk.
1153 Similar caveats apply here as with
1154 .IR rchar .
1155 .TP
1156 .IR syscr ": read syscalls"
1157 Attempt to count the number of read I/O operations\(emthat is,
1158 system calls such as
1159 .BR read (2)
1160 and
1161 .BR pread (2).
1162 .TP
1163 .IR syscw ": write syscalls"
1164 Attempt to count the number of write I/O operations\(emthat is,
1165 system calls such as
1166 .BR write (2)
1167 and
1168 .BR pwrite (2).
1169 .TP
1170 .IR read_bytes ": bytes read"
1171 Attempt to count the number of bytes which this process really did cause to
1172 be fetched from the storage layer.
1173 This is accurate for block-backed filesystems.
1174 .TP
1175 .IR write_bytes ": bytes written"
1176 Attempt to count the number of bytes which this process caused to be sent to
1177 the storage layer.
1178 .TP
1179 .IR cancelled_write_bytes :
1180 The big inaccuracy here is truncate.
1181 If a process writes 1 MB to a file and then deletes the file,
1182 it will in fact perform no writeout.
1183 But it will have been accounted as having caused 1 MB of write.
1184 In other words: this field represents the number of bytes which this process
1185 caused to not happen, by truncating pagecache.
1186 A task can cause "negative" I/O too.
1187 If this task truncates some dirty pagecache,
1188 some I/O which another task has been accounted for
1189 (in its
1190 .IR write_bytes )
1191 will not be happening.
1192 .RE
1193 .IP
1194 .IR Note :
1195 In the current implementation, things are a bit racy on 32-bit systems:
1196 if process A reads process B's
1197 .I /proc/[pid]/io
1198 while process B is updating one of these 64-bit counters,
1199 process A could see an intermediate result.
1200 .IP
1201 Permission to access this file is governed by a ptrace access mode
1202 .B PTRACE_MODE_READ_FSCREDS
1203 check; see
1204 .BR ptrace (2).
1205 .TP
1206 .IR /proc/[pid]/limits " (since Linux 2.6.24)"
1207 This file displays the soft limit, hard limit, and units of measurement
1208 for each of the process's resource limits (see
1209 .BR getrlimit (2)).
1210 Up to and including Linux 2.6.35,
1211 this file is protected to allow reading only by the real UID of the process.
1212 Since Linux 2.6.36,
1213 .\" commit 3036e7b490bf7878c6dae952eec5fb87b1106589
1214 this file is readable by all users on the system.
1215 .\" FIXME Describe /proc/[pid]/loginuid
1216 .\" Added in 2.6.11; updating requires CAP_AUDIT_CONTROL
1217 .\" CONFIG_AUDITSYSCALL
1218 .TP
1219 .IR /proc/[pid]/map_files/ " (since kernel 3.3)
1220 .\" commit 640708a2cff7f81e246243b0073c66e6ece7e53e
1221 This subdirectory contains entries corresponding to memory-mapped
1222 files (see
1223 .BR mmap (2)).
1224 Entries are named by memory region start and end
1225 address pair (expressed as hexadecimal numbers),
1226 and are symbolic links to the mapped files themselves.
1227 Here is an example, with the output wrapped and reformatted to fit on an 80-column display:
1228 .IP
1229 .in +4n
1230 .EX
1231 .RB "#" " ls \-l /proc/self/map_files/"
1232 lr\-\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:31
1233 3252e00000\-3252e20000 \-> /usr/lib64/ld\-2.15.so
1234 \&...
1235 .EE
1236 .in
1237 .IP
1238 Although these entries are present for memory regions that were
1239 mapped with the
1240 .BR MAP_FILE
1241 flag, the way anonymous shared memory (regions created with the
1242 .B MAP_ANON | MAP_SHARED
1243 flags)
1244 is implemented in Linux
1245 means that such regions also appear on this directory.
1246 Here is an example where the target file is the deleted
1247 .I /dev/zero
1248 one:
1249 .IP
1250 .in +4n
1251 .EX
1252 lrw\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:33
1253 7fc075d2f000\-7fc075e6f000 \-> /dev/zero (deleted)
1254 .EE
1255 .in
1256 .IP
1257 Permission to access this file is governed by a ptrace access mode
1258 .B PTRACE_MODE_READ_FSCREDS
1259 check; see
1260 .BR ptrace (2).
1261 .IP
1262 Until kernel version 4.3,
1263 .\" commit bdb4d100afe9818aebd1d98ced575c5ef143456c
1264 this directory appeared only if the
1265 .B CONFIG_CHECKPOINT_RESTORE
1266 kernel configuration option was enabled.
1267 Additionally, in those kernel versions, privilege
1268 .RB ( CAP_SYS_ADMIN )
1269 was required to view the contents of this directory.
1270 .TP
1271 .I /proc/[pid]/maps
1272 A file containing the currently mapped memory regions and their access
1273 permissions.
1274 See
1275 .BR mmap (2)
1276 for some further information about memory mappings.
1277 .IP
1278 Permission to access this file is governed by a ptrace access mode
1279 .B PTRACE_MODE_READ_FSCREDS
1280 check; see
1281 .BR ptrace (2).
1282 .IP
1283 The format of the file is:
1284 .IP
1285 .in 4n
1286 .EX
1287 .I "address perms offset dev inode pathname"
1288 00400000\-00452000 r\-xp 00000000 08:02 173521 /usr/bin/dbus\-daemon
1289 00651000\-00652000 r\-\-p 00051000 08:02 173521 /usr/bin/dbus\-daemon
1290 00652000\-00655000 rw\-p 00052000 08:02 173521 /usr/bin/dbus\-daemon
1291 00e03000\-00e24000 rw\-p 00000000 00:00 0 [heap]
1292 00e24000\-011f7000 rw\-p 00000000 00:00 0 [heap]
1293 \&...
1294 35b1800000\-35b1820000 r\-xp 00000000 08:02 135522 /usr/lib64/ld\-2.15.so
1295 35b1a1f000\-35b1a20000 r\-\-p 0001f000 08:02 135522 /usr/lib64/ld\-2.15.so
1296 35b1a20000\-35b1a21000 rw\-p 00020000 08:02 135522 /usr/lib64/ld\-2.15.so
1297 35b1a21000\-35b1a22000 rw\-p 00000000 00:00 0
1298 35b1c00000\-35b1dac000 r\-xp 00000000 08:02 135870 /usr/lib64/libc\-2.15.so
1299 35b1dac000\-35b1fac000 \-\-\-p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
1300 35b1fac000\-35b1fb0000 r\-\-p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
1301 35b1fb0000\-35b1fb2000 rw\-p 001b0000 08:02 135870 /usr/lib64/libc\-2.15.so
1302 \&...
1303 f2c6ff8c000\-7f2c7078c000 rw\-p 00000000 00:00 0 [stack:986]
1304 \&...
1305 7fffb2c0d000\-7fffb2c2e000 rw\-p 00000000 00:00 0 [stack]
1306 7fffb2d48000\-7fffb2d49000 r\-xp 00000000 00:00 0 [vdso]
1307 .EE
1308 .in
1309 .IP
1310 The
1311 .I address
1312 field is the address space in the process that the mapping occupies.
1313 The
1314 .I perms
1315 field is a set of permissions:
1316 .IP
1317 .in +4
1318 .EX
1319 r = read
1320 w = write
1321 x = execute
1322 s = shared
1323 p = private (copy on write)
1324 .EE
1325 .in
1326 .IP
1327 The
1328 .I offset
1329 field is the offset into the file/whatever;
1330 .I dev
1331 is the device
1332 (major:minor);
1333 .I inode
1334 is the inode on that device.
1335 0 indicates that no inode is associated with the memory region,
1336 as would be the case with BSS (uninitialized data).
1337 .IP
1338 The
1339 .I pathname
1340 field will usually be the file that is backing the mapping.
1341 For ELF files,
1342 you can easily coordinate with the
1343 .I offset
1344 field by looking at the
1345 Offset field in the ELF program headers
1346 .RI ( "readelf\ \-l" ).
1347 .IP
1348 There are additional helpful pseudo-paths:
1349 .RS
1350 .TP
1351 .IR [stack]
1352 The initial process's (also known as the main thread's) stack.
1353 .TP
1354 .IR [stack:<tid>] " (from Linux 3.4 to 4.4)"
1355 .\" commit b76437579d1344b612cf1851ae610c636cec7db0 (added)
1356 .\" commit 65376df582174ffcec9e6471bf5b0dd79ba05e4a (removed)
1357 A thread's stack (where the
1358 .IR <tid>
1359 is a thread ID).
1360 It corresponds to the
1361 .IR /proc/[pid]/task/[tid]/
1362 path.
1363 This field was removed in Linux 4.5, since providing this information
1364 for a process with large numbers of threads is expensive.
1365 .TP
1366 .IR [vdso]
1367 The virtual dynamically linked shared object.
1368 See
1369 .BR vdso (7).
1370 .TP
1371 .IR [heap]
1372 The process's heap.
1373 .in
1374 .RE
1375 .IP
1376 If the
1377 .I pathname
1378 field is blank,
1379 this is an anonymous mapping as obtained via
1380 .BR mmap (2).
1381 There is no easy way to coordinate this back to a process's source,
1382 short of running it through
1383 .BR gdb (1),
1384 .BR strace (1),
1385 or similar.
1386 .IP
1387 .I pathname
1388 is shown unescaped except for newline characters, which are replaced
1389 with an octal escape sequence.
1390 As a result, it is not possible to determine whether the original
1391 pathname contained a newline character or the literal
1392 .I \ee012
1393 character sequence.
1394 .IP
1395 If the mapping is file-backed and the file has been deleted, the string
1396 " (deleted)" is appended to the pathname.
1397 Note that this is ambiguous too.
1398 .IP
1399 Under Linux 2.0, there is no field giving pathname.
1400 .TP
1401 .I /proc/[pid]/mem
1402 This file can be used to access the pages of a process's memory through
1403 .BR open (2),
1404 .BR read (2),
1405 and
1406 .BR lseek (2).
1407 .IP
1408 Permission to access this file is governed by a ptrace access mode
1409 .B PTRACE_MODE_ATTACH_FSCREDS
1410 check; see
1411 .BR ptrace (2).
1412 .TP
1413 .IR /proc/[pid]/mountinfo " (since Linux 2.6.26)"
1414 .\" This info adapted from Documentation/filesystems/proc.txt
1415 .\" commit 2d4d4864ac08caff5c204a752bd004eed4f08760
1416 This file contains information about mount points
1417 in the process's mount namespace (see
1418 .BR mount_namespaces (7)).
1419 It supplies various information
1420 (e.g., propagation state, root of mount for bind mounts,
1421 identifier for each mount and its parent) that is missing from the (older)
1422 .IR /proc/[pid]/mounts
1423 file, and fixes various other problems with that file
1424 (e.g., nonextensibility,
1425 failure to distinguish per-mount versus per-superblock options).
1426 .IP
1427 The file contains lines of the form:
1428 .IP
1429 .in 0n
1430 .EX
1431 36 35 98:0 /mnt1 /mnt2 rw,noatime master:1 \- ext3 /dev/root rw,errors=continue
1432 (1)(2)(3) (4) (5) (6) (7) (8) (9) (10) (11)
1433 .in
1434 .EE
1435 .IP
1436 The numbers in parentheses are labels for the descriptions below:
1437 .RS 7
1438 .TP 5
1439 (1)
1440 mount ID: a unique ID for the mount (may be reused after
1441 .BR umount (2)).
1442 .TP
1443 (2)
1444 parent ID: the ID of the parent mount
1445 (or of self for the root of this mount namespace's mount tree).
1446 .IP
1447 If a new mount is stacked on top of a previous existing mount
1448 (so that it hides the existing mount) at pathname P,
1449 then the parent of the new mount is the previous mount at that location.
1450 Thus, when looking at all the mounts stacked at a particular location,
1451 the top-most mount is the one that is not the parent
1452 of any other mount at the same location.
1453 (Note, however, that this top-most mount will be accessible only if
1454 the longest path subprefix of P that is a mount point
1455 is not itself hidden by a stacked mount.)
1456 .IP
1457 If the parent mount point lies outside the process's root directory (see
1458 .BR chroot (2)),
1459 the ID shown here won't have a corresponding record in
1460 .I mountinfo
1461 whose mount ID (field 1) matches this parent mount ID
1462 (because mount points that lie outside the process's root directory
1463 are not shown in
1464 .IR mountinfo ).
1465 As a special case of this point,
1466 the process's root mount point may have a parent mount
1467 (for the initramfs filesystem) that lies
1468 .\" Miklos Szeredi, Nov 2017: The hidden one is the initramfs, I believe
1469 .\" mtk: In the initial mount namespace, this hidden ID has the value 0
1470 outside the process's root directory,
1471 and an entry for that mount point will not appear in
1472 .IR mountinfo .
1473 .TP
1474 (3)
1475 major:minor: the value of
1476 .I st_dev
1477 for files on this filesystem (see
1478 .BR stat (2)).
1479 .TP
1480 (4)
1481 root: the pathname of the directory in the filesystem
1482 which forms the root of this mount.
1483 .TP
1484 (5)
1485 mount point: the pathname of the mount point relative
1486 to the process's root directory.
1487 .TP
1488 (6)
1489 mount options: per-mount options (see
1490 .BR mount (2)).
1491 .TP
1492 (7)
1493 optional fields: zero or more fields of the form "tag[:value]"; see below.
1494 .TP
1495 (8)
1496 separator: the end of the optional fields is marked by a single hyphen.
1497 .TP
1498 (9)
1499 filesystem type: the filesystem type in the form "type[.subtype]".
1500 .TP
1501 (10)
1502 mount source: filesystem-specific information or "none".
1503 .TP
1504 (11)
1505 super options: per-superblock options (see
1506 .BR mount (2)).
1507 .RE
1508 .IP
1509 Currently, the possible optional fields are
1510 .IR shared ,
1511 .IR master ,
1512 .IR propagate_from ,
1513 and
1514 .IR unbindable .
1515 See
1516 .BR mount_namespaces (7)
1517 for a description of these fields.
1518 Parsers should ignore all unrecognized optional fields.
1519 .IP
1520 For more information on mount propagation see:
1521 .I Documentation/filesystems/sharedsubtree.txt
1522 in the Linux kernel source tree.
1523 .TP
1524 .IR /proc/[pid]/mounts " (since Linux 2.4.19)"
1525 This file lists all the filesystems currently mounted in the
1526 process's mount namespace (see
1527 .BR mount_namespaces (7)).
1528 The format of this file is documented in
1529 .BR fstab (5).
1530 .IP
1531 Since kernel version 2.6.15, this file is pollable:
1532 after opening the file for reading, a change in this file
1533 (i.e., a filesystem mount or unmount) causes
1534 .BR select (2)
1535 to mark the file descriptor as having an exceptional condition, and
1536 .BR poll (2)
1537 and
1538 .BR epoll_wait (2)
1539 mark the file as having a priority event
1540 .RB ( POLLPRI ).
1541 (Before Linux 2.6.30,
1542 a change in this file was indicated by the file descriptor
1543 being marked as readable for
1544 .BR select (2),
1545 and being marked as having an error condition for
1546 .BR poll (2)
1547 and
1548 .BR epoll_wait (2).)
1549 .TP
1550 .IR /proc/[pid]/mountstats " (since Linux 2.6.17)"
1551 This file exports information (statistics, configuration information)
1552 about the mount points in the process's mount namespace (see
1553 .BR mount_namespaces (7)).
1554 Lines in this file have the form:
1555 .IP
1556 .in +4n
1557 .EX
1558 device /dev/sda7 mounted on /home with fstype ext3 [stats]
1559 ( 1 ) ( 2 ) (3 ) ( 4 )
1560 .EE
1561 .in
1562 .IP
1563 The fields in each line are:
1564 .RS 7
1565 .TP 5
1566 (1)
1567 The name of the mounted device
1568 (or "nodevice" if there is no corresponding device).
1569 .TP
1570 (2)
1571 The mount point within the filesystem tree.
1572 .TP
1573 (3)
1574 The filesystem type.
1575 .TP
1576 (4)
1577 Optional statistics and configuration information.
1578 Currently (as at Linux 2.6.26), only NFS filesystems export
1579 information via this field.
1580 .RE
1581 .IP
1582 This file is readable only by the owner of the process.
1583 .TP
1584 .IR /proc/[pid]/net " (since Linux 2.6.25)"
1585 See the description of
1586 .IR /proc/net .
1587 .TP
1588 .IR /proc/[pid]/ns/ " (since Linux 3.0)"
1589 .\" See commit 6b4e306aa3dc94a0545eb9279475b1ab6209a31f
1590 This is a subdirectory containing one entry for each namespace that
1591 supports being manipulated by
1592 .BR setns (2).
1593 For more information, see
1594 .BR namespaces (7).
1595 .TP
1596 .IR /proc/[pid]/numa_maps " (since Linux 2.6.14)"
1597 See
1598 .BR numa (7).
1599 .TP
1600 .IR /proc/[pid]/oom_adj " (since Linux 2.6.11)"
1601 This file can be used to adjust the score used to select which process
1602 should be killed in an out-of-memory (OOM) situation.
1603 The kernel uses this value for a bit-shift operation of the process's
1604 .IR oom_score
1605 value:
1606 valid values are in the range \-16 to +15,
1607 plus the special value \-17,
1608 which disables OOM-killing altogether for this process.
1609 A positive score increases the likelihood of this
1610 process being killed by the OOM-killer;
1611 a negative score decreases the likelihood.
1612 .IP
1613 The default value for this file is 0;
1614 a new process inherits its parent's
1615 .I oom_adj
1616 setting.
1617 A process must be privileged
1618 .RB ( CAP_SYS_RESOURCE )
1619 to update this file.
1620 .IP
1621 Since Linux 2.6.36, use of this file is deprecated in favor of
1622 .IR /proc/[pid]/oom_score_adj .
1623 .TP
1624 .IR /proc/[pid]/oom_score " (since Linux 2.6.11)"
1625 .\" See mm/oom_kill.c::badness() in pre 2.6.36 sources
1626 .\" See mm/oom_kill.c::oom_badness() after 2.6.36
1627 .\" commit a63d83f427fbce97a6cea0db2e64b0eb8435cd10
1628 This file displays the current score that the kernel gives to
1629 this process for the purpose of selecting a process
1630 for the OOM-killer.
1631 A higher score means that the process is more likely to be
1632 selected by the OOM-killer.
1633 The basis for this score is the amount of memory used by the process,
1634 with increases (+) or decreases (\-) for factors including:
1635 .\" See mm/oom_kill.c::badness() in pre 2.6.36 sources
1636 .\" See mm/oom_kill.c::oom_badness() after 2.6.36
1637 .\" commit a63d83f427fbce97a6cea0db2e64b0eb8435cd10
1638 .RS
1639 .IP * 2
1640 whether the process is privileged (\-).
1641 .\" More precisely, if it has CAP_SYS_ADMIN or (pre 2.6.36) CAP_SYS_RESOURCE
1642 .RE
1643 .IP
1644 Before kernel 2.6.36 the following factors were also used in the calculation of oom_score:
1645 .RS
1646 .IP * 2
1647 whether the process creates a lot of children using
1648 .BR fork (2)
1649 (+);
1650 .IP *
1651 whether the process has been running a long time,
1652 or has used a lot of CPU time (\-);
1653 .IP *
1654 whether the process has a low nice value (i.e., > 0) (+); and
1655 .IP *
1656 whether the process is making direct hardware access (\-).
1657 .\" More precisely, if it has CAP_SYS_RAWIO
1658 .RE
1659 .IP
1660 The
1661 .I oom_score
1662 also reflects the adjustment specified by the
1663 .I oom_score_adj
1664 or
1665 .I oom_adj
1666 setting for the process.
1667 .TP
1668 .IR /proc/[pid]/oom_score_adj " (since Linux 2.6.36)"
1669 .\" Text taken from 3.7 Documentation/filesystems/proc.txt
1670 This file can be used to adjust the badness heuristic used to select which
1671 process gets killed in out-of-memory conditions.
1672 .IP
1673 The badness heuristic assigns a value to each candidate task ranging from 0
1674 (never kill) to 1000 (always kill) to determine which process is targeted.
1675 The units are roughly a proportion along that range of
1676 allowed memory the process may allocate from,
1677 based on an estimation of its current memory and swap use.
1678 For example, if a task is using all allowed memory,
1679 its badness score will be 1000.
1680 If it is using half of its allowed memory, its score will be 500.
1681 .IP
1682 There is an additional factor included in the badness score: root
1683 processes are given 3% extra memory over other tasks.
1684 .IP
1685 The amount of "allowed" memory depends on the context
1686 in which the OOM-killer was called.
1687 If it is due to the memory assigned to the allocating task's cpuset
1688 being exhausted,
1689 the allowed memory represents the set of mems assigned to that
1690 cpuset (see
1691 .BR cpuset (7)).
1692 If it is due to a mempolicy's node(s) being exhausted,
1693 the allowed memory represents the set of mempolicy nodes.
1694 If it is due to a memory limit (or swap limit) being reached,
1695 the allowed memory is that configured limit.
1696 Finally, if it is due to the entire system being out of memory, the
1697 allowed memory represents all allocatable resources.
1698 .IP
1699 The value of
1700 .I oom_score_adj
1701 is added to the badness score before it
1702 is used to determine which task to kill.
1703 Acceptable values range from \-1000
1704 (OOM_SCORE_ADJ_MIN) to +1000 (OOM_SCORE_ADJ_MAX).
1705 This allows user space to control the preference for OOM-killing,
1706 ranging from always preferring a certain
1707 task or completely disabling it from OOM killing.
1708 The lowest possible value, \-1000, is
1709 equivalent to disabling OOM-killing entirely for that task,
1710 since it will always report a badness score of 0.
1711 .IP
1712 Consequently, it is very simple for user space to define
1713 the amount of memory to consider for each task.
1714 Setting an
1715 .I oom_score_adj
1716 value of +500, for example,
1717 is roughly equivalent to allowing the remainder of tasks sharing the
1718 same system, cpuset, mempolicy, or memory controller resources
1719 to use at least 50% more memory.
1720 A value of \-500, on the other hand, would be roughly
1721 equivalent to discounting 50% of the task's
1722 allowed memory from being considered as scoring against the task.
1723 .IP
1724 For backward compatibility with previous kernels,
1725 .I /proc/[pid]/oom_adj
1726 can still be used to tune the badness score.
1727 Its value is
1728 scaled linearly with
1729 .IR oom_score_adj .
1730 .IP
1731 Writing to
1732 .IR /proc/[pid]/oom_score_adj
1733 or
1734 .IR /proc/[pid]/oom_adj
1735 will change the other with its scaled value.
1736 .IP
1737 The
1738 .BR choom (1)
1739 program provides a command-line interface for adjusting the
1740 .I oom_score_adj
1741 value of a running process or a newly executed command.
1742 .TP
1743 .IR /proc/[pid]/pagemap " (since Linux 2.6.25)"
1744 This file shows the mapping of each of the process's virtual pages
1745 into physical page frames or swap area.
1746 It contains one 64-bit value for each virtual page,
1747 with the bits set as follows:
1748 .RS
1749 .TP
1750 63
1751 If set, the page is present in RAM.
1752 .TP
1753 62
1754 If set, the page is in swap space
1755 .TP
1756 61 (since Linux 3.5)
1757 The page is a file-mapped page or a shared anonymous page.
1758 .TP
1759 60\(en57 (since Linux 3.11)
1760 Zero
1761 .\" Not quite true; see commit 541c237c0923f567c9c4cabb8a81635baadc713f
1762 .TP
1763 56 (since Linux 4.2)
1764 .\" commit 77bb499bb60f4b79cca7d139c8041662860fcf87
1765 .\" commit 83b4b0bb635eee2b8e075062e4e008d1bc110ed7
1766 The page is exclusively mapped.
1767 .TP
1768 55 (since Linux 3.11)
1769 PTE is soft-dirty
1770 (see the kernel source file
1771 .IR Documentation/admin\-guide/mm/soft\-dirty.rst ).
1772 .TP
1773 54\(en0
1774 If the page is present in RAM (bit 63), then these bits
1775 provide the page frame number, which can be used to index
1776 .IR /proc/kpageflags
1777 and
1778 .IR /proc/kpagecount .
1779 If the page is present in swap (bit 62),
1780 then bits 4\(en0 give the swap type, and bits 54\(en5 encode the swap offset.
1781 .RE
1782 .IP
1783 Before Linux 3.11, bits 60\(en55 were
1784 used to encode the base-2 log of the page size.
1785 .IP
1786 To employ
1787 .IR /proc/[pid]/pagemap
1788 efficiently, use
1789 .IR /proc/[pid]/maps
1790 to determine which areas of memory are actually mapped and seek
1791 to skip over unmapped regions.
1792 .IP
1793 The
1794 .IR /proc/[pid]/pagemap
1795 file is present only if the
1796 .B CONFIG_PROC_PAGE_MONITOR
1797 kernel configuration option is enabled.
1798 .IP
1799 Permission to access this file is governed by a ptrace access mode
1800 .B PTRACE_MODE_READ_FSCREDS
1801 check; see
1802 .BR ptrace (2).
1803 .TP
1804 .IR /proc/[pid]/personality " (since Linux 2.6.28)"
1805 .\" commit 478307230810d7e2a753ed220db9066dfdf88718
1806 This read-only file exposes the process's execution domain, as set by
1807 .BR personality (2).
1808 The value is displayed in hexadecimal notation.
1809 .IP
1810 Permission to access this file is governed by a ptrace access mode
1811 .B PTRACE_MODE_ATTACH_FSCREDS
1812 check; see
1813 .BR ptrace (2).
1814 .TP
1815 .I /proc/[pid]/root
1816 UNIX and Linux support the idea of a per-process root of the
1817 filesystem, set by the
1818 .BR chroot (2)
1819 system call.
1820 This file is a symbolic link that points to the process's
1821 root directory, and behaves in the same way as
1822 .IR exe ,
1823 and
1824 .IR fd/* .
1825 .IP
1826 Note however that this file is not merely a symbolic link.
1827 It provides the same view of the filesystem (including namespaces and the
1828 set of per-process mounts) as the process itself.
1829 An example illustrates this point.
1830 In one terminal, we start a shell in new user and mount namespaces,
1831 and in that shell we create some new mount points:
1832 .IP
1833 .in +4n
1834 .EX
1835 $ \fBPS1='sh1# ' unshare \-Urnm\fP
1836 sh1# \fBmount \-t tmpfs tmpfs /etc\fP # Mount empty tmpfs at /etc
1837 sh1# \fBmount \-\-bind /usr /dev\fP # Mount /usr at /dev
1838 sh1# \fBecho $$\fP
1839 27123
1840 .EE
1841 .in
1842 .IP
1843 In a second terminal window, in the initial mount namespace,
1844 we look at the contents of the corresponding mounts in
1845 the initial and new namespaces:
1846 .IP
1847 .in +4n
1848 .EX
1849 $ \fBPS1='sh2# ' sudo sh\fP
1850 sh2# \fBls /etc | wc \-l\fP # In initial NS
1851 309
1852 sh2# \fBls /proc/27123/root/etc | wc \-l\fP # /etc in other NS
1853 0 # The empty tmpfs dir
1854 sh2# \fBls /dev | wc \-l\fP # In initial NS
1855 205
1856 sh2# \fBls /proc/27123/root/dev | wc \-l\fP # /dev in other NS
1857 11 # Actually bind
1858 # mounted to /usr
1859 sh2# \fBls /usr | wc \-l\fP # /usr in initial NS
1860 11
1861 .EE
1862 .in
1863 .IP
1864 .\" The following was still true as at kernel 2.6.13
1865 In a multithreaded process, the contents of the
1866 .I /proc/[pid]/root
1867 symbolic link are not available if the main thread has already terminated
1868 (typically by calling
1869 .BR pthread_exit (3)).
1870 .IP
1871 Permission to dereference or read
1872 .RB ( readlink (2))
1873 this symbolic link is governed by a ptrace access mode
1874 .B PTRACE_MODE_READ_FSCREDS
1875 check; see
1876 .BR ptrace (2).
1877 .\" FIXME Describe /proc/[pid]/projid_map
1878 .\" Added in 3.7
1879 .\" commit f76d207a66c3a53defea67e7d36c3eb1b7d6d61d
1880 .TP
1881 .IR /proc/[pid]/seccomp " (Linux 2.6.12 to 2.6.22)"
1882 This file can be used to read and change the process's
1883 secure computing (seccomp) mode setting.
1884 It contains the value 0 if the process is not in seccomp mode,
1885 and 1 if the process is in strict seccomp mode (see
1886 .BR seccomp (2)).
1887 Writing 1 to this file places the process irreversibly in strict seccomp mode.
1888 (Further attempts to write to the file fail with the
1889 .B EPERM
1890 error.)
1891 .IP
1892 In Linux 2.6.23,
1893 this file went away, to be replaced by the
1894 .BR prctl (2)
1895 .BR PR_GET_SECCOMP
1896 and
1897 .BR PR_SET_SECCOMP
1898 operations (and later by
1899 .BR seccomp (2)
1900 and the
1901 .I Seccomp
1902 field in
1903 .IR /proc/[pid]/status ).
1904 .\" FIXME Describe /proc/[pid]/sessionid
1905 .\" commit 1e0bd7550ea9cf474b1ad4c6ff5729a507f75fdc
1906 .\" CONFIG_AUDITSYSCALL
1907 .\" Added in 2.6.25; read-only; only readable by real UID
1908 .\"
1909 .\" FIXME Describe /proc/[pid]/sched
1910 .\" Added in 2.6.23
1911 .\" CONFIG_SCHED_DEBUG, and additional fields if CONFIG_SCHEDSTATS
1912 .\" Displays various scheduling parameters
1913 .\" This file can be written, to reset stats
1914 .\" The set of fields exposed by this file have changed
1915 .\" significantly over time.
1916 .\" commit 43ae34cb4cd650d1eb4460a8253a8e747ba052ac
1917 .\"
1918 .\" FIXME Describe /proc/[pid]/schedstats and
1919 .\" /proc/[pid]/task/[tid]/schedstats
1920 .\" Added in 2.6.9
1921 .\" CONFIG_SCHEDSTATS
1922 .TP
1923 .IR /proc/[pid]/setgroups " (since Linux 3.19)"
1924 See
1925 .BR user_namespaces (7).
1926 .TP
1927 .IR /proc/[pid]/smaps " (since Linux 2.6.14)"
1928 This file shows memory consumption for each of the process's mappings.
1929 (The
1930 .BR pmap (1)
1931 command displays similar information,
1932 in a form that may be easier for parsing.)
1933 For each mapping there is a series of lines such as the following:
1934 .IP
1935 .in +4n
1936 .EX
1937 00400000\-0048a000 r\-xp 00000000 fd:03 960637 /bin/bash
1938 Size: 552 kB
1939 Rss: 460 kB
1940 Pss: 100 kB
1941 Shared_Clean: 452 kB
1942 Shared_Dirty: 0 kB
1943 Private_Clean: 8 kB
1944 Private_Dirty: 0 kB
1945 Referenced: 460 kB
1946 Anonymous: 0 kB
1947 AnonHugePages: 0 kB
1948 ShmemHugePages: 0 kB
1949 ShmemPmdMapped: 0 kB
1950 Swap: 0 kB
1951 KernelPageSize: 4 kB
1952 MMUPageSize: 4 kB
1953 KernelPageSize: 4 kB
1954 MMUPageSize: 4 kB
1955 Locked: 0 kB
1956 ProtectionKey: 0
1957 VmFlags: rd ex mr mw me dw
1958 .EE
1959 .in
1960 .IP
1961 The first of these lines shows the same information as is displayed
1962 for the mapping in
1963 .IR /proc/[pid]/maps .
1964 The following lines show the size of the mapping,
1965 the amount of the mapping that is currently resident in RAM ("Rss"),
1966 the process's proportional share of this mapping ("Pss"),
1967 the number of clean and dirty shared pages in the mapping,
1968 and the number of clean and dirty private pages in the mapping.
1969 "Referenced" indicates the amount of memory currently marked as
1970 referenced or accessed.
1971 "Anonymous" shows the amount of memory
1972 that does not belong to any file.
1973 "Swap" shows how much
1974 would-be-anonymous memory is also used, but out on swap.
1975 .IP
1976 The "KernelPageSize" line (available since Linux 2.6.29)
1977 is the page size used by the kernel to back the virtual memory area.
1978 This matches the size used by the MMU in the majority of cases.
1979 However, one counter-example occurs on PPC64 kernels
1980 whereby a kernel using 64 kB as a base page size may still use 4 kB
1981 pages for the MMU on older processors.
1982 To distinguish the two attributes, the "MMUPageSize" line
1983 (also available since Linux 2.6.29)
1984 reports the page size used by the MMU.
1985 .IP
1986 The "Locked" indicates whether the mapping is locked in memory
1987 or not.
1988 .IP
1989 The "ProtectionKey" line (available since Linux 4.9, on x86 only)
1990 contains the memory protection key (see
1991 .BR pkeys (7))
1992 associated with the virtual memory area.
1993 This entry is present only if the kernel was built with the
1994 .B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1995 configuration option.
1996 .IP
1997 The "VmFlags" line (available since Linux 3.8)
1998 represents the kernel flags associated with the virtual memory area,
1999 encoded using the following two-letter codes:
2000 .IP
2001 rd - readable
2002 wr - writable
2003 ex - executable
2004 sh - shared
2005 mr - may read
2006 mw - may write
2007 me - may execute
2008 ms - may share
2009 gd - stack segment grows down
2010 pf - pure PFN range
2011 dw - disabled write to the mapped file
2012 mp - MPX-specific VMA (x86, since Linux 3.19)
2013 lo - pages are locked in memory
2014 io - memory mapped I/O area
2015 sr - sequential read advise provided
2016 rr - random read advise provided
2017 dc - do not copy area on fork
2018 de - do not expand area on remapping
2019 ac - area is accountable
2020 nr - swap space is not reserved for the area
2021 ht - area uses huge tlb pages
2022 nl - non-linear mapping (removed in Linux 4.0)
2023 ar - architecture specific flag
2024 wf - wipe on fork (since Linux 4.14)
2025 dd - do not include area into core dump
2026 sd - soft-dirty flag (since Linux 3.13)
2027 mm - mixed map area
2028 hg - huge page advise flag
2029 nh - no-huge page advise flag
2030 mg - mergeable advise flag
2031 um - userfaultfd missing pages tracking (since Linux 4.3)
2032 uw - userfaultfd wprotect pages tracking (since Linux 4.3)
2033 .IP
2034 "ProtectionKey" field contains the memory protection key (see
2035 .BR pkeys (7))
2036 associated with the virtual memory area.
2037 Present only if the kernel was built with the
2038 .B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
2039 configuration option. (since Linux 4.6)
2040 .IP
2041 The
2042 .IR /proc/[pid]/smaps
2043 file is present only if the
2044 .B CONFIG_PROC_PAGE_MONITOR
2045 kernel configuration option is enabled.
2046 .TP
2047 .IR /proc/[pid]/stack " (since Linux 2.6.29)"
2048 .\" 2ec220e27f5040aec1e88901c1b6ea3d135787ad
2049 This file provides a symbolic trace of the function calls in this
2050 process's kernel stack.
2051 This file is provided only if the kernel was built with the
2052 .B CONFIG_STACKTRACE
2053 configuration option.
2054 .IP
2055 Permission to access this file is governed by a ptrace access mode
2056 .B PTRACE_MODE_ATTACH_FSCREDS
2057 check; see
2058 .BR ptrace (2).
2059 .TP
2060 .I /proc/[pid]/stat
2061 Status information about the process.
2062 This is used by
2063 .BR ps (1).
2064 It is defined in the kernel source file
2065 .IR fs/proc/array.c "."
2066 .IP
2067 The fields, in order, with their proper
2068 .BR scanf (3)
2069 format specifiers, are listed below.
2070 Whether or not certain of these fields display valid information is governed by
2071 a ptrace access mode
2072 .BR PTRACE_MODE_READ_FSCREDS "\ |\ " PTRACE_MODE_NOAUDIT
2073 check (refer to
2074 .BR ptrace (2)).
2075 If the check denies access, then the field value is displayed as 0.
2076 The affected fields are indicated with the marking [PT].
2077 .IP
2078 .RS
2079 .TP 10
2080 (1) \fIpid\fP \ %d
2081 .br
2082 The process ID.
2083 .TP
2084 (2) \fIcomm\fP \ %s
2085 The filename of the executable, in parentheses.
2086 This is visible whether or not the executable is swapped out.
2087 .TP
2088 (3) \fIstate\fP \ %c
2089 One of the following characters, indicating process state:
2090 .RS
2091 .IP R 3
2092 Running
2093 .IP S
2094 Sleeping in an interruptible wait
2095 .IP D
2096 Waiting in uninterruptible
2097 disk sleep
2098 .IP Z
2099 Zombie
2100 .IP T
2101 Stopped (on a signal) or (before Linux 2.6.33) trace stopped
2102 .IP t
2103 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2104 Tracing stop (Linux 2.6.33 onward)
2105 .IP W
2106 Paging (only before Linux 2.6.0)
2107 .IP X
2108 Dead (from Linux 2.6.0 onward)
2109 .IP x
2110 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2111 Dead (Linux 2.6.33 to
2112 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2113 3.13 only)
2114 .IP K
2115 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2116 Wakekill (Linux 2.6.33 to
2117 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2118 3.13 only)
2119 .IP W
2120 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2121 Waking (Linux 2.6.33 to
2122 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2123 3.13 only)
2124 .IP P
2125 .\" commit f2530dc71cf0822f90bb63ea4600caaef33a66bb
2126 Parked (Linux 3.9 to
2127 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2128 3.13 only)
2129 .RE
2130 .TP
2131 (4) \fIppid\fP \ %d
2132 The PID of the parent of this process.
2133 .TP
2134 (5) \fIpgrp\fP \ %d
2135 The process group ID of the process.
2136 .TP
2137 (6) \fIsession\fP \ %d
2138 The session ID of the process.
2139 .TP
2140 (7) \fItty_nr\fP \ %d
2141 The controlling terminal of the process.
2142 (The minor device number is contained in the combination of bits
2143 31 to 20 and 7 to 0;
2144 the major device number is in bits 15 to 8.)
2145 .TP
2146 (8) \fItpgid\fP \ %d
2147 .\" This field and following, up to and including wchan added 0.99.1
2148 The ID of the foreground process group of the controlling
2149 terminal of the process.
2150 .TP
2151 (9) \fIflags\fP \ %u
2152 The kernel flags word of the process.
2153 For bit meanings,
2154 see the PF_* defines in the Linux kernel source file
2155 .IR include/linux/sched.h .
2156 Details depend on the kernel version.
2157 .IP
2158 The format for this field was %lu before Linux 2.6.
2159 .TP
2160 (10) \fIminflt\fP \ %lu
2161 The number of minor faults the process has made which have not
2162 required loading a memory page from disk.
2163 .TP
2164 (11) \fIcminflt\fP \ %lu
2165 The number of minor faults that the process's
2166 waited-for children have made.
2167 .TP
2168 (12) \fImajflt\fP \ %lu
2169 The number of major faults the process has made which have
2170 required loading a memory page from disk.
2171 .TP
2172 (13) \fIcmajflt\fP \ %lu
2173 The number of major faults that the process's
2174 waited-for children have made.
2175 .TP
2176 (14) \fIutime\fP \ %lu
2177 Amount of time that this process has been scheduled in user mode,
2178 measured in clock ticks (divide by
2179 .IR sysconf(_SC_CLK_TCK) ).
2180 This includes guest time, \fIguest_time\fP
2181 (time spent running a virtual CPU, see below),
2182 so that applications that are not aware of the guest time field
2183 do not lose that time from their calculations.
2184 .TP
2185 (15) \fIstime\fP \ %lu
2186 Amount of time that this process has been scheduled in kernel mode,
2187 measured in clock ticks (divide by
2188 .IR sysconf(_SC_CLK_TCK) ).
2189 .TP
2190 (16) \fIcutime\fP \ %ld
2191 Amount of time that this process's
2192 waited-for children have been scheduled in user mode,
2193 measured in clock ticks (divide by
2194 .IR sysconf(_SC_CLK_TCK) ).
2195 (See also
2196 .BR times (2).)
2197 This includes guest time, \fIcguest_time\fP
2198 (time spent running a virtual CPU, see below).
2199 .TP
2200 (17) \fIcstime\fP \ %ld
2201 Amount of time that this process's
2202 waited-for children have been scheduled in kernel mode,
2203 measured in clock ticks (divide by
2204 .IR sysconf(_SC_CLK_TCK) ).
2205 .TP
2206 (18) \fIpriority\fP \ %ld
2207 (Explanation for Linux 2.6)
2208 For processes running a real-time scheduling policy
2209 .RI ( policy
2210 below; see
2211 .BR sched_setscheduler (2)),
2212 this is the negated scheduling priority, minus one;
2213 that is, a number in the range \-2 to \-100,
2214 corresponding to real-time priorities 1 to 99.
2215 For processes running under a non-real-time scheduling policy,
2216 this is the raw nice value
2217 .RB ( setpriority (2))
2218 as represented in the kernel.
2219 The kernel stores nice values as numbers
2220 in the range 0 (high) to 39 (low),
2221 corresponding to the user-visible nice range of \-20 to 19.
2222 .IP
2223 Before Linux 2.6, this was a scaled value based on
2224 the scheduler weighting given to this process.
2225 .\" And back in kernel 1.2 days things were different again.
2226 .TP
2227 (19) \fInice\fP \ %ld
2228 The nice value (see
2229 .BR setpriority (2)),
2230 a value in the range 19 (low priority) to \-20 (high priority).
2231 .\" Back in kernel 1.2 days things were different.
2232 .\" .TP
2233 .\" \fIcounter\fP %ld
2234 .\" The current maximum size in jiffies of the process's next timeslice,
2235 .\" or what is currently left of its current timeslice, if it is the
2236 .\" currently running process.
2237 .\" .TP
2238 .\" \fItimeout\fP %u
2239 .\" The time in jiffies of the process's next timeout.
2240 .\" timeout was removed sometime around 2.1/2.2
2241 .TP
2242 (20) \fInum_threads\fP \ %ld
2243 Number of threads in this process (since Linux 2.6).
2244 Before kernel 2.6, this field was hard coded to 0 as a placeholder
2245 for an earlier removed field.
2246 .TP
2247 (21) \fIitrealvalue\fP \ %ld
2248 The time in jiffies before the next
2249 .B SIGALRM
2250 is sent to the process due to an interval timer.
2251 Since kernel 2.6.17, this field is no longer maintained,
2252 and is hard coded as 0.
2253 .TP
2254 (22) \fIstarttime\fP \ %llu
2255 The time the process started after system boot.
2256 In kernels before Linux 2.6, this value was expressed in jiffies.
2257 Since Linux 2.6, the value is expressed in clock ticks (divide by
2258 .IR sysconf(_SC_CLK_TCK) ).
2259 .IP
2260 The format for this field was %lu before Linux 2.6.
2261 .TP
2262 (23) \fIvsize\fP \ %lu
2263 Virtual memory size in bytes.
2264 .TP
2265 (24) \fIrss\fP \ %ld
2266 Resident Set Size: number of pages the process has in real memory.
2267 This is just the pages which
2268 count toward text, data, or stack space.
2269 This does not include pages
2270 which have not been demand-loaded in, or which are swapped out.
2271 .TP
2272 (25) \fIrsslim\fP \ %lu
2273 Current soft limit in bytes on the rss of the process;
2274 see the description of
2275 .B RLIMIT_RSS
2276 in
2277 .BR getrlimit (2).
2278 .TP
2279 (26) \fIstartcode\fP \ %lu \ [PT]
2280 The address above which program text can run.
2281 .TP
2282 (27) \fIendcode\fP \ %lu \ [PT]
2283 The address below which program text can run.
2284 .TP
2285 (28) \fIstartstack\fP \ %lu \ [PT]
2286 The address of the start (i.e., bottom) of the stack.
2287 .TP
2288 (29) \fIkstkesp\fP \ %lu \ [PT]
2289 The current value of ESP (stack pointer), as found in the
2290 kernel stack page for the process.
2291 .TP
2292 (30) \fIkstkeip\fP \ %lu \ [PT]
2293 The current EIP (instruction pointer).
2294 .TP
2295 (31) \fIsignal\fP \ %lu
2296 The bitmap of pending signals, displayed as a decimal number.
2297 Obsolete, because it does not provide information on real-time signals; use
2298 .I /proc/[pid]/status
2299 instead.
2300 .TP
2301 (32) \fIblocked\fP \ %lu
2302 The bitmap of blocked signals, displayed as a decimal number.
2303 Obsolete, because it does not provide information on real-time signals; use
2304 .I /proc/[pid]/status
2305 instead.
2306 .TP
2307 (33) \fIsigignore\fP \ %lu
2308 The bitmap of ignored signals, displayed as a decimal number.
2309 Obsolete, because it does not provide information on real-time signals; use
2310 .I /proc/[pid]/status
2311 instead.
2312 .TP
2313 (34) \fIsigcatch\fP \ %lu
2314 The bitmap of caught signals, displayed as a decimal number.
2315 Obsolete, because it does not provide information on real-time signals; use
2316 .I /proc/[pid]/status
2317 instead.
2318 .TP
2319 (35) \fIwchan\fP \ %lu \ [PT]
2320 This is the "channel" in which the process is waiting.
2321 It is the address of a location in the kernel where the process is sleeping.
2322 The corresponding symbolic name can be found in
2323 .IR /proc/[pid]/wchan .
2324 .TP
2325 (36) \fInswap\fP \ %lu
2326 .\" nswap was added in 2.0
2327 Number of pages swapped (not maintained).
2328 .TP
2329 (37) \fIcnswap\fP \ %lu
2330 .\" cnswap was added in 2.0
2331 Cumulative \fInswap\fP for child processes (not maintained).
2332 .TP
2333 (38) \fIexit_signal\fP \ %d \ (since Linux 2.1.22)
2334 Signal to be sent to parent when we die.
2335 .TP
2336 (39) \fIprocessor\fP \ %d \ (since Linux 2.2.8)
2337 CPU number last executed on.
2338 .TP
2339 (40) \fIrt_priority\fP \ %u \ (since Linux 2.5.19)
2340 Real-time scheduling priority, a number in the range 1 to 99 for
2341 processes scheduled under a real-time policy,
2342 or 0, for non-real-time processes (see
2343 .BR sched_setscheduler (2)).
2344 .TP
2345 (41) \fIpolicy\fP \ %u \ (since Linux 2.5.19)
2346 Scheduling policy (see
2347 .BR sched_setscheduler (2)).
2348 Decode using the SCHED_* constants in
2349 .IR linux/sched.h .
2350 .IP
2351 The format for this field was %lu before Linux 2.6.22.
2352 .TP
2353 (42) \fIdelayacct_blkio_ticks\fP \ %llu \ (since Linux 2.6.18)
2354 Aggregated block I/O delays, measured in clock ticks (centiseconds).
2355 .TP
2356 (43) \fIguest_time\fP \ %lu \ (since Linux 2.6.24)
2357 Guest time of the process (time spent running a virtual CPU
2358 for a guest operating system), measured in clock ticks (divide by
2359 .IR sysconf(_SC_CLK_TCK) ).
2360 .TP
2361 (44) \fIcguest_time\fP \ %ld \ (since Linux 2.6.24)
2362 Guest time of the process's children, measured in clock ticks (divide by
2363 .IR sysconf(_SC_CLK_TCK) ).
2364 .TP
2365 (45) \fIstart_data\fP \ %lu \ (since Linux 3.3) \ [PT]
2366 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2367 Address above which program initialized and
2368 uninitialized (BSS) data are placed.
2369 .TP
2370 (46) \fIend_data\fP \ %lu \ (since Linux 3.3) \ [PT]
2371 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2372 Address below which program initialized and
2373 uninitialized (BSS) data are placed.
2374 .TP
2375 (47) \fIstart_brk\fP \ %lu \ (since Linux 3.3) \ [PT]
2376 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2377 Address above which program heap can be expanded with
2378 .BR brk (2).
2379 .TP
2380 (48) \fIarg_start\fP \ %lu \ (since Linux 3.5) \ [PT]
2381 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2382 Address above which program command-line arguments
2383 .RI ( argv )
2384 are placed.
2385 .TP
2386 (49) \fIarg_end\fP \ %lu \ (since Linux 3.5) \ [PT]
2387 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2388 Address below program command-line arguments
2389 .RI ( argv )
2390 are placed.
2391 .TP
2392 (50) \fIenv_start\fP \ %lu \ (since Linux 3.5) \ [PT]
2393 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2394 Address above which program environment is placed.
2395 .TP
2396 (51) \fIenv_end\fP \ %lu \ (since Linux 3.5) \ [PT]
2397 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2398 Address below which program environment is placed.
2399 .TP
2400 (52) \fIexit_code\fP \ %d \ (since Linux 3.5) \ [PT]
2401 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2402 The thread's exit status in the form reported by
2403 .BR waitpid (2).
2404 .RE
2405 .TP
2406 .I /proc/[pid]/statm
2407 Provides information about memory usage, measured in pages.
2408 The columns are:
2409 .IP
2410 .in +4n
2411 .EX
2412 size (1) total program size
2413 (same as VmSize in \fI/proc/[pid]/status\fP)
2414 resident (2) resident set size
2415 (same as VmRSS in \fI/proc/[pid]/status\fP)
2416 shared (3) number of resident shared pages (i.e., backed by a file)
2417 (same as RssFile+RssShmem in \fI/proc/[pid]/status\fP)
2418 text (4) text (code)
2419 .\" (not including libs; broken, includes data segment)
2420 lib (5) library (unused since Linux 2.6; always 0)
2421 data (6) data + stack
2422 .\" (including libs; broken, includes library text)
2423 dt (7) dirty pages (unused since Linux 2.6; always 0)
2424 .EE
2425 .in
2426 .TP
2427 .I /proc/[pid]/status
2428 Provides much of the information in
2429 .I /proc/[pid]/stat
2430 and
2431 .I /proc/[pid]/statm
2432 in a format that's easier for humans to parse.
2433 Here's an example:
2434 .IP
2435 .in +4n
2436 .EX
2437 .RB "$" " cat /proc/$$/status"
2438 Name: bash
2439 Umask: 0022
2440 State: S (sleeping)
2441 Tgid: 17248
2442 Ngid: 0
2443 Pid: 17248
2444 PPid: 17200
2445 TracerPid: 0
2446 Uid: 1000 1000 1000 1000
2447 Gid: 100 100 100 100
2448 FDSize: 256
2449 Groups: 16 33 100
2450 NStgid: 17248
2451 NSpid: 17248
2452 NSpgid: 17248
2453 NSsid: 17200
2454 VmPeak: 131168 kB
2455 VmSize: 131168 kB
2456 VmLck: 0 kB
2457 VmPin: 0 kB
2458 VmHWM: 13484 kB
2459 VmRSS: 13484 kB
2460 RssAnon: 10264 kB
2461 RssFile: 3220 kB
2462 RssShmem: 0 kB
2463 VmData: 10332 kB
2464 VmStk: 136 kB
2465 VmExe: 992 kB
2466 VmLib: 2104 kB
2467 VmPTE: 76 kB
2468 VmPMD: 12 kB
2469 VmSwap: 0 kB
2470 HugetlbPages: 0 kB # 4.4
2471 CoreDumping: 0 # 4.15
2472 Threads: 1
2473 SigQ: 0/3067
2474 SigPnd: 0000000000000000
2475 ShdPnd: 0000000000000000
2476 SigBlk: 0000000000010000
2477 SigIgn: 0000000000384004
2478 SigCgt: 000000004b813efb
2479 CapInh: 0000000000000000
2480 CapPrm: 0000000000000000
2481 CapEff: 0000000000000000
2482 CapBnd: ffffffffffffffff
2483 CapAmb: 0000000000000000
2484 NoNewPrivs: 0
2485 Seccomp: 0
2486 Speculation_Store_Bypass: vulnerable
2487 Cpus_allowed: 00000001
2488 Cpus_allowed_list: 0
2489 Mems_allowed: 1
2490 Mems_allowed_list: 0
2491 voluntary_ctxt_switches: 150
2492 nonvoluntary_ctxt_switches: 545
2493 .EE
2494 .in
2495 .IP
2496 The fields are as follows:
2497 .RS
2498 .IP * 2
2499 .IR Name :
2500 Command run by this process.
2501 .IP *
2502 .IR Umask :
2503 Process umask, expressed in octal with a leading zero; see
2504 .BR umask (2).
2505 (Since Linux 4.7.)
2506 .IP *
2507 .IR State :
2508 Current state of the process.
2509 One of
2510 "R (running)",
2511 "S (sleeping)",
2512 "D (disk sleep)",
2513 "T (stopped)",
2514 "t (tracing stop)",
2515 "Z (zombie)",
2516 or
2517 "X (dead)".
2518 .IP *
2519 .IR Tgid :
2520 Thread group ID (i.e., Process ID).
2521 .IP *
2522 .IR Ngid :
2523 NUMA group ID (0 if none; since Linux 3.13).
2524 .IP *
2525 .IR Pid :
2526 Thread ID (see
2527 .BR gettid (2)).
2528 .IP *
2529 .IR PPid :
2530 PID of parent process.
2531 .IP *
2532 .IR TracerPid :
2533 PID of process tracing this process (0 if not being traced).
2534 .IP *
2535 .IR Uid ", " Gid :
2536 Real, effective, saved set, and filesystem UIDs (GIDs).
2537 .IP *
2538 .IR FDSize :
2539 Number of file descriptor slots currently allocated.
2540 .IP *
2541 .IR Groups :
2542 Supplementary group list.
2543 .IP *
2544 .IR NStgid :
2545 Thread group ID (i.e., PID) in each of the PID namespaces of which
2546 .I [pid]
2547 is a member.
2548 The leftmost entry shows the value with respect to the PID namespace
2549 of the process that mounted this procfs (or the root namespace
2550 if mounted by the kernel),
2551 followed by the value in successively nested inner namespaces.
2552 .\" commit e4bc33245124db69b74a6d853ac76c2976f472d5
2553 (Since Linux 4.1.)
2554 .IP *
2555 .IR NSpid :
2556 Thread ID in each of the PID namespaces of which
2557 .I [pid]
2558 is a member.
2559 The fields are ordered as for
2560 .IR NStgid .
2561 (Since Linux 4.1.)
2562 .IP *
2563 .IR NSpgid :
2564 Process group ID in each of the PID namespaces of which
2565 .I [pid]
2566 is a member.
2567 The fields are ordered as for
2568 .IR NStgid .
2569 (Since Linux 4.1.)
2570 .IP *
2571 .IR NSsid :
2572 descendant namespace session ID hierarchy
2573 Session ID in each of the PID namespaces of which
2574 .I [pid]
2575 is a member.
2576 The fields are ordered as for
2577 .IR NStgid .
2578 (Since Linux 4.1.)
2579 .IP *
2580 .IR VmPeak :
2581 Peak virtual memory size.
2582 .IP *
2583 .IR VmSize :
2584 Virtual memory size.
2585 .IP *
2586 .IR VmLck :
2587 Locked memory size (see
2588 .BR mlock (2)).
2589 .IP *
2590 .IR VmPin :
2591 Pinned memory size
2592 .\" commit bc3e53f682d93df677dbd5006a404722b3adfe18
2593 (since Linux 3.2).
2594 These are pages that can't be moved because something needs to
2595 directly access physical memory.
2596 .IP *
2597 .IR VmHWM :
2598 Peak resident set size ("high water mark").
2599 .IP *
2600 .IR VmRSS :
2601 Resident set size.
2602 Note that the value here is the sum of
2603 .IR RssAnon ,
2604 .IR RssFile ,
2605 and
2606 .IR RssShmem .
2607 .IP *
2608 .IR RssAnon :
2609 Size of resident anonymous memory.
2610 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2611 (since Linux 4.5).
2612 .IP *
2613 .IR RssFile :
2614 Size of resident file mappings.
2615 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2616 (since Linux 4.5).
2617 .IP *
2618 .IR RssShmem :
2619 Size of resident shared memory (includes System V shared memory,
2620 mappings from
2621 .BR tmpfs (5),
2622 and shared anonymous mappings).
2623 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2624 (since Linux 4.5).
2625 .IP *
2626 .IR VmData ", " VmStk ", " VmExe :
2627 Size of data, stack, and text segments.
2628 .IP *
2629 .IR VmLib :
2630 Shared library code size.
2631 .IP *
2632 .IR VmPTE :
2633 Page table entries size (since Linux 2.6.10).
2634 .IP *
2635 .IR VmPMD :
2636 .\" commit dc6c9a35b66b520cf67e05d8ca60ebecad3b0479
2637 Size of second-level page tables (added in Linux 4.0; removed in Linux 4.15).
2638 .IP *
2639 .IR VmSwap :
2640 .\" commit b084d4353ff99d824d3bc5a5c2c22c70b1fba722
2641 Swapped-out virtual memory size by anonymous private pages;
2642 shmem swap usage is not included (since Linux 2.6.34).
2643 .IP *
2644 .IR HugetlbPages :
2645 Size of hugetlb memory portions
2646 .\" commit 5d317b2b6536592a9b51fe65faed43d65ca9158e
2647 (since Linux 4.4).
2648 .IP *
2649 .IR CoreDumping :
2650 Contains the value 1 if the process is currently dumping core,
2651 and 0 if it is not
2652 .\" commit c643401218be0f4ab3522e0c0a63016596d6e9ca
2653 (since Linux 4.15).
2654 This information can be used by a monitoring process to avoid killing
2655 a process that is currently dumping core,
2656 which could result in a corrupted core dump file.
2657 .IP *
2658 .IR Threads :
2659 Number of threads in process containing this thread.
2660 .IP *
2661 .IR SigQ :
2662 This field contains two slash-separated numbers that relate to
2663 queued signals for the real user ID of this process.
2664 The first of these is the number of currently queued
2665 signals for this real user ID, and the second is the
2666 resource limit on the number of queued signals for this process
2667 (see the description of
2668 .BR RLIMIT_SIGPENDING
2669 in
2670 .BR getrlimit (2)).
2671 .IP *
2672 .IR SigPnd ", " ShdPnd :
2673 Mask (expressed in hexadecimal)
2674 of signals pending for thread and for process as a whole (see
2675 .BR pthreads (7)
2676 and
2677 .BR signal (7)).
2678 .IP *
2679 .IR SigBlk ", " SigIgn ", " SigCgt :
2680 Masks (expressed in hexadecimal)
2681 indicating signals being blocked, ignored, and caught (see
2682 .BR signal (7)).
2683 .IP *
2684 .IR CapInh ", " CapPrm ", " CapEff :
2685 Masks (expressed in hexadecimal)
2686 of capabilities enabled in inheritable, permitted, and effective sets
2687 (see
2688 .BR capabilities (7)).
2689 .IP *
2690 .IR CapBnd :
2691 Capability bounding set, expressed in hexadecimal
2692 (since Linux 2.6.26, see
2693 .BR capabilities (7)).
2694 .IP *
2695 .IR CapAmb :
2696 Ambient capability set, expressed in hexadecimal
2697 (since Linux 4.3, see
2698 .BR capabilities (7)).
2699 .IP *
2700 .IR NoNewPrivs :
2701 .\" commit af884cd4a5ae62fcf5e321fecf0ec1014730353d
2702 Value of the
2703 .I no_new_privs
2704 bit
2705 (since Linux 4.10, see
2706 .BR prctl (2)).
2707 .IP *
2708 .IR Seccomp :
2709 .\" commit 2f4b3bf6b2318cfaa177ec5a802f4d8d6afbd816
2710 Seccomp mode of the process
2711 (since Linux 3.8, see
2712 .BR seccomp (2)).
2713 0 means
2714 .BR SECCOMP_MODE_DISABLED ;
2715 1 means
2716 .BR SECCOMP_MODE_STRICT ;
2717 2 means
2718 .BR SECCOMP_MODE_FILTER .
2719 This field is provided only if the kernel was built with the
2720 .BR CONFIG_SECCOMP
2721 kernel configuration option enabled.
2722 .IP *
2723 .IR Speculation_Store_Bypass :
2724 .\" commit fae1fa0fc6cca8beee3ab8ed71d54f9a78fa3f64
2725 Speculation flaw mitigation state
2726 (since Linux 4.17, see
2727 .BR prctl (2)).
2728 .IP *
2729 .IR Cpus_allowed :
2730 Hexadecimal mask of CPUs on which this process may run
2731 (since Linux 2.6.24, see
2732 .BR cpuset (7)).
2733 .IP *
2734 .IR Cpus_allowed_list :
2735 Same as previous, but in "list format"
2736 (since Linux 2.6.26, see
2737 .BR cpuset (7)).
2738 .IP *
2739 .IR Mems_allowed :
2740 Mask of memory nodes allowed to this process
2741 (since Linux 2.6.24, see
2742 .BR cpuset (7)).
2743 .IP *
2744 .IR Mems_allowed_list :
2745 Same as previous, but in "list format"
2746 (since Linux 2.6.26, see
2747 .BR cpuset (7)).
2748 .IP *
2749 .IR voluntary_ctxt_switches ", " nonvoluntary_ctxt_switches :
2750 Number of voluntary and involuntary context switches (since Linux 2.6.23).
2751 .RE
2752 .TP
2753 .IR /proc/[pid]/syscall " (since Linux 2.6.27)"
2754 .\" commit ebcb67341fee34061430f3367f2e507e52ee051b
2755 This file exposes the system call number and argument registers for the
2756 system call currently being executed by the process,
2757 followed by the values of the stack pointer and program counter registers.
2758 The values of all six argument registers are exposed,
2759 although most system calls use fewer registers.
2760 .IP
2761 If the process is blocked, but not in a system call,
2762 then the file displays \-1 in place of the system call number,
2763 followed by just the values of the stack pointer and program counter.
2764 If process is not blocked, then the file contains just the string "running".
2765 .IP
2766 This file is present only if the kernel was configured with
2767 .BR CONFIG_HAVE_ARCH_TRACEHOOK .
2768 .IP
2769 Permission to access this file is governed by a ptrace access mode
2770 .B PTRACE_MODE_ATTACH_FSCREDS
2771 check; see
2772 .BR ptrace (2).
2773 .TP
2774 .IR /proc/[pid]/task " (since Linux 2.6.0)"
2775 .\" Precisely: Linux 2.6.0-test6
2776 This is a directory that contains one subdirectory
2777 for each thread in the process.
2778 The name of each subdirectory is the numerical thread ID
2779 .RI ( [tid] )
2780 of the thread (see
2781 .BR gettid (2)).
2782 .IP
2783 Within each of these subdirectories, there is a set of
2784 files with the same names and contents as under the
2785 .I /proc/[pid]
2786 directories.
2787 For attributes that are shared by all threads, the contents for
2788 each of the files under the
2789 .I task/[tid]
2790 subdirectories will be the same as in the corresponding
2791 file in the parent
2792 .I /proc/[pid]
2793 directory
2794 (e.g., in a multithreaded process, all of the
2795 .I task/[tid]/cwd
2796 files will have the same value as the
2797 .I /proc/[pid]/cwd
2798 file in the parent directory, since all of the threads in a process
2799 share a working directory).
2800 For attributes that are distinct for each thread,
2801 the corresponding files under
2802 .I task/[tid]
2803 may have different values (e.g., various fields in each of the
2804 .I task/[tid]/status
2805 files may be different for each thread),
2806 .\" in particular: "children" :/
2807 or they might not exist in
2808 .I /proc/[pid]
2809 at all.
2810 .IP
2811 .\" The following was still true as at kernel 2.6.13
2812 In a multithreaded process, the contents of the
2813 .I /proc/[pid]/task
2814 directory are not available if the main thread has already terminated
2815 (typically by calling
2816 .BR pthread_exit (3)).
2817 .IP
2818 .TP
2819 .IR /proc/[pid]/task/[tid]/children " (since Linux 3.5)"
2820 .\" commit 818411616baf46ceba0cff6f05af3a9b294734f7
2821 A space-separated list of child tasks of this task.
2822 Each child task is represented by its TID.
2823 .IP
2824 .\" see comments in get_children_pid() in fs/proc/array.c
2825 This option is intended for use by the checkpoint-restore (CRIU) system,
2826 and reliably provides a list of children only if all of the child processes
2827 are stopped or frozen.
2828 It does not work properly if children of the target task exit while
2829 the file is being read!
2830 Exiting children may cause non-exiting children to be omitted from the list.
2831 This makes this interface even more unreliable than classic PID-based
2832 approaches if the inspected task and its children aren't frozen,
2833 and most code should probably not use this interface.
2834 .IP
2835 Until Linux 4.2, the presence of this file was governed by the
2836 .B CONFIG_CHECKPOINT_RESTORE
2837 kernel configuration option.
2838 Since Linux 4.2,
2839 .\" commit 2e13ba54a2682eea24918b87ad3edf70c2cf085b
2840 it is governed by the
2841 .B CONFIG_PROC_CHILDREN
2842 option.
2843 .TP
2844 .IR /proc/[pid]/timers " (since Linux 3.10)"
2845 .\" commit 5ed67f05f66c41e39880a6d61358438a25f9fee5
2846 .\" commit 48f6a7a511ef8823fdff39afee0320092d43a8a0
2847 A list of the POSIX timers for this process.
2848 Each timer is listed with a line that starts with the string "ID:".
2849 For example:
2850 .IP
2851 .in +4n
2852 .EX
2853 ID: 1
2854 signal: 60/00007fff86e452a8
2855 notify: signal/pid.2634
2856 ClockID: 0
2857 ID: 0
2858 signal: 60/00007fff86e452a8
2859 notify: signal/pid.2634
2860 ClockID: 1
2861 .EE
2862 .in
2863 .IP
2864 The lines shown for each timer have the following meanings:
2865 .RS
2866 .TP
2867 .I ID
2868 The ID for this timer.
2869 This is not the same as the timer ID returned by
2870 .BR timer_create (2);
2871 rather, it is the same kernel-internal ID that is available via the
2872 .I si_timerid
2873 field of the
2874 .IR siginfo_t
2875 structure (see
2876 .BR sigaction (2)).
2877 .TP
2878 .I signal
2879 This is the signal number that this timer uses to deliver notifications
2880 followed by a slash, and then the
2881 .I sigev_value
2882 value supplied to the signal handler.
2883 Valid only for timers that notify via a signal.
2884 .TP
2885 .I notify
2886 The part before the slash specifies the mechanism
2887 that this timer uses to deliver notifications,
2888 and is one of "thread", "signal", or "none".
2889 Immediately following the slash is either the string "tid" for timers
2890 with
2891 .B SIGEV_THREAD_ID
2892 notification, or "pid" for timers that notify by other mechanisms.
2893 Following the "." is the PID of the process
2894 (or the kernel thread ID of the thread) that will be delivered
2895 a signal if the timer delivers notifications via a signal.
2896 .TP
2897 .I ClockID
2898 This field identifies the clock that the timer uses for measuring time.
2899 For most clocks, this is a number that matches one of the user-space
2900 .BR CLOCK_*
2901 constants exposed via
2902 .IR <time.h> .
2903 .B CLOCK_PROCESS_CPUTIME_ID
2904 timers display with a value of \-6
2905 in this field.
2906 .B CLOCK_THREAD_CPUTIME_ID
2907 timers display with a value of \-2
2908 in this field.
2909 .RE
2910 .IP
2911 This file is available only when the kernel was configured with
2912 .BR CONFIG_CHECKPOINT_RESTORE .
2913 .TP
2914 .IR /proc/[pid]/timerslack_ns " (since Linux 4.6)"
2915 .\" commit da8b44d5a9f8bf26da637b7336508ca534d6b319
2916 .\" commit 5de23d435e88996b1efe0e2cebe242074ce67c9e
2917 This file exposes the process's "current" timer slack value,
2918 expressed in nanoseconds.
2919 The file is writable,
2920 allowing the process's timer slack value to be changed.
2921 Writing 0 to this file resets the "current" timer slack to the
2922 "default" timer slack value.
2923 For further details, see the discussion of
2924 .BR PR_SET_TIMERSLACK
2925 in
2926 .BR prctl (2).
2927 .IP
2928 Initially,
2929 permission to access this file was governed by a ptrace access mode
2930 .B PTRACE_MODE_ATTACH_FSCREDS
2931 check (see
2932 .BR ptrace (2)).
2933 However, this was subsequently deemed too strict a requirement
2934 (and had the side effect that requiring a process to have the
2935 .B CAP_SYS_PTRACE
2936 capability would also allow it to view and change any process's memory).
2937 Therefore, since Linux 4.9,
2938 .\" commit 7abbaf94049914f074306d960b0f968ffe52e59f
2939 only the (weaker)
2940 .B CAP_SYS_NICE
2941 capability is required to access this file.
2942 .TP
2943 .IR /proc/[pid]/uid_map ", " /proc/[pid]/gid_map " (since Linux 3.5)"
2944 See
2945 .BR user_namespaces (7).
2946 .TP
2947 .IR /proc/[pid]/wchan " (since Linux 2.6.0)"
2948 The symbolic name corresponding to the location
2949 in the kernel where the process is sleeping.
2950 .IP
2951 Permission to access this file is governed by a ptrace access mode
2952 .B PTRACE_MODE_READ_FSCREDS
2953 check; see
2954 .BR ptrace (2).
2955 .TP
2956 .IR /proc/[tid]
2957 There is a numerical subdirectory for each running thread
2958 that is not a thread group leader
2959 (i.e., a thread whose thread ID is not the same as its process ID);
2960 the subdirectory is named by the thread ID.
2961 Each one of these subdirectories contains files and subdirectories
2962 exposing information about the thread with the thread ID
2963 .IR tid .
2964 The contents of these directories are the same as the corresponding
2965 .IR /proc/[pid]/task/[tid]
2966 directories.
2967 .IP
2968 The
2969 .I /proc/[tid]
2970 subdirectories are
2971 .I not
2972 visible when iterating through
2973 .I /proc
2974 with
2975 .BR getdents (2)
2976 (and thus are
2977 .I not
2978 visible when one uses
2979 .BR ls (1)
2980 to view the contents of
2981 .IR /proc ).
2982 However, the pathnames of these directories are visible to
2983 (i.e., usable as arguments in)
2984 system calls that operate on pathnames.
2985 .TP
2986 .I /proc/apm
2987 Advanced power management version and battery information when
2988 .B CONFIG_APM
2989 is defined at kernel compilation time.
2990 .TP
2991 .I /proc/buddyinfo
2992 This file contains information which is used for diagnosing memory
2993 fragmentation issues.
2994 Each line starts with the identification of the node and the name
2995 of the zone which together identify a memory region.
2996 This is then
2997 followed by the count of available chunks of a certain order in
2998 which these zones are split.
2999 The size in bytes of a certain order is given by the formula:
3000 .IP
3001 (2^order)\ *\ PAGE_SIZE
3002 .IP
3003 The binary buddy allocator algorithm inside the kernel will split
3004 one chunk into two chunks of a smaller order (thus with half the
3005 size) or combine two contiguous chunks into one larger chunk of
3006 a higher order (thus with double the size) to satisfy allocation
3007 requests and to counter memory fragmentation.
3008 The order matches the column number, when starting to count at zero.
3009 .IP
3010 For example on an x86-64 system:
3011 .IP
3012 .in -12n
3013 .EX
3014 Node 0, zone DMA 1 1 1 0 2 1 1 0 1 1 3
3015 Node 0, zone DMA32 65 47 4 81 52 28 13 10 5 1 404
3016 Node 0, zone Normal 216 55 189 101 84 38 37 27 5 3 587
3017 .EE
3018 .in
3019 .IP
3020 In this example, there is one node containing three zones and there
3021 are 11 different chunk sizes.
3022 If the page size is 4 kilobytes, then the first zone called
3023 .I DMA
3024 (on x86 the first 16 megabyte of memory) has 1 chunk of 4 kilobytes
3025 (order 0) available and has 3 chunks of 4 megabytes (order 10) available.
3026 .IP
3027 If the memory is heavily fragmented, the counters for higher
3028 order chunks will be zero and allocation of large contiguous areas
3029 will fail.
3030 .IP
3031 Further information about the zones can be found in
3032 .IR /proc/zoneinfo .
3033 .TP
3034 .I /proc/bus
3035 Contains subdirectories for installed busses.
3036 .TP
3037 .I /proc/bus/pccard
3038 Subdirectory for PCMCIA devices when
3039 .B CONFIG_PCMCIA
3040 is set at kernel compilation time.
3041 .TP
3042 .I /proc/bus/pccard/drivers
3043 .TP
3044 .I /proc/bus/pci
3045 Contains various bus subdirectories and pseudo-files containing
3046 information about PCI busses, installed devices, and device
3047 drivers.
3048 Some of these files are not ASCII.
3049 .TP
3050 .I /proc/bus/pci/devices
3051 Information about PCI devices.
3052 They may be accessed through
3053 .BR lspci (8)
3054 and
3055 .BR setpci (8).
3056 .TP
3057 .IR /proc/cgroups " (since Linux 2.6.24)"
3058 See
3059 .BR cgroups (7).
3060 .TP
3061 .I /proc/cmdline
3062 Arguments passed to the Linux kernel at boot time.
3063 Often done via a boot manager such as
3064 .BR lilo (8)
3065 or
3066 .BR grub (8).
3067 .TP
3068 .IR /proc/config.gz " (since Linux 2.6)"
3069 This file exposes the configuration options that were used
3070 to build the currently running kernel,
3071 in the same format as they would be shown in the
3072 .I .config
3073 file that resulted when configuring the kernel (using
3074 .IR "make xconfig" ,
3075 .IR "make config" ,
3076 or similar).
3077 The file contents are compressed; view or search them using
3078 .BR zcat (1)
3079 and
3080 .BR zgrep (1).
3081 As long as no changes have been made to the following file,
3082 the contents of
3083 .I /proc/config.gz
3084 are the same as those provided by:
3085 .IP
3086 .in +4n
3087 .EX
3088 cat /lib/modules/$(uname \-r)/build/.config
3089 .EE
3090 .in
3091 .IP
3092 .I /proc/config.gz
3093 is provided only if the kernel is configured with
3094 .BR CONFIG_IKCONFIG_PROC .
3095 .TP
3096 .I /proc/crypto
3097 A list of the ciphers provided by the kernel crypto API.
3098 For details, see the kernel
3099 .I "Linux Kernel Crypto API"
3100 documentation available under the kernel source directory
3101 .I Documentation/crypto/
3102 .\" commit 3b72c814a8e8cd638e1ba0da4dfce501e9dff5af
3103 (or
3104 .I Documentation/DocBook
3105 before 4.10;
3106 the documentation can be built using a command such as
3107 .IR "make htmldocs"
3108 in the root directory of the kernel source tree).
3109 .TP
3110 .I /proc/cpuinfo
3111 This is a collection of CPU and system architecture dependent items,
3112 for each supported architecture a different list.
3113 Two common entries are \fIprocessor\fP which gives CPU number and
3114 \fIbogomips\fP; a system constant that is calculated
3115 during kernel initialization.
3116 SMP machines have information for
3117 each CPU.
3118 The
3119 .BR lscpu (1)
3120 command gathers its information from this file.
3121 .TP
3122 .I /proc/devices
3123 Text listing of major numbers and device groups.
3124 This can be used by MAKEDEV scripts for consistency with the kernel.
3125 .TP
3126 .IR /proc/diskstats " (since Linux 2.5.69)"
3127 This file contains disk I/O statistics for each disk device.
3128 See the Linux kernel source file
3129 .I Documentation/iostats.txt
3130 for further information.
3131 .TP
3132 .I /proc/dma
3133 This is a list of the registered \fIISA\fP DMA (direct memory access)
3134 channels in use.
3135 .TP
3136 .I /proc/driver
3137 Empty subdirectory.
3138 .TP
3139 .I /proc/execdomains
3140 List of the execution domains (ABI personalities).
3141 .TP
3142 .I /proc/fb
3143 Frame buffer information when
3144 .B CONFIG_FB
3145 is defined during kernel compilation.
3146 .TP
3147 .I /proc/filesystems
3148 A text listing of the filesystems which are supported by the kernel,
3149 namely filesystems which were compiled into the kernel or whose kernel
3150 modules are currently loaded.
3151 (See also
3152 .BR filesystems (5).)
3153 If a filesystem is marked with "nodev",
3154 this means that it does not require a block device to be mounted
3155 (e.g., virtual filesystem, network filesystem).
3156 .IP
3157 Incidentally, this file may be used by
3158 .BR mount (8)
3159 when no filesystem is specified and it didn't manage to determine the
3160 filesystem type.
3161 Then filesystems contained in this file are tried
3162 (excepted those that are marked with "nodev").
3163 .TP
3164 .I /proc/fs
3165 .\" FIXME Much more needs to be said about /proc/fs
3166 .\"
3167 Contains subdirectories that in turn contain files
3168 with information about (certain) mounted filesystems.
3169 .TP
3170 .I /proc/ide
3171 This directory
3172 exists on systems with the IDE bus.
3173 There are directories for each IDE channel and attached device.
3174 Files include:
3175 .IP
3176 .in +4n
3177 .EX
3178 cache buffer size in KB
3179 capacity number of sectors
3180 driver driver version
3181 geometry physical and logical geometry
3182 identify in hexadecimal
3183 media media type
3184 model manufacturer's model number
3185 settings drive settings
3186 smart_thresholds IDE disk management thresholds (in hex)
3187 smart_values IDE disk management values (in hex)
3188 .EE
3189 .in
3190 .IP
3191 The
3192 .BR hdparm (8)
3193 utility provides access to this information in a friendly format.
3194 .TP
3195 .I /proc/interrupts
3196 This is used to record the number of interrupts per CPU per IO device.
3197 Since Linux 2.6.24,
3198 for the i386 and x86-64 architectures, at least, this also includes
3199 interrupts internal to the system (that is, not associated with a device
3200 as such), such as NMI (nonmaskable interrupt), LOC (local timer interrupt),
3201 and for SMP systems, TLB (TLB flush interrupt), RES (rescheduling
3202 interrupt), CAL (remote function call interrupt), and possibly others.
3203 Very easy to read formatting, done in ASCII.
3204 .TP
3205 .I /proc/iomem
3206 I/O memory map in Linux 2.4.
3207 .TP
3208 .I /proc/ioports
3209 This is a list of currently registered Input-Output port regions that
3210 are in use.
3211 .TP
3212 .IR /proc/kallsyms " (since Linux 2.5.71)"
3213 This holds the kernel exported symbol definitions used by the
3214 .BR modules (X)
3215 tools to dynamically link and bind loadable modules.
3216 In Linux 2.5.47 and earlier, a similar file with slightly different syntax
3217 was named
3218 .IR ksyms .
3219 .TP
3220 .I /proc/kcore
3221 This file represents the physical memory of the system and is stored
3222 in the ELF core file format.
3223 With this pseudo-file, and an unstripped
3224 kernel
3225 .RI ( /usr/src/linux/vmlinux )
3226 binary, GDB can be used to
3227 examine the current state of any kernel data structures.
3228 .IP
3229 The total length of the file is the size of physical memory (RAM) plus
3230 4\ KiB.
3231 .TP
3232 .IR /proc/keys " (since Linux 2.6.10)"
3233 See
3234 .BR keyrings (7).
3235 .TP
3236 .IR /proc/key\-users " (since Linux 2.6.10)"
3237 See
3238 .BR keyrings (7).
3239 .TP
3240 .I /proc/kmsg
3241 This file can be used instead of the
3242 .BR syslog (2)
3243 system call to read kernel messages.
3244 A process must have superuser
3245 privileges to read this file, and only one process should read this
3246 file.
3247 This file should not be read if a syslog process is running
3248 which uses the
3249 .BR syslog (2)
3250 system call facility to log kernel messages.
3251 .IP
3252 Information in this file is retrieved with the
3253 .BR dmesg (1)
3254 program.
3255 .TP
3256 .IR /proc/kpagecgroup " (since Linux 4.3)"
3257 .\" commit 80ae2fdceba8313b0433f899bdd9c6c463291a17
3258 This file contains a 64-bit inode number of
3259 the memory cgroup each page is charged to,
3260 indexed by page frame number (see the discussion of
3261 .IR /proc/[pid]/pagemap ).
3262 .IP
3263 The
3264 .IR /proc/kpagecgroup
3265 file is present only if the
3266 .B CONFIG_MEMCG
3267 kernel configuration option is enabled.
3268 .TP
3269 .IR /proc/kpagecount " (since Linux 2.6.25)"
3270 This file contains a 64-bit count of the number of
3271 times each physical page frame is mapped,
3272 indexed by page frame number (see the discussion of
3273 .IR /proc/[pid]/pagemap ).
3274 .IP
3275 The
3276 .IR /proc/kpagecount
3277 file is present only if the
3278 .B CONFIG_PROC_PAGE_MONITOR
3279 kernel configuration option is enabled.
3280 .TP
3281 .IR /proc/kpageflags " (since Linux 2.6.25)"
3282 This file contains 64-bit masks corresponding to each physical page frame;
3283 it is indexed by page frame number (see the discussion of
3284 .IR /proc/[pid]/pagemap ).
3285 The bits are as follows:
3286 .IP
3287 0 - KPF_LOCKED
3288 1 - KPF_ERROR
3289 2 - KPF_REFERENCED
3290 3 - KPF_UPTODATE
3291 4 - KPF_DIRTY
3292 5 - KPF_LRU
3293 6 - KPF_ACTIVE
3294 7 - KPF_SLAB
3295 8 - KPF_WRITEBACK
3296 9 - KPF_RECLAIM
3297 10 - KPF_BUDDY
3298 11 - KPF_MMAP (since Linux 2.6.31)
3299 12 - KPF_ANON (since Linux 2.6.31)
3300 13 - KPF_SWAPCACHE (since Linux 2.6.31)
3301 14 - KPF_SWAPBACKED (since Linux 2.6.31)
3302 15 - KPF_COMPOUND_HEAD (since Linux 2.6.31)
3303 16 - KPF_COMPOUND_TAIL (since Linux 2.6.31)
3304 17 - KPF_HUGE (since Linux 2.6.31)
3305 18 - KPF_UNEVICTABLE (since Linux 2.6.31)
3306 19 - KPF_HWPOISON (since Linux 2.6.31)
3307 20 - KPF_NOPAGE (since Linux 2.6.31)
3308 21 - KPF_KSM (since Linux 2.6.32)
3309 22 - KPF_THP (since Linux 3.4)
3310 23 - KPF_BALLOON (since Linux 3.18)
3311 .\" KPF_BALLOON: commit 09316c09dde33aae14f34489d9e3d243ec0d5938
3312 24 - KPF_ZERO_PAGE (since Linux 4.0)
3313 .\" KPF_ZERO_PAGE: commit 56873f43abdcd574b25105867a990f067747b2f4
3314 25 - KPF_IDLE (since Linux 4.3)
3315 .\" KPF_IDLE: commit f074a8f49eb87cde95ac9d040ad5e7ea4f029738
3316 .IP
3317 For further details on the meanings of these bits,
3318 see the kernel source file
3319 .IR Documentation/admin\-guide/mm/pagemap.rst .
3320 Before kernel 2.6.29,
3321 .\" commit ad3bdefe877afb47480418fdb05ecd42842de65e
3322 .\" commit e07a4b9217d1e97d2f3a62b6b070efdc61212110
3323 .BR KPF_WRITEBACK ,
3324 .BR KPF_RECLAIM ,
3325 .BR KPF_BUDDY ,
3326 and
3327 .BR KPF_LOCKED
3328 did not report correctly.
3329 .IP
3330 The
3331 .IR /proc/kpageflags
3332 file is present only if the
3333 .B CONFIG_PROC_PAGE_MONITOR
3334 kernel configuration option is enabled.
3335 .TP
3336 .IR /proc/ksyms " (Linux 1.1.23\(en2.5.47)"
3337 See
3338 .IR /proc/kallsyms .
3339 .TP
3340 .I /proc/loadavg
3341 The first three fields in this file are load average figures
3342 giving the number of jobs in the run queue (state R)
3343 or waiting for disk I/O (state D) averaged over 1, 5, and 15 minutes.
3344 They are the same as the load average numbers given by
3345 .BR uptime (1)
3346 and other programs.
3347 The fourth field consists of two numbers separated by a slash (/).
3348 The first of these is the number of currently runnable kernel
3349 scheduling entities (processes, threads).
3350 The value after the slash is the number of kernel scheduling entities
3351 that currently exist on the system.
3352 The fifth field is the PID of the process that was most
3353 recently created on the system.
3354 .TP
3355 .I /proc/locks
3356 This file shows current file locks
3357 .RB ( flock "(2) and " fcntl (2))
3358 and leases
3359 .RB ( fcntl (2)).
3360 .IP
3361 An example of the content shown in this file is the following:
3362 .IP
3363 .in +4n
3364 .EX
3365 1: POSIX ADVISORY READ 5433 08:01:7864448 128 128
3366 2: FLOCK ADVISORY WRITE 2001 08:01:7864554 0 EOF
3367 3: FLOCK ADVISORY WRITE 1568 00:2f:32388 0 EOF
3368 4: POSIX ADVISORY WRITE 699 00:16:28457 0 EOF
3369 5: POSIX ADVISORY WRITE 764 00:16:21448 0 0
3370 6: POSIX ADVISORY READ 3548 08:01:7867240 1 1
3371 7: POSIX ADVISORY READ 3548 08:01:7865567 1826 2335
3372 8: OFDLCK ADVISORY WRITE \-1 08:01:8713209 128 191
3373 .EE
3374 .in
3375 .IP
3376 The fields shown in each line are as follows:
3377 .RS
3378 .IP (1) 4
3379 The ordinal position of the lock in the list.
3380 .IP (2)
3381 The lock type.
3382 Values that may appear here include:
3383 .RS
3384 .TP
3385 .B FLOCK
3386 This is a BSD file lock created using
3387 .BR flock (2).
3388 .TP
3389 .B OFDLCK
3390 This is an open file description (OFD) lock created using
3391 .BR fcntl (2).
3392 .TP
3393 .B POSIX
3394 This is a POSIX byte-range lock created using
3395 .BR fcntl (2).
3396 .RE
3397 .IP (3)
3398 Among the strings that can appear here are the following:
3399 .RS
3400 .TP
3401 .B ADVISORY
3402 This is an advisory lock.
3403 .TP
3404 .B MANDATORY
3405 This is a mandatory lock.
3406 .RE
3407 .IP (4)
3408 The type of lock.
3409 Values that can appear here are:
3410 .RS
3411 .TP
3412 .B READ
3413 This is a POSIX or OFD read lock, or a BSD shared lock.
3414 .TP
3415 .B WRITE
3416 This is a POSIX or OFD write lock, or a BSD exclusive lock.
3417 .RE
3418 .IP (5)
3419 The PID of the process that owns the lock.
3420 .IP
3421 Because OFD locks are not owned by a single process
3422 (since multiple processes may have file descriptors that
3423 refer to the same open file description),
3424 the value \-1 is displayed in this field for OFD locks.
3425 (Before kernel 4.14,
3426 .\" commit 9d5b86ac13c573795525ecac6ed2db39ab23e2a8
3427 a bug meant that the PID of the process that
3428 initially acquired the lock was displayed instead of the value \-1.)
3429 .IP (6)
3430 Three colon-separated subfields that identify the major and minor device
3431 ID of the device containing the filesystem where the locked file resides,
3432 followed by the inode number of the locked file.
3433 .IP (7)
3434 The byte offset of the first byte of the lock.
3435 For BSD locks, this value is always 0.
3436 .IP (8)
3437 The byte offset of the last byte of the lock.
3438 .B EOF
3439 in this field means that the lock extends to the end of the file.
3440 For BSD locks, the value shown is always
3441 .IR EOF .
3442 .RE
3443 .IP
3444 Since Linux 4.9,
3445 .\" commit d67fd44f697dff293d7cdc29af929241b669affe
3446 the list of locks shown in
3447 .I /proc/locks
3448 is filtered to show just the locks for the processes in the PID
3449 namespace (see
3450 .BR pid_namespaces (7))
3451 for which the
3452 .I /proc
3453 filesystem was mounted.
3454 (In the initial PID namespace,
3455 there is no filtering of the records shown in this file.)
3456 .IP
3457 The
3458 .BR lslocks (8)
3459 command provides a bit more information about each lock.
3460 .TP
3461 .IR /proc/malloc " (only up to and including Linux 2.2)"
3462 .\" It looks like this only ever did something back in 1.0 days
3463 This file is present only if
3464 .B CONFIG_DEBUG_MALLOC
3465 was defined during compilation.
3466 .TP
3467 .I /proc/meminfo
3468 This file reports statistics about memory usage on the system.
3469 It is used by
3470 .BR free (1)
3471 to report the amount of free and used memory (both physical and swap)
3472 on the system as well as the shared memory and buffers used by the
3473 kernel.
3474 Each line of the file consists of a parameter name, followed by a colon,
3475 the value of the parameter, and an option unit of measurement (e.g., "kB").
3476 The list below describes the parameter names and
3477 the format specifier required to read the field value.
3478 Except as noted below,
3479 all of the fields have been present since at least Linux 2.6.0.
3480 Some fields are displayed only if the kernel was configured
3481 with various options; those dependencies are noted in the list.
3482 .RS
3483 .TP
3484 .IR MemTotal " %lu"
3485 Total usable RAM (i.e., physical RAM minus a few reserved
3486 bits and the kernel binary code).
3487 .TP
3488 .IR MemFree " %lu"
3489 The sum of
3490 .IR LowFree + HighFree .
3491 .TP
3492 .IR MemAvailable " %lu (since Linux 3.14)"
3493 An estimate of how much memory is available for starting new
3494 applications, without swapping.
3495 .TP
3496 .IR Buffers " %lu"
3497 Relatively temporary storage for raw disk blocks that
3498 shouldn't get tremendously large (20 MB or so).
3499 .TP
3500 .IR Cached " %lu"
3501 In-memory cache for files read from the disk (the page cache).
3502 Doesn't include
3503 .IR SwapCached .
3504 .TP
3505 .IR SwapCached " %lu"
3506 Memory that once was swapped out, is swapped back in but
3507 still also is in the swap file.
3508 (If memory pressure is high, these pages
3509 don't need to be swapped out again because they are already
3510 in the swap file.
3511 This saves I/O.)
3512 .TP
3513 .IR Active " %lu"
3514 Memory that has been used more recently and usually not
3515 reclaimed unless absolutely necessary.
3516 .TP
3517 .IR Inactive " %lu"
3518 Memory which has been less recently used.
3519 It is more eligible to be reclaimed for other purposes.
3520 .TP
3521 .IR Active(anon) " %lu (since Linux 2.6.28)"
3522 [To be documented.]
3523 .TP
3524 .IR Inactive(anon) " %lu (since Linux 2.6.28)"
3525 [To be documented.]
3526 .TP
3527 .IR Active(file) " %lu (since Linux 2.6.28)"
3528 [To be documented.]
3529 .TP
3530 .IR Inactive(file) " %lu (since Linux 2.6.28)"
3531 [To be documented.]
3532 .TP
3533 .IR Unevictable " %lu (since Linux 2.6.28)"
3534 (From Linux 2.6.28 to 2.6.30,
3535 \fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3536 [To be documented.]
3537 .TP
3538 .IR Mlocked " %lu (since Linux 2.6.28)"
3539 (From Linux 2.6.28 to 2.6.30,
3540 \fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3541 [To be documented.]
3542 .TP
3543 .IR HighTotal " %lu"
3544 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3545 Total amount of highmem.
3546 Highmem is all memory above ~860 MB of physical memory.
3547 Highmem areas are for use by user-space programs,
3548 or for the page cache.
3549 The kernel must use tricks to access
3550 this memory, making it slower to access than lowmem.
3551 .TP
3552 .IR HighFree " %lu
3553 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3554 Amount of free highmem.
3555 .TP
3556 .IR LowTotal " %lu
3557 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3558 Total amount of lowmem.
3559 Lowmem is memory which can be used for everything that
3560 highmem can be used for, but it is also available for the
3561 kernel's use for its own data structures.
3562 Among many other things,
3563 it is where everything from
3564 .I Slab
3565 is allocated.
3566 Bad things happen when you're out of lowmem.
3567 .TP
3568 .IR LowFree " %lu
3569 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3570 Amount of free lowmem.
3571 .TP
3572 .IR MmapCopy " %lu (since Linux 2.6.29)"
3573 .RB ( CONFIG_MMU
3574 is required.)
3575 [To be documented.]
3576 .TP
3577 .IR SwapTotal " %lu"
3578 Total amount of swap space available.
3579 .TP
3580 .IR SwapFree " %lu"
3581 Amount of swap space that is currently unused.
3582 .TP
3583 .IR Dirty " %lu"
3584 Memory which is waiting to get written back to the disk.
3585 .TP
3586 .IR Writeback " %lu"
3587 Memory which is actively being written back to the disk.
3588 .TP
3589 .IR AnonPages " %lu (since Linux 2.6.18)"
3590 Non-file backed pages mapped into user-space page tables.
3591 .TP
3592 .IR Mapped " %lu"
3593 Files which have been mapped into memory (with
3594 .BR mmap (2)),
3595 such as libraries.
3596 .TP
3597 .IR Shmem " %lu (since Linux 2.6.32)"
3598 Amount of memory consumed in
3599 .BR tmpfs (5)
3600 filesystems.
3601 .TP
3602 .IR KReclaimable " %lu (since Linux 4.20)"
3603 Kernel allocations that the kernel will attempt to reclaim
3604 under memory pressure.
3605 Includes
3606 .I SReclaimable
3607 (below), and other direct allocations with a shrinker.
3608 .TP
3609 .IR Slab " %lu"
3610 In-kernel data structures cache.
3611 (See
3612 .BR slabinfo (5).)
3613 .TP
3614 .IR SReclaimable " %lu (since Linux 2.6.19)"
3615 Part of
3616 .IR Slab ,
3617 that might be reclaimed, such as caches.
3618 .TP
3619 .IR SUnreclaim " %lu (since Linux 2.6.19)"
3620 Part of
3621 .IR Slab ,
3622 that cannot be reclaimed on memory pressure.
3623 .TP
3624 .IR KernelStack " %lu (since Linux 2.6.32)"
3625 Amount of memory allocated to kernel stacks.
3626 .TP
3627 .IR PageTables " %lu (since Linux 2.6.18)"
3628 Amount of memory dedicated to the lowest level of page tables.
3629 .TP
3630 .IR Quicklists " %lu (since Linux 2.6.27)"
3631 (\fBCONFIG_QUICKLIST\fP is required.)
3632 [To be documented.]
3633 .TP
3634 .IR NFS_Unstable " %lu (since Linux 2.6.18)"
3635 NFS pages sent to the server, but not yet committed to stable storage.
3636 .TP
3637 .IR Bounce " %lu (since Linux 2.6.18)"
3638 Memory used for block device "bounce buffers".
3639 .TP
3640 .IR WritebackTmp " %lu (since Linux 2.6.26)"
3641 Memory used by FUSE for temporary writeback buffers.
3642 .TP
3643 .IR CommitLimit " %lu (since Linux 2.6.10)"
3644 This is the total amount of memory currently available to
3645 be allocated on the system, expressed in kilobytes.
3646 This limit is adhered to
3647 only if strict overcommit accounting is enabled (mode 2 in
3648 .IR /proc/sys/vm/overcommit_memory ).
3649 The limit is calculated according to the formula described under
3650 .IR /proc/sys/vm/overcommit_memory .
3651 For further details, see the kernel source file
3652 .IR Documentation/vm/overcommit\-accounting.rst .
3653 .TP
3654 .IR Committed_AS " %lu"
3655 The amount of memory presently allocated on the system.
3656 The committed memory is a sum of all of the memory which
3657 has been allocated by processes, even if it has not been
3658 "used" by them as of yet.
3659 A process which allocates 1 GB of memory (using
3660 .BR malloc (3)
3661 or similar), but touches only 300 MB of that memory will show up
3662 as using only 300 MB of memory even if it has the address space
3663 allocated for the entire 1 GB.
3664 .IP
3665 This 1 GB is memory which has been "committed" to by the VM
3666 and can be used at any time by the allocating application.
3667 With strict overcommit enabled on the system (mode 2 in
3668 .IR /proc/sys/vm/overcommit_memory ),
3669 allocations which would exceed the
3670 .I CommitLimit
3671 will not be permitted.
3672 This is useful if one needs to guarantee that processes will not
3673 fail due to lack of memory once that memory has been successfully allocated.
3674 .TP
3675 .IR VmallocTotal " %lu"
3676 Total size of vmalloc memory area.
3677 .TP
3678 .IR VmallocUsed " %lu"
3679 Amount of vmalloc area which is used.
3680 Since Linux 4.4,
3681 .\" commit a5ad88ce8c7fae7ddc72ee49a11a75aa837788e0
3682 this field is no longer calculated, and is hard coded as 0.
3683 See
3684 .IR /proc/vmallocinfo .
3685 .TP
3686 .IR VmallocChunk " %lu"
3687 Largest contiguous block of vmalloc area which is free.
3688 Since Linux 4.4,
3689 .\" commit a5ad88ce8c7fae7ddc72ee49a11a75aa837788e0
3690 this field is no longer calculated and is hard coded as 0.
3691 See
3692 .IR /proc/vmallocinfo .
3693 .TP
3694 .IR HardwareCorrupted " %lu (since Linux 2.6.32)"
3695 (\fBCONFIG_MEMORY_FAILURE\fP is required.)
3696 [To be documented.]
3697 .TP
3698 .IR LazyFree " %lu (since Linux 4.12)"
3699 Shows the amount of memory marked by
3700 .BR madvise (2)
3701 .BR MADV_FREE .
3702 .TP
3703 .IR AnonHugePages " %lu (since Linux 2.6.38)"
3704 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3705 Non-file backed huge pages mapped into user-space page tables.
3706 .TP
3707 .IR ShmemHugePages " %lu (since Linux 4.8)"
3708 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3709 Memory used by shared memory (shmem) and
3710 .BR tmpfs (5)
3711 allocated with huge pages.
3712 .TP
3713 .IR ShmemPmdMapped " %lu (since Linux 4.8)"
3714 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3715 Shared memory mapped into user space with huge pages.
3716 .TP
3717 .IR CmaTotal " %lu (since Linux 3.1)"
3718 Total CMA (Contiguous Memory Allocator) pages.
3719 (\fBCONFIG_CMA\fP is required.)
3720 .TP
3721 .IR CmaFree " %lu (since Linux 3.1)"
3722 Free CMA (Contiguous Memory Allocator) pages.
3723 (\fBCONFIG_CMA\fP is required.)
3724 .TP
3725 .IR HugePages_Total " %lu"
3726 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3727 The size of the pool of huge pages.
3728 .TP
3729 .IR HugePages_Free " %lu"
3730 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3731 The number of huge pages in the pool that are not yet allocated.
3732 .TP
3733 .IR HugePages_Rsvd " %lu (since Linux 2.6.17)"
3734 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3735 This is the number of huge pages for
3736 which a commitment to allocate from the pool has been made,
3737 but no allocation has yet been made.
3738 These reserved huge pages
3739 guarantee that an application will be able to allocate a
3740 huge page from the pool of huge pages at fault time.
3741 .TP
3742 .IR HugePages_Surp " %lu (since Linux 2.6.24)"
3743 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3744 This is the number of huge pages in
3745 the pool above the value in
3746 .IR /proc/sys/vm/nr_hugepages .
3747 The maximum number of surplus huge pages is controlled by
3748 .IR /proc/sys/vm/nr_overcommit_hugepages .
3749 .TP
3750 .IR Hugepagesize " %lu"
3751 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3752 The size of huge pages.
3753 .TP
3754 .IR DirectMap4k " %lu (since Linux 2.6.27)"
3755 Number of bytes of RAM linearly mapped by kernel in 4 kB pages.
3756 (x86.)
3757 .TP
3758 .IR DirectMap4M " %lu (since Linux 2.6.27)"
3759 Number of bytes of RAM linearly mapped by kernel in 4 MB pages.
3760 (x86 with
3761 .BR CONFIG_X86_64
3762 or
3763 .BR CONFIG_X86_PAE
3764 enabled.)
3765 .TP
3766 .IR DirectMap2M " %lu (since Linux 2.6.27)"
3767 Number of bytes of RAM linearly mapped by kernel in 2 MB pages.
3768 (x86 with neither
3769 .BR CONFIG_X86_64
3770 nor
3771 .BR CONFIG_X86_PAE
3772 enabled.)
3773 .TP
3774 .IR DirectMap1G " %lu (since Linux 2.6.27)"
3775 (x86 with
3776 .BR CONFIG_X86_64
3777 and
3778 .B CONFIG_X86_DIRECT_GBPAGES
3779 enabled.)
3780 .RE
3781 .TP
3782 .I /proc/modules
3783 A text list of the modules that have been loaded by the system.
3784 See also
3785 .BR lsmod (8).
3786 .TP
3787 .I /proc/mounts
3788 Before kernel 2.4.19, this file was a list
3789 of all the filesystems currently mounted on the system.
3790 With the introduction of per-process mount namespaces in Linux 2.4.19 (see
3791 .BR mount_namespaces (7)),
3792 this file became a link to
3793 .IR /proc/self/mounts ,
3794 which lists the mount points of the process's own mount namespace.
3795 The format of this file is documented in
3796 .BR fstab (5).
3797 .TP
3798 .I /proc/mtrr
3799 Memory Type Range Registers.
3800 See the Linux kernel source file
3801 .I Documentation/x86/mtrr.txt
3802 .\" commit 7225e75144b9718cbbe1820d9c011c809d5773fd
3803 (or
3804 .I Documentation/mtrr.txt
3805 before Linux 2.6.28)
3806 for details.
3807 .TP
3808 .I /proc/net
3809 This directory contains various files and subdirectories containing
3810 information about the networking layer.
3811 The files contain ASCII structures and are,
3812 therefore, readable with
3813 .BR cat (1).
3814 However, the standard
3815 .BR netstat (8)
3816 suite provides much cleaner access to these files.
3817 .IP
3818 With the advent of network namespaces,
3819 various information relating to the network stack is virtualized (see
3820 .BR network_namespaces (7)).
3821 Thus, since Linux 2.6.25,
3822 .\" commit e9720acd728a46cb40daa52c99a979f7c4ff195c
3823 .IR /proc/net
3824 is a symbolic link to the directory
3825 .IR /proc/self/net ,
3826 which contains the same files and directories as listed below.
3827 However, these files and directories now expose information
3828 for the network namespace of which the process is a member.
3829 .TP
3830 .I /proc/net/arp
3831 This holds an ASCII readable dump of the kernel ARP table used for
3832 address resolutions.
3833 It will show both dynamically learned and preprogrammed ARP entries.
3834 The format is:
3835 .IP
3836 .in 7n
3837 .EX
3838 IP address HW type Flags HW address Mask Device
3839 192.168.0.50 0x1 0x2 00:50:BF:25:68:F3 * eth0
3840 192.168.0.250 0x1 0xc 00:00:00:00:00:00 * eth0
3841 .EE
3842 .in
3843 .IP
3844 Here "IP address" is the IPv4 address of the machine and the "HW type"
3845 is the hardware type of the address from RFC\ 826.
3846 The flags are the internal
3847 flags of the ARP structure (as defined in
3848 .IR /usr/include/linux/if_arp.h )
3849 and
3850 the "HW address" is the data link layer mapping for that IP address if
3851 it is known.
3852 .TP
3853 .I /proc/net/dev
3854 The dev pseudo-file contains network device status information.
3855 This gives
3856 the number of received and sent packets, the number of errors and
3857 collisions
3858 and other basic statistics.
3859 These are used by the
3860 .BR ifconfig (8)
3861 program to report device status.
3862 The format is:
3863 .IP
3864 .in 1n
3865 .EX
3866 Inter\-| Receive | Transmit
3867 face |bytes packets errs drop fifo frame compressed multicast|bytes packets errs drop fifo colls carrier compressed
3868 lo: 2776770 11307 0 0 0 0 0 0 2776770 11307 0 0 0 0 0 0
3869 eth0: 1215645 2751 0 0 0 0 0 0 1782404 4324 0 0 0 427 0 0
3870 ppp0: 1622270 5552 1 0 0 0 0 0 354130 5669 0 0 0 0 0 0
3871 tap0: 7714 81 0 0 0 0 0 0 7714 81 0 0 0 0 0 0
3872 .EE
3873 .in
3874 .\" .TP
3875 .\" .I /proc/net/ipx
3876 .\" No information.
3877 .\" .TP
3878 .\" .I /proc/net/ipx_route
3879 .\" No information.
3880 .TP
3881 .I /proc/net/dev_mcast
3882 Defined in
3883 .IR /usr/src/linux/net/core/dev_mcast.c :
3884 .IP
3885 .in +4
3886 .EX
3887 indx interface_name dmi_u dmi_g dmi_address
3888 2 eth0 1 0 01005e000001
3889 3 eth1 1 0 01005e000001
3890 4 eth2 1 0 01005e000001
3891 .EE
3892 .in
3893 .TP
3894 .I /proc/net/igmp
3895 Internet Group Management Protocol.
3896 Defined in
3897 .IR /usr/src/linux/net/core/igmp.c .
3898 .TP
3899 .I /proc/net/rarp
3900 This file uses the same format as the
3901 .I arp
3902 file and contains the current reverse mapping database used to provide
3903 .BR rarp (8)
3904 reverse address lookup services.
3905 If RARP is not configured into the
3906 kernel,
3907 this file will not be present.
3908 .TP
3909 .I /proc/net/raw
3910 Holds a dump of the RAW socket table.
3911 Much of the information is not of
3912 use
3913 apart from debugging.
3914 The "sl" value is the kernel hash slot for the
3915 socket,
3916 the "local_address" is the local address and protocol number pair.
3917 \&"St" is
3918 the internal status of the socket.
3919 The "tx_queue" and "rx_queue" are the
3920 outgoing and incoming data queue in terms of kernel memory usage.
3921 The "tr", "tm\->when", and "rexmits" fields are not used by RAW.
3922 The "uid"
3923 field holds the effective UID of the creator of the socket.
3924 .\" .TP
3925 .\" .I /proc/net/route
3926 .\" No information, but looks similar to
3927 .\" .BR route (8).
3928 .TP
3929 .I /proc/net/snmp
3930 This file holds the ASCII data needed for the IP, ICMP, TCP, and UDP
3931 management
3932 information bases for an SNMP agent.
3933 .TP
3934 .I /proc/net/tcp
3935 Holds a dump of the TCP socket table.
3936 Much of the information is not
3937 of use apart from debugging.
3938 The "sl" value is the kernel hash slot
3939 for the socket, the "local_address" is the local address and port number pair.
3940 The "rem_address" is the remote address and port number pair
3941 (if connected).
3942 \&"St" is the internal status of the socket.
3943 The "tx_queue" and "rx_queue" are the
3944 outgoing and incoming data queue in terms of kernel memory usage.
3945 The "tr", "tm\->when", and "rexmits" fields hold internal information of
3946 the kernel socket state and are useful only for debugging.
3947 The "uid"
3948 field holds the effective UID of the creator of the socket.
3949 .TP
3950 .I /proc/net/udp
3951 Holds a dump of the UDP socket table.
3952 Much of the information is not of
3953 use apart from debugging.
3954 The "sl" value is the kernel hash slot for the
3955 socket, the "local_address" is the local address and port number pair.
3956 The "rem_address" is the remote address and port number pair
3957 (if connected).
3958 "St" is the internal status of the socket.
3959 The "tx_queue" and "rx_queue" are the outgoing and incoming data queue
3960 in terms of kernel memory usage.
3961 The "tr", "tm\->when", and "rexmits" fields
3962 are not used by UDP.
3963 The "uid"
3964 field holds the effective UID of the creator of the socket.
3965 The format is:
3966 .IP
3967 .in 1n
3968 .EX
3969 sl local_address rem_address st tx_queue rx_queue tr rexmits tm\->when uid
3970 1: 01642C89:0201 0C642C89:03FF 01 00000000:00000001 01:000071BA 00000000 0
3971 1: 00000000:0801 00000000:0000 0A 00000000:00000000 00:00000000 6F000100 0
3972 1: 00000000:0201 00000000:0000 0A 00000000:00000000 00:00000000 00000000 0
3973 .EE
3974 .in
3975 .IP
3976 .TP
3977 .I /proc/net/unix
3978 Lists the UNIX domain sockets present within the system and their
3979 status.
3980 The format is:
3981 .IP
3982 .in 1n
3983 .EX
3984 Num RefCount Protocol Flags Type St Inode Path
3985 0: 00000002 00000000 00000000 0001 03 42
3986 1: 00000001 00000000 00010000 0001 01 1948 /dev/printer
3987 .EE
3988 .in
3989 .IP
3990 The fields are as follows:
3991 .RS
3992 .TP 10
3993 .IR Num :
3994 the kernel table slot number.
3995 .TP
3996 .IR RefCount :
3997 the number of users of the socket.
3998 .TP
3999 .IR Protocol :
4000 currently always 0.
4001 .TP
4002 .IR Flags :
4003 the internal kernel flags holding the status of the socket.
4004 .TP
4005 .IR Type :
4006 the socket type.
4007 For
4008 .BR SOCK_STREAM
4009 sockets, this is 0001; for
4010 .BR SOCK_DGRAM
4011 sockets, it is 0002; and for
4012 .BR SOCK_SEQPACKET
4013 sockets, it is 0005.
4014 .TP
4015 .IR St :
4016 the internal state of the socket.
4017 .TP
4018 .IR Inode :
4019 the inode number of the socket.
4020 .TP
4021 .IR Path :
4022 the bound pathname (if any) of the socket.
4023 Sockets in the abstract namespace are included in the list,
4024 and are shown with a
4025 .I Path
4026 that commences with the character '@'.
4027 .RE
4028 .TP
4029 .I /proc/net/netfilter/nfnetlink_queue
4030 This file contains information about netfilter user-space queueing, if used.
4031 Each line represents a queue.
4032 Queues that have not been subscribed to
4033 by user space are not shown.
4034 .IP
4035 .in +4n
4036 .EX
4037 1 4207 0 2 65535 0 0 0 1
4038 (1) (2) (3)(4) (5) (6) (7) (8)
4039 .EE
4040 .in
4041 .IP
4042 The fields in each line are:
4043 .RS 7
4044 .TP 5
4045 (1)
4046 The ID of the queue.
4047 This matches what is specified in the
4048 .B \-\-queue\-num
4049 or
4050 .B \-\-queue\-balance
4051 options to the
4052 .BR iptables (8)
4053 NFQUEUE target.
4054 See
4055 .BR iptables\-extensions (8)
4056 for more information.
4057 .TP
4058 (2)
4059 The netlink port ID subscribed to the queue.
4060 .TP
4061 (3)
4062 The number of packets currently queued and waiting to be processed by
4063 the application.
4064 .TP
4065 (4)
4066 The copy mode of the queue.
4067 It is either 1 (metadata only) or 2
4068 (also copy payload data to user space).
4069 .TP
4070 (5)
4071 Copy range; that is, how many bytes of packet payload should be copied to
4072 user space at most.
4073 .TP
4074 (6)
4075 queue dropped.
4076 Number of packets that had to be dropped by the kernel because
4077 too many packets are already waiting for user space to send back the mandatory
4078 accept/drop verdicts.
4079 .TP
4080 (7)
4081 queue user dropped.
4082 Number of packets that were dropped within the netlink
4083 subsystem.
4084 Such drops usually happen when the corresponding socket buffer is
4085 full; that is, user space is not able to read messages fast enough.
4086 .TP
4087 (8)
4088 sequence number.
4089 Every queued packet is associated with a (32-bit)
4090 monotonically-increasing sequence number.
4091 This shows the ID of the most recent packet queued.
4092 .RE
4093 .IP
4094 The last number exists only for compatibility reasons and is always 1.
4095 .TP
4096 .I /proc/partitions
4097 Contains the major and minor numbers of each partition as well as the number
4098 of 1024-byte blocks and the partition name.
4099 .TP
4100 .I /proc/pci
4101 This is a listing of all PCI devices found during kernel initialization
4102 and their configuration.
4103 .IP
4104 This file has been deprecated in favor of a new
4105 .I /proc
4106 interface for PCI
4107 .RI ( /proc/bus/pci ).
4108 It became optional in Linux 2.2 (available with
4109 .B CONFIG_PCI_OLD_PROC
4110 set at kernel compilation).
4111 It became once more nonoptionally enabled in Linux 2.4.
4112 Next, it was deprecated in Linux 2.6 (still available with
4113 .B CONFIG_PCI_LEGACY_PROC
4114 set), and finally removed altogether since Linux 2.6.17.
4115 .\" FIXME Document /proc/sched_debug (since Linux 2.6.23)
4116 .\" See also /proc/[pid]/sched
4117 .TP
4118 .IR /proc/profile " (since Linux 2.4)"
4119 This file is present only if the kernel was booted with the
4120 .I profile=1
4121 command-line option.
4122 It exposes kernel profiling information in a binary format for use by
4123 .BR readprofile (1).
4124 Writing (e.g., an empty string) to this file resets the profiling counters;
4125 on some architectures,
4126 writing a binary integer "profiling multiplier" of size
4127 .IR sizeof(int)
4128 sets the profiling interrupt frequency.
4129 .TP
4130 .I /proc/scsi
4131 A directory with the
4132 .I scsi
4133 mid-level pseudo-file and various SCSI low-level
4134 driver directories,
4135 which contain a file for each SCSI host in this system, all of
4136 which give the status of some part of the SCSI IO subsystem.
4137 These files contain ASCII structures and are, therefore, readable with
4138 .BR cat (1).
4139 .IP
4140 You can also write to some of the files to reconfigure the subsystem or
4141 switch certain features on or off.
4142 .TP
4143 .I /proc/scsi/scsi
4144 This is a listing of all SCSI devices known to the kernel.
4145 The listing is similar to the one seen during bootup.
4146 scsi currently supports only the \fIadd\-single\-device\fP command which
4147 allows root to add a hotplugged device to the list of known devices.
4148 .IP
4149 The command
4150 .IP
4151 .in +4n
4152 .EX
4153 echo \(aqscsi add\-single\-device 1 0 5 0\(aq > /proc/scsi/scsi
4154 .EE
4155 .in
4156 .IP
4157 will cause
4158 host scsi1 to scan on SCSI channel 0 for a device on ID 5 LUN 0.
4159 If there
4160 is already a device known on this address or the address is invalid, an
4161 error will be returned.
4162 .TP
4163 .I /proc/scsi/[drivername]
4164 \fI[drivername]\fP can currently be NCR53c7xx, aha152x, aha1542, aha1740,
4165 aic7xxx, buslogic, eata_dma, eata_pio, fdomain, in2000, pas16, qlogic,
4166 scsi_debug, seagate, t128, u15\-24f, ultrastore, or wd7000.
4167 These directories show up for all drivers that registered at least one
4168 SCSI HBA.
4169 Every directory contains one file per registered host.
4170 Every host-file is named after the number the host was assigned during
4171 initialization.
4172 .IP
4173 Reading these files will usually show driver and host configuration,
4174 statistics, and so on.
4175 .IP
4176 Writing to these files allows different things on different hosts.
4177 For example, with the \fIlatency\fP and \fInolatency\fP commands,
4178 root can switch on and off command latency measurement code in the
4179 eata_dma driver.
4180 With the \fIlockup\fP and \fIunlock\fP commands,
4181 root can control bus lockups simulated by the scsi_debug driver.
4182 .TP
4183 .I /proc/self
4184 This directory refers to the process accessing the
4185 .I /proc
4186 filesystem,
4187 and is identical to the
4188 .I /proc
4189 directory named by the process ID of the same process.
4190 .TP
4191 .I /proc/slabinfo
4192 Information about kernel caches.
4193 See
4194 .BR slabinfo (5)
4195 for details.
4196 .TP
4197 .I /proc/stat
4198 kernel/system statistics.
4199 Varies with architecture.
4200 Common
4201 entries include:
4202 .RS
4203 .TP
4204 .I cpu 10132153 290696 3084719 46828483 16683 0 25195 0 175628 0
4205 .TQ
4206 .I cpu0 1393280 32966 572056 13343292 6130 0 17875 0 23933 0
4207 The amount of time, measured in units of
4208 USER_HZ (1/100ths of a second on most architectures, use
4209 .IR sysconf(_SC_CLK_TCK)
4210 to obtain the right value),
4211 .\" 1024 on Alpha and ia64
4212 that the system ("cpu" line) or the specific CPU ("cpu\fIN\fR" line)
4213 spent in various states:
4214 .RS
4215 .TP
4216 .I user
4217 (1) Time spent in user mode.
4218 .TP
4219 .I nice
4220 (2) Time spent in user mode with low priority (nice).
4221 .TP
4222 .I system
4223 (3) Time spent in system mode.
4224 .TP
4225 .I idle
4226 (4) Time spent in the idle task.
4227 .\" FIXME . Actually, the following info about the /proc/stat 'cpu' field
4228 .\" does not seem to be quite right (at least in 2.6.12 or 3.6):
4229 .\" the idle time in /proc/uptime does not quite match this value
4230 This value should be USER_HZ times the
4231 second entry in the
4232 .I /proc/uptime
4233 pseudo-file.
4234 .TP
4235 .IR iowait " (since Linux 2.5.41)"
4236 (5) Time waiting for I/O to complete.
4237 This value is not reliable, for the following reasons:
4238 .\" See kernel commit 9c240d757658a3ae9968dd309e674c61f07c7f48
4239 .RS
4240 .IP 1. 3
4241 The CPU will not wait for I/O to complete;
4242 iowait is the time that a task is waiting for I/O to complete.
4243 When a CPU goes into idle state for outstanding task I/O,
4244 another task will be scheduled on this CPU.
4245 .IP 2.
4246 On a multi-core CPU,
4247 the task waiting for I/O to complete is not running on any CPU,
4248 so the iowait of each CPU is difficult to calculate.
4249 .IP 3.
4250 The value in this field may
4251 .I decrease
4252 in certain conditions.
4253 .RE
4254 .TP
4255 .IR irq " (since Linux 2.6.0)"
4256 .\" Precisely: Linux 2.6.0-test4
4257 (6) Time servicing interrupts.
4258 .TP
4259 .IR softirq " (since Linux 2.6.0)"
4260 .\" Precisely: Linux 2.6.0-test4
4261 (7) Time servicing softirqs.
4262 .TP
4263 .IR steal " (since Linux 2.6.11)"
4264 (8) Stolen time, which is the time spent in other operating systems when
4265 running in a virtualized environment
4266 .TP
4267 .IR guest " (since Linux 2.6.24)"
4268 (9) Time spent running a virtual CPU for guest
4269 operating systems under the control of the Linux kernel.
4270 .\" See Changelog entry for 5e84cfde51cf303d368fcb48f22059f37b3872de
4271 .TP
4272 .IR guest_nice " (since Linux 2.6.33)"
4273 .\" commit ce0e7b28fb75cb003cfc8d0238613aaf1c55e797
4274 (10) Time spent running a niced guest (virtual CPU for guest
4275 operating systems under the control of the Linux kernel).
4276 .RE
4277 .TP
4278 \fIpage 5741 1808\fP
4279 The number of pages the system paged in and the number that were paged
4280 out (from disk).
4281 .TP
4282 \fIswap 1 0\fP
4283 The number of swap pages that have been brought in and out.
4284 .TP
4285 .\" FIXME . The following is not the full picture for the 'intr' of
4286 .\" /proc/stat on 2.6:
4287 \fIintr 1462898\fP
4288 This line shows counts of interrupts serviced since boot time,
4289 for each of the possible system interrupts.
4290 The first column is the total of all interrupts serviced
4291 including unnumbered architecture specific interrupts;
4292 each subsequent column is the total for that particular numbered interrupt.
4293 Unnumbered interrupts are not shown, only summed into the total.
4294 .TP
4295 \fIdisk_io: (2,0):(31,30,5764,1,2) (3,0):\fP...
4296 (major,disk_idx):(noinfo, read_io_ops, blks_read, write_io_ops, blks_written)
4297 .br
4298 (Linux 2.4 only)
4299 .TP
4300 \fIctxt 115315\fP
4301 The number of context switches that the system underwent.
4302 .TP
4303 \fIbtime 769041601\fP
4304 boot time, in seconds since the Epoch, 1970-01-01 00:00:00 +0000 (UTC).
4305 .TP
4306 \fIprocesses 86031\fP
4307 Number of forks since boot.
4308 .TP
4309 \fIprocs_running 6\fP
4310 Number of processes in runnable state.
4311 (Linux 2.5.45 onward.)
4312 .TP
4313 \fIprocs_blocked 2\fP
4314 Number of processes blocked waiting for I/O to complete.
4315 (Linux 2.5.45 onward.)
4316 .TP
4317 .I softirq 229245889 94 60001584 13619 5175704 2471304 28 51212741 59130143 0 51240672
4318 .\" commit d3d64df21d3d0de675a0d3ffa7c10514f3644b30
4319 This line shows the number of softirq for all CPUs.
4320 The first column is the total of all softirqs and
4321 each subsequent column is the total for particular softirq.
4322 (Linux 2.6.31 onward.)
4323 .RE
4324 .TP
4325 .I /proc/swaps
4326 Swap areas in use.
4327 See also
4328 .BR swapon (8).
4329 .TP
4330 .I /proc/sys
4331 This directory (present since 1.3.57) contains a number of files
4332 and subdirectories corresponding to kernel variables.
4333 These variables can be read and sometimes modified using
4334 the \fI/proc\fP filesystem, and the (deprecated)
4335 .BR sysctl (2)
4336 system call.
4337 .IP
4338 String values may be terminated by either \(aq\e0\(aq or \(aq\en\(aq.
4339 .IP
4340 Integer and long values may be written either in decimal or in
4341 hexadecimal notation (e.g. 0x3FFF).
4342 When writing multiple integer or long values, these may be separated
4343 by any of the following whitespace characters:
4344 \(aq\ \(aq, \(aq\et\(aq, or \(aq\en\(aq.
4345 Using other separators leads to the error
4346 .BR EINVAL .
4347 .TP
4348 .IR /proc/sys/abi " (since Linux 2.4.10)"
4349 This directory may contain files with application binary information.
4350 .\" On some systems, it is not present.
4351 See the Linux kernel source file
4352 .I Documentation/sysctl/abi.txt
4353 for more information.
4354 .TP
4355 .I /proc/sys/debug
4356 This directory may be empty.
4357 .TP
4358 .I /proc/sys/dev
4359 This directory contains device-specific information (e.g.,
4360 .IR dev/cdrom/info ).
4361 On
4362 some systems, it may be empty.
4363 .TP
4364 .I /proc/sys/fs
4365 This directory contains the files and subdirectories for kernel variables
4366 related to filesystems.
4367 .TP
4368 .IR /proc/sys/fs/aio-max-nr " and " /proc/sys/fs/aio-nr " (since Linux 2.6.4)"
4369 .I aio-nr
4370 is the running total of the number of events specified by
4371 .BR io_setup (2)
4372 calls for all currently active AIO contexts.
4373 If
4374 .I aio-nr
4375 reaches
4376 .IR aio-max-nr ,
4377 then
4378 .BR io_setup (2)
4379 will fail with the error
4380 .BR EAGAIN .
4381 Raising
4382 .I aio-max-nr
4383 does not result in the preallocation or resizing
4384 of any kernel data structures.
4385 .TP
4386 .I /proc/sys/fs/binfmt_misc
4387 Documentation for files in this directory can be found
4388 in the Linux kernel source in the file
4389 .IR Documentation/admin\-guide/binfmt\-misc.rst
4390 (or in
4391 .IR Documentation/binfmt_misc.txt
4392 on older kernels).
4393 .TP
4394 .IR /proc/sys/fs/dentry\-state " (since Linux 2.2)"
4395 This file contains information about the status of the
4396 directory cache (dcache).
4397 The file contains six numbers,
4398 .IR nr_dentry ", " nr_unused ", " age_limit " (age in seconds), "
4399 .I want_pages
4400 (pages requested by system) and two dummy values.
4401 .RS
4402 .IP * 2
4403 .I nr_dentry
4404 is the number of allocated dentries (dcache entries).
4405 This field is unused in Linux 2.2.
4406 .IP *
4407 .I nr_unused
4408 is the number of unused dentries.
4409 .IP *
4410 .I age_limit
4411 .\" looks like this is unused in kernels 2.2 to 2.6
4412 is the age in seconds after which dcache entries
4413 can be reclaimed when memory is short.
4414 .IP *
4415 .I want_pages
4416 .\" looks like this is unused in kernels 2.2 to 2.6
4417 is nonzero when the kernel has called shrink_dcache_pages() and the
4418 dcache isn't pruned yet.
4419 .RE
4420 .TP
4421 .I /proc/sys/fs/dir\-notify\-enable
4422 This file can be used to disable or enable the
4423 .I dnotify
4424 interface described in
4425 .BR fcntl (2)
4426 on a system-wide basis.
4427 A value of 0 in this file disables the interface,
4428 and a value of 1 enables it.
4429 .TP
4430 .I /proc/sys/fs/dquot\-max
4431 This file shows the maximum number of cached disk quota entries.
4432 On some (2.4) systems, it is not present.
4433 If the number of free cached disk quota entries is very low and
4434 you have some awesome number of simultaneous system users,
4435 you might want to raise the limit.
4436 .TP
4437 .I /proc/sys/fs/dquot\-nr
4438 This file shows the number of allocated disk quota
4439 entries and the number of free disk quota entries.
4440 .TP
4441 .IR /proc/sys/fs/epoll " (since Linux 2.6.28)"
4442 This directory contains the file
4443 .IR max_user_watches ,
4444 which can be used to limit the amount of kernel memory consumed by the
4445 .I epoll
4446 interface.
4447 For further details, see
4448 .BR epoll (7).
4449 .TP
4450 .I /proc/sys/fs/file\-max
4451 This file defines
4452 a system-wide limit on the number of open files for all processes.
4453 System calls that fail when encountering this limit fail with the error
4454 .BR ENFILE .
4455 (See also
4456 .BR setrlimit (2),
4457 which can be used by a process to set the per-process limit,
4458 .BR RLIMIT_NOFILE ,
4459 on the number of files it may open.)
4460 If you get lots
4461 of error messages in the kernel log about running out of file handles
4462 (look for "VFS: file\-max limit <number> reached"),
4463 try increasing this value:
4464 .IP
4465 .in +4n
4466 .EX
4467 echo 100000 > /proc/sys/fs/file\-max
4468 .EE
4469 .in
4470 .IP
4471 Privileged processes
4472 .RB ( CAP_SYS_ADMIN )
4473 can override the
4474 .I file\-max
4475 limit.
4476 .TP
4477 .I /proc/sys/fs/file\-nr
4478 This (read-only) file contains three numbers:
4479 the number of allocated file handles
4480 (i.e., the number of files presently opened);
4481 the number of free file handles;
4482 and the maximum number of file handles (i.e., the same value as
4483 .IR /proc/sys/fs/file\-max ).
4484 If the number of allocated file handles is close to the
4485 maximum, you should consider increasing the maximum.
4486 Before Linux 2.6,
4487 the kernel allocated file handles dynamically,
4488 but it didn't free them again.
4489 Instead the free file handles were kept in a list for reallocation;
4490 the "free file handles" value indicates the size of that list.
4491 A large number of free file handles indicates that there was
4492 a past peak in the usage of open file handles.
4493 Since Linux 2.6, the kernel does deallocate freed file handles,
4494 and the "free file handles" value is always zero.
4495 .TP
4496 .IR /proc/sys/fs/inode\-max " (only present until Linux 2.2)"
4497 This file contains the maximum number of in-memory inodes.
4498 This value should be 3\(en4 times larger
4499 than the value in
4500 .IR file\-max ,
4501 since \fIstdin\fP, \fIstdout\fP
4502 and network sockets also need an inode to handle them.
4503 When you regularly run out of inodes, you need to increase this value.
4504 .IP
4505 Starting with Linux 2.4,
4506 there is no longer a static limit on the number of inodes,
4507 and this file is removed.
4508 .TP
4509 .I /proc/sys/fs/inode\-nr
4510 This file contains the first two values from
4511 .IR inode\-state .
4512 .TP
4513 .I /proc/sys/fs/inode\-state
4514 This file
4515 contains seven numbers:
4516 .IR nr_inodes ,
4517 .IR nr_free_inodes ,
4518 .IR preshrink ,
4519 and four dummy values (always zero).
4520 .IP
4521 .I nr_inodes
4522 is the number of inodes the system has allocated.
4523 .\" This can be slightly more than
4524 .\" .I inode\-max
4525 .\" because Linux allocates them one page full at a time.
4526 .I nr_free_inodes
4527 represents the number of free inodes.
4528 .IP
4529 .I preshrink
4530 is nonzero when the
4531 .I nr_inodes
4532 >
4533 .I inode\-max
4534 and the system needs to prune the inode list instead of allocating more;
4535 since Linux 2.4, this field is a dummy value (always zero).
4536 .TP
4537 .IR /proc/sys/fs/inotify " (since Linux 2.6.13)"
4538 This directory contains files
4539 .IR max_queued_events ", " max_user_instances ", and " max_user_watches ,
4540 that can be used to limit the amount of kernel memory consumed by the
4541 .I inotify
4542 interface.
4543 For further details, see
4544 .BR inotify (7).
4545 .TP
4546 .I /proc/sys/fs/lease\-break\-time
4547 This file specifies the grace period that the kernel grants to a process
4548 holding a file lease
4549 .RB ( fcntl (2))
4550 after it has sent a signal to that process notifying it
4551 that another process is waiting to open the file.
4552 If the lease holder does not remove or downgrade the lease within
4553 this grace period, the kernel forcibly breaks the lease.
4554 .TP
4555 .I /proc/sys/fs/leases\-enable
4556 This file can be used to enable or disable file leases
4557 .RB ( fcntl (2))
4558 on a system-wide basis.
4559 If this file contains the value 0, leases are disabled.
4560 A nonzero value enables leases.
4561 .TP
4562 .IR /proc/sys/fs/mount\-max " (since Linux 4.9)"
4563 .\" commit d29216842a85c7970c536108e093963f02714498
4564 The value in this file specifies the maximum number of mounts that may exist
4565 in a mount namespace.
4566 The default value in this file is 100,000.
4567 .TP
4568 .IR /proc/sys/fs/mqueue " (since Linux 2.6.6)"
4569 This directory contains files
4570 .IR msg_max ", " msgsize_max ", and " queues_max ,
4571 controlling the resources used by POSIX message queues.
4572 See
4573 .BR mq_overview (7)
4574 for details.
4575 .TP
4576 .IR /proc/sys/fs/nr_open " (since Linux 2.6.25)
4577 .\" commit 9cfe015aa424b3c003baba3841a60dd9b5ad319b
4578 This file imposes a ceiling on the value to which the
4579 .BR RLIMIT_NOFILE
4580 resource limit can be raised (see
4581 .BR getrlimit (2)).
4582 This ceiling is enforced for both unprivileged and privileged process.
4583 The default value in this file is 1048576.
4584 (Before Linux 2.6.25, the ceiling for
4585 .BR RLIMIT_NOFILE
4586 was hard-coded to the same value.)
4587 .TP
4588 .IR /proc/sys/fs/overflowgid " and " /proc/sys/fs/overflowuid
4589 These files
4590 allow you to change the value of the fixed UID and GID.
4591 The default is 65534.
4592 Some filesystems support only 16-bit UIDs and GIDs, although in Linux
4593 UIDs and GIDs are 32 bits.
4594 When one of these filesystems is mounted
4595 with writes enabled, any UID or GID that would exceed 65535 is translated
4596 to the overflow value before being written to disk.
4597 .TP
4598 .IR /proc/sys/fs/pipe\-max\-size " (since Linux 2.6.35)"
4599 See
4600 .BR pipe (7).
4601 .TP
4602 .IR /proc/sys/fs/pipe\-user\-pages\-hard " (since Linux 4.5)"
4603 See
4604 .BR pipe (7).
4605 .TP
4606 .IR /proc/sys/fs/pipe\-user\-pages\-soft " (since Linux 4.5)"
4607 See
4608 .BR pipe (7).
4609 .TP
4610 .IR /proc/sys/fs/protected_fifos " (since Linux 4.19)"
4611 The value in this file is/can be set to one of the following:
4612 .RS
4613 .TP 4
4614 0
4615 Writing to FIFOs is unrestricted.
4616 .TP
4617 1
4618 Don't allow
4619 .B O_CREAT
4620 .BR open (2)
4621 on FIFOs that the caller doesn't own in world-writable sticky directories,
4622 unless the FIFO is owned by the owner of the directory.
4623 .TP
4624 2
4625 As for the value 1,
4626 but the restriction also applies to group-writable sticky directories.
4627 .RE
4628 .IP
4629 The intent of the above protections is to avoid unintentional writes to an
4630 attacker-controlled FIFO when a program expected to create a regular file.
4631 .TP
4632 .IR /proc/sys/fs/protected_hardlinks " (since Linux 3.6)"
4633 .\" commit 800179c9b8a1e796e441674776d11cd4c05d61d7
4634 When the value in this file is 0,
4635 no restrictions are placed on the creation of hard links
4636 (i.e., this is the historical behavior before Linux 3.6).
4637 When the value in this file is 1,
4638 a hard link can be created to a target file
4639 only if one of the following conditions is true:
4640 .RS
4641 .IP * 3
4642 The calling process has the
4643 .BR CAP_FOWNER
4644 capability in its user namespace
4645 and the file UID has a mapping in the namespace.
4646 .IP *
4647 The filesystem UID of the process creating the link matches
4648 the owner (UID) of the target file
4649 (as described in
4650 .BR credentials (7),
4651 a process's filesystem UID is normally the same as its effective UID).
4652 .IP *
4653 All of the following conditions are true:
4654 .RS 4
4655 .IP \(bu 3
4656 the target is a regular file;
4657 .IP \(bu
4658 the target file does not have its set-user-ID mode bit enabled;
4659 .IP \(bu
4660 the target file does not have both its set-group-ID and
4661 group-executable mode bits enabled; and
4662 .IP \(bu
4663 the caller has permission to read and write the target file
4664 (either via the file's permissions mask or because it has
4665 suitable capabilities).
4666 .RE
4667 .RE
4668 .IP
4669 The default value in this file is 0.
4670 Setting the value to 1
4671 prevents a longstanding class of security issues caused by
4672 hard-link-based time-of-check, time-of-use races,
4673 most commonly seen in world-writable directories such as
4674 .IR /tmp .
4675 The common method of exploiting this flaw
4676 is to cross privilege boundaries when following a given hard link
4677 (i.e., a root process follows a hard link created by another user).
4678 Additionally, on systems without separated partitions,
4679 this stops unauthorized users from "pinning" vulnerable set-user-ID and
4680 set-group-ID files against being upgraded by
4681 the administrator, or linking to special files.
4682 .TP
4683 .IR /proc/sys/fs/protected_regular " (since Linux 4.19)"
4684 The value in this file is/can be set to one of the following:
4685 .RS
4686 .TP 4
4687 0
4688 Writing to regular files is unrestricted.
4689 .TP
4690 1
4691 Don't allow
4692 .B O_CREAT
4693 .BR open (2)
4694 on regular files that the caller doesn't own in
4695 world-writable sticky directories,
4696 unless the regular file is owned by the owner of the directory.
4697 .TP
4698 2
4699 As for the value 1,
4700 but the restriction also applies to group-writable sticky directories.
4701 .RE
4702 .IP
4703 The intent of the above protections is similar to
4704 .IR protected_fifos ,
4705 but allows an application to
4706 avoid writes to an attacker-controlled regular file,
4707 where the application expected to create one.
4708 .TP
4709 .IR /proc/sys/fs/protected_symlinks " (since Linux 3.6)"
4710 .\" commit 800179c9b8a1e796e441674776d11cd4c05d61d7
4711 When the value in this file is 0,
4712 no restrictions are placed on following symbolic links
4713 (i.e., this is the historical behavior before Linux 3.6).
4714 When the value in this file is 1, symbolic links are followed only
4715 in the following circumstances:
4716 .RS
4717 .IP * 3
4718 the filesystem UID of the process following the link matches
4719 the owner (UID) of the symbolic link
4720 (as described in
4721 .BR credentials (7),
4722 a process's filesystem UID is normally the same as its effective UID);
4723 .IP *
4724 the link is not in a sticky world-writable directory; or
4725 .IP *
4726 the symbolic link and its parent directory have the same owner (UID)
4727 .RE
4728 .IP
4729 A system call that fails to follow a symbolic link
4730 because of the above restrictions returns the error
4731 .BR EACCES
4732 in
4733 .IR errno .
4734 .IP
4735 The default value in this file is 0.
4736 Setting the value to 1 avoids a longstanding class of security issues
4737 based on time-of-check, time-of-use races when accessing symbolic links.
4738 .TP
4739 .IR /proc/sys/fs/suid_dumpable " (since Linux 2.6.13)"
4740 .\" The following is based on text from Documentation/sysctl/kernel.txt
4741 The value in this file is assigned to a process's "dumpable" flag
4742 in the circumstances described in
4743 .BR prctl (2).
4744 In effect,
4745 the value in this file determines whether core dump files are
4746 produced for set-user-ID or otherwise protected/tainted binaries.
4747 The "dumpable" setting also affects the ownership of files in a process's
4748 .IR /proc/[pid]
4749 directory, as described above.
4750 .IP
4751 Three different integer values can be specified:
4752 .RS
4753 .TP
4754 \fI0\ (default)\fP
4755 .\" In kernel source: SUID_DUMP_DISABLE
4756 This provides the traditional (pre-Linux 2.6.13) behavior.
4757 A core dump will not be produced for a process which has
4758 changed credentials (by calling
4759 .BR seteuid (2),
4760 .BR setgid (2),
4761 or similar, or by executing a set-user-ID or set-group-ID program)
4762 or whose binary does not have read permission enabled.
4763 .TP
4764 \fI1\ ("debug")\fP
4765 .\" In kernel source: SUID_DUMP_USER
4766 All processes dump core when possible.
4767 (Reasons why a process might nevertheless not dump core are described in
4768 .BR core (5).)
4769 The core dump is owned by the filesystem user ID of the dumping process
4770 and no security is applied.
4771 This is intended for system debugging situations only:
4772 this mode is insecure because it allows unprivileged users to
4773 examine the memory contents of privileged processes.
4774 .TP
4775 \fI2\ ("suidsafe")\fP
4776 .\" In kernel source: SUID_DUMP_ROOT
4777 Any binary which normally would not be dumped (see "0" above)
4778 is dumped readable by root only.
4779 This allows the user to remove the core dump file but not to read it.
4780 For security reasons core dumps in this mode will not overwrite one
4781 another or other files.
4782 This mode is appropriate when administrators are
4783 attempting to debug problems in a normal environment.
4784 .IP
4785 Additionally, since Linux 3.6,
4786 .\" 9520628e8ceb69fa9a4aee6b57f22675d9e1b709
4787 .I /proc/sys/kernel/core_pattern
4788 must either be an absolute pathname
4789 or a pipe command, as detailed in
4790 .BR core (5).
4791 Warnings will be written to the kernel log if
4792 .I core_pattern
4793 does not follow these rules, and no core dump will be produced.
4794 .\" 54b501992dd2a839e94e76aa392c392b55080ce8
4795 .RE
4796 .IP
4797 For details of the effect of a process's "dumpable" setting
4798 on ptrace access mode checking, see
4799 .BR ptrace (2).
4800 .TP
4801 .I /proc/sys/fs/super\-max
4802 This file
4803 controls the maximum number of superblocks, and
4804 thus the maximum number of mounted filesystems the kernel
4805 can have.
4806 You need increase only
4807 .I super\-max
4808 if you need to mount more filesystems than the current value in
4809 .I super\-max
4810 allows you to.
4811 .TP
4812 .I /proc/sys/fs/super\-nr
4813 This file
4814 contains the number of filesystems currently mounted.
4815 .TP
4816 .I /proc/sys/kernel
4817 This directory contains files controlling a range of kernel parameters,
4818 as described below.
4819 .TP
4820 .I /proc/sys/kernel/acct
4821 This file
4822 contains three numbers:
4823 .IR highwater ,
4824 .IR lowwater ,
4825 and
4826 .IR frequency .
4827 If BSD-style process accounting is enabled, these values control
4828 its behavior.
4829 If free space on filesystem where the log lives goes below
4830 .I lowwater
4831 percent, accounting suspends.
4832 If free space gets above
4833 .I highwater
4834 percent, accounting resumes.
4835 .I frequency
4836 determines
4837 how often the kernel checks the amount of free space (value is in
4838 seconds).
4839 Default values are 4, 2 and 30.
4840 That is, suspend accounting if 2% or less space is free; resume it
4841 if 4% or more space is free; consider information about amount of free space
4842 valid for 30 seconds.
4843 .TP
4844 .IR /proc/sys/kernel/auto_msgmni " (Linux 2.6.27 to 3.18)"
4845 .\" commit 9eefe520c814f6f62c5d36a2ddcd3fb99dfdb30e (introduces feature)
4846 .\" commit 0050ee059f7fc86b1df2527aaa14ed5dc72f9973 (rendered redundant)
4847 From Linux 2.6.27 to 3.18,
4848 this file was used to control recomputing of the value in
4849 .IR /proc/sys/kernel/msgmni
4850 upon the addition or removal of memory or upon IPC namespace creation/removal.
4851 Echoing "1" into this file enabled
4852 .I msgmni
4853 automatic recomputing (and triggered a recomputation of
4854 .I msgmni
4855 based on the current amount of available memory and number of IPC namespaces).
4856 Echoing "0" disabled automatic recomputing.
4857 (Automatic recomputing was also disabled if a value was explicitly assigned to
4858 .IR /proc/sys/kernel/msgmni .)
4859 The default value in
4860 .I auto_msgmni
4861 was 1.
4862 .IP
4863 Since Linux 3.19, the content of this file has no effect (because
4864 .IR msgmni
4865 .\" FIXME Must document the 3.19 'msgmni' changes.
4866 defaults to near the maximum value possible),
4867 and reads from this file always return the value "0".
4868 .TP
4869 .IR /proc/sys/kernel/cap_last_cap " (since Linux 3.2)"
4870 See
4871 .BR capabilities (7).
4872 .TP
4873 .IR /proc/sys/kernel/cap\-bound " (from Linux 2.2 to 2.6.24)"
4874 This file holds the value of the kernel
4875 .I "capability bounding set"
4876 (expressed as a signed decimal number).
4877 This set is ANDed against the capabilities permitted to a process
4878 during
4879 .BR execve (2).
4880 Starting with Linux 2.6.25,
4881 the system-wide capability bounding set disappeared,
4882 and was replaced by a per-thread bounding set; see
4883 .BR capabilities (7).
4884 .TP
4885 .I /proc/sys/kernel/core_pattern
4886 See
4887 .BR core (5).
4888 .TP
4889 .I /proc/sys/kernel/core_pipe_limit
4890 See
4891 .BR core (5).
4892 .TP
4893 .I /proc/sys/kernel/core_uses_pid
4894 See
4895 .BR core (5).
4896 .TP
4897 .I /proc/sys/kernel/ctrl\-alt\-del
4898 This file
4899 controls the handling of Ctrl-Alt-Del from the keyboard.
4900 When the value in this file is 0, Ctrl-Alt-Del is trapped and
4901 sent to the
4902 .BR init (1)
4903 program to handle a graceful restart.
4904 When the value is greater than zero, Linux's reaction to a Vulcan
4905 Nerve Pinch (tm) will be an immediate reboot, without even
4906 syncing its dirty buffers.
4907 Note: when a program (like dosemu) has the keyboard in "raw"
4908 mode, the ctrl-alt-del is intercepted by the program before it
4909 ever reaches the kernel tty layer, and it's up to the program
4910 to decide what to do with it.
4911 .TP
4912 .IR /proc/sys/kernel/dmesg_restrict " (since Linux 2.6.37)"
4913 The value in this file determines who can see kernel syslog contents.
4914 A value of 0 in this file imposes no restrictions.
4915 If the value is 1, only privileged users can read the kernel syslog.
4916 (See
4917 .BR syslog (2)
4918 for more details.)
4919 Since Linux 3.4,
4920 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
4921 only users with the
4922 .BR CAP_SYS_ADMIN
4923 capability may change the value in this file.
4924 .TP
4925 .IR /proc/sys/kernel/domainname " and " /proc/sys/kernel/hostname
4926 can be used to set the NIS/YP domainname and the
4927 hostname of your box in exactly the same way as the commands
4928 .BR domainname (1)
4929 and
4930 .BR hostname (1),
4931 that is:
4932 .IP
4933 .in +4n
4934 .EX
4935 .RB "#" " echo \(aqdarkstar\(aq > /proc/sys/kernel/hostname"
4936 .RB "#" " echo \(aqmydomain\(aq > /proc/sys/kernel/domainname"
4937 .EE
4938 .in
4939 .IP
4940 has the same effect as
4941 .IP
4942 .in +4n
4943 .EX
4944 .RB "#" " hostname \(aqdarkstar\(aq"
4945 .RB "#" " domainname \(aqmydomain\(aq"
4946 .EE
4947 .in
4948 .IP
4949 Note, however, that the classic darkstar.frop.org has the
4950 hostname "darkstar" and DNS (Internet Domain Name Server)
4951 domainname "frop.org", not to be confused with the NIS (Network
4952 Information Service) or YP (Yellow Pages) domainname.
4953 These two
4954 domain names are in general different.
4955 For a detailed discussion
4956 see the
4957 .BR hostname (1)
4958 man page.
4959 .TP
4960 .I /proc/sys/kernel/hotplug
4961 This file
4962 contains the pathname for the hotplug policy agent.
4963 The default value in this file is
4964 .IR /sbin/hotplug .
4965 .TP
4966 .\" Removed in commit 87f504e5c78b910b0c1d6ffb89bc95e492322c84 (tglx/history.git)
4967 .IR /proc/sys/kernel/htab\-reclaim " (before Linux 2.4.9.2)"
4968 (PowerPC only) If this file is set to a nonzero value,
4969 the PowerPC htab
4970 .\" removed in commit 1b483a6a7b2998e9c98ad985d7494b9b725bd228, before 2.6.28
4971 (see kernel file
4972 .IR Documentation/powerpc/ppc_htab.txt )
4973 is pruned
4974 each time the system hits the idle loop.
4975 .TP
4976 .IR /proc/sys/kernel/keys/*
4977 This directory contains various files that define parameters and limits
4978 for the key-management facility.
4979 These files are described in
4980 .BR keyrings (7).
4981 .TP
4982 .IR /proc/sys/kernel/kptr_restrict " (since Linux 2.6.38)"
4983 .\" 455cd5ab305c90ffc422dd2e0fb634730942b257
4984 The value in this file determines whether kernel addresses are exposed via
4985 .I /proc
4986 files and other interfaces.
4987 A value of 0 in this file imposes no restrictions.
4988 If the value is 1, kernel pointers printed using the
4989 .I %pK
4990 format specifier will be replaced with zeros unless the user has the
4991 .BR CAP_SYSLOG
4992 capability.
4993 If the value is 2, kernel pointers printed using the
4994 .I %pK
4995 format specifier will be replaced with zeros regardless
4996 of the user's capabilities.
4997 The initial default value for this file was 1,
4998 but the default was changed
4999 .\" commit 411f05f123cbd7f8aa1edcae86970755a6e2a9d9
5000 to 0 in Linux 2.6.39.
5001 Since Linux 3.4,
5002 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
5003 only users with the
5004 .BR CAP_SYS_ADMIN
5005 capability can change the value in this file.
5006 .TP
5007 .I /proc/sys/kernel/l2cr
5008 (PowerPC only) This file
5009 contains a flag that controls the L2 cache of G3 processor
5010 boards.
5011 If 0, the cache is disabled.
5012 Enabled if nonzero.
5013 .TP
5014 .I /proc/sys/kernel/modprobe
5015 This file contains the pathname for the kernel module loader.
5016 The default value is
5017 .IR /sbin/modprobe .
5018 The file is present only if the kernel is built with the
5019 .B CONFIG_MODULES
5020 .RB ( CONFIG_KMOD
5021 in Linux 2.6.26 and earlier)
5022 option enabled.
5023 It is described by the Linux kernel source file
5024 .I Documentation/kmod.txt
5025 (present only in kernel 2.4 and earlier).
5026 .TP
5027 .IR /proc/sys/kernel/modules_disabled " (since Linux 2.6.31)"
5028 .\" 3d43321b7015387cfebbe26436d0e9d299162ea1
5029 .\" From Documentation/sysctl/kernel.txt
5030 A toggle value indicating if modules are allowed to be loaded
5031 in an otherwise modular kernel.
5032 This toggle defaults to off (0), but can be set true (1).
5033 Once true, modules can be neither loaded nor unloaded,
5034 and the toggle cannot be set back to false.
5035 The file is present only if the kernel is built with the
5036 .B CONFIG_MODULES
5037 option enabled.
5038 .TP
5039 .IR /proc/sys/kernel/msgmax " (since Linux 2.2)"
5040 This file defines
5041 a system-wide limit specifying the maximum number of bytes in
5042 a single message written on a System V message queue.
5043 .TP
5044 .IR /proc/sys/kernel/msgmni " (since Linux 2.4)"
5045 This file defines the system-wide limit on the number of
5046 message queue identifiers.
5047 See also
5048 .IR /proc/sys/kernel/auto_msgmni .
5049 .TP
5050 .IR /proc/sys/kernel/msgmnb " (since Linux 2.2)"
5051 This file defines a system-wide parameter used to initialize the
5052 .I msg_qbytes
5053 setting for subsequently created message queues.
5054 The
5055 .I msg_qbytes
5056 setting specifies the maximum number of bytes that may be written to the
5057 message queue.
5058 .TP
5059 .IR /proc/sys/kernel/ngroups_max " (since Linux 2.6.4)"
5060 This is a read-only file that displays the upper limit on the
5061 number of a process's group memberships.
5062 .TP
5063 .IR /proc/sys/kernel/ns_last_pid " (since Linux 3.3)"
5064 See
5065 .BR pid_namespaces (7).
5066 .TP
5067 .IR /proc/sys/kernel/ostype " and " /proc/sys/kernel/osrelease
5068 These files
5069 give substrings of
5070 .IR /proc/version .
5071 .TP
5072 .IR /proc/sys/kernel/overflowgid " and " /proc/sys/kernel/overflowuid
5073 These files duplicate the files
5074 .I /proc/sys/fs/overflowgid
5075 and
5076 .IR /proc/sys/fs/overflowuid .
5077 .TP
5078 .I /proc/sys/kernel/panic
5079 This file gives read/write access to the kernel variable
5080 .IR panic_timeout .
5081 If this is zero, the kernel will loop on a panic; if nonzero,
5082 it indicates that the kernel should autoreboot after this number
5083 of seconds.
5084 When you use the
5085 software watchdog device driver, the recommended setting is 60.
5086 .TP
5087 .IR /proc/sys/kernel/panic_on_oops " (since Linux 2.5.68)"
5088 This file controls the kernel's behavior when an oops
5089 or BUG is encountered.
5090 If this file contains 0, then the system
5091 tries to continue operation.
5092 If it contains 1, then the system
5093 delays a few seconds (to give klogd time to record the oops output)
5094 and then panics.
5095 If the
5096 .I /proc/sys/kernel/panic
5097 file is also nonzero, then the machine will be rebooted.
5098 .TP
5099 .IR /proc/sys/kernel/pid_max " (since Linux 2.5.34)"
5100 This file specifies the value at which PIDs wrap around
5101 (i.e., the value in this file is one greater than the maximum PID).
5102 PIDs greater than this value are not allocated;
5103 thus, the value in this file also acts as a system-wide limit
5104 on the total number of processes and threads.
5105 The default value for this file, 32768,
5106 results in the same range of PIDs as on earlier kernels.
5107 On 32-bit platforms, 32768 is the maximum value for
5108 .IR pid_max .
5109 On 64-bit systems,
5110 .I pid_max
5111 can be set to any value up to 2^22
5112 .RB ( PID_MAX_LIMIT ,
5113 approximately 4 million).
5114 .\" Prior to 2.6.10, pid_max could also be raised above 32768 on 32-bit
5115 .\" platforms, but this broke /proc/[pid]
5116 .\" See http://marc.theaimsgroup.com/?l=linux-kernel&m=109513010926152&w=2
5117 .TP
5118 .IR /proc/sys/kernel/powersave\-nap " (PowerPC only)"
5119 This file contains a flag.
5120 If set, Linux-PPC will use the "nap" mode of
5121 powersaving,
5122 otherwise the "doze" mode will be used.
5123 .TP
5124 .I /proc/sys/kernel/printk
5125 See
5126 .BR syslog (2).
5127 .TP
5128 .IR /proc/sys/kernel/pty " (since Linux 2.6.4)"
5129 This directory contains two files relating to the number of UNIX 98
5130 pseudoterminals (see
5131 .BR pts (4))
5132 on the system.
5133 .TP
5134 .I /proc/sys/kernel/pty/max
5135 This file defines the maximum number of pseudoterminals.
5136 .\" FIXME Document /proc/sys/kernel/pty/reserve
5137 .\" New in Linux 3.3
5138 .\" commit e9aba5158a80098447ff207a452a3418ae7ee386
5139 .TP
5140 .I /proc/sys/kernel/pty/nr
5141 This read-only file
5142 indicates how many pseudoterminals are currently in use.
5143 .TP
5144 .I /proc/sys/kernel/random
5145 This directory
5146 contains various parameters controlling the operation of the file
5147 .IR /dev/random .
5148 See
5149 .BR random (4)
5150 for further information.
5151 .TP
5152 .IR /proc/sys/kernel/random/uuid " (since Linux 2.4)"
5153 Each read from this read-only file returns a randomly generated 128-bit UUID,
5154 as a string in the standard UUID format.
5155 .TP
5156 .IR /proc/sys/kernel/randomize_va_space " (since Linux 2.6.12)"
5157 .\" Some further details can be found in Documentation/sysctl/kernel.txt
5158 Select the address space layout randomization (ASLR) policy for the system
5159 (on architectures that support ASLR).
5160 Three values are supported for this file:
5161 .RS
5162 .IP 0 3
5163 Turn ASLR off.
5164 This is the default for architectures that don't support ASLR,
5165 and when the kernel is booted with the
5166 .I norandmaps
5167 parameter.
5168 .IP 1
5169 Make the addresses of
5170 .BR mmap (2)
5171 allocations, the stack, and the VDSO page randomized.
5172 Among other things, this means that shared libraries will be
5173 loaded at randomized addresses.
5174 The text segment of PIE-linked binaries will also be loaded
5175 at a randomized address.
5176 This value is the default if the kernel was configured with
5177 .BR CONFIG_COMPAT_BRK .
5178 .IP 2
5179 (Since Linux 2.6.25)
5180 .\" commit c1d171a002942ea2d93b4fbd0c9583c56fce0772
5181 Also support heap randomization.
5182 This value is the default if the kernel was not configured with
5183 .BR CONFIG_COMPAT_BRK .
5184 .RE
5185 .TP
5186 .I /proc/sys/kernel/real\-root\-dev
5187 This file is documented in the Linux kernel source file
5188 .I Documentation/admin\-guide/initrd.rst
5189 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5190 (or
5191 .I Documentation/initrd.txt
5192 before Linux 4.10).
5193 .TP
5194 .IR /proc/sys/kernel/reboot\-cmd " (Sparc only) "
5195 This file seems to be a way to give an argument to the SPARC
5196 ROM/Flash boot loader.
5197 Maybe to tell it what to do after
5198 rebooting?
5199 .TP
5200 .I /proc/sys/kernel/rtsig\-max
5201 (Only in kernels up to and including 2.6.7; see
5202 .BR setrlimit (2))
5203 This file can be used to tune the maximum number
5204 of POSIX real-time (queued) signals that can be outstanding
5205 in the system.
5206 .TP
5207 .I /proc/sys/kernel/rtsig\-nr
5208 (Only in kernels up to and including 2.6.7.)
5209 This file shows the number of POSIX real-time signals currently queued.
5210 .TP
5211 .IR /proc/[pid]/sched_autogroup_enabled " (since Linux 2.6.38)"
5212 .\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
5213 See
5214 .BR sched (7).
5215 .TP
5216 .IR /proc/sys/kernel/sched_child_runs_first " (since Linux 2.6.23)"
5217 If this file contains the value zero, then, after a
5218 .BR fork (2),
5219 the parent is first scheduled on the CPU.
5220 If the file contains a nonzero value,
5221 then the child is scheduled first on the CPU.
5222 (Of course, on a multiprocessor system,
5223 the parent and the child might both immediately be scheduled on a CPU.)
5224 .TP
5225 .IR /proc/sys/kernel/sched_rr_timeslice_ms " (since Linux 3.9)"
5226 See
5227 .BR sched_rr_get_interval (2).
5228 .TP
5229 .IR /proc/sys/kernel/sched_rt_period_us " (since Linux 2.6.25)"
5230 See
5231 .BR sched (7).
5232 .TP
5233 .IR /proc/sys/kernel/sched_rt_runtime_us " (since Linux 2.6.25)"
5234 See
5235 .BR sched (7).
5236 .TP
5237 .IR /proc/sys/kernel/seccomp " (since Linux 4.14)"
5238 .\" commit 8e5f1ad116df6b0de65eac458d5e7c318d1c05af
5239 This directory provides additional seccomp information and
5240 configuration.
5241 See
5242 .BR seccomp (2)
5243 for further details.
5244 .TP
5245 .IR /proc/sys/kernel/sem " (since Linux 2.4)"
5246 This file contains 4 numbers defining limits for System V IPC semaphores.
5247 These fields are, in order:
5248 .RS
5249 .IP SEMMSL 8
5250 The maximum semaphores per semaphore set.
5251 .IP SEMMNS 8
5252 A system-wide limit on the number of semaphores in all semaphore sets.
5253 .IP SEMOPM 8
5254 The maximum number of operations that may be specified in a
5255 .BR semop (2)
5256 call.
5257 .IP SEMMNI 8
5258 A system-wide limit on the maximum number of semaphore identifiers.
5259 .RE
5260 .TP
5261 .I /proc/sys/kernel/sg\-big\-buff
5262 This file
5263 shows the size of the generic SCSI device (sg) buffer.
5264 You can't tune it just yet, but you could change it at
5265 compile time by editing
5266 .I include/scsi/sg.h
5267 and changing
5268 the value of
5269 .BR SG_BIG_BUFF .
5270 However, there shouldn't be any reason to change this value.
5271 .TP
5272 .IR /proc/sys/kernel/shm_rmid_forced " (since Linux 3.1)"
5273 .\" commit b34a6b1da371ed8af1221459a18c67970f7e3d53
5274 .\" See also Documentation/sysctl/kernel.txt
5275 If this file is set to 1, all System V shared memory segments will
5276 be marked for destruction as soon as the number of attached processes
5277 falls to zero;
5278 in other words, it is no longer possible to create shared memory segments
5279 that exist independently of any attached process.
5280 .IP
5281 The effect is as though a
5282 .BR shmctl (2)
5283 .B IPC_RMID
5284 is performed on all existing segments as well as all segments
5285 created in the future (until this file is reset to 0).
5286 Note that existing segments that are attached to no process will be
5287 immediately destroyed when this file is set to 1.
5288 Setting this option will also destroy segments that were created,
5289 but never attached,
5290 upon termination of the process that created the segment with
5291 .BR shmget (2).
5292 .IP
5293 Setting this file to 1 provides a way of ensuring that
5294 all System V shared memory segments are counted against the
5295 resource usage and resource limits (see the description of
5296 .B RLIMIT_AS
5297 in
5298 .BR getrlimit (2))
5299 of at least one process.
5300 .IP
5301 Because setting this file to 1 produces behavior that is nonstandard
5302 and could also break existing applications,
5303 the default value in this file is 0.
5304 Set this file to 1 only if you have a good understanding
5305 of the semantics of the applications using
5306 System V shared memory on your system.
5307 .TP
5308 .IR /proc/sys/kernel/shmall " (since Linux 2.2)"
5309 This file
5310 contains the system-wide limit on the total number of pages of
5311 System V shared memory.
5312 .TP
5313 .IR /proc/sys/kernel/shmmax " (since Linux 2.2)"
5314 This file
5315 can be used to query and set the run-time limit
5316 on the maximum (System V IPC) shared memory segment size that can be
5317 created.
5318 Shared memory segments up to 1 GB are now supported in the
5319 kernel.
5320 This value defaults to
5321 .BR SHMMAX .
5322 .TP
5323 .IR /proc/sys/kernel/shmmni " (since Linux 2.4)"
5324 This file
5325 specifies the system-wide maximum number of System V shared memory
5326 segments that can be created.
5327 .TP
5328 .IR /proc/sys/kernel/sysctl_writes_strict " (since Linux 3.16)"
5329 .\" commit f88083005ab319abba5d0b2e4e997558245493c8
5330 .\" commit 2ca9bb456ada8bcbdc8f77f8fc78207653bbaa92
5331 .\" commit f4aacea2f5d1a5f7e3154e967d70cf3f711bcd61
5332 .\" commit 24fe831c17ab8149413874f2fd4e5c8a41fcd294
5333 The value in this file determines how the file offset affects
5334 the behavior of updating entries in files under
5335 .IR /proc/sys .
5336 The file has three possible values:
5337 .RS
5338 .TP 4
5339 \-1
5340 This provides legacy handling, with no printk warnings.
5341 Each
5342 .BR write (2)
5343 must fully contain the value to be written,
5344 and multiple writes on the same file descriptor
5345 will overwrite the entire value, regardless of the file position.
5346 .TP
5347 0
5348 (default) This provides the same behavior as for \-1,
5349 but printk warnings are written for processes that
5350 perform writes when the file offset is not 0.
5351 .TP
5352 1
5353 Respect the file offset when writing strings into
5354 .I /proc/sys
5355 files.
5356 Multiple writes will
5357 .I append
5358 to the value buffer.
5359 Anything written beyond the maximum length
5360 of the value buffer will be ignored.
5361 Writes to numeric
5362 .I /proc/sys
5363 entries must always be at file offset 0 and the value must be
5364 fully contained in the buffer provided to
5365 .BR write (2).
5366 .\" FIXME .
5367 .\" With /proc/sys/kernel/sysctl_writes_strict==1, writes at an
5368 .\" offset other than 0 do not generate an error. Instead, the
5369 .\" write() succeeds, but the file is left unmodified.
5370 .\" This is surprising. The behavior may change in the future.
5371 .\" See thread.gmane.org/gmane.linux.man/9197
5372 .\" From: Michael Kerrisk (man-pages <mtk.manpages@...>
5373 .\" Subject: sysctl_writes_strict documentation + an oddity?
5374 .\" Newsgroups: gmane.linux.man, gmane.linux.kernel
5375 .\" Date: 2015-05-09 08:54:11 GMT
5376 .RE
5377 .TP
5378 .I /proc/sys/kernel/sysrq
5379 This file controls the functions allowed to be invoked by the SysRq key.
5380 By default,
5381 the file contains 1 meaning that every possible SysRq request is allowed
5382 (in older kernel versions, SysRq was disabled by default,
5383 and you were required to specifically enable it at run-time,
5384 but this is not the case any more).
5385 Possible values in this file are:
5386 .RS
5387 .TP 5
5388 0
5389 Disable sysrq completely
5390 .TP
5391 1
5392 Enable all functions of sysrq
5393 .TP
5394 > 1
5395 Bit mask of allowed sysrq functions, as follows:
5396 .PD 0
5397 .RS
5398 .TP 5
5399 \ \ 2
5400 Enable control of console logging level
5401 .TP
5402 \ \ 4
5403 Enable control of keyboard (SAK, unraw)
5404 .TP
5405 \ \ 8
5406 Enable debugging dumps of processes etc.
5407 .TP
5408 \ 16
5409 Enable sync command
5410 .TP
5411 \ 32
5412 Enable remount read-only
5413 .TP
5414 \ 64
5415 Enable signaling of processes (term, kill, oom-kill)
5416 .TP
5417 128
5418 Allow reboot/poweroff
5419 .TP
5420 256
5421 Allow nicing of all real-time tasks
5422 .RE
5423 .PD
5424 .RE
5425 .IP
5426 This file is present only if the
5427 .B CONFIG_MAGIC_SYSRQ
5428 kernel configuration option is enabled.
5429 For further details see the Linux kernel source file
5430 .I Documentation/admin\-guide/sysrq.rst
5431 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5432 (or
5433 .I Documentation/sysrq.txt
5434 before Linux 4.10).
5435 .TP
5436 .I /proc/sys/kernel/version
5437 This file contains a string such as:
5438 .IP
5439 #5 Wed Feb 25 21:49:24 MET 1998
5440 .IP
5441 The "#5" means that
5442 this is the fifth kernel built from this source base and the
5443 date following it indicates the time the kernel was built.
5444 .TP
5445 .IR /proc/sys/kernel/threads\-max " (since Linux 2.3.11)"
5446 .\" The following is based on Documentation/sysctl/kernel.txt
5447 This file specifies the system-wide limit on the number of
5448 threads (tasks) that can be created on the system.
5449 .IP
5450 Since Linux 4.1,
5451 .\" commit 230633d109e35b0a24277498e773edeb79b4a331
5452 the value that can be written to
5453 .I threads\-max
5454 is bounded.
5455 The minimum value that can be written is 20.
5456 The maximum value that can be written is given by the
5457 constant
5458 .B FUTEX_TID_MASK
5459 (0x3fffffff).
5460 If a value outside of this range is written to
5461 .IR threads\-max ,
5462 the error
5463 .B EINVAL
5464 occurs.
5465 .IP
5466 The value written is checked against the available RAM pages.
5467 If the thread structures would occupy too much (more than 1/8th)
5468 of the available RAM pages,
5469 .I threads\-max
5470 is reduced accordingly.
5471 .TP
5472 .IR /proc/sys/kernel/yama/ptrace_scope " (since Linux 3.5)"
5473 See
5474 .BR ptrace (2).
5475 .TP
5476 .IR /proc/sys/kernel/zero\-paged " (PowerPC only) "
5477 This file
5478 contains a flag.
5479 When enabled (nonzero), Linux-PPC will pre-zero pages in
5480 the idle loop, possibly speeding up get_free_pages.
5481 .TP
5482 .I /proc/sys/net
5483 This directory contains networking stuff.
5484 Explanations for some of the files under this directory can be found in
5485 .BR tcp (7)
5486 and
5487 .BR ip (7).
5488 .TP
5489 .I /proc/sys/net/core/bpf_jit_enable
5490 See
5491 .BR bpf (2).
5492 .TP
5493 .I /proc/sys/net/core/somaxconn
5494 This file defines a ceiling value for the
5495 .I backlog
5496 argument of
5497 .BR listen (2);
5498 see the
5499 .BR listen (2)
5500 manual page for details.
5501 .TP
5502 .I /proc/sys/proc
5503 This directory may be empty.
5504 .TP
5505 .I /proc/sys/sunrpc
5506 This directory supports Sun remote procedure call for network filesystem
5507 (NFS).
5508 On some systems, it is not present.
5509 .TP
5510 .IR /proc/sys/user " (since Linux 4.9)"
5511 See
5512 .BR namespaces (7).
5513 .TP
5514 .I /proc/sys/vm
5515 This directory contains files for memory management tuning, buffer and
5516 cache management.
5517 .TP
5518 .IR /proc/sys/vm/admin_reserve_kbytes " (since Linux 3.10)"
5519 .\" commit 4eeab4f5580d11bffedc697684b91b0bca0d5009
5520 This file defines the amount of free memory (in KiB) on the system that
5521 should be reserved for users with the capability
5522 .BR CAP_SYS_ADMIN .
5523 .IP
5524 The default value in this file is the minimum of [3% of free pages, 8MiB]
5525 expressed as KiB.
5526 The default is intended to provide enough for the superuser
5527 to log in and kill a process, if necessary,
5528 under the default overcommit 'guess' mode (i.e., 0 in
5529 .IR /proc/sys/vm/overcommit_memory ).
5530 .IP
5531 Systems running in "overcommit never" mode (i.e., 2 in
5532 .IR /proc/sys/vm/overcommit_memory )
5533 should increase the value in this file to account
5534 for the full virtual memory size of the programs used to recover (e.g.,
5535 .BR login (1)
5536 .BR ssh (1),
5537 and
5538 .BR top (1))
5539 Otherwise, the superuser may not be able to log in to recover the system.
5540 For example, on x86-64 a suitable value is 131072 (128MiB reserved).
5541 .IP
5542 Changing the value in this file takes effect whenever
5543 an application requests memory.
5544 .TP
5545 .IR /proc/sys/vm/compact_memory " (since Linux 2.6.35)"
5546 When 1 is written to this file, all zones are compacted such that free
5547 memory is available in contiguous blocks where possible.
5548 The effect of this action can be seen by examining
5549 .IR /proc/buddyinfo .
5550 .IP
5551 Present only if the kernel was configured with
5552 .BR CONFIG_COMPACTION .
5553 .TP
5554 .IR /proc/sys/vm/drop_caches " (since Linux 2.6.16)"
5555 Writing to this file causes the kernel to drop clean caches, dentries, and
5556 inodes from memory, causing that memory to become free.
5557 This can be useful for memory management testing and
5558 performing reproducible filesystem benchmarks.
5559 Because writing to this file causes the benefits of caching to be lost,
5560 it can degrade overall system performance.
5561 .IP
5562 To free pagecache, use:
5563 .IP
5564 echo 1 > /proc/sys/vm/drop_caches
5565 .IP
5566 To free dentries and inodes, use:
5567 .IP
5568 echo 2 > /proc/sys/vm/drop_caches
5569 .IP
5570 To free pagecache, dentries and inodes, use:
5571 .IP
5572 echo 3 > /proc/sys/vm/drop_caches
5573 .IP
5574 Because writing to this file is a nondestructive operation and dirty objects
5575 are not freeable, the
5576 user should run
5577 .BR sync (1)
5578 first.
5579 .TP
5580 .IR /proc/sys/vm/legacy_va_layout " (since Linux 2.6.9)"
5581 .\" The following is from Documentation/filesystems/proc.txt
5582 If nonzero, this disables the new 32-bit memory-mapping layout;
5583 the kernel will use the legacy (2.4) layout for all processes.
5584 .TP
5585 .IR /proc/sys/vm/memory_failure_early_kill " (since Linux 2.6.32)"
5586 .\" The following is based on the text in Documentation/sysctl/vm.txt
5587 Control how to kill processes when an uncorrected memory error
5588 (typically a 2-bit error in a memory module)
5589 that cannot be handled by the kernel
5590 is detected in the background by hardware.
5591 In some cases (like the page still having a valid copy on disk),
5592 the kernel will handle the failure
5593 transparently without affecting any applications.
5594 But if there is no other up-to-date copy of the data,
5595 it will kill processes to prevent any data corruptions from propagating.
5596 .IP
5597 The file has one of the following values:
5598 .RS
5599 .IP 1: 4
5600 Kill all processes that have the corrupted-and-not-reloadable page mapped
5601 as soon as the corruption is detected.
5602 Note that this is not supported for a few types of pages,
5603 such as kernel internally
5604 allocated data or the swap cache, but works for the majority of user pages.
5605 .IP 0: 4
5606 Unmap the corrupted page from all processes and kill a process
5607 only if it tries to access the page.
5608 .RE
5609 .IP
5610 The kill is performed using a
5611 .B SIGBUS
5612 signal with
5613 .I si_code
5614 set to
5615 .BR BUS_MCEERR_AO .
5616 Processes can handle this if they want to; see
5617 .BR sigaction (2)
5618 for more details.
5619 .IP
5620 This feature is active only on architectures/platforms with advanced machine
5621 check handling and depends on the hardware capabilities.
5622 .IP
5623 Applications can override the
5624 .I memory_failure_early_kill
5625 setting individually with the
5626 .BR prctl (2)
5627 .B PR_MCE_KILL
5628 operation.
5629 .IP
5630 Present only if the kernel was configured with
5631 .BR CONFIG_MEMORY_FAILURE .
5632 .TP
5633 .IR /proc/sys/vm/memory_failure_recovery " (since Linux 2.6.32)"
5634 .\" The following is based on the text in Documentation/sysctl/vm.txt
5635 Enable memory failure recovery (when supported by the platform).
5636 .RS
5637 .IP 1: 4
5638 Attempt recovery.
5639 .IP 0: 4
5640 Always panic on a memory failure.
5641 .RE
5642 .IP
5643 Present only if the kernel was configured with
5644 .BR CONFIG_MEMORY_FAILURE .
5645 .TP
5646 .IR /proc/sys/vm/oom_dump_tasks " (since Linux 2.6.25)"
5647 .\" The following is from Documentation/sysctl/vm.txt
5648 Enables a system-wide task dump (excluding kernel threads) to be
5649 produced when the kernel performs an OOM-killing.
5650 The dump includes the following information
5651 for each task (thread, process):
5652 thread ID, real user ID, thread group ID (process ID),
5653 virtual memory size, resident set size,
5654 the CPU that the task is scheduled on,
5655 oom_adj score (see the description of
5656 .IR /proc/[pid]/oom_adj ),
5657 and command name.
5658 This is helpful to determine why the OOM-killer was invoked
5659 and to identify the rogue task that caused it.
5660 .IP
5661 If this contains the value zero, this information is suppressed.
5662 On very large systems with thousands of tasks,
5663 it may not be feasible to dump the memory state information for each one.
5664 Such systems should not be forced to incur a performance penalty in
5665 OOM situations when the information may not be desired.
5666 .IP
5667 If this is set to nonzero, this information is shown whenever the
5668 OOM-killer actually kills a memory-hogging task.
5669 .IP
5670 The default value is 0.
5671 .TP
5672 .IR /proc/sys/vm/oom_kill_allocating_task " (since Linux 2.6.24)"
5673 .\" The following is from Documentation/sysctl/vm.txt
5674 This enables or disables killing the OOM-triggering task in
5675 out-of-memory situations.
5676 .IP
5677 If this is set to zero, the OOM-killer will scan through the entire
5678 tasklist and select a task based on heuristics to kill.
5679 This normally selects a rogue memory-hogging task that
5680 frees up a large amount of memory when killed.
5681 .IP
5682 If this is set to nonzero, the OOM-killer simply kills the task that
5683 triggered the out-of-memory condition.
5684 This avoids a possibly expensive tasklist scan.
5685 .IP
5686 If
5687 .I /proc/sys/vm/panic_on_oom
5688 is nonzero, it takes precedence over whatever value is used in
5689 .IR /proc/sys/vm/oom_kill_allocating_task .
5690 .IP
5691 The default value is 0.
5692 .TP
5693 .IR /proc/sys/vm/overcommit_kbytes " (since Linux 3.14)"
5694 .\" commit 49f0ce5f92321cdcf741e35f385669a421013cb7
5695 This writable file provides an alternative to
5696 .IR /proc/sys/vm/overcommit_ratio
5697 for controlling the
5698 .I CommitLimit
5699 when
5700 .IR /proc/sys/vm/overcommit_memory
5701 has the value 2.
5702 It allows the amount of memory overcommitting to be specified as
5703 an absolute value (in kB),
5704 rather than as a percentage, as is done with
5705 .IR overcommit_ratio .
5706 This allows for finer-grained control of
5707 .IR CommitLimit
5708 on systems with extremely large memory sizes.
5709 .IP
5710 Only one of
5711 .IR overcommit_kbytes
5712 or
5713 .IR overcommit_ratio
5714 can have an effect:
5715 if
5716 .IR overcommit_kbytes
5717 has a nonzero value, then it is used to calculate
5718 .IR CommitLimit ,
5719 otherwise
5720 .IR overcommit_ratio
5721 is used.
5722 Writing a value to either of these files causes the
5723 value in the other file to be set to zero.
5724 .TP
5725 .I /proc/sys/vm/overcommit_memory
5726 This file contains the kernel virtual memory accounting mode.
5727 Values are:
5728 .RS
5729 .IP
5730 0: heuristic overcommit (this is the default)
5731 .br
5732 1: always overcommit, never check
5733 .br
5734 2: always check, never overcommit
5735 .RE
5736 .IP
5737 In mode 0, calls of
5738 .BR mmap (2)
5739 with
5740 .B MAP_NORESERVE
5741 are not checked, and the default check is very weak,
5742 leading to the risk of getting a process "OOM-killed".
5743 .IP
5744 In mode 1, the kernel pretends there is always enough memory,
5745 until memory actually runs out.
5746 One use case for this mode is scientific computing applications
5747 that employ large sparse arrays.
5748 In Linux kernel versions before 2.6.0, any nonzero value implies mode 1.
5749 .IP
5750 In mode 2 (available since Linux 2.6), the total virtual address space
5751 that can be allocated
5752 .RI ( CommitLimit
5753 in
5754 .IR /proc/meminfo )
5755 is calculated as
5756 .IP
5757 CommitLimit = (total_RAM \- total_huge_TLB) *
5758 overcommit_ratio / 100 + total_swap
5759 .IP
5760 where:
5761 .RS 12
5762 .IP * 3
5763 .I total_RAM
5764 is the total amount of RAM on the system;
5765 .IP *
5766 .I total_huge_TLB
5767 is the amount of memory set aside for huge pages;
5768 .IP *
5769 .I overcommit_ratio
5770 is the value in
5771 .IR /proc/sys/vm/overcommit_ratio ;
5772 and
5773 .IP *
5774 .I total_swap
5775 is the amount of swap space.
5776 .RE
5777 .IP
5778 For example, on a system with 16 GB of physical RAM, 16 GB
5779 of swap, no space dedicated to huge pages, and an
5780 .I overcommit_ratio
5781 of 50, this formula yields a
5782 .I CommitLimit
5783 of 24 GB.
5784 .IP
5785 Since Linux 3.14, if the value in
5786 .I /proc/sys/vm/overcommit_kbytes
5787 is nonzero, then
5788 .I CommitLimit
5789 is instead calculated as:
5790 .IP
5791 CommitLimit = overcommit_kbytes + total_swap
5792 .IP
5793 See also the description of
5794 .IR /proc/sys/vm/admin_reserve_kbytes
5795 and
5796 .IR /proc/sys/vm/user_reserve_kbytes .
5797 .TP
5798 .IR /proc/sys/vm/overcommit_ratio " (since Linux 2.6.0)"
5799 This writable file defines a percentage by which memory
5800 can be overcommitted.
5801 The default value in the file is 50.
5802 See the description of
5803 .IR /proc/sys/vm/overcommit_memory .
5804 .TP
5805 .IR /proc/sys/vm/panic_on_oom " (since Linux 2.6.18)"
5806 .\" The following is adapted from Documentation/sysctl/vm.txt
5807 This enables or disables a kernel panic in
5808 an out-of-memory situation.
5809 .IP
5810 If this file is set to the value 0,
5811 the kernel's OOM-killer will kill some rogue process.
5812 Usually, the OOM-killer is able to kill a rogue process and the
5813 system will survive.
5814 .IP
5815 If this file is set to the value 1,
5816 then the kernel normally panics when out-of-memory happens.
5817 However, if a process limits allocations to certain nodes
5818 using memory policies
5819 .RB ( mbind (2)
5820 .BR MPOL_BIND )
5821 or cpusets
5822 .RB ( cpuset (7))
5823 and those nodes reach memory exhaustion status,
5824 one process may be killed by the OOM-killer.
5825 No panic occurs in this case:
5826 because other nodes' memory may be free,
5827 this means the system as a whole may not have reached
5828 an out-of-memory situation yet.
5829 .IP
5830 If this file is set to the value 2,
5831 the kernel always panics when an out-of-memory condition occurs.
5832 .IP
5833 The default value is 0.
5834 1 and 2 are for failover of clustering.
5835 Select either according to your policy of failover.
5836 .TP
5837 .IR /proc/sys/vm/swappiness
5838 .\" The following is from Documentation/sysctl/vm.txt
5839 The value in this file controls how aggressively the kernel will swap
5840 memory pages.
5841 Higher values increase aggressiveness, lower values
5842 decrease aggressiveness.
5843 The default value is 60.
5844 .TP
5845 .IR /proc/sys/vm/user_reserve_kbytes " (since Linux 3.10)"
5846 .\" commit c9b1d0981fcce3d9976d7b7a56e4e0503bc610dd
5847 Specifies an amount of memory (in KiB) to reserve for user processes.
5848 This is intended to prevent a user from starting a single memory hogging
5849 process, such that they cannot recover (kill the hog).
5850 The value in this file has an effect only when
5851 .IR /proc/sys/vm/overcommit_memory
5852 is set to 2 ("overcommit never" mode).
5853 In this case, the system reserves an amount of memory that is the minimum
5854 of [3% of current process size,
5855 .IR user_reserve_kbytes ].
5856 .IP
5857 The default value in this file is the minimum of [3% of free pages, 128MiB]
5858 expressed as KiB.
5859 .IP
5860 If the value in this file is set to zero,
5861 then a user will be allowed to allocate all free memory with a single process
5862 (minus the amount reserved by
5863 .IR /proc/sys/vm/admin_reserve_kbytes ).
5864 Any subsequent attempts to execute a command will result in
5865 "fork: Cannot allocate memory".
5866 .IP
5867 Changing the value in this file takes effect whenever
5868 an application requests memory.
5869 .TP
5870 .IR /proc/sys/vm/unprivileged_userfaultfd " (since Linux 5.2)"
5871 .\" cefdca0a86be517bc390fc4541e3674b8e7803b0
5872 This (writable) file exposes a flag that controls whether
5873 unprivileged processes are allowed to employ
5874 .BR userfaultfd (2).
5875 If this file has the value 1, then unprivileged processes may use
5876 .BR userfaultfd (2).
5877 If this file has the value 0, then only processes that have the
5878 .B CAP_SYS_PTRACE
5879 capability may employ
5880 .BR userfaultfd (2).
5881 The default value in this file is 1.
5882 .TP
5883 .IR /proc/sysrq\-trigger " (since Linux 2.4.21)"
5884 Writing a character to this file triggers the same SysRq function as
5885 typing ALT-SysRq-<character> (see the description of
5886 .IR /proc/sys/kernel/sysrq ).
5887 This file is normally writable only by
5888 .IR root .
5889 For further details see the Linux kernel source file
5890 .I Documentation/admin\-guide/sysrq.rst
5891 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5892 (or
5893 .I Documentation/sysrq.txt
5894 before Linux 4.10).
5895 .TP
5896 .I /proc/sysvipc
5897 Subdirectory containing the pseudo-files
5898 .IR msg ", " sem " and " shm "."
5899 These files list the System V Interprocess Communication (IPC) objects
5900 (respectively: message queues, semaphores, and shared memory)
5901 that currently exist on the system,
5902 providing similar information to that available via
5903 .BR ipcs (1).
5904 These files have headers and are formatted (one IPC object per line)
5905 for easy understanding.
5906 .BR sysvipc (7)
5907 provides further background on the information shown by these files.
5908 .TP
5909 .IR /proc/thread\-self " (since Linux 3.17)"
5910 .\" commit 0097875bd41528922fb3bb5f348c53f17e00e2fd
5911 This directory refers to the thread accessing the
5912 .I /proc
5913 filesystem,
5914 and is identical to the
5915 .I /proc/self/task/[tid]
5916 directory named by the process thread ID
5917 .RI ( [tid] )
5918 of the same thread.
5919 .TP
5920 .IR /proc/timer_list " (since Linux 2.6.21)"
5921 .\" commit 289f480af87e45f7a6de6ba9b4c061c2e259fe98
5922 This read-only file exposes a list of all currently pending
5923 (high-resolution) timers,
5924 all clock-event sources, and their parameters in a human-readable form.
5925 .TP
5926 .IR /proc/timer_stats " (from Linux 2.6.21 until Linux 4.10)"
5927 .\" commit 82f67cd9fca8c8762c15ba7ed0d5747588c1e221
5928 .\" Date: Fri Feb 16 01:28:13 2007 -0800
5929 .\" Text largely derived from Documentation/timers/timer_stats.txt
5930 .\" removed in commit dfb4357da6ddbdf57d583ba64361c9d792b0e0b1
5931 .\" Date: Wed Feb 8 11:26:59 2017 -0800
5932 This is a debugging facility to make timer (ab)use in a Linux
5933 system visible to kernel and user-space developers.
5934 It can be used by kernel and user-space developers to verify that
5935 their code does not make undue use of timers.
5936 The goal is to avoid unnecessary wakeups,
5937 thereby optimizing power consumption.
5938 .IP
5939 If enabled in the kernel
5940 .RB ( CONFIG_TIMER_STATS ),
5941 but not used,
5942 it has almost zero run-time overhead and a relatively small
5943 data-structure overhead.
5944 Even if collection is enabled at run time, overhead is low:
5945 all the locking is per-CPU and lookup is hashed.
5946 .IP
5947 The
5948 .I /proc/timer_stats
5949 file is used both to control sampling facility and to read out the
5950 sampled information.
5951 .IP
5952 The
5953 .I timer_stats
5954 functionality is inactive on bootup.
5955 A sampling period can be started using the following command:
5956 .IP
5957 .in +4n
5958 .EX
5959 # echo 1 > /proc/timer_stats
5960 .EE
5961 .in
5962 .IP
5963 The following command stops a sampling period:
5964 .IP
5965 .in +4n
5966 .EX
5967 # echo 0 > /proc/timer_stats
5968 .EE
5969 .in
5970 .IP
5971 The statistics can be retrieved by:
5972 .IP
5973 .in +4n
5974 .EX
5975 $ cat /proc/timer_stats
5976 .EE
5977 .in
5978 .IP
5979 While sampling is enabled, each readout from
5980 .I /proc/timer_stats
5981 will see
5982 newly updated statistics.
5983 Once sampling is disabled, the sampled information
5984 is kept until a new sample period is started.
5985 This allows multiple readouts.
5986 .IP
5987 Sample output from
5988 .IR /proc/timer_stats :
5989 .IP
5990 .in 4n
5991 .EX
5992 .RB $ " cat /proc/timer_stats"
5993 Timer Stats Version: v0.3
5994 Sample period: 1.764 s
5995 Collection: active
5996 255, 0 swapper/3 hrtimer_start_range_ns (tick_sched_timer)
5997 71, 0 swapper/1 hrtimer_start_range_ns (tick_sched_timer)
5998 58, 0 swapper/0 hrtimer_start_range_ns (tick_sched_timer)
5999 4, 1694 gnome\-shell mod_delayed_work_on (delayed_work_timer_fn)
6000 17, 7 rcu_sched rcu_gp_kthread (process_timeout)
6001 \&...
6002 1, 4911 kworker/u16:0 mod_delayed_work_on (delayed_work_timer_fn)
6003 1D, 2522 kworker/0:0 queue_delayed_work_on (delayed_work_timer_fn)
6004 1029 total events, 583.333 events/sec
6005 .EE
6006 .in
6007 .IP
6008 The output columns are:
6009 .RS
6010 .IP * 3
6011 a count of the number of events,
6012 optionally (since Linux 2.6.23) followed by the letter \(aqD\(aq
6013 .\" commit c5c061b8f9726bc2c25e19dec227933a13d1e6b7 deferrable timers
6014 if this is a deferrable timer;
6015 .IP *
6016 the PID of the process that initialized the timer;
6017 .IP *
6018 the name of the process that initialized the timer;
6019 .IP *
6020 the function where the timer was initialized; and
6021 .IP *
6022 (in parentheses)
6023 the callback function that is associated with the timer.
6024 .RE
6025 .IP
6026 During the Linux 4.11 development cycle,
6027 this file was removed because of security concerns,
6028 as it exposes information across namespaces.
6029 Furthermore, it is possible to obtain
6030 the same information via in-kernel tracing facilities such as ftrace.
6031 .TP
6032 .I /proc/tty
6033 Subdirectory containing the pseudo-files and subdirectories for
6034 tty drivers and line disciplines.
6035 .TP
6036 .I /proc/uptime
6037 This file contains two numbers (values in seconds): the uptime of the
6038 system (including time spent in suspend) and the amount of time spent
6039 in the idle process.
6040 .TP
6041 .I /proc/version
6042 This string identifies the kernel version that is currently running.
6043 It includes the contents of
6044 .IR /proc/sys/kernel/ostype ,
6045 .I /proc/sys/kernel/osrelease
6046 and
6047 .IR /proc/sys/kernel/version .
6048 For example:
6049 .IP
6050 .in 8n
6051 .EX
6052 Linux version 1.0.9 (quinlan@phaze) #1 Sat May 14 01:51:54 EDT 1994
6053 .EE
6054 .in
6055 .\" FIXME 2.6.13 seems to have /proc/vmcore implemented; document this
6056 .\" See Documentation/kdump/kdump.txt
6057 .\" commit 666bfddbe8b8fd4fd44617d6c55193d5ac7edb29
6058 .\" Needs CONFIG_VMCORE
6059 .\"
6060 .TP
6061 .IR /proc/vmstat " (since Linux 2.6.0)"
6062 This file displays various virtual memory statistics.
6063 Each line of this file contains a single name-value pair,
6064 delimited by white space.
6065 Some lines are present only if the kernel was configured with
6066 suitable options.
6067 (In some cases, the options required for particular files have changed
6068 across kernel versions, so they are not listed here.
6069 Details can be found by consulting the kernel source code.)
6070 The following fields may be present:
6071 .\" FIXME We need explanations for each of the following fields...
6072 .RS
6073 .TP
6074 .IR nr_free_pages " (since Linux 2.6.31)"
6075 .\" commit d23ad42324cc4378132e51f2fc5c9ba6cbe75182
6076 .TP
6077 .IR nr_alloc_batch " (since Linux 3.12)"
6078 .\" commit 81c0a2bb515fd4daae8cab64352877480792b515
6079 .TP
6080 .IR nr_inactive_anon " (since Linux 2.6.28)"
6081 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
6082 .TP
6083 .IR nr_active_anon " (since Linux 2.6.28)"
6084 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
6085 .TP
6086 .IR nr_inactive_file " (since Linux 2.6.28)"
6087 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
6088 .TP
6089 .IR nr_active_file " (since Linux 2.6.28)"
6090 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
6091 .TP
6092 .IR nr_unevictable " (since Linux 2.6.28)"
6093 .\" commit 7b854121eb3e5ba0241882ff939e2c485228c9c5
6094 .TP
6095 .IR nr_mlock " (since Linux 2.6.28)"
6096 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6097 .TP
6098 .IR nr_anon_pages " (since Linux 2.6.18)"
6099 .\" commit f3dbd34460ff54962d3e3244b6bcb7f5295356e6
6100 .TP
6101 .IR nr_mapped " (since Linux 2.6.0)"
6102 .TP
6103 .IR nr_file_pages " (since Linux 2.6.18)"
6104 .\" commit 347ce434d57da80fd5809c0c836f206a50999c26
6105 .TP
6106 .IR nr_dirty " (since Linux 2.6.0)"
6107 .TP
6108 .IR nr_writeback " (since Linux 2.6.0)"
6109 .TP
6110 .IR nr_slab_reclaimable " (since Linux 2.6.19)"
6111 .\" commit 972d1a7b140569084439a81265a0f15b74e924e0
6112 .\" Linux 2.6.0 had nr_slab
6113 .TP
6114 .IR nr_slab_unreclaimable " (since Linux 2.6.19)"
6115 .\" commit 972d1a7b140569084439a81265a0f15b74e924e0
6116 .TP
6117 .IR nr_page_table_pages " (since Linux 2.6.0)"
6118 .TP
6119 .IR nr_kernel_stack " (since Linux 2.6.32)"
6120 .\" commit c6a7f5728a1db45d30df55a01adc130b4ab0327c
6121 Amount of memory allocated to kernel stacks.
6122 .TP
6123 .IR nr_unstable " (since Linux 2.6.0)"
6124 .TP
6125 .IR nr_bounce " (since Linux 2.6.12)"
6126 .\" commit edfbe2b0038723e5699ab22695ccd62b5542a5c1
6127 .TP
6128 .IR nr_vmscan_write " (since Linux 2.6.19)"
6129 .\" commit e129b5c23c2b471d47f1c5d2b8b193fc2034af43
6130 .TP
6131 .IR nr_vmscan_immediate_reclaim " (since Linux 3.2)"
6132 .\" commit 49ea7eb65e7c5060807fb9312b1ad4c3eab82e2c
6133 .TP
6134 .IR nr_writeback_temp " (since Linux 2.6.26)"
6135 .\" commit fc3ba692a4d19019387c5acaea63131f9eab05dd
6136 .TP
6137 .IR nr_isolated_anon " (since Linux 2.6.32)"
6138 .\" commit a731286de62294b63d8ceb3c5914ac52cc17e690
6139 .TP
6140 .IR nr_isolated_file " (since Linux 2.6.32)"
6141 .\" commit a731286de62294b63d8ceb3c5914ac52cc17e690
6142 .TP
6143 .IR nr_shmem " (since Linux 2.6.32)"
6144 .\" commit 4b02108ac1b3354a22b0d83c684797692efdc395
6145 Pages used by shmem and
6146 .BR tmpfs (5).
6147 .TP
6148 .IR nr_dirtied " (since Linux 2.6.37)"
6149 .\" commit ea941f0e2a8c02ae876cd73deb4e1557248f258c
6150 .TP
6151 .IR nr_written " (since Linux 2.6.37)"
6152 .\" commit ea941f0e2a8c02ae876cd73deb4e1557248f258c
6153 .TP
6154 .IR nr_pages_scanned " (since Linux 3.17)"
6155 .\" commit 0d5d823ab4e608ec7b52ac4410de4cb74bbe0edd
6156 .TP
6157 .IR numa_hit " (since Linux 2.6.18)"
6158 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6159 .\" Present only if the kernel was configured with
6160 .\" .BR CONFIG_NUMA .
6161 .TP
6162 .IR numa_miss " (since Linux 2.6.18)"
6163 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6164 .\" Present only if the kernel was configured with
6165 .\" .BR CONFIG_NUMA .
6166 .TP
6167 .IR numa_foreign " (since Linux 2.6.18)"
6168 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6169 .\" Present only if the kernel was configured with
6170 .\" .BR CONFIG_NUMA .
6171 .TP
6172 .IR numa_interleave " (since Linux 2.6.18)"
6173 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6174 .\" Present only if the kernel was configured with
6175 .\" .BR CONFIG_NUMA .
6176 .TP
6177 .IR numa_local " (since Linux 2.6.18)"
6178 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6179 .\" Present only if the kernel was configured with
6180 .\" .BR CONFIG_NUMA .
6181 .TP
6182 .IR numa_other " (since Linux 2.6.18)"
6183 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6184 .\" Present only if the kernel was configured with
6185 .\" .BR CONFIG_NUMA .
6186 .TP
6187 .IR workingset_refault " (since Linux 3.15)"
6188 .\" commit a528910e12ec7ee203095eb1711468a66b9b60b0
6189 .\" Present only if the kernel was configured with
6190 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6191 .TP
6192 .IR workingset_activate " (since Linux 3.15)"
6193 .\" commit a528910e12ec7ee203095eb1711468a66b9b60b0
6194 .\" Present only if the kernel was configured with
6195 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6196 .TP
6197 .IR workingset_nodereclaim " (since Linux 3.15)"
6198 .\" commit 449dd6984d0e47643c04c807f609dd56d48d5bcc
6199 .\" Present only if the kernel was configured with
6200 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6201 .TP
6202 .IR nr_anon_transparent_hugepages " (since Linux 2.6.38)"
6203 .\" Present only if the kernel was configured with
6204 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6205 .TP
6206 .IR nr_free_cma " (since Linux 3.7)"
6207 .\" commit d1ce749a0db12202b711d1aba1d29e823034648d
6208 Number of free CMA (Contiguous Memory Allocator) pages.
6209 .\" Present only if the kernel was configured with
6210 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6211 .TP
6212 .IR nr_dirty_threshold " (since Linux 2.6.37)"
6213 .\" commit 79da826aee6a10902ef411bc65864bd02102fa83
6214 .\" Present only if the kernel was configured with
6215 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6216 .TP
6217 .IR nr_dirty_background_threshold " (since Linux 2.6.37)"
6218 .\" commit 79da826aee6a10902ef411bc65864bd02102fa83
6219 .\" Present only if the kernel was configured with
6220 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6221 .TP
6222 .IR pgpgin " (since Linux 2.6.0)"
6223 .\" Present only if the kernel was configured with
6224 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6225 .TP
6226 .IR pgpgout " (since Linux 2.6.0)"
6227 .\" Present only if the kernel was configured with
6228 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6229 .TP
6230 .IR pswpin " (since Linux 2.6.0)"
6231 .\" Present only if the kernel was configured with
6232 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6233 .TP
6234 .IR pswpout " (since Linux 2.6.0)"
6235 .\" Present only if the kernel was configured with
6236 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6237 .TP
6238 .IR pgalloc_dma " (since Linux 2.6.5)"
6239 .\" Linux 2.6.0 had pgalloc
6240 .\" Present only if the kernel was configured with
6241 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6242 .TP
6243 .IR pgalloc_dma32 " (since Linux 2.6.16)"
6244 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6245 .\" Present only if the kernel was configured with
6246 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6247 .TP
6248 .IR pgalloc_normal " (since Linux 2.6.5)"
6249 .\" Present only if the kernel was configured with
6250 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6251 .TP
6252 .IR pgalloc_high " (since Linux 2.6.5)"
6253 .\" Present only if the kernel was configured with
6254 .\" .BR CONFIG_VM_EVENT_COUNTERS
6255 .\" and
6256 .\" .BR CONFIG_HIGHMEM .
6257 .TP
6258 .IR pgalloc_movable " (since Linux 2.6.23)"
6259 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6260 .\" Present only if the kernel was configured with
6261 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6262 .TP
6263 .IR pgfree " (since Linux 2.6.0)"
6264 .\" Present only if the kernel was configured with
6265 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6266 .TP
6267 .IR pgactivate " (since Linux 2.6.0)"
6268 .\" Present only if the kernel was configured with
6269 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6270 .TP
6271 .IR pgdeactivate " (since Linux 2.6.0)"
6272 .\" Present only if the kernel was configured with
6273 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6274 .TP
6275 .IR pgfault " (since Linux 2.6.0)"
6276 .\" Present only if the kernel was configured with
6277 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6278 .TP
6279 .IR pgmajfault " (since Linux 2.6.0)"
6280 .\" Present only if the kernel was configured with
6281 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6282 .TP
6283 .IR pgrefill_dma " (since Linux 2.6.5)"
6284 .\" Linux 2.6.0 had pgrefill
6285 .\" Present only if the kernel was configured with
6286 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6287 .TP
6288 .IR pgrefill_dma32 " (since Linux 2.6.16)"
6289 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6290 .\" Present only if the kernel was configured with
6291 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6292 .TP
6293 .IR pgrefill_normal " (since Linux 2.6.5)"
6294 .\" Present only if the kernel was configured with
6295 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6296 .TP
6297 .IR pgrefill_high " (since Linux 2.6.5)"
6298 .\" Present only if the kernel was configured with
6299 .\" .BR CONFIG_VM_EVENT_COUNTERS
6300 .\" and
6301 .\" .BR CONFIG_HIGHMEM .
6302 .TP
6303 .IR pgrefill_movable " (since Linux 2.6.23)"
6304 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6305 .\" Present only if the kernel was configured with
6306 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6307 .\" Formerly there were
6308 .\" pgsteal_high
6309 .\" pgsteal_normal
6310 .\" pgsteal_dma32
6311 .\" pgsteal_dma
6312 .\" These were split out into pgsteal_kswapd* and pgsteal_direct*
6313 .\" in commit 904249aa68010c8e223263c922fcbb840a3f42e4
6314 .TP
6315 .IR pgsteal_kswapd_dma " (since Linux 3.4)"
6316 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6317 .\" Linux 2.6.0 had pgsteal
6318 .\" Present only if the kernel was configured with
6319 .\" .\" .BR CONFIG_VM_EVENT_COUNTERS .
6320 .TP
6321 .IR pgsteal_kswapd_dma32 " (since Linux 3.4)"
6322 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6323 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6324 .\" Present only if the kernel was configured with
6325 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6326 .TP
6327 .IR pgsteal_kswapd_normal " (since Linux 3.4)"
6328 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6329 .\" Present only if the kernel was configured with
6330 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6331 .TP
6332 .IR pgsteal_kswapd_high " (since Linux 3.4)"
6333 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6334 .\" Present only if the kernel was configured with
6335 .\" .BR CONFIG_VM_EVENT_COUNTERS
6336 .\" and
6337 .\" .BR CONFIG_HIGHMEM .
6338 .TP
6339 .IR pgsteal_kswapd_movable " (since Linux 3.4)"
6340 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6341 .\" Present only if the kernel was configured with
6342 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6343 .TP
6344 .IR pgsteal_direct_dma
6345 .\" Present only if the kernel was configured with
6346 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6347 .TP
6348 .IR pgsteal_direct_dma32 " (since Linux 3.4)"
6349 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6350 .\" Present only if the kernel was configured with
6351 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6352 .TP
6353 .IR pgsteal_direct_normal " (since Linux 3.4)"
6354 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6355 .\" Present only if the kernel was configured with
6356 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6357 .TP
6358 .IR pgsteal_direct_high " (since Linux 3.4)"
6359 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6360 .\" Present only if the kernel was configured with
6361 .\" .BR CONFIG_VM_EVENT_COUNTERS
6362 .\" and
6363 .\" .BR CONFIG_HIGHMEM .
6364 .TP
6365 .IR pgsteal_direct_movable " (since Linux 2.6.23)"
6366 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6367 .\" Present only if the kernel was configured with
6368 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6369 .TP
6370 .IR pgscan_kswapd_dma
6371 .\" Linux 2.6.0 had pgscan
6372 .\" Present only if the kernel was configured with
6373 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6374 .TP
6375 .IR pgscan_kswapd_dma32 " (since Linux 2.6.16)"
6376 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6377 .\" Present only if the kernel was configured with
6378 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6379 .TP
6380 .IR pgscan_kswapd_normal " (since Linux 2.6.5)"
6381 .\" Present only if the kernel was configured with
6382 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6383 .TP
6384 .IR pgscan_kswapd_high
6385 .\" Present only if the kernel was configured with
6386 .\" .BR CONFIG_VM_EVENT_COUNTERS
6387 .\" and
6388 .\" .BR CONFIG_HIGHMEM .
6389 .TP
6390 .IR pgscan_kswapd_movable " (since Linux 2.6.23)"
6391 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6392 .\" Present only if the kernel was configured with
6393 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6394 .TP
6395 .IR pgscan_direct_dma
6396 .\" Present only if the kernel was configured with
6397 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6398 .TP
6399 .IR pgscan_direct_dma32 " (since Linux 2.6.16)"
6400 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6401 .\" Present only if the kernel was configured with
6402 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6403 .TP
6404 .IR pgscan_direct_normal
6405 .\" Present only if the kernel was configured with
6406 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6407 .TP
6408 .IR pgscan_direct_high
6409 .\" Present only if the kernel was configured with
6410 .\" .BR CONFIG_VM_EVENT_COUNTERS
6411 .\" and
6412 .\" .BR CONFIG_HIGHMEM .
6413 .TP
6414 .IR pgscan_direct_movable " (since Linux 2.6.23)"
6415 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6416 .\" Present only if the kernel was configured with
6417 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6418 .TP
6419 .IR pgscan_direct_throttle " (since Linux 3.6)"
6420 .\" commit 68243e76ee343d63c6cf76978588a885951e2818
6421 .\" Present only if the kernel was configured with
6422 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6423 .TP
6424 .IR zone_reclaim_failed " (since linux 2.6.31)"
6425 .\" commit 24cf72518c79cdcda486ed26074ff8151291cf65
6426 .\" Present only if the kernel was configured with
6427 .\" .BR CONFIG_VM_EVENT_COUNTERS
6428 .\" and
6429 .\" .BR CONFIG_NUMA .
6430 .TP
6431 .IR pginodesteal " (since linux 2.6.0)"
6432 .\" Present only if the kernel was configured with
6433 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6434 .TP
6435 .IR slabs_scanned " (since linux 2.6.5)"
6436 .\" Present only if the kernel was configured with
6437 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6438 .TP
6439 .IR kswapd_inodesteal " (since linux 2.6.0)"
6440 .\" Present only if the kernel was configured with
6441 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6442 .TP
6443 .IR kswapd_low_wmark_hit_quickly " (since 2.6.33)"
6444 .\" commit bb3ab596832b920c703d1aea1ce76d69c0f71fb7
6445 .\" Present only if the kernel was configured with
6446 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6447 .TP
6448 .IR kswapd_high_wmark_hit_quickly " (since 2.6.33)"
6449 .\" commit bb3ab596832b920c703d1aea1ce76d69c0f71fb7
6450 .\" Present only if the kernel was configured with
6451 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6452 .TP
6453 .IR pageoutrun " (since Linux 2.6.0)"
6454 .\" Present only if the kernel was configured with
6455 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6456 .TP
6457 .IR allocstall " (since Linux 2.6.0)"
6458 .\" Present only if the kernel was configured with
6459 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6460 .TP
6461 .IR pgrotated " (since Linux 2.6.0)"
6462 .\" Present only if the kernel was configured with
6463 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6464 .TP
6465 .IR drop_pagecache " (since Linux 3.15)"
6466 .\" commit 5509a5d27b971a90b940e148ca9ca53312e4fa7a
6467 .\" Present only if the kernel was configured with
6468 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6469 .TP
6470 .IR drop_slab " (since Linux 3.15)"
6471 .\" commit 5509a5d27b971a90b940e148ca9ca53312e4fa7a
6472 .\" Present only if the kernel was configured with
6473 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6474 .TP
6475 .IR numa_pte_updates " (since Linux 3.8)"
6476 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6477 .\" Present only if the kernel was configured with
6478 .\" .BR CONFIG_VM_EVENT_COUNTERS
6479 .\" and
6480 .\" .BR CONFIG_NUMA_BALANCING .
6481 .TP
6482 .IR numa_huge_pte_updates " (since Linux 3.13)"
6483 .\" commit 72403b4a0fbdf433c1fe0127e49864658f6f6468
6484 .\" Present only if the kernel was configured with
6485 .\" .BR CONFIG_VM_EVENT_COUNTERS
6486 .\" and
6487 .\" .BR CONFIG_NUMA_BALANCING .
6488 .TP
6489 .IR numa_hint_faults " (since Linux 3.8)"
6490 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6491 .\" Present only if the kernel was configured with
6492 .\" .BR CONFIG_VM_EVENT_COUNTERS
6493 .\" and
6494 .\" .BR CONFIG_NUMA_BALANCING .
6495 .TP
6496 .IR numa_hint_faults_local " (since Linux 3.8)"
6497 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6498 .\" Present only if the kernel was configured with
6499 .\" .BR CONFIG_VM_EVENT_COUNTERS
6500 .\" and
6501 .\" .BR CONFIG_NUMA_BALANCING .
6502 .TP
6503 .IR numa_pages_migrated " (since Linux 3.8)"
6504 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6505 .\" Present only if the kernel was configured with
6506 .\" .BR CONFIG_VM_EVENT_COUNTERS
6507 .\" and
6508 .\" .BR CONFIG_NUMA_BALANCING
6509 .\" and
6510 .\" .BR CONFIG_NUMA_BALANCING .
6511 .TP
6512 .IR pgmigrate_success " (since Linux 3.8)"
6513 .\" commit 5647bc293ab15f66a7b1cda850c5e9d162a6c7c2
6514 .\" Present only if the kernel was configured with
6515 .\" .BR CONFIG_VM_EVENT_COUNTERS
6516 .\" and
6517 .\" .BR CONFIG_MIGRATION .
6518 .TP
6519 .IR pgmigrate_fail " (since Linux 3.8)"
6520 .\" commit 5647bc293ab15f66a7b1cda850c5e9d162a6c7c2
6521 .\" Present only if the kernel was configured with
6522 .\" .BR CONFIG_VM_EVENT_COUNTERS
6523 .\" and
6524 .\" .BR CONFIG_MIGRATION .
6525 .TP
6526 .IR compact_migrate_scanned " (since Linux 3.8)"
6527 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6528 .\" Linux 3.8 dropped compact_blocks_moved, compact_pages_moved, and
6529 .\" compact_pagemigrate_failed
6530 .\" Present only if the kernel was configured with
6531 .\" .BR CONFIG_VM_EVENT_COUNTERS
6532 .\" and
6533 .\" .BR CONFIG_COMPACTION .
6534 .TP
6535 .IR compact_free_scanned " (since Linux 3.8)"
6536 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6537 .\" Present only if the kernel was configured with
6538 .\" .BR CONFIG_VM_EVENT_COUNTERS
6539 .\" and
6540 .\" .BR CONFIG_COMPACTION .
6541 .TP
6542 .IR compact_isolated " (since Linux 3.8)"
6543 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6544 .\" Present only if the kernel was configured with
6545 .\" .BR CONFIG_VM_EVENT_COUNTERS
6546 .\" and
6547 .\" .BR CONFIG_COMPACTION .
6548 .TP
6549 .IR compact_stall " (since Linux 2.6.35)"
6550 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6551 See the kernel source file
6552 .IR Documentation/admin\-guide/mm/transhuge.rst .
6553 .\" Present only if the kernel was configured with
6554 .\" .BR CONFIG_VM_EVENT_COUNTERS
6555 .\" and
6556 .\" .BR CONFIG_COMPACTION .
6557 .TP
6558 .IR compact_fail " (since Linux 2.6.35)"
6559 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6560 See the kernel source file
6561 .IR Documentation/admin\-guide/mm/transhuge.rst .
6562 .\" Present only if the kernel was configured with
6563 .\" .BR CONFIG_VM_EVENT_COUNTERS
6564 .\" and
6565 .\" .BR CONFIG_COMPACTION .
6566 .TP
6567 .IR compact_success " (since Linux 2.6.35)"
6568 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6569 See the kernel source file
6570 .IR Documentation/admin\-guide/mm/transhuge.rst .
6571 .\" Present only if the kernel was configured with
6572 .\" .BR CONFIG_VM_EVENT_COUNTERS
6573 .\" and
6574 .\" .BR CONFIG_COMPACTION .
6575 .TP
6576 .IR htlb_buddy_alloc_success " (since Linux 2.6.26)"
6577 .\" commit 3b1163006332302117b1b2acf226d4014ff46525
6578 .\" Present only if the kernel was configured with
6579 .\" .BR CONFIG_VM_EVENT_COUNTERS
6580 .\" and
6581 .\" .BR CONFIG_HUGETLB_PAGE .
6582 .TP
6583 .IR htlb_buddy_alloc_fail " (since Linux 2.6.26)"
6584 .\" commit 3b1163006332302117b1b2acf226d4014ff46525
6585 .\" Present only if the kernel was configured with
6586 .\" .BR CONFIG_VM_EVENT_COUNTERS
6587 .\" and
6588 .\" .BR CONFIG_HUGETLB_PAGE .
6589 .TP
6590 .IR unevictable_pgs_culled " (since Linux 2.6.28)"
6591 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6592 .\" Present only if the kernel was configured with
6593 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6594 .TP
6595 .IR unevictable_pgs_scanned " (since Linux 2.6.28)"
6596 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6597 .\" Present only if the kernel was configured with
6598 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6599 .TP
6600 .IR unevictable_pgs_rescued " (since Linux 2.6.28)"
6601 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6602 .\" Present only if the kernel was configured with
6603 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6604 .TP
6605 .IR unevictable_pgs_mlocked " (since Linux 2.6.28)"
6606 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6607 .\" Present only if the kernel was configured with
6608 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6609 .TP
6610 .IR unevictable_pgs_munlocked " (since Linux 2.6.28)"
6611 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6612 .\" Present only if the kernel was configured with
6613 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6614 .TP
6615 .IR unevictable_pgs_cleared " (since Linux 2.6.28)"
6616 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6617 .\" Present only if the kernel was configured with
6618 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6619 .TP
6620 .IR unevictable_pgs_stranded " (since Linux 2.6.28)"
6621 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6622 .\" Present only if the kernel was configured with
6623 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6624 .\" Linux 3.7 removed unevictable_pgs_mlockfreed
6625 .TP
6626 .IR thp_fault_alloc " (since Linux 2.6.39)"
6627 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6628 See the kernel source file
6629 .IR Documentation/admin\-guide/mm/transhuge.rst .
6630 .\" Present only if the kernel was configured with
6631 .\" .BR CONFIG_VM_EVENT_COUNTERS
6632 .\" and
6633 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6634 .TP
6635 .IR thp_fault_fallback " (since Linux 2.6.39)"
6636 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6637 See the kernel source file
6638 .IR Documentation/admin\-guide/mm/transhuge.rst .
6639 .\" Present only if the kernel was configured with
6640 .\" .BR CONFIG_VM_EVENT_COUNTERS
6641 .\" and
6642 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6643 .TP
6644 .IR thp_collapse_alloc " (since Linux 2.6.39)"
6645 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6646 See the kernel source file
6647 .IR Documentation/admin\-guide/mm/transhuge.rst .
6648 .\" Present only if the kernel was configured with
6649 .\" .BR CONFIG_VM_EVENT_COUNTERS
6650 .\" and
6651 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6652 .TP
6653 .IR thp_collapse_alloc_failed " (since Linux 2.6.39)"
6654 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6655 See the kernel source file
6656 .IR Documentation/admin\-guide/mm/transhuge.rst .
6657 .\" Present only if the kernel was configured with
6658 .\" .BR CONFIG_VM_EVENT_COUNTERS
6659 .\" and
6660 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6661 .TP
6662 .IR thp_split " (since Linux 2.6.39)"
6663 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6664 See the kernel source file
6665 .IR Documentation/admin\-guide/mm/transhuge.rst .
6666 .\" Present only if the kernel was configured with
6667 .\" .BR CONFIG_VM_EVENT_COUNTERS
6668 .\" and
6669 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6670 .TP
6671 .IR thp_zero_page_alloc " (since Linux 3.8)"
6672 .\" commit d8a8e1f0da3d29d7268b3300c96a059d63901b76
6673 See the kernel source file
6674 .IR Documentation/admin\-guide/mm/transhuge.rst .
6675 .\" Present only if the kernel was configured with
6676 .\" .BR CONFIG_VM_EVENT_COUNTERS
6677 .\" and
6678 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6679 .TP
6680 .IR thp_zero_page_alloc_failed " (since Linux 3.8)"
6681 .\" commit d8a8e1f0da3d29d7268b3300c96a059d63901b76
6682 See the kernel source file
6683 .IR Documentation/admin\-guide/mm/transhuge.rst .
6684 .\" Present only if the kernel was configured with
6685 .\" .BR CONFIG_VM_EVENT_COUNTERS
6686 .\" and
6687 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6688 .TP
6689 .IR balloon_inflate " (since Linux 3.18)"
6690 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6691 .\" Present only if the kernel was configured with
6692 .\" .BR CONFIG_VM_EVENT_COUNTERS
6693 .\" and
6694 .\" .BR CONFIG_MEMORY_BALLOON .
6695 .TP
6696 .IR balloon_deflate " (since Linux 3.18)"
6697 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6698 .\" Present only if the kernel was configured with
6699 .\" .BR CONFIG_VM_EVENT_COUNTERS
6700 .\" and
6701 .\" .BR CONFIG_MEMORY_BALLOON .
6702 .TP
6703 .IR balloon_migrate " (since Linux 3.18)"
6704 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6705 .\" Present only if the kernel was configured with
6706 .\" .BR CONFIG_VM_EVENT_COUNTERS ,
6707 .\" .BR CONFIG_MEMORY_BALLOON ,
6708 .\" and
6709 .\" .BR CONFIG_BALLOON_COMPACTION .
6710 .TP
6711 .IR nr_tlb_remote_flush " (since Linux 3.12)"
6712 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6713 .\" Present only if the kernel was configured with
6714 .\" .BR CONFIG_DEBUG_TLBFLUSH
6715 .\" and
6716 .\" .BR CONFIG_SMP .
6717 .TP
6718 .IR nr_tlb_remote_flush_received " (since Linux 3.12)"
6719 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6720 .\" Present only if the kernel was configured with
6721 .\" .BR CONFIG_DEBUG_TLBFLUSH
6722 .\" and
6723 .\" .BR CONFIG_SMP .
6724 .TP
6725 .IR nr_tlb_local_flush_all " (since Linux 3.12)"
6726 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6727 .\" Present only if the kernel was configured with
6728 .\" .BR CONFIG_DEBUG_TLBFLUSH .
6729 .TP
6730 .IR nr_tlb_local_flush_one " (since Linux 3.12)"
6731 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6732 .\" Present only if the kernel was configured with
6733 .\" .BR CONFIG_DEBUG_TLBFLUSH .
6734 .TP
6735 .IR vmacache_find_calls " (since Linux 3.16)"
6736 .\" commit 4f115147ff802267d0aa41e361c5aa5bd933d896
6737 .\" Present only if the kernel was configured with
6738 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6739 .TP
6740 .IR vmacache_find_hits " (since Linux 3.16)"
6741 .\" commit 4f115147ff802267d0aa41e361c5aa5bd933d896
6742 .\" Present only if the kernel was configured with
6743 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6744 .TP
6745 .IR vmacache_full_flushes " (since Linux 3.19)"
6746 .\" commit f5f302e21257ebb0c074bbafc37606c26d28cc3d
6747 .\" Present only if the kernel was configured with
6748 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6749 .RE
6750 .TP
6751 .IR /proc/zoneinfo " (since Linux 2.6.13)"
6752 This file displays information about memory zones.
6753 This is useful for analyzing virtual memory behavior.
6754 .\" FIXME more should be said about /proc/zoneinfo
6755 .SH NOTES
6756 Many files contain strings (e.g., the environment and command line)
6757 that are in the internal format,
6758 with subfields terminated by null bytes (\(aq\e0\(aq).
6759 When inspecting such files, you may find that the results are more readable
6760 if you use a command of the following form to display them:
6761 .PP
6762 .in +4n
6763 .EX
6764 .RB "$" " cat \fIfile\fP | tr \(aq\e000\(aq \(aq\en\(aq"
6765 .EE
6766 .in
6767 .PP
6768 This manual page is incomplete, possibly inaccurate, and is the kind
6769 of thing that needs to be updated very often.
6770 .\" .SH ACKNOWLEDGEMENTS
6771 .\" The material on /proc/sys/fs and /proc/sys/kernel is closely based on
6772 .\" kernel source documentation files written by Rik van Riel.
6773 .SH SEE ALSO
6774 .BR cat (1),
6775 .BR dmesg (1),
6776 .BR find (1),
6777 .BR free (1),
6778 .BR htop (1),
6779 .BR init (1),
6780 .BR ps (1),
6781 .BR pstree (1),
6782 .BR tr (1),
6783 .BR uptime (1),
6784 .BR chroot (2),
6785 .BR mmap (2),
6786 .BR readlink (2),
6787 .BR syslog (2),
6788 .BR slabinfo (5),
6789 .BR sysfs (5),
6790 .BR hier (7),
6791 .BR namespaces (7),
6792 .BR time (7),
6793 .BR arp (8),
6794 .BR hdparm (8),
6795 .BR ifconfig (8),
6796 .BR lsmod (8),
6797 .BR lspci (8),
6798 .BR mount (8),
6799 .BR netstat (8),
6800 .BR procinfo (8),
6801 .BR route (8),
6802 .BR sysctl (8)
6803 .PP
6804 The Linux kernel source files:
6805 .IR Documentation/filesystems/proc.txt ,
6806 .IR Documentation/sysctl/fs.txt ,
6807 .IR Documentation/sysctl/kernel.txt ,
6808 .IR Documentation/sysctl/net.txt ,
6809 and
6810 .IR Documentation/sysctl/vm.txt .