]> git.ipfire.org Git - thirdparty/man-pages.git/blob - man5/proc.5
Changes.old: Add missing piece to 5.00 changelog
[thirdparty/man-pages.git] / man5 / proc.5
1 .\" Copyright (C) 1994, 1995 by Daniel Quinlan (quinlan@yggdrasil.com)
2 .\" and Copyright (C) 2002-2008,2017 Michael Kerrisk <mtk.manpages@gmail.com>
3 .\" with networking additions from Alan Cox (A.Cox@swansea.ac.uk)
4 .\" and scsi additions from Michael Neuffer (neuffer@mail.uni-mainz.de)
5 .\" and sysctl additions from Andries Brouwer (aeb@cwi.nl)
6 .\" and System V IPC (as well as various other) additions from
7 .\" Michael Kerrisk <mtk.manpages@gmail.com>
8 .\"
9 .\" %%%LICENSE_START(GPLv2+_DOC_FULL)
10 .\" This is free documentation; you can redistribute it and/or
11 .\" modify it under the terms of the GNU General Public License as
12 .\" published by the Free Software Foundation; either version 2 of
13 .\" the License, or (at your option) any later version.
14 .\"
15 .\" The GNU General Public License's references to "object code"
16 .\" and "executables" are to be interpreted as the output of any
17 .\" document formatting or typesetting system, including
18 .\" intermediate and printed output.
19 .\"
20 .\" This manual is distributed in the hope that it will be useful,
21 .\" but WITHOUT ANY WARRANTY; without even the implied warranty of
22 .\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
23 .\" GNU General Public License for more details.
24 .\"
25 .\" You should have received a copy of the GNU General Public
26 .\" License along with this manual; if not, see
27 .\" <http://www.gnu.org/licenses/>.
28 .\" %%%LICENSE_END
29 .\"
30 .\" Modified 1995-05-17 by faith@cs.unc.edu
31 .\" Minor changes by aeb and Marty Leisner (leisner@sdsp.mc.xerox.com).
32 .\" Modified 1996-04-13, 1996-07-22 by aeb@cwi.nl
33 .\" Modified 2001-12-16 by rwhron@earthlink.net
34 .\" Modified 2002-07-13 by jbelton@shaw.ca
35 .\" Modified 2002-07-22, 2003-05-27, 2004-04-06, 2004-05-25
36 .\" by Michael Kerrisk <mtk.manpages@gmail.com>
37 .\" 2004-11-17, mtk -- updated notes on /proc/loadavg
38 .\" 2004-12-01, mtk, rtsig-max and rtsig-nr went away in 2.6.8
39 .\" 2004-12-14, mtk, updated 'statm', and fixed error in order of list
40 .\" 2005-05-12, mtk, updated 'stat'
41 .\" 2005-07-13, mtk, added /proc/sys/fs/mqueue/*
42 .\" 2005-09-16, mtk, Added /proc/sys/fs/suid_dumpable
43 .\" 2005-09-19, mtk, added /proc/zoneinfo
44 .\" 2005-03-01, mtk, moved /proc/sys/fs/mqueue/* material to mq_overview.7.
45 .\" 2008-06-05, mtk, Added /proc/[pid]/oom_score, /proc/[pid]/oom_adj,
46 .\" /proc/[pid]/limits, /proc/[pid]/mountinfo, /proc/[pid]/mountstats,
47 .\" and /proc/[pid]/fdinfo/*.
48 .\" 2008-06-19, mtk, Documented /proc/[pid]/status.
49 .\" 2008-07-15, mtk, added /proc/config.gz
50 .\"
51 .\" FIXME cross check against Documentation/filesystems/proc.txt
52 .\" to see what information could be imported from that file
53 .\" into this file.
54 .\"
55 .TH PROC 5 2019-03-06 "Linux" "Linux Programmer's Manual"
56 .SH NAME
57 proc \- process information pseudo-filesystem
58 .SH DESCRIPTION
59 The
60 .B proc
61 filesystem is a pseudo-filesystem which provides an interface to
62 kernel data structures.
63 It is commonly mounted at
64 .IR /proc .
65 Typically, it is mounted automatically by the system,
66 but it can also be mounted manually using a command such as:
67 .PP
68 .in +4n
69 .EX
70 mount \-t proc proc /proc
71 .EE
72 .in
73 .PP
74 Most of the files in the
75 .B proc
76 filesystem are read-only,
77 but some files are writable, allowing kernel variables to be changed.
78 .\"
79 .SS Mount options
80 The
81 .B proc
82 filesystem supports the following mount options:
83 .TP
84 .BR hidepid "=\fIn\fP (since Linux 3.3)"
85 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
86 This option controls who can access the information in
87 .IR /proc/[pid]
88 directories.
89 The argument,
90 .IR n ,
91 is one of the following values:
92 .RS
93 .TP 4
94 0
95 Everybody may access all
96 .IR /proc/[pid]
97 directories.
98 This is the traditional behavior,
99 and the default if this mount option is not specified.
100 .TP
101 1
102 Users may not access files and subdirectories inside any
103 .IR /proc/[pid]
104 directories but their own (the
105 .IR /proc/[pid]
106 directories themselves remain visible).
107 Sensitive files such as
108 .IR /proc/[pid]/cmdline
109 and
110 .IR /proc/[pid]/status
111 are now protected against other users.
112 This makes it impossible to learn whether any user is running a
113 specific program
114 (so long as the program doesn't otherwise reveal itself by its behavior).
115 .\" As an additional bonus, since
116 .\" .IR /proc/[pid]/cmdline
117 .\" is unaccessible for other users,
118 .\" poorly written programs passing sensitive information via
119 .\" program arguments are now protected against local eavesdroppers.
120 .TP
121 2
122 As for mode 1, but in addition the
123 .IR /proc/[pid]
124 directories belonging to other users become invisible.
125 This means that
126 .IR /proc/[pid]
127 entries can no longer be used to discover the PIDs on the system.
128 This doesn't hide the fact that a process with a specific PID value exists
129 (it can be learned by other means, for example, by "kill \-0 $PID"),
130 but it hides a process's UID and GID,
131 which could otherwise be learned by employing
132 .BR stat (2)
133 on a
134 .IR /proc/[pid]
135 directory.
136 This greatly complicates an attacker's task of gathering
137 information about running processes (e.g., discovering whether
138 some daemon is running with elevated privileges,
139 whether another user is running some sensitive program,
140 whether other users are running any program at all, and so on).
141 .RE
142 .TP
143 .BR gid "=\fIgid\fP (since Linux 3.3)"
144 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
145 Specifies the ID of a group whose members are authorized to
146 learn process information otherwise prohibited by
147 .BR hidepid
148 (i.e., users in this group behave as though
149 .I /proc
150 was mounted with
151 .IR hidepid=0 ).
152 This group should be used instead of approaches such as putting
153 nonroot users into the
154 .BR sudoers (5)
155 file.
156 .\"
157 .SS Overview
158 Underneath
159 .IR /proc ,
160 there are the following general groups of files and subdirectories:
161 .TP
162 .IR /proc/[pid] " subdirectories"
163 Each one of these subdirectories contains files and subdirectories
164 exposing information about the process with the corresponding process ID.
165 .IP
166 Underneath each of the
167 .I /proc/[pid]
168 directories, a
169 .I task
170 subdirectory contains subdirectories of the form
171 .IR task/[tid] ,
172 which contain corresponding information about each of the threads
173 in the process, where
174 .I tid
175 is the kernel thread ID of the thread.
176 .IP
177 The
178 .I /proc/[pid]
179 subdirectories are visible when iterating through
180 .I /proc
181 with
182 .BR getdents (2)
183 (and thus are visible when one uses
184 .BR ls (1)
185 to view the contents of
186 .IR /proc ).
187 .TP
188 .IR /proc/[tid] " subdirectories"
189 Each one of these subdirectories contains files and subdirectories
190 exposing information about the thread with the corresponding thread ID.
191 The contents of these directories are the same as the corresponding
192 .IR /proc/[pid]/task/[tid]
193 directories.
194 .IP
195 The
196 .I /proc/[tid]
197 subdirectories are
198 .I not
199 visible when iterating through
200 .I /proc
201 with
202 .BR getdents (2)
203 (and thus are
204 .I not
205 visible when one uses
206 .BR ls (1)
207 to view the contents of
208 .IR /proc ).
209 .TP
210 .I /proc/self
211 When a process accesses this magic symbolic link,
212 it resolves to the process's own
213 .I /proc/[pid]
214 directory.
215 .TP
216 .I /proc/thread-self
217 When a thread accesses this magic symbolic link,
218 it resolves to the process's own
219 .I /proc/self/task/[tid]
220 directory.
221 .TP
222 .I /proc/[a-z]*
223 Various other files and subdirectories under
224 .I /proc
225 expose system-wide information.
226 .PP
227 All of the above are described in more detail below.
228 .\"
229 .SS Files and directories
230 The following list provides details of many of the files and directories
231 under the
232 .I /proc
233 hierarchy.
234 .TP
235 .I /proc/[pid]
236 There is a numerical subdirectory for each running process; the
237 subdirectory is named by the process ID.
238 Each
239 .I /proc/[pid]
240 subdirectory contains the pseudo-files and directories described below.
241 .IP
242 The files inside each
243 .I /proc/[pid]
244 directory are normally owned by the effective user and
245 effective group ID of the process.
246 However, as a security measure, the ownership is made
247 .IR root:root
248 if the process's "dumpable" attribute is set to a value other than 1.
249 .IP
250 Before Linux 4.11,
251 .\" commit 68eb94f16227336a5773b83ecfa8290f1d6b78ce
252 .IR root:root
253 meant the "global" root user ID and group ID
254 (i.e., UID 0 and GID 0 in the initial user namespace).
255 Since Linux 4.11,
256 if the process is in a noninitial user namespace that has a
257 valid mapping for user (group) ID 0 inside the namespace, then
258 the user (group) ownership of the files under
259 .I /proc/[pid]
260 is instead made the same as the root user (group) ID of the namespace.
261 This means that inside a container,
262 things work as expected for the container "root" user.
263 .IP
264 The process's "dumpable" attribute may change for the following reasons:
265 .RS
266 .IP * 3
267 The attribute was explicitly set via the
268 .BR prctl (2)
269 .B PR_SET_DUMPABLE
270 operation.
271 .IP *
272 The attribute was reset to the value in the file
273 .IR /proc/sys/fs/suid_dumpable
274 (described below), for the reasons described in
275 .BR prctl (2).
276 .RE
277 .IP
278 Resetting the "dumpable" attribute to 1 reverts the ownership of the
279 .IR /proc/[pid]/*
280 files to the process's effective UID and GID.
281 .TP
282 .I /proc/[pid]/attr
283 .\" https://lwn.net/Articles/28222/
284 .\" From: Stephen Smalley <sds@epoch.ncsc.mil>
285 .\" To: LKML and others
286 .\" Subject: [RFC][PATCH] Process Attribute API for Security Modules
287 .\" Date: 08 Apr 2003 16:17:52 -0400
288 .\"
289 .\" http://www.nsa.gov/research/_files/selinux/papers/module/x362.shtml
290 .\"
291 The files in this directory provide an API for security modules.
292 The contents of this directory are files that can be read and written
293 in order to set security-related attributes.
294 This directory was added to support SELinux,
295 but the intention was that the API be general enough to support
296 other security modules.
297 For the purpose of explanation,
298 examples of how SELinux uses these files are provided below.
299 .IP
300 This directory is present only if the kernel was configured with
301 .BR CONFIG_SECURITY .
302 .TP
303 .IR /proc/[pid]/attr/current " (since Linux 2.6.0)"
304 The contents of this file represent the current
305 security attributes of the process.
306 .IP
307 In SELinux, this file is used to get the security context of a process.
308 Prior to Linux 2.6.11, this file could not be used to set the security
309 context (a write was always denied), since SELinux limited process security
310 transitions to
311 .BR execve (2)
312 (see the description of
313 .IR /proc/[pid]/attr/exec ,
314 below).
315 Since Linux 2.6.11, SELinux lifted this restriction and began supporting
316 "set" operations via writes to this node if authorized by policy,
317 although use of this operation is only suitable for applications that are
318 trusted to maintain any desired separation between the old and new security
319 contexts.
320 Prior to Linux 2.6.28, SELinux did not allow threads within a
321 multi-threaded process to set their security context via this node
322 as it would yield an inconsistency among the security contexts of the
323 threads sharing the same memory space.
324 Since Linux 2.6.28, SELinux lifted
325 this restriction and began supporting "set" operations for threads within
326 a multithreaded process if the new security context is bounded by the old
327 security context, where the bounded relation is defined in policy and
328 guarantees that the new security context has a subset of the permissions
329 of the old security context.
330 Other security modules may choose to support "set" operations via
331 writes to this node.
332 .TP
333 .IR /proc/[pid]/attr/exec " (since Linux 2.6.0)"
334 This file represents the attributes to assign to the
335 process upon a subsequent
336 .BR execve (2).
337 .IP
338 In SELinux,
339 this is needed to support role/domain transitions, and
340 .BR execve (2)
341 is the preferred point to make such transitions because it offers better
342 control over the initialization of the process in the new security label
343 and the inheritance of state.
344 In SELinux, this attribute is reset on
345 .BR execve (2)
346 so that the new program reverts to the default behavior for any
347 .BR execve (2)
348 calls that it may make.
349 In SELinux, a process can set
350 only its own
351 .I /proc/[pid]/attr/exec
352 attribute.
353 .TP
354 .IR /proc/[pid]/attr/fscreate " (since Linux 2.6.0)"
355 This file represents the attributes to assign to files
356 created by subsequent calls to
357 .BR open (2),
358 .BR mkdir (2),
359 .BR symlink (2),
360 and
361 .BR mknod (2)
362 .IP
363 SELinux employs this file to support creation of a file
364 (using the aforementioned system calls)
365 in a secure state,
366 so that there is no risk of inappropriate access being obtained
367 between the time of creation and the time that attributes are set.
368 In SELinux, this attribute is reset on
369 .BR execve (2),
370 so that the new program reverts to the default behavior for
371 any file creation calls it may make, but the attribute will persist
372 across multiple file creation calls within a program unless it is
373 explicitly reset.
374 In SELinux, a process can set only its own
375 .IR /proc/[pid]/attr/fscreate
376 attribute.
377 .TP
378 .IR /proc/[pid]/attr/keycreate " (since Linux 2.6.18)"
379 .\" commit 4eb582cf1fbd7b9e5f466e3718a59c957e75254e
380 If a process writes a security context into this file,
381 all subsequently created keys
382 .RB ( add_key (2))
383 will be labeled with this context.
384 For further information, see the kernel source file
385 .I Documentation/security/keys/core.rst
386 (or file
387 .\" commit b68101a1e8f0263dbc7b8375d2a7c57c6216fb76
388 .I Documentation/security/keys.txt
389 on Linux between 3.0 and 4.13, or
390 .\" commit d410fa4ef99112386de5f218dd7df7b4fca910b4
391 .I Documentation/keys.txt
392 before Linux 3.0).
393 .TP
394 .IR /proc/[pid]/attr/prev " (since Linux 2.6.0)"
395 This file contains the security context of the process before the last
396 .BR execve (2);
397 that is, the previous value of
398 .IR /proc/[pid]/attr/current .
399 .TP
400 .IR /proc/[pid]/attr/socketcreate " (since Linux 2.6.18)"
401 .\" commit 42c3e03ef6b298813557cdb997bd6db619cd65a2
402 If a process writes a security context into this file,
403 all subsequently created sockets will be labeled with this context.
404 .TP
405 .IR /proc/[pid]/autogroup " (since Linux 2.6.38)"
406 .\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
407 See
408 .BR sched (7).
409 .TP
410 .IR /proc/[pid]/auxv " (since 2.6.0)"
411 .\" Precisely: Linux 2.6.0-test7
412 This contains the contents of the ELF interpreter information passed
413 to the process at exec time.
414 The format is one \fIunsigned long\fP ID
415 plus one \fIunsigned long\fP value for each entry.
416 The last entry contains two zeros.
417 See also
418 .BR getauxval (3).
419 .IP
420 Permission to access this file is governed by a ptrace access mode
421 .B PTRACE_MODE_READ_FSCREDS
422 check; see
423 .BR ptrace (2).
424 .TP
425 .IR /proc/[pid]/cgroup " (since Linux 2.6.24)"
426 See
427 .BR cgroups (7).
428 .TP
429 .IR /proc/[pid]/clear_refs " (since Linux 2.6.22)"
430 .\" commit b813e931b4c8235bb42e301096ea97dbdee3e8fe (2.6.22)
431 .\" commit 398499d5f3613c47f2143b8c54a04efb5d7a6da9 (2.6.32)
432 .\" commit 040fa02077de01c7e08fa75be6125e4ca5636011 (3.11)
433 .\"
434 .\" "Clears page referenced bits shown in smaps output"
435 .\" write-only, writable only by the owner of the process
436 .IP
437 This is a write-only file, writable only by owner of the process.
438 .IP
439 The following values may be written to the file:
440 .RS
441 .TP
442 1 (since Linux 2.6.22)
443 .\" Internally: CLEAR_REFS_ALL
444 Reset the PG_Referenced and ACCESSED/YOUNG
445 bits for all the pages associated with the process.
446 (Before kernel 2.6.32, writing any nonzero value to this file
447 had this effect.)
448 .TP
449 2 (since Linux 2.6.32)
450 .\" Internally: CLEAR_REFS_ANON
451 Reset the PG_Referenced and ACCESSED/YOUNG
452 bits for all anonymous pages associated with the process.
453 .TP
454 3 (since Linux 2.6.32)
455 .\" Internally: CLEAR_REFS_MAPPED
456 Reset the PG_Referenced and ACCESSED/YOUNG
457 bits for all file-mapped pages associated with the process.
458 .RE
459 .IP
460 Clearing the PG_Referenced and ACCESSED/YOUNG bits provides a method
461 to measure approximately how much memory a process is using.
462 One first inspects the values in the "Referenced" fields
463 for the VMAs shown in
464 .IR /proc/[pid]/smaps
465 to get an idea of the memory footprint of the
466 process.
467 One then clears the PG_Referenced and ACCESSED/YOUNG bits
468 and, after some measured time interval,
469 once again inspects the values in the "Referenced" fields
470 to get an idea of the change in memory footprint of the
471 process during the measured interval.
472 If one is interested only in inspecting the selected mapping types,
473 then the value 2 or 3 can be used instead of 1.
474 .IP
475 Further values can be written to affect different properties:
476 .RS
477 .TP
478 4 (since Linux 3.11)
479 Clear the soft-dirty bit for all the pages associated with the process.
480 .\" Internally: CLEAR_REFS_SOFT_DIRTY
481 This is used (in conjunction with
482 .IR /proc/[pid]/pagemap )
483 by the check-point restore system to discover which pages of a process
484 have been dirtied since the file
485 .IR /proc/[pid]/clear_refs
486 was written to.
487 .TP
488 5 (since Linux 4.0)
489 .\" Internally: CLEAR_REFS_MM_HIWATER_RSS
490 Reset the peak resident set size ("high water mark") to the process's
491 current resident set size value.
492 .RE
493 .IP
494 Writing any value to
495 .IR /proc/[pid]/clear_refs
496 other than those listed above has no effect.
497 .IP
498 The
499 .IR /proc/[pid]/clear_refs
500 file is present only if the
501 .B CONFIG_PROC_PAGE_MONITOR
502 kernel configuration option is enabled.
503 .TP
504 .I /proc/[pid]/cmdline
505 This read-only file holds the complete command line for the process,
506 unless the process is a zombie.
507 .\" In 2.3.26, this also used to be true if the process was swapped out.
508 In the latter case, there is nothing in this file:
509 that is, a read on this file will return 0 characters.
510 The command-line arguments appear in this file as a set of
511 strings separated by null bytes (\(aq\e0\(aq),
512 with a further null byte after the last string.
513 .TP
514 .IR /proc/[pid]/comm " (since Linux 2.6.33)"
515 .\" commit 4614a696bd1c3a9af3a08f0e5874830a85b889d4
516 This file exposes the process's
517 .I comm
518 value\(emthat is, the command name associated with the process.
519 Different threads in the same process may have different
520 .I comm
521 values, accessible via
522 .IR /proc/[pid]/task/[tid]/comm .
523 A thread may modify its
524 .I comm
525 value, or that of any of other thread in the same thread group (see
526 the discussion of
527 .B CLONE_THREAD
528 in
529 .BR clone (2)),
530 by writing to the file
531 .IR /proc/self/task/[tid]/comm .
532 Strings longer than
533 .B TASK_COMM_LEN
534 (16) characters are silently truncated.
535 .IP
536 This file provides a superset of the
537 .BR prctl (2)
538 .B PR_SET_NAME
539 and
540 .B PR_GET_NAME
541 operations, and is employed by
542 .BR pthread_setname_np (3)
543 when used to rename threads other than the caller.
544 .TP
545 .IR /proc/[pid]/coredump_filter " (since Linux 2.6.23)"
546 See
547 .BR core (5).
548 .TP
549 .IR /proc/[pid]/cpuset " (since Linux 2.6.12)"
550 .\" and/proc/[pid]/task/[tid]/cpuset
551 See
552 .BR cpuset (7).
553 .TP
554 .I /proc/[pid]/cwd
555 This is a symbolic link to the current working directory of the process.
556 To find out the current working directory of process 20,
557 for instance, you can do this:
558 .IP
559 .in +4n
560 .EX
561 .RB "$" " cd /proc/20/cwd; /bin/pwd"
562 .EE
563 .in
564 .IP
565 Note that the
566 .I pwd
567 command is often a shell built-in, and might
568 not work properly.
569 In
570 .BR bash (1),
571 you may use
572 .IR "pwd\ \-P" .
573 .IP
574 .\" The following was still true as at kernel 2.6.13
575 In a multithreaded process, the contents of this symbolic link
576 are not available if the main thread has already terminated
577 (typically by calling
578 .BR pthread_exit (3)).
579 .IP
580 Permission to dereference or read
581 .RB ( readlink (2))
582 this symbolic link is governed by a ptrace access mode
583 .B PTRACE_MODE_READ_FSCREDS
584 check; see
585 .BR ptrace (2).
586 .TP
587 .I /proc/[pid]/environ
588 This file contains the initial environment that was set
589 when the currently executing program was started via
590 .BR execve (2).
591 The entries are separated by null bytes (\(aq\e0\(aq),
592 and there may be a null byte at the end.
593 Thus, to print out the environment of process 1, you would do:
594 .IP
595 .in +4n
596 .EX
597 .RB "$" " cat /proc/1/environ | tr \(aq\e000\(aq \(aq\en\(aq"
598 .EE
599 .in
600 .IP
601 If, after an
602 .BR execve (2),
603 the process modifies its environment
604 (e.g., by calling functions such as
605 .BR putenv (3)
606 or modifying the
607 .BR environ (7)
608 variable directly),
609 this file will
610 .I not
611 reflect those changes.
612 .IP
613 Furthermore, a process may change the memory location that this file refers via
614 .BR prctl (2)
615 operations such as
616 .BR PR_SET_MM_ENV_START .
617 .IP
618 Permission to access this file is governed by a ptrace access mode
619 .B PTRACE_MODE_READ_FSCREDS
620 check; see
621 .BR ptrace (2).
622 .TP
623 .I /proc/[pid]/exe
624 Under Linux 2.2 and later, this file is a symbolic link
625 containing the actual pathname of the executed command.
626 This symbolic link can be dereferenced normally; attempting to open
627 it will open the executable.
628 You can even type
629 .I /proc/[pid]/exe
630 to run another copy of the same executable that is being run by
631 process [pid].
632 If the pathname has been unlinked, the symbolic link will contain the
633 string \(aq(deleted)\(aq appended to the original pathname.
634 .\" The following was still true as at kernel 2.6.13
635 In a multithreaded process, the contents of this symbolic link
636 are not available if the main thread has already terminated
637 (typically by calling
638 .BR pthread_exit (3)).
639 .IP
640 Permission to dereference or read
641 .RB ( readlink (2))
642 this symbolic link is governed by a ptrace access mode
643 .B PTRACE_MODE_READ_FSCREDS
644 check; see
645 .BR ptrace (2).
646 .IP
647 Under Linux 2.0 and earlier,
648 .I /proc/[pid]/exe
649 is a pointer to the binary which was executed,
650 and appears as a symbolic link.
651 A
652 .BR readlink (2)
653 call on this file under Linux 2.0 returns a string in the format:
654 .IP
655 [device]:inode
656 .IP
657 For example, [0301]:1502 would be inode 1502 on device major 03 (IDE,
658 MFM, etc. drives) minor 01 (first partition on the first drive).
659 .IP
660 .BR find (1)
661 with the
662 .I \-inum
663 option can be used to locate the file.
664 .TP
665 .I /proc/[pid]/fd/
666 This is a subdirectory containing one entry for each file which the
667 process has open, named by its file descriptor, and which is a
668 symbolic link to the actual file.
669 Thus, 0 is standard input, 1 standard output, 2 standard error, and so on.
670 .IP
671 For file descriptors for pipes and sockets,
672 the entries will be symbolic links whose content is the
673 file type with the inode.
674 A
675 .BR readlink (2)
676 call on this file returns a string in the format:
677 .IP
678 type:[inode]
679 .IP
680 For example,
681 .I socket:[2248868]
682 will be a socket and its inode is 2248868.
683 For sockets, that inode can be used to find more information
684 in one of the files under
685 .IR /proc/net/ .
686 .IP
687 For file descriptors that have no corresponding inode
688 (e.g., file descriptors produced by
689 .BR bpf (2),
690 .BR epoll_create (2),
691 .BR eventfd (2),
692 .BR inotify_init (2),
693 .BR perf_event_open (2),
694 .BR signalfd (2),
695 .BR timerfd_create (2),
696 and
697 .BR userfaultfd (2)),
698 the entry will be a symbolic link with contents of the form
699 .IP
700 anon_inode:<file-type>
701 .IP
702 In many cases (but not all), the
703 .I file-type
704 is surrounded by square brackets.
705 .IP
706 For example, an epoll file descriptor will have a symbolic link
707 whose content is the string
708 .IR "anon_inode:[eventpoll]" .
709 .IP
710 .\"The following was still true as at kernel 2.6.13
711 In a multithreaded process, the contents of this directory
712 are not available if the main thread has already terminated
713 (typically by calling
714 .BR pthread_exit (3)).
715 .IP
716 Programs that take a filename as a command-line argument,
717 but don't take input from standard input if no argument is supplied,
718 and programs that write to a file named as a command-line argument,
719 but don't send their output to standard output
720 if no argument is supplied, can nevertheless be made to use
721 standard input or standard output by using
722 .IR /proc/[pid]/fd
723 files as command-line arguments.
724 For example, assuming that
725 .I \-i
726 is the flag designating an input file and
727 .I \-o
728 is the flag designating an output file:
729 .IP
730 .in +4n
731 .EX
732 .RB "$" " foobar \-i /proc/self/fd/0 \-o /proc/self/fd/1 ..."
733 .EE
734 .in
735 .IP
736 and you have a working filter.
737 .\" The following is not true in my tests (MTK):
738 .\" Note that this will not work for
739 .\" programs that seek on their files, as the files in the fd directory
740 .\" are not seekable.
741 .IP
742 .I /proc/self/fd/N
743 is approximately the same as
744 .I /dev/fd/N
745 in some UNIX and UNIX-like systems.
746 Most Linux MAKEDEV scripts symbolically link
747 .I /dev/fd
748 to
749 .IR /proc/self/fd ,
750 in fact.
751 .IP
752 Most systems provide symbolic links
753 .IR /dev/stdin ,
754 .IR /dev/stdout ,
755 and
756 .IR /dev/stderr ,
757 which respectively link to the files
758 .IR 0 ,
759 .IR 1 ,
760 and
761 .IR 2
762 in
763 .IR /proc/self/fd .
764 Thus the example command above could be written as:
765 .IP
766 .in +4n
767 .EX
768 .RB "$" " foobar \-i /dev/stdin \-o /dev/stdout ..."
769 .EE
770 .in
771 .IP
772 Permission to dereference or read
773 .RB ( readlink (2))
774 the symbolic links in this directory is governed by a ptrace access mode
775 .B PTRACE_MODE_READ_FSCREDS
776 check; see
777 .BR ptrace (2).
778 .IP
779 Note that for file descriptors referring to inodes (pipes and sockets, see above),
780 those inodes still have permission bits and ownership information
781 distinct from those of the
782 .I /proc/[pid]/fd
783 entry,
784 and that the owner may differ from the user and group IDs of the process.
785 An unprivileged process may lack permissions to open them, as in this example:
786 .IP
787 .in +4n
788 .EX
789 .RB "$" " echo test | sudo -u nobody cat"
790 test
791 .RB "$" " echo test | sudo -u nobody cat /proc/self/fd/0"
792 cat: /proc/self/fd/0: Permission denied
793 .EE
794 .in
795 .IP
796 File descriptor 0 refers to the pipe created by the shell
797 and owned by that shell's user, which is not
798 .IR nobody ,
799 so
800 .B cat
801 does not have permission to create a new file descriptor to read from that inode,
802 even though it can still read from its existing file descriptor 0.
803 .TP
804 .IR /proc/[pid]/fdinfo/ " (since Linux 2.6.22)"
805 This is a subdirectory containing one entry for each file which the
806 process has open, named by its file descriptor.
807 The files in this directory are readable only by the owner of the process.
808 The contents of each file can be read to obtain information
809 about the corresponding file descriptor.
810 The content depends on the type of file referred to by the
811 corresponding file descriptor.
812 .IP
813 For regular files and directories, we see something like:
814 .IP
815 .in +4n
816 .EX
817 .RB "$" " cat /proc/12015/fdinfo/4"
818 pos: 1000
819 flags: 01002002
820 mnt_id: 21
821 .EE
822 .in
823 .IP
824 The fields are as follows:
825 .RS
826 .TP
827 .I pos
828 This is a decimal number showing the file offset.
829 .TP
830 .I flags
831 This is an octal number that displays the
832 file access mode and file status flags (see
833 .BR open (2)).
834 If the close-on-exec file descriptor flag is set, then
835 .I flags
836 will also include the value
837 .BR O_CLOEXEC .
838 .IP
839 Before Linux 3.1,
840 .\" commit 1117f72ea0217ba0cc19f05adbbd8b9a397f5ab7
841 this field incorrectly displayed the setting of
842 .B O_CLOEXEC
843 at the time the file was opened,
844 rather than the current setting of the close-on-exec flag.
845 .TP
846 .I
847 .I mnt_id
848 This field, present since Linux 3.15,
849 .\" commit 49d063cb353265c3af701bab215ac438ca7df36d
850 is the ID of the mount point containing this file.
851 See the description of
852 .IR /proc/[pid]/mountinfo .
853 .RE
854 .IP
855 For eventfd file descriptors (see
856 .BR eventfd (2)),
857 we see (since Linux 3.8)
858 .\" commit cbac5542d48127b546a23d816380a7926eee1c25
859 the following fields:
860 .IP
861 .in +4n
862 .EX
863 pos: 0
864 flags: 02
865 mnt_id: 10
866 eventfd-count: 40
867 .EE
868 .in
869 .IP
870 .I eventfd-count
871 is the current value of the eventfd counter, in hexadecimal.
872 .IP
873 For epoll file descriptors (see
874 .BR epoll (7)),
875 we see (since Linux 3.8)
876 .\" commit 138d22b58696c506799f8de759804083ff9effae
877 the following fields:
878 .IP
879 .in +4n
880 .EX
881 pos: 0
882 flags: 02
883 mnt_id: 10
884 tfd: 9 events: 19 data: 74253d2500000009
885 tfd: 7 events: 19 data: 74253d2500000007
886 .EE
887 .in
888 .IP
889 Each of the lines beginning
890 .I tfd
891 describes one of the file descriptors being monitored via
892 the epoll file descriptor (see
893 .BR epoll_ctl (2)
894 for some details).
895 The
896 .IR tfd
897 field is the number of the file descriptor.
898 The
899 .I events
900 field is a hexadecimal mask of the events being monitored for this file
901 descriptor.
902 The
903 .I data
904 field is the data value associated with this file descriptor.
905 .IP
906 For signalfd file descriptors (see
907 .BR signalfd (2)),
908 we see (since Linux 3.8)
909 .\" commit 138d22b58696c506799f8de759804083ff9effae
910 the following fields:
911 .IP
912 .in +4n
913 .EX
914 pos: 0
915 flags: 02
916 mnt_id: 10
917 sigmask: 0000000000000006
918 .EE
919 .in
920 .IP
921 .I sigmask
922 is the hexadecimal mask of signals that are accepted via this
923 signalfd file descriptor.
924 (In this example, bits 2 and 3 are set, corresponding to the signals
925 .B SIGINT
926 and
927 .BR SIGQUIT ;
928 see
929 .BR signal (7).)
930 .IP
931 For inotify file descriptors (see
932 .BR inotify (7)),
933 we see (since Linux 3.8)
934 the following fields:
935 .IP
936 .in +4n
937 .EX
938 pos: 0
939 flags: 00
940 mnt_id: 11
941 inotify wd:2 ino:7ef82a sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:2af87e00220ffd73
942 inotify wd:1 ino:192627 sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:27261900802dfd73
943 .EE
944 .in
945 .IP
946 Each of the lines beginning with "inotify" displays information about
947 one file or directory that is being monitored.
948 The fields in this line are as follows:
949 .RS
950 .TP
951 .I wd
952 A watch descriptor number (in decimal).
953 .TP
954 .I ino
955 The inode number of the target file (in hexadecimal).
956 .TP
957 .I sdev
958 The ID of the device where the target file resides (in hexadecimal).
959 .TP
960 .I mask
961 The mask of events being monitored for the target file (in hexadecimal).
962 .RE
963 .IP
964 If the kernel was built with exportfs support, the path to the target
965 file is exposed as a file handle, via three hexadecimal fields:
966 .IR fhandle-bytes ,
967 .IR fhandle-type ,
968 and
969 .IR f_handle .
970 .IP
971 For fanotify file descriptors (see
972 .BR fanotify (7)),
973 we see (since Linux 3.8)
974 the following fields:
975 .IP
976 .in +4n
977 .EX
978 pos: 0
979 flags: 02
980 mnt_id: 11
981 fanotify flags:0 event-flags:88002
982 fanotify ino:19264f sdev:800001 mflags:0 mask:1 ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:4f261900a82dfd73
983 .EE
984 .in
985 .IP
986 The fourth line displays information defined when the fanotify group
987 was created via
988 .BR fanotify_init (2):
989 .RS
990 .TP
991 .I flags
992 The
993 .I flags
994 argument given to
995 .BR fanotify_init (2)
996 (expressed in hexadecimal).
997 .TP
998 .I event-flags
999 The
1000 .I event_f_flags
1001 argument given to
1002 .BR fanotify_init (2)
1003 (expressed in hexadecimal).
1004 .RE
1005 .IP
1006 Each additional line shown in the file contains information
1007 about one of the marks in the fanotify group.
1008 Most of these fields are as for inotify, except:
1009 .RS
1010 .TP
1011 .I mflags
1012 The flags associated with the mark
1013 (expressed in hexadecimal).
1014 .TP
1015 .I mask
1016 The events mask for this mark
1017 (expressed in hexadecimal).
1018 .TP
1019 .I ignored_mask
1020 The mask of events that are ignored for this mark
1021 (expressed in hexadecimal).
1022 .RE
1023 .IP
1024 For details on these fields, see
1025 .BR fanotify_mark (2).
1026 .IP
1027 For timerfd file descriptors (see
1028 .BR timerfd (2)),
1029 we see (since Linux 3.17)
1030 .\" commit af9c4957cf212ad9cf0bee34c95cb11de5426e85
1031 the following fields:
1032 .IP
1033 .in +4n
1034 .EX
1035 pos: 0
1036 flags: 02004002
1037 mnt_id: 13
1038 clockid: 0
1039 ticks: 0
1040 settime flags: 03
1041 it_value: (7695568592, 640020877)
1042 it_interval: (0, 0)
1043 .EE
1044 .in
1045 .RS
1046 .TP
1047 .I clockid
1048 This is the numeric value of the clock ID
1049 (corresponding to one of the
1050 .B CLOCK_*
1051 constants defined via
1052 .IR <time.h> )
1053 that is used to mark the progress of the timer (in this example, 0 is
1054 .BR CLOCK_REALTIME ).
1055 .TP
1056 .I ticks
1057 This is the number of timer expirations that have occurred,
1058 (i.e., the value that
1059 .BR read (2)
1060 on it would return).
1061 .TP
1062 .I settime flags
1063 This field lists the flags with which the timerfd was last armed (see
1064 .BR timerfd_settime (2)),
1065 in octal
1066 (in this example, both
1067 .B TFD_TIMER_ABSTIME
1068 and
1069 .B TFD_TIMER_CANCEL_ON_SET
1070 are set).
1071 .TP
1072 .I it_value
1073 This field contains the amount of time until the timer will next expire,
1074 expressed in seconds and nanoseconds.
1075 This is always expressed as a relative value,
1076 regardless of whether the timer was created using the
1077 .B TFD_TIMER_ABSTIME
1078 flag.
1079 .TP
1080 .I it_interval
1081 This field contains the interval of the timer,
1082 in seconds and nanoseconds.
1083 (The
1084 .I it_value
1085 and
1086 .I it_interval
1087 fields contain the values that
1088 .BR timerfd_gettime (2)
1089 on this file descriptor would return.)
1090 .RE
1091 .TP
1092 .IR /proc/[pid]/gid_map " (since Linux 3.5)"
1093 See
1094 .BR user_namespaces (7).
1095 .TP
1096 .IR /proc/[pid]/io " (since kernel 2.6.20)"
1097 .\" commit 7c3ab7381e79dfc7db14a67c6f4f3285664e1ec2
1098 This file contains I/O statistics for the process, for example:
1099 .IP
1100 .in +4n
1101 .EX
1102 .RB "#" " cat /proc/3828/io"
1103 rchar: 323934931
1104 wchar: 323929600
1105 syscr: 632687
1106 syscw: 632675
1107 read_bytes: 0
1108 write_bytes: 323932160
1109 cancelled_write_bytes: 0
1110 .EE
1111 .in
1112 .IP
1113 The fields are as follows:
1114 .RS
1115 .TP
1116 .IR rchar ": characters read"
1117 The number of bytes which this task has caused to be read from storage.
1118 This is simply the sum of bytes which this process passed to
1119 .BR read (2)
1120 and similar system calls.
1121 It includes things such as terminal I/O and
1122 is unaffected by whether or not actual
1123 physical disk I/O was required (the read might have been satisfied from
1124 pagecache).
1125 .TP
1126 .IR wchar ": characters written"
1127 The number of bytes which this task has caused, or shall cause to be written
1128 to disk.
1129 Similar caveats apply here as with
1130 .IR rchar .
1131 .TP
1132 .IR syscr ": read syscalls"
1133 Attempt to count the number of read I/O operations\(emthat is,
1134 system calls such as
1135 .BR read (2)
1136 and
1137 .BR pread (2).
1138 .TP
1139 .IR syscw ": write syscalls"
1140 Attempt to count the number of write I/O operations\(emthat is,
1141 system calls such as
1142 .BR write (2)
1143 and
1144 .BR pwrite (2).
1145 .TP
1146 .IR read_bytes ": bytes read"
1147 Attempt to count the number of bytes which this process really did cause to
1148 be fetched from the storage layer.
1149 This is accurate for block-backed filesystems.
1150 .TP
1151 .IR write_bytes ": bytes written"
1152 Attempt to count the number of bytes which this process caused to be sent to
1153 the storage layer.
1154 .TP
1155 .IR cancelled_write_bytes :
1156 The big inaccuracy here is truncate.
1157 If a process writes 1MB to a file and then deletes the file,
1158 it will in fact perform no writeout.
1159 But it will have been accounted as having caused 1MB of write.
1160 In other words: this field represents the number of bytes which this process
1161 caused to not happen, by truncating pagecache.
1162 A task can cause "negative" I/O too.
1163 If this task truncates some dirty pagecache,
1164 some I/O which another task has been accounted for
1165 (in its
1166 .IR write_bytes )
1167 will not be happening.
1168 .RE
1169 .IP
1170 .IR Note :
1171 In the current implementation, things are a bit racy on 32-bit systems:
1172 if process A reads process B's
1173 .I /proc/[pid]/io
1174 while process B is updating one of these 64-bit counters,
1175 process A could see an intermediate result.
1176 .IP
1177 Permission to access this file is governed by a ptrace access mode
1178 .B PTRACE_MODE_READ_FSCREDS
1179 check; see
1180 .BR ptrace (2).
1181 .TP
1182 .IR /proc/[pid]/limits " (since Linux 2.6.24)"
1183 This file displays the soft limit, hard limit, and units of measurement
1184 for each of the process's resource limits (see
1185 .BR getrlimit (2)).
1186 Up to and including Linux 2.6.35,
1187 this file is protected to allow reading only by the real UID of the process.
1188 Since Linux 2.6.36,
1189 .\" commit 3036e7b490bf7878c6dae952eec5fb87b1106589
1190 this file is readable by all users on the system.
1191 .\" FIXME Describe /proc/[pid]/loginuid
1192 .\" Added in 2.6.11; updating requires CAP_AUDIT_CONTROL
1193 .\" CONFIG_AUDITSYSCALL
1194 .TP
1195 .IR /proc/[pid]/map_files/ " (since kernel 3.3)
1196 .\" commit 640708a2cff7f81e246243b0073c66e6ece7e53e
1197 This subdirectory contains entries corresponding to memory-mapped
1198 files (see
1199 .BR mmap (2)).
1200 Entries are named by memory region start and end
1201 address pair (expressed as hexadecimal numbers),
1202 and are symbolic links to the mapped files themselves.
1203 Here is an example, with the output wrapped and reformatted to fit on an 80-column display:
1204 .IP
1205 .in +4n
1206 .EX
1207 .RB "#" " ls -l /proc/self/map_files/"
1208 lr\-\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:31
1209 3252e00000\-3252e20000 \-> /usr/lib64/ld\-2.15.so
1210 \&...
1211 .EE
1212 .in
1213 .IP
1214 Although these entries are present for memory regions that were
1215 mapped with the
1216 .BR MAP_FILE
1217 flag, the way anonymous shared memory (regions created with the
1218 .B MAP_ANON | MAP_SHARED
1219 flags)
1220 is implemented in Linux
1221 means that such regions also appear on this directory.
1222 Here is an example where the target file is the deleted
1223 .I /dev/zero
1224 one:
1225 .IP
1226 .in +4n
1227 .EX
1228 lrw\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:33
1229 7fc075d2f000\-7fc075e6f000 \-> /dev/zero (deleted)
1230 .EE
1231 .in
1232 .IP
1233 This directory appears only if the
1234 .B CONFIG_CHECKPOINT_RESTORE
1235 kernel configuration option is enabled.
1236 Privilege
1237 .RB ( CAP_SYS_ADMIN )
1238 .\" FIXME
1239 .\" This may change. See the mail thread
1240 .\" "[RFC][PATCH v2] procfs: Always expose /proc/<pid>/map_files/ and make it readable"
1241 .\" from Jan 2015
1242 is required to view the contents of this directory.
1243 .TP
1244 .I /proc/[pid]/maps
1245 A file containing the currently mapped memory regions and their access
1246 permissions.
1247 See
1248 .BR mmap (2)
1249 for some further information about memory mappings.
1250 .IP
1251 Permission to access this file is governed by a ptrace access mode
1252 .B PTRACE_MODE_READ_FSCREDS
1253 check; see
1254 .BR ptrace (2).
1255 .IP
1256 The format of the file is:
1257 .IP
1258 .in 4n
1259 .EX
1260 .I "address perms offset dev inode pathname"
1261 00400000\-00452000 r-xp 00000000 08:02 173521 /usr/bin/dbus-daemon
1262 00651000\-00652000 r--p 00051000 08:02 173521 /usr/bin/dbus-daemon
1263 00652000\-00655000 rw-p 00052000 08:02 173521 /usr/bin/dbus-daemon
1264 00e03000\-00e24000 rw-p 00000000 00:00 0 [heap]
1265 00e24000\-011f7000 rw-p 00000000 00:00 0 [heap]
1266 \&...
1267 35b1800000\-35b1820000 r-xp 00000000 08:02 135522 /usr/lib64/ld\-2.15.so
1268 35b1a1f000\-35b1a20000 r--p 0001f000 08:02 135522 /usr/lib64/ld\-2.15.so
1269 35b1a20000\-35b1a21000 rw-p 00020000 08:02 135522 /usr/lib64/ld\-2.15.so
1270 35b1a21000\-35b1a22000 rw-p 00000000 00:00 0
1271 35b1c00000\-35b1dac000 r-xp 00000000 08:02 135870 /usr/lib64/libc\-2.15.so
1272 35b1dac000\-35b1fac000 ---p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
1273 35b1fac000\-35b1fb0000 r--p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
1274 35b1fb0000\-35b1fb2000 rw-p 001b0000 08:02 135870 /usr/lib64/libc\-2.15.so
1275 \&...
1276 f2c6ff8c000\-7f2c7078c000 rw-p 00000000 00:00 0 [stack:986]
1277 \&...
1278 7fffb2c0d000\-7fffb2c2e000 rw-p 00000000 00:00 0 [stack]
1279 7fffb2d48000\-7fffb2d49000 r-xp 00000000 00:00 0 [vdso]
1280 .EE
1281 .in
1282 .IP
1283 The
1284 .I address
1285 field is the address space in the process that the mapping occupies.
1286 The
1287 .I perms
1288 field is a set of permissions:
1289 .IP
1290 .in +4
1291 .EX
1292 r = read
1293 w = write
1294 x = execute
1295 s = shared
1296 p = private (copy on write)
1297 .EE
1298 .in
1299 .IP
1300 The
1301 .I offset
1302 field is the offset into the file/whatever;
1303 .I dev
1304 is the device
1305 (major:minor);
1306 .I inode
1307 is the inode on that device.
1308 0 indicates that no inode is associated with the memory region,
1309 as would be the case with BSS (uninitialized data).
1310 .IP
1311 The
1312 .I pathname
1313 field will usually be the file that is backing the mapping.
1314 For ELF files,
1315 you can easily coordinate with the
1316 .I offset
1317 field by looking at the
1318 Offset field in the ELF program headers
1319 .RI ( "readelf\ \-l" ).
1320 .IP
1321 There are additional helpful pseudo-paths:
1322 .RS 12
1323 .TP
1324 .IR [stack]
1325 The initial process's (also known as the main thread's) stack.
1326 .TP
1327 .IR [stack:<tid>] " (from Linux 3.4 to 4.4)"
1328 .\" commit b76437579d1344b612cf1851ae610c636cec7db0 (added)
1329 .\" commit 65376df582174ffcec9e6471bf5b0dd79ba05e4a (removed)
1330 A thread's stack (where the
1331 .IR <tid>
1332 is a thread ID).
1333 It corresponds to the
1334 .IR /proc/[pid]/task/[tid]/
1335 path.
1336 This field was removed in Linux 4.5, since providing this information
1337 for a process with large numbers of threads is expensive.
1338 .TP
1339 .IR [vdso]
1340 The virtual dynamically linked shared object.
1341 See
1342 .BR vdso (7).
1343 .TP
1344 .IR [heap]
1345 The process's heap.
1346 .in
1347 .RE
1348 .IP
1349 If the
1350 .I pathname
1351 field is blank,
1352 this is an anonymous mapping as obtained via
1353 .BR mmap (2).
1354 There is no easy way to coordinate this back to a process's source,
1355 short of running it through
1356 .BR gdb (1),
1357 .BR strace (1),
1358 or similar.
1359 .IP
1360 .I pathname
1361 is shown unescaped except for newline characters, which are replaced
1362 with an octal escape sequence.
1363 As a result, it is not possible to determine whether the original
1364 pathname contained a newline character or the literal
1365 .I \ee012
1366 character sequence.
1367 .IP
1368 If the mapping is file-backed and the file has been deleted, the string
1369 " (deleted)" is appended to the pathname.
1370 Note that this is ambiguous too.
1371 .IP
1372 Under Linux 2.0, there is no field giving pathname.
1373 .TP
1374 .I /proc/[pid]/mem
1375 This file can be used to access the pages of a process's memory through
1376 .BR open (2),
1377 .BR read (2),
1378 and
1379 .BR lseek (2).
1380 .IP
1381 Permission to access this file is governed by a ptrace access mode
1382 .B PTRACE_MODE_ATTACH_FSCREDS
1383 check; see
1384 .BR ptrace (2).
1385 .TP
1386 .IR /proc/[pid]/mountinfo " (since Linux 2.6.26)"
1387 .\" This info adapted from Documentation/filesystems/proc.txt
1388 .\" commit 2d4d4864ac08caff5c204a752bd004eed4f08760
1389 This file contains information about mount points
1390 in the process's mount namespace (see
1391 .BR mount_namespaces (7)).
1392 It supplies various information
1393 (e.g., propagation state, root of mount for bind mounts,
1394 identifier for each mount and its parent) that is missing from the (older)
1395 .IR /proc/[pid]/mounts
1396 file, and fixes various other problems with that file
1397 (e.g., nonextensibility,
1398 failure to distinguish per-mount versus per-superblock options).
1399 .IP
1400 The file contains lines of the form:
1401 .IP
1402 .in 0n
1403 .EX
1404 36 35 98:0 /mnt1 /mnt2 rw,noatime master:1 \- ext3 /dev/root rw,errors=continue
1405 (1)(2)(3) (4) (5) (6) (7) (8) (9) (10) (11)
1406 .in
1407 .EE
1408 .IP
1409 The numbers in parentheses are labels for the descriptions below:
1410 .RS 7
1411 .TP 5
1412 (1)
1413 mount ID: a unique ID for the mount (may be reused after
1414 .BR umount (2)).
1415 .TP
1416 (2)
1417 parent ID: the ID of the parent mount
1418 (or of self for the root of this mount namespace's mount tree).
1419 .IP
1420 If a new mount is stacked on top of a previous existing mount
1421 (so that it hides the existing mount) at pathname P,
1422 then the parent of the new mount is the previous mount at that location.
1423 Thus, when looking at all the mounts stacked at a particular location,
1424 the top-most mount is the one that is not the parent
1425 of any other mount at the same location.
1426 (Note, however, that this top-most mount will be accessible only if
1427 the longest path subprefix of P that is a mount point
1428 is not itself hidden by a stacked mount.)
1429 .IP
1430 If the parent mount point lies outside the process's root directory (see
1431 .BR chroot (2)),
1432 the ID shown here won't have a corresponding record in
1433 .I mountinfo
1434 whose mount ID (field 1) matches this parent mount ID
1435 (because mount points that lie outside the process's root directory
1436 are not shown in
1437 .IR mountinfo ).
1438 As a special case of this point,
1439 the process's root mount point may have a parent mount
1440 (for the initramfs filesystem) that lies
1441 .\" Miklos Szeredi, Nov 2017: The hidden one is the initramfs, I believe
1442 .\" mtk: In the initial mount namespace, this hidden ID has the value 0
1443 outside the process's root directory,
1444 and an entry for that mount point will not appear in
1445 .IR mountinfo .
1446 .TP
1447 (3)
1448 major:minor: the value of
1449 .I st_dev
1450 for files on this filesystem (see
1451 .BR stat (2)).
1452 .TP
1453 (4)
1454 root: the pathname of the directory in the filesystem
1455 which forms the root of this mount.
1456 .TP
1457 (5)
1458 mount point: the pathname of the mount point relative
1459 to the process's root directory.
1460 .TP
1461 (6)
1462 mount options: per-mount options (see
1463 .BR mount (2)).
1464 .TP
1465 (7)
1466 optional fields: zero or more fields of the form "tag[:value]"; see below.
1467 .TP
1468 (8)
1469 separator: the end of the optional fields is marked by a single hyphen.
1470 .TP
1471 (9)
1472 filesystem type: the filesystem type in the form "type[.subtype]".
1473 .TP
1474 (10)
1475 mount source: filesystem-specific information or "none".
1476 .TP
1477 (11)
1478 super options: per-superblock options (see
1479 .BR mount (2)).
1480 .RE
1481 .IP
1482 Currently, the possible optional fields are
1483 .IR shared ,
1484 .IR master ,
1485 .IR propagate_from ,
1486 and
1487 .IR unbindable .
1488 See
1489 .BR mount_namespaces (7)
1490 for a description of these fields.
1491 Parsers should ignore all unrecognized optional fields.
1492 .IP
1493 For more information on mount propagation see:
1494 .I Documentation/filesystems/sharedsubtree.txt
1495 in the Linux kernel source tree.
1496 .TP
1497 .IR /proc/[pid]/mounts " (since Linux 2.4.19)"
1498 This file lists all the filesystems currently mounted in the
1499 process's mount namespace (see
1500 .BR mount_namespaces (7)).
1501 The format of this file is documented in
1502 .BR fstab (5).
1503 .IP
1504 Since kernel version 2.6.15, this file is pollable:
1505 after opening the file for reading, a change in this file
1506 (i.e., a filesystem mount or unmount) causes
1507 .BR select (2)
1508 to mark the file descriptor as having an exceptional condition, and
1509 .BR poll (2)
1510 and
1511 .BR epoll_wait (2)
1512 mark the file as having a priority event
1513 .RB ( POLLPRI ).
1514 (Before Linux 2.6.30,
1515 a change in this file was indicated by the file descriptor
1516 being marked as readable for
1517 .BR select (2),
1518 and being marked as having an error condition for
1519 .BR poll (2)
1520 and
1521 .BR epoll_wait (2).)
1522 .TP
1523 .IR /proc/[pid]/mountstats " (since Linux 2.6.17)"
1524 This file exports information (statistics, configuration information)
1525 about the mount points in the process's mount namespace (see
1526 .BR mount_namespaces (7)).
1527 Lines in this file have the form:
1528 .IP
1529 .in +4n
1530 .EX
1531 device /dev/sda7 mounted on /home with fstype ext3 [statistics]
1532 ( 1 ) ( 2 ) (3 ) (4)
1533 .EE
1534 .in
1535 .IP
1536 The fields in each line are:
1537 .RS 7
1538 .TP 5
1539 (1)
1540 The name of the mounted device
1541 (or "nodevice" if there is no corresponding device).
1542 .TP
1543 (2)
1544 The mount point within the filesystem tree.
1545 .TP
1546 (3)
1547 The filesystem type.
1548 .TP
1549 (4)
1550 Optional statistics and configuration information.
1551 Currently (as at Linux 2.6.26), only NFS filesystems export
1552 information via this field.
1553 .RE
1554 .IP
1555 This file is readable only by the owner of the process.
1556 .TP
1557 .IR /proc/[pid]/net " (since Linux 2.6.25)"
1558 See the description of
1559 .IR /proc/net .
1560 .TP
1561 .IR /proc/[pid]/ns/ " (since Linux 3.0)"
1562 .\" See commit 6b4e306aa3dc94a0545eb9279475b1ab6209a31f
1563 This is a subdirectory containing one entry for each namespace that
1564 supports being manipulated by
1565 .BR setns (2).
1566 For more information, see
1567 .BR namespaces (7).
1568 .TP
1569 .IR /proc/[pid]/numa_maps " (since Linux 2.6.14)"
1570 See
1571 .BR numa (7).
1572 .TP
1573 .IR /proc/[pid]/oom_adj " (since Linux 2.6.11)"
1574 This file can be used to adjust the score used to select which process
1575 should be killed in an out-of-memory (OOM) situation.
1576 The kernel uses this value for a bit-shift operation of the process's
1577 .IR oom_score
1578 value:
1579 valid values are in the range \-16 to +15,
1580 plus the special value \-17,
1581 which disables OOM-killing altogether for this process.
1582 A positive score increases the likelihood of this
1583 process being killed by the OOM-killer;
1584 a negative score decreases the likelihood.
1585 .IP
1586 The default value for this file is 0;
1587 a new process inherits its parent's
1588 .I oom_adj
1589 setting.
1590 A process must be privileged
1591 .RB ( CAP_SYS_RESOURCE )
1592 to update this file.
1593 .IP
1594 Since Linux 2.6.36, use of this file is deprecated in favor of
1595 .IR /proc/[pid]/oom_score_adj .
1596 .TP
1597 .IR /proc/[pid]/oom_score " (since Linux 2.6.11)"
1598 .\" See mm/oom_kill.c::badness() in pre 2.6.36 sources
1599 .\" See mm/oom_kill.c::oom_badness() after 2.6.36
1600 .\" commit a63d83f427fbce97a6cea0db2e64b0eb8435cd10
1601 This file displays the current score that the kernel gives to
1602 this process for the purpose of selecting a process
1603 for the OOM-killer.
1604 A higher score means that the process is more likely to be
1605 selected by the OOM-killer.
1606 The basis for this score is the amount of memory used by the process,
1607 with increases (+) or decreases (\-) for factors including:
1608 .\" See mm/oom_kill.c::badness() in pre 2.6.36 sources
1609 .\" See mm/oom_kill.c::oom_badness() after 2.6.36
1610 .\" commit a63d83f427fbce97a6cea0db2e64b0eb8435cd10
1611 .RS
1612 .IP * 2
1613 whether the process is privileged (\-).
1614 .\" More precisely, if it has CAP_SYS_ADMIN or (pre 2.6.36) CAP_SYS_RESOURCE
1615 .RE
1616 .IP
1617 Before kernel 2.6.36 the following factors were also used in the calculation of oom_score:
1618 .RS
1619 .IP * 2
1620 whether the process creates a lot of children using
1621 .BR fork (2)
1622 (+);
1623 .IP *
1624 whether the process has been running a long time,
1625 or has used a lot of CPU time (\-);
1626 .IP *
1627 whether the process has a low nice value (i.e., > 0) (+); and
1628 .IP *
1629 whether the process is making direct hardware access (\-).
1630 .\" More precisely, if it has CAP_SYS_RAWIO
1631 .RE
1632 .IP
1633 The
1634 .I oom_score
1635 also reflects the adjustment specified by the
1636 .I oom_score_adj
1637 or
1638 .I oom_adj
1639 setting for the process.
1640 .TP
1641 .IR /proc/[pid]/oom_score_adj " (since Linux 2.6.36)"
1642 .\" Text taken from 3.7 Documentation/filesystems/proc.txt
1643 This file can be used to adjust the badness heuristic used to select which
1644 process gets killed in out-of-memory conditions.
1645 .IP
1646 The badness heuristic assigns a value to each candidate task ranging from 0
1647 (never kill) to 1000 (always kill) to determine which process is targeted.
1648 The units are roughly a proportion along that range of
1649 allowed memory the process may allocate from,
1650 based on an estimation of its current memory and swap use.
1651 For example, if a task is using all allowed memory,
1652 its badness score will be 1000.
1653 If it is using half of its allowed memory, its score will be 500.
1654 .IP
1655 There is an additional factor included in the badness score: root
1656 processes are given 3% extra memory over other tasks.
1657 .IP
1658 The amount of "allowed" memory depends on the context
1659 in which the OOM-killer was called.
1660 If it is due to the memory assigned to the allocating task's cpuset
1661 being exhausted,
1662 the allowed memory represents the set of mems assigned to that
1663 cpuset (see
1664 .BR cpuset (7)).
1665 If it is due to a mempolicy's node(s) being exhausted,
1666 the allowed memory represents the set of mempolicy nodes.
1667 If it is due to a memory limit (or swap limit) being reached,
1668 the allowed memory is that configured limit.
1669 Finally, if it is due to the entire system being out of memory, the
1670 allowed memory represents all allocatable resources.
1671 .IP
1672 The value of
1673 .I oom_score_adj
1674 is added to the badness score before it
1675 is used to determine which task to kill.
1676 Acceptable values range from \-1000
1677 (OOM_SCORE_ADJ_MIN) to +1000 (OOM_SCORE_ADJ_MAX).
1678 This allows user space to control the preference for OOM-killing,
1679 ranging from always preferring a certain
1680 task or completely disabling it from OOM killing.
1681 The lowest possible value, \-1000, is
1682 equivalent to disabling OOM-killing entirely for that task,
1683 since it will always report a badness score of 0.
1684 .IP
1685 Consequently, it is very simple for user space to define
1686 the amount of memory to consider for each task.
1687 Setting an
1688 .I oom_score_adj
1689 value of +500, for example,
1690 is roughly equivalent to allowing the remainder of tasks sharing the
1691 same system, cpuset, mempolicy, or memory controller resources
1692 to use at least 50% more memory.
1693 A value of \-500, on the other hand, would be roughly
1694 equivalent to discounting 50% of the task's
1695 allowed memory from being considered as scoring against the task.
1696 .IP
1697 For backward compatibility with previous kernels,
1698 .I /proc/[pid]/oom_adj
1699 can still be used to tune the badness score.
1700 Its value is
1701 scaled linearly with
1702 .IR oom_score_adj .
1703 .IP
1704 Writing to
1705 .IR /proc/[pid]/oom_score_adj
1706 or
1707 .IR /proc/[pid]/oom_adj
1708 will change the other with its scaled value.
1709 .IP
1710 The
1711 .BR choom (1)
1712 program provides a command-line interface for adjusting the
1713 .I oom_score_adj
1714 value of a running process or a newly executed command.
1715 .TP
1716 .IR /proc/[pid]/pagemap " (since Linux 2.6.25)"
1717 This file shows the mapping of each of the process's virtual pages
1718 into physical page frames or swap area.
1719 It contains one 64-bit value for each virtual page,
1720 with the bits set as follows:
1721 .RS 12
1722 .TP
1723 63
1724 If set, the page is present in RAM.
1725 .TP
1726 62
1727 If set, the page is in swap space
1728 .TP
1729 61 (since Linux 3.5)
1730 The page is a file-mapped page or a shared anonymous page.
1731 .TP
1732 60\(en57 (since Linux 3.11)
1733 Zero
1734 .\" Not quite true; see commit 541c237c0923f567c9c4cabb8a81635baadc713f
1735 .TP
1736 56 (since Linux 4.2)
1737 .\" commit 77bb499bb60f4b79cca7d139c8041662860fcf87
1738 .\" commit 83b4b0bb635eee2b8e075062e4e008d1bc110ed7
1739 The page is exclusively mapped.
1740 .TP
1741 55 (since Linux 3.11)
1742 PTE is soft-dirty
1743 (see the kernel source file
1744 .IR Documentation/admin-guide/mm/soft-dirty.rst ).
1745 .TP
1746 54\(en0
1747 If the page is present in RAM (bit 63), then these bits
1748 provide the page frame number, which can be used to index
1749 .IR /proc/kpageflags
1750 and
1751 .IR /proc/kpagecount .
1752 If the page is present in swap (bit 62),
1753 then bits 4\(en0 give the swap type, and bits 54\(en5 encode the swap offset.
1754 .RE
1755 .IP
1756 Before Linux 3.11, bits 60\(en55 were
1757 used to encode the base-2 log of the page size.
1758 .IP
1759 To employ
1760 .IR /proc/[pid]/pagemap
1761 efficiently, use
1762 .IR /proc/[pid]/maps
1763 to determine which areas of memory are actually mapped and seek
1764 to skip over unmapped regions.
1765 .IP
1766 The
1767 .IR /proc/[pid]/pagemap
1768 file is present only if the
1769 .B CONFIG_PROC_PAGE_MONITOR
1770 kernel configuration option is enabled.
1771 .IP
1772 Permission to access this file is governed by a ptrace access mode
1773 .B PTRACE_MODE_READ_FSCREDS
1774 check; see
1775 .BR ptrace (2).
1776 .TP
1777 .IR /proc/[pid]/personality " (since Linux 2.6.28)"
1778 .\" commit 478307230810d7e2a753ed220db9066dfdf88718
1779 This read-only file exposes the process's execution domain, as set by
1780 .BR personality (2).
1781 The value is displayed in hexadecimal notation.
1782 .IP
1783 Permission to access this file is governed by a ptrace access mode
1784 .B PTRACE_MODE_ATTACH_FSCREDS
1785 check; see
1786 .BR ptrace (2).
1787 .TP
1788 .I /proc/[pid]/root
1789 UNIX and Linux support the idea of a per-process root of the
1790 filesystem, set by the
1791 .BR chroot (2)
1792 system call.
1793 This file is a symbolic link that points to the process's
1794 root directory, and behaves in the same way as
1795 .IR exe ,
1796 and
1797 .IR fd/* .
1798 .IP
1799 Note however that this file is not merely a symbolic link.
1800 It provides the same view of the filesystem (including namespaces and the
1801 set of per-process mounts) as the process itself.
1802 An example illustrates this point.
1803 In one terminal, we start a shell in new user and mount namespaces,
1804 and in that shell we create some new mount points:
1805 .IP
1806 .in +4n
1807 .EX
1808 $ \fBPS1='sh1# ' unshare \-Urnm\fP
1809 sh1# \fBmount \-t tmpfs tmpfs /etc\fP # Mount empty tmpfs at /etc
1810 sh1# \fBmount \-\-bind /usr /dev\fP # Mount /usr at /dev
1811 sh1# \fBecho $$\fP
1812 27123
1813 .EE
1814 .in
1815 .IP
1816 In a second terminal window, in the initial mount namespace,
1817 we look at the contents of the corresponding mounts in
1818 the initial and new namespaces:
1819 .IP
1820 .in +4n
1821 .EX
1822 $ \fBPS1='sh2# ' sudo sh\fP
1823 sh2# \fBls /etc | wc \-l\fP # In initial NS
1824 309
1825 sh2# \fBls /proc/27123/root/etc | wc \-l\fP # /etc in other NS
1826 0 # The empty tmpfs dir
1827 sh2# \fBls /dev | wc \-l\fP # In initial NS
1828 205
1829 sh2# \fBls /proc/27123/root/dev | wc \-l\fP # /dev in other NS
1830 11 # Actually bind
1831 # mounted to /usr
1832 sh2# \fBls /usr | wc \-l\fP # /usr in initial NS
1833 11
1834 .EE
1835 .in
1836 .IP
1837 .\" The following was still true as at kernel 2.6.13
1838 In a multithreaded process, the contents of the
1839 .I /proc/[pid]/root
1840 symbolic link are not available if the main thread has already terminated
1841 (typically by calling
1842 .BR pthread_exit (3)).
1843 .IP
1844 Permission to dereference or read
1845 .RB ( readlink (2))
1846 this symbolic link is governed by a ptrace access mode
1847 .B PTRACE_MODE_READ_FSCREDS
1848 check; see
1849 .BR ptrace (2).
1850 .\" FIXME Describe /proc/[pid]/projid_map
1851 .\" Added in 3.7
1852 .\" commit f76d207a66c3a53defea67e7d36c3eb1b7d6d61d
1853 .TP
1854 .IR /proc/[pid]/seccomp " (Linux 2.6.12 to 2.6.22)"
1855 This file can be used to read and change the process's
1856 secure computing (seccomp) mode setting.
1857 It contains the value 0 if the process is not in seccomp mode,
1858 and 1 if the process is in strict seccomp mode (see
1859 .BR seccomp (2)).
1860 Writing 1 to this file places the process irreversibly in strict seccomp mode.
1861 (Further attempts to write to the file fail with the
1862 .B EPERM
1863 error.)
1864 .IP
1865 In Linux 2.6.23,
1866 this file went away, to be replaced by the
1867 .BR prctl (2)
1868 .BR PR_GET_SECCOMP
1869 and
1870 .BR PR_SET_SECCOMP
1871 operations (and later by
1872 .BR seccomp (2)
1873 and the
1874 .I Seccomp
1875 field in
1876 .IR /proc/[pid]/status ).
1877 .\" FIXME Describe /proc/[pid]/sessionid
1878 .\" commit 1e0bd7550ea9cf474b1ad4c6ff5729a507f75fdc
1879 .\" CONFIG_AUDITSYSCALL
1880 .\" Added in 2.6.25; read-only; only readable by real UID
1881 .\"
1882 .\" FIXME Describe /proc/[pid]/sched
1883 .\" Added in 2.6.23
1884 .\" CONFIG_SCHED_DEBUG, and additional fields if CONFIG_SCHEDSTATS
1885 .\" Displays various scheduling parameters
1886 .\" This file can be written, to reset stats
1887 .\" The set of fields exposed by this file have changed
1888 .\" significantly over time.
1889 .\" commit 43ae34cb4cd650d1eb4460a8253a8e747ba052ac
1890 .\"
1891 .\" FIXME Describe /proc/[pid]/schedstats and
1892 .\" /proc/[pid]/task/[tid]/schedstats
1893 .\" Added in 2.6.9
1894 .\" CONFIG_SCHEDSTATS
1895 .TP
1896 .IR /proc/[pid]/setgroups " (since Linux 3.19)"
1897 See
1898 .BR user_namespaces (7).
1899 .TP
1900 .IR /proc/[pid]/smaps " (since Linux 2.6.14)"
1901 This file shows memory consumption for each of the process's mappings.
1902 (The
1903 .BR pmap (1)
1904 command displays similar information,
1905 in a form that may be easier for parsing.)
1906 For each mapping there is a series of lines such as the following:
1907 .IP
1908 .in +4n
1909 .EX
1910 00400000\-0048a000 r\-xp 00000000 fd:03 960637 /bin/bash
1911 Size: 552 kB
1912 Rss: 460 kB
1913 Pss: 100 kB
1914 Shared_Clean: 452 kB
1915 Shared_Dirty: 0 kB
1916 Private_Clean: 8 kB
1917 Private_Dirty: 0 kB
1918 Referenced: 460 kB
1919 Anonymous: 0 kB
1920 AnonHugePages: 0 kB
1921 ShmemHugePages: 0 kB
1922 ShmemPmdMapped: 0 kB
1923 Swap: 0 kB
1924 KernelPageSize: 4 kB
1925 MMUPageSize: 4 kB
1926 KernelPageSize: 4 kB
1927 MMUPageSize: 4 kB
1928 Locked: 0 kB
1929 ProtectionKey: 0
1930 VmFlags: rd ex mr mw me dw
1931 .EE
1932 .in
1933 .IP
1934 The first of these lines shows the same information as is displayed
1935 for the mapping in
1936 .IR /proc/[pid]/maps .
1937 The following lines show the size of the mapping,
1938 the amount of the mapping that is currently resident in RAM ("Rss"),
1939 the process's proportional share of this mapping ("Pss"),
1940 the number of clean and dirty shared pages in the mapping,
1941 and the number of clean and dirty private pages in the mapping.
1942 "Referenced" indicates the amount of memory currently marked as
1943 referenced or accessed.
1944 "Anonymous" shows the amount of memory
1945 that does not belong to any file.
1946 "Swap" shows how much
1947 would-be-anonymous memory is also used, but out on swap.
1948 .IP
1949 The "KernelPageSize" line (available since Linux 2.6.29)
1950 is the page size used by the kernel to back the virtual memory area.
1951 This matches the size used by the MMU in the majority of cases.
1952 However, one counter-example occurs on PPC64 kernels
1953 whereby a kernel using 64kB as a base page size may still use 4kB
1954 pages for the MMU on older processors.
1955 To distinguish the two attributes, the "MMUPageSize" line
1956 (also available since Linux 2.6.29)
1957 reports the page size used by the MMU.
1958 .IP
1959 The "Locked" indicates whether the mapping is locked in memory
1960 or not.
1961 .IP
1962 The "ProtectionKey" line (available since Linux 4.9, on x86 only)
1963 contains the memory protection key (see
1964 .BR pkeys (7))
1965 associated with the virtual memory area.
1966 This entry is present only if the kernel was built with the
1967 .B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1968 configuration option.
1969 .IP
1970 The "VmFlags" line (available since Linux 3.8)
1971 represents the kernel flags associated with the virtual memory area,
1972 encoded using the following two-letter codes:
1973 .IP
1974 rd - readable
1975 wr - writable
1976 ex - executable
1977 sh - shared
1978 mr - may read
1979 mw - may write
1980 me - may execute
1981 ms - may share
1982 gd - stack segment grows down
1983 pf - pure PFN range
1984 dw - disabled write to the mapped file
1985 lo - pages are locked in memory
1986 io - memory mapped I/O area
1987 sr - sequential read advise provided
1988 rr - random read advise provided
1989 dc - do not copy area on fork
1990 de - do not expand area on remapping
1991 ac - area is accountable
1992 nr - swap space is not reserved for the area
1993 ht - area uses huge tlb pages
1994 nl - non-linear mapping
1995 ar - architecture specific flag
1996 dd - do not include area into core dump
1997 sd - soft-dirty flag
1998 mm - mixed map area
1999 hg - huge page advise flag
2000 nh - no-huge page advise flag
2001 mg - mergeable advise flag
2002 .IP
2003 "ProtectionKey" field contains the memory protection key (see
2004 .BR pkeys (5))
2005 associated with the virtual memory area.
2006 Present only if the kernel was built with the
2007 .B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
2008 configuration option. (since Linux 4.6)
2009 .IP
2010 The
2011 .IR /proc/[pid]/smaps
2012 file is present only if the
2013 .B CONFIG_PROC_PAGE_MONITOR
2014 kernel configuration option is enabled.
2015 .TP
2016 .IR /proc/[pid]/stack " (since Linux 2.6.29)"
2017 .\" 2ec220e27f5040aec1e88901c1b6ea3d135787ad
2018 This file provides a symbolic trace of the function calls in this
2019 process's kernel stack.
2020 This file is provided only if the kernel was built with the
2021 .B CONFIG_STACKTRACE
2022 configuration option.
2023 .IP
2024 Permission to access this file is governed by a ptrace access mode
2025 .B PTRACE_MODE_ATTACH_FSCREDS
2026 check; see
2027 .BR ptrace (2).
2028 .TP
2029 .I /proc/[pid]/stat
2030 Status information about the process.
2031 This is used by
2032 .BR ps (1).
2033 It is defined in the kernel source file
2034 .IR fs/proc/array.c "."
2035 .IP
2036 The fields, in order, with their proper
2037 .BR scanf (3)
2038 format specifiers, are listed below.
2039 Whether or not certain of these fields display valid information is governed by
2040 a ptrace access mode
2041 .BR PTRACE_MODE_READ_FSCREDS "\ |\ " PTRACE_MODE_NOAUDIT
2042 check (refer to
2043 .BR ptrace (2)).
2044 If the check denies access, then the field value is displayed as 0.
2045 The affected fields are indicated with the marking [PT].
2046 .IP
2047 .RS
2048 .TP 10
2049 (1) \fIpid\fP \ %d
2050 .br
2051 The process ID.
2052 .TP
2053 (2) \fIcomm\fP \ %s
2054 The filename of the executable, in parentheses.
2055 This is visible whether or not the executable is swapped out.
2056 .TP
2057 (3) \fIstate\fP \ %c
2058 One of the following characters, indicating process state:
2059 .RS
2060 .IP R 3
2061 Running
2062 .IP S
2063 Sleeping in an interruptible wait
2064 .IP D
2065 Waiting in uninterruptible
2066 disk sleep
2067 .IP Z
2068 Zombie
2069 .IP T
2070 Stopped (on a signal) or (before Linux 2.6.33) trace stopped
2071 .IP t
2072 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2073 Tracing stop (Linux 2.6.33 onward)
2074 .IP W
2075 Paging (only before Linux 2.6.0)
2076 .IP X
2077 Dead (from Linux 2.6.0 onward)
2078 .IP x
2079 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2080 Dead (Linux 2.6.33 to
2081 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2082 3.13 only)
2083 .IP K
2084 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2085 Wakekill (Linux 2.6.33 to
2086 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2087 3.13 only)
2088 .IP W
2089 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2090 Waking (Linux 2.6.33 to
2091 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2092 3.13 only)
2093 .IP P
2094 .\" commit f2530dc71cf0822f90bb63ea4600caaef33a66bb
2095 Parked (Linux 3.9 to
2096 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2097 3.13 only)
2098 .RE
2099 .TP
2100 (4) \fIppid\fP \ %d
2101 The PID of the parent of this process.
2102 .TP
2103 (5) \fIpgrp\fP \ %d
2104 The process group ID of the process.
2105 .TP
2106 (6) \fIsession\fP \ %d
2107 The session ID of the process.
2108 .TP
2109 (7) \fItty_nr\fP \ %d
2110 The controlling terminal of the process.
2111 (The minor device number is contained in the combination of bits
2112 31 to 20 and 7 to 0;
2113 the major device number is in bits 15 to 8.)
2114 .TP
2115 (8) \fItpgid\fP \ %d
2116 .\" This field and following, up to and including wchan added 0.99.1
2117 The ID of the foreground process group of the controlling
2118 terminal of the process.
2119 .TP
2120 (9) \fIflags\fP \ %u
2121 The kernel flags word of the process.
2122 For bit meanings,
2123 see the PF_* defines in the Linux kernel source file
2124 .IR include/linux/sched.h .
2125 Details depend on the kernel version.
2126 .IP
2127 The format for this field was %lu before Linux 2.6.
2128 .TP
2129 (10) \fIminflt\fP \ %lu
2130 The number of minor faults the process has made which have not
2131 required loading a memory page from disk.
2132 .TP
2133 (11) \fIcminflt\fP \ %lu
2134 The number of minor faults that the process's
2135 waited-for children have made.
2136 .TP
2137 (12) \fImajflt\fP \ %lu
2138 The number of major faults the process has made which have
2139 required loading a memory page from disk.
2140 .TP
2141 (13) \fIcmajflt\fP \ %lu
2142 The number of major faults that the process's
2143 waited-for children have made.
2144 .TP
2145 (14) \fIutime\fP \ %lu
2146 Amount of time that this process has been scheduled in user mode,
2147 measured in clock ticks (divide by
2148 .IR sysconf(_SC_CLK_TCK) ).
2149 This includes guest time, \fIguest_time\fP
2150 (time spent running a virtual CPU, see below),
2151 so that applications that are not aware of the guest time field
2152 do not lose that time from their calculations.
2153 .TP
2154 (15) \fIstime\fP \ %lu
2155 Amount of time that this process has been scheduled in kernel mode,
2156 measured in clock ticks (divide by
2157 .IR sysconf(_SC_CLK_TCK) ).
2158 .TP
2159 (16) \fIcutime\fP \ %ld
2160 Amount of time that this process's
2161 waited-for children have been scheduled in user mode,
2162 measured in clock ticks (divide by
2163 .IR sysconf(_SC_CLK_TCK) ).
2164 (See also
2165 .BR times (2).)
2166 This includes guest time, \fIcguest_time\fP
2167 (time spent running a virtual CPU, see below).
2168 .TP
2169 (17) \fIcstime\fP \ %ld
2170 Amount of time that this process's
2171 waited-for children have been scheduled in kernel mode,
2172 measured in clock ticks (divide by
2173 .IR sysconf(_SC_CLK_TCK) ).
2174 .TP
2175 (18) \fIpriority\fP \ %ld
2176 (Explanation for Linux 2.6)
2177 For processes running a real-time scheduling policy
2178 .RI ( policy
2179 below; see
2180 .BR sched_setscheduler (2)),
2181 this is the negated scheduling priority, minus one;
2182 that is, a number in the range \-2 to \-100,
2183 corresponding to real-time priorities 1 to 99.
2184 For processes running under a non-real-time scheduling policy,
2185 this is the raw nice value
2186 .RB ( setpriority (2))
2187 as represented in the kernel.
2188 The kernel stores nice values as numbers
2189 in the range 0 (high) to 39 (low),
2190 corresponding to the user-visible nice range of \-20 to 19.
2191 .IP
2192 Before Linux 2.6, this was a scaled value based on
2193 the scheduler weighting given to this process.
2194 .\" And back in kernel 1.2 days things were different again.
2195 .TP
2196 (19) \fInice\fP \ %ld
2197 The nice value (see
2198 .BR setpriority (2)),
2199 a value in the range 19 (low priority) to \-20 (high priority).
2200 .\" Back in kernel 1.2 days things were different.
2201 .\" .TP
2202 .\" \fIcounter\fP %ld
2203 .\" The current maximum size in jiffies of the process's next timeslice,
2204 .\" or what is currently left of its current timeslice, if it is the
2205 .\" currently running process.
2206 .\" .TP
2207 .\" \fItimeout\fP %u
2208 .\" The time in jiffies of the process's next timeout.
2209 .\" timeout was removed sometime around 2.1/2.2
2210 .TP
2211 (20) \fInum_threads\fP \ %ld
2212 Number of threads in this process (since Linux 2.6).
2213 Before kernel 2.6, this field was hard coded to 0 as a placeholder
2214 for an earlier removed field.
2215 .TP
2216 (21) \fIitrealvalue\fP \ %ld
2217 The time in jiffies before the next
2218 .B SIGALRM
2219 is sent to the process due to an interval timer.
2220 Since kernel 2.6.17, this field is no longer maintained,
2221 and is hard coded as 0.
2222 .TP
2223 (22) \fIstarttime\fP \ %llu
2224 The time the process started after system boot.
2225 In kernels before Linux 2.6, this value was expressed in jiffies.
2226 Since Linux 2.6, the value is expressed in clock ticks (divide by
2227 .IR sysconf(_SC_CLK_TCK) ).
2228 .IP
2229 The format for this field was %lu before Linux 2.6.
2230 .TP
2231 (23) \fIvsize\fP \ %lu
2232 Virtual memory size in bytes.
2233 .TP
2234 (24) \fIrss\fP \ %ld
2235 Resident Set Size: number of pages the process has in real memory.
2236 This is just the pages which
2237 count toward text, data, or stack space.
2238 This does not include pages
2239 which have not been demand-loaded in, or which are swapped out.
2240 .TP
2241 (25) \fIrsslim\fP \ %lu
2242 Current soft limit in bytes on the rss of the process;
2243 see the description of
2244 .B RLIMIT_RSS
2245 in
2246 .BR getrlimit (2).
2247 .TP
2248 (26) \fIstartcode\fP \ %lu \ [PT]
2249 The address above which program text can run.
2250 .TP
2251 (27) \fIendcode\fP \ %lu \ [PT]
2252 The address below which program text can run.
2253 .TP
2254 (28) \fIstartstack\fP \ %lu \ [PT]
2255 The address of the start (i.e., bottom) of the stack.
2256 .TP
2257 (29) \fIkstkesp\fP \ %lu \ [PT]
2258 The current value of ESP (stack pointer), as found in the
2259 kernel stack page for the process.
2260 .TP
2261 (30) \fIkstkeip\fP \ %lu \ [PT]
2262 The current EIP (instruction pointer).
2263 .TP
2264 (31) \fIsignal\fP \ %lu
2265 The bitmap of pending signals, displayed as a decimal number.
2266 Obsolete, because it does not provide information on real-time signals; use
2267 .I /proc/[pid]/status
2268 instead.
2269 .TP
2270 (32) \fIblocked\fP \ %lu
2271 The bitmap of blocked signals, displayed as a decimal number.
2272 Obsolete, because it does not provide information on real-time signals; use
2273 .I /proc/[pid]/status
2274 instead.
2275 .TP
2276 (33) \fIsigignore\fP \ %lu
2277 The bitmap of ignored signals, displayed as a decimal number.
2278 Obsolete, because it does not provide information on real-time signals; use
2279 .I /proc/[pid]/status
2280 instead.
2281 .TP
2282 (34) \fIsigcatch\fP \ %lu
2283 The bitmap of caught signals, displayed as a decimal number.
2284 Obsolete, because it does not provide information on real-time signals; use
2285 .I /proc/[pid]/status
2286 instead.
2287 .TP
2288 (35) \fIwchan\fP \ %lu \ [PT]
2289 This is the "channel" in which the process is waiting.
2290 It is the address of a location in the kernel where the process is sleeping.
2291 The corresponding symbolic name can be found in
2292 .IR /proc/[pid]/wchan .
2293 .TP
2294 (36) \fInswap\fP \ %lu
2295 .\" nswap was added in 2.0
2296 Number of pages swapped (not maintained).
2297 .TP
2298 (37) \fIcnswap\fP \ %lu
2299 .\" cnswap was added in 2.0
2300 Cumulative \fInswap\fP for child processes (not maintained).
2301 .TP
2302 (38) \fIexit_signal\fP \ %d \ (since Linux 2.1.22)
2303 Signal to be sent to parent when we die.
2304 .TP
2305 (39) \fIprocessor\fP \ %d \ (since Linux 2.2.8)
2306 CPU number last executed on.
2307 .TP
2308 (40) \fIrt_priority\fP \ %u \ (since Linux 2.5.19)
2309 Real-time scheduling priority, a number in the range 1 to 99 for
2310 processes scheduled under a real-time policy,
2311 or 0, for non-real-time processes (see
2312 .BR sched_setscheduler (2)).
2313 .TP
2314 (41) \fIpolicy\fP \ %u \ (since Linux 2.5.19)
2315 Scheduling policy (see
2316 .BR sched_setscheduler (2)).
2317 Decode using the SCHED_* constants in
2318 .IR linux/sched.h .
2319 .IP
2320 The format for this field was %lu before Linux 2.6.22.
2321 .TP
2322 (42) \fIdelayacct_blkio_ticks\fP \ %llu \ (since Linux 2.6.18)
2323 Aggregated block I/O delays, measured in clock ticks (centiseconds).
2324 .TP
2325 (43) \fIguest_time\fP \ %lu \ (since Linux 2.6.24)
2326 Guest time of the process (time spent running a virtual CPU
2327 for a guest operating system), measured in clock ticks (divide by
2328 .IR sysconf(_SC_CLK_TCK) ).
2329 .TP
2330 (44) \fIcguest_time\fP \ %ld \ (since Linux 2.6.24)
2331 Guest time of the process's children, measured in clock ticks (divide by
2332 .IR sysconf(_SC_CLK_TCK) ).
2333 .TP
2334 (45) \fIstart_data\fP \ %lu \ (since Linux 3.3) \ [PT]
2335 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2336 Address above which program initialized and
2337 uninitialized (BSS) data are placed.
2338 .TP
2339 (46) \fIend_data\fP \ %lu \ (since Linux 3.3) \ [PT]
2340 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2341 Address below which program initialized and
2342 uninitialized (BSS) data are placed.
2343 .TP
2344 (47) \fIstart_brk\fP \ %lu \ (since Linux 3.3) \ [PT]
2345 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2346 Address above which program heap can be expanded with
2347 .BR brk (2).
2348 .TP
2349 (48) \fIarg_start\fP \ %lu \ (since Linux 3.5) \ [PT]
2350 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2351 Address above which program command-line arguments
2352 .RI ( argv )
2353 are placed.
2354 .TP
2355 (49) \fIarg_end\fP \ %lu \ (since Linux 3.5) \ [PT]
2356 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2357 Address below program command-line arguments
2358 .RI ( argv )
2359 are placed.
2360 .TP
2361 (50) \fIenv_start\fP \ %lu \ (since Linux 3.5) \ [PT]
2362 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2363 Address above which program environment is placed.
2364 .TP
2365 (51) \fIenv_end\fP \ %lu \ (since Linux 3.5) \ [PT]
2366 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2367 Address below which program environment is placed.
2368 .TP
2369 (52) \fIexit_code\fP \ %d \ (since Linux 3.5) \ [PT]
2370 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2371 The thread's exit status in the form reported by
2372 .BR waitpid (2).
2373 .RE
2374 .TP
2375 .I /proc/[pid]/statm
2376 Provides information about memory usage, measured in pages.
2377 The columns are:
2378 .IP
2379 .in +4n
2380 .EX
2381 size (1) total program size
2382 (same as VmSize in \fI/proc/[pid]/status\fP)
2383 resident (2) resident set size
2384 (same as VmRSS in \fI/proc/[pid]/status\fP)
2385 shared (3) number of resident shared pages (i.e., backed by a file)
2386 (same as RssFile+RssShmem in \fI/proc/[pid]/status\fP)
2387 text (4) text (code)
2388 .\" (not including libs; broken, includes data segment)
2389 lib (5) library (unused since Linux 2.6; always 0)
2390 data (6) data + stack
2391 .\" (including libs; broken, includes library text)
2392 dt (7) dirty pages (unused since Linux 2.6; always 0)
2393 .EE
2394 .in
2395 .TP
2396 .I /proc/[pid]/status
2397 Provides much of the information in
2398 .I /proc/[pid]/stat
2399 and
2400 .I /proc/[pid]/statm
2401 in a format that's easier for humans to parse.
2402 Here's an example:
2403 .IP
2404 .in +4n
2405 .EX
2406 .RB "$" " cat /proc/$$/status"
2407 Name: bash
2408 Umask: 0022
2409 State: S (sleeping)
2410 Tgid: 17248
2411 Ngid: 0
2412 Pid: 17248
2413 PPid: 17200
2414 TracerPid: 0
2415 Uid: 1000 1000 1000 1000
2416 Gid: 100 100 100 100
2417 FDSize: 256
2418 Groups: 16 33 100
2419 NStgid: 17248
2420 NSpid: 17248
2421 NSpgid: 17248
2422 NSsid: 17200
2423 VmPeak: 131168 kB
2424 VmSize: 131168 kB
2425 VmLck: 0 kB
2426 VmPin: 0 kB
2427 VmHWM: 13484 kB
2428 VmRSS: 13484 kB
2429 RssAnon: 10264 kB
2430 RssFile: 3220 kB
2431 RssShmem: 0 kB
2432 VmData: 10332 kB
2433 VmStk: 136 kB
2434 VmExe: 992 kB
2435 VmLib: 2104 kB
2436 VmPTE: 76 kB
2437 VmPMD: 12 kB
2438 VmSwap: 0 kB
2439 HugetlbPages: 0 kB # 4.4
2440 CoreDumping: 0 # 4.15
2441 Threads: 1
2442 SigQ: 0/3067
2443 SigPnd: 0000000000000000
2444 ShdPnd: 0000000000000000
2445 SigBlk: 0000000000010000
2446 SigIgn: 0000000000384004
2447 SigCgt: 000000004b813efb
2448 CapInh: 0000000000000000
2449 CapPrm: 0000000000000000
2450 CapEff: 0000000000000000
2451 CapBnd: ffffffffffffffff
2452 CapAmb: 0000000000000000
2453 NoNewPrivs: 0
2454 Seccomp: 0
2455 Speculation_Store_Bypass: vulnerable
2456 Cpus_allowed: 00000001
2457 Cpus_allowed_list: 0
2458 Mems_allowed: 1
2459 Mems_allowed_list: 0
2460 voluntary_ctxt_switches: 150
2461 nonvoluntary_ctxt_switches: 545
2462 .EE
2463 .in
2464 .IP
2465 The fields are as follows:
2466 .RS
2467 .IP * 2
2468 .IR Name :
2469 Command run by this process.
2470 .IP *
2471 .IR Umask :
2472 Process umask, expressed in octal with a leading zero; see
2473 .BR umask (2).
2474 (Since Linux 4.7.)
2475 .IP *
2476 .IR State :
2477 Current state of the process.
2478 One of
2479 "R (running)",
2480 "S (sleeping)",
2481 "D (disk sleep)",
2482 "T (stopped)",
2483 "T (tracing stop)",
2484 "Z (zombie)",
2485 or
2486 "X (dead)".
2487 .IP *
2488 .IR Tgid :
2489 Thread group ID (i.e., Process ID).
2490 .IP *
2491 .IR Ngid :
2492 NUMA group ID (0 if none; since Linux 3.13).
2493 .IP *
2494 .IR Pid :
2495 Thread ID (see
2496 .BR gettid (2)).
2497 .IP *
2498 .IR PPid :
2499 PID of parent process.
2500 .IP *
2501 .IR TracerPid :
2502 PID of process tracing this process (0 if not being traced).
2503 .IP *
2504 .IR Uid ", " Gid :
2505 Real, effective, saved set, and filesystem UIDs (GIDs).
2506 .IP *
2507 .IR FDSize :
2508 Number of file descriptor slots currently allocated.
2509 .IP *
2510 .IR Groups :
2511 Supplementary group list.
2512 .IP *
2513 .IR NStgid :
2514 Thread group ID (i.e., PID) in each of the PID namespaces of which
2515 .I [pid]
2516 is a member.
2517 The leftmost entry shows the value with respect to the PID namespace
2518 of the process that mounted this procfs (or the root namespace
2519 if mounted by the kernel),
2520 followed by the value in successively nested inner namespaces.
2521 .\" commit e4bc33245124db69b74a6d853ac76c2976f472d5
2522 (Since Linux 4.1.)
2523 .IP *
2524 .IR NSpid :
2525 Thread ID in each of the PID namespaces of which
2526 .I [pid]
2527 is a member.
2528 The fields are ordered as for
2529 .IR NStgid .
2530 (Since Linux 4.1.)
2531 .IP *
2532 .IR NSpgid :
2533 Process group ID in each of the PID namespaces of which
2534 .I [pid]
2535 is a member.
2536 The fields are ordered as for
2537 .IR NStgid .
2538 (Since Linux 4.1.)
2539 .IP *
2540 .IR NSsid :
2541 descendant namespace session ID hierarchy
2542 Session ID in each of the PID namespaces of which
2543 .I [pid]
2544 is a member.
2545 The fields are ordered as for
2546 .IR NStgid .
2547 (Since Linux 4.1.)
2548 .IP *
2549 .IR VmPeak :
2550 Peak virtual memory size.
2551 .IP *
2552 .IR VmSize :
2553 Virtual memory size.
2554 .IP *
2555 .IR VmLck :
2556 Locked memory size (see
2557 .BR mlock (2)).
2558 .IP *
2559 .IR VmPin :
2560 Pinned memory size
2561 .\" commit bc3e53f682d93df677dbd5006a404722b3adfe18
2562 (since Linux 3.2).
2563 These are pages that can't be moved because something needs to
2564 directly access physical memory.
2565 .IP *
2566 .IR VmHWM :
2567 Peak resident set size ("high water mark").
2568 .IP *
2569 .IR VmRSS :
2570 Resident set size.
2571 Note that the value here is the sum of
2572 .IR RssAnon ,
2573 .IR RssFile ,
2574 and
2575 .IR RssShmem .
2576 .IP *
2577 .IR RssAnon :
2578 Size of resident anonymous memory.
2579 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2580 (since Linux 4.5).
2581 .IP *
2582 .IR RssFile :
2583 Size of resident file mappings.
2584 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2585 (since Linux 4.5).
2586 .IP *
2587 .IR RssShmem :
2588 Size of resident shared memory (includes System V shared memory,
2589 mappings from
2590 .BR tmpfs (5),
2591 and shared anonymous mappings).
2592 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2593 (since Linux 4.5).
2594 .IP *
2595 .IR VmData ", " VmStk ", " VmExe :
2596 Size of data, stack, and text segments.
2597 .IP *
2598 .IR VmLib :
2599 Shared library code size.
2600 .IP *
2601 .IR VmPTE :
2602 Page table entries size (since Linux 2.6.10).
2603 .IP *
2604 .IR VmPMD :
2605 .\" commit dc6c9a35b66b520cf67e05d8ca60ebecad3b0479
2606 Size of second-level page tables (added in Linux 4.0; removed in Linux 4.15).
2607 .IP *
2608 .IR VmSwap :
2609 .\" commit b084d4353ff99d824d3bc5a5c2c22c70b1fba722
2610 Swapped-out virtual memory size by anonymous private pages;
2611 shmem swap usage is not included (since Linux 2.6.34).
2612 .IP *
2613 .IR HugetlbPages :
2614 Size of hugetlb memory portions
2615 .\" commit 5d317b2b6536592a9b51fe65faed43d65ca9158e
2616 (since Linux 4.4).
2617 .IP *
2618 .IR CoreDumping :
2619 Contains the value 1 if the process is currently dumping core,
2620 and 0 if it is not
2621 .\" commit c643401218be0f4ab3522e0c0a63016596d6e9ca
2622 (since Linux 4.15).
2623 This information can be used by a monitoring process to avoid killing
2624 a process that is currently dumping core,
2625 which could result in a corrupted core dump file.
2626 .IP *
2627 .IR Threads :
2628 Number of threads in process containing this thread.
2629 .IP *
2630 .IR SigQ :
2631 This field contains two slash-separated numbers that relate to
2632 queued signals for the real user ID of this process.
2633 The first of these is the number of currently queued
2634 signals for this real user ID, and the second is the
2635 resource limit on the number of queued signals for this process
2636 (see the description of
2637 .BR RLIMIT_SIGPENDING
2638 in
2639 .BR getrlimit (2)).
2640 .IP *
2641 .IR SigPnd ", " ShdPnd :
2642 Number of signals pending for thread and for process as a whole (see
2643 .BR pthreads (7)
2644 and
2645 .BR signal (7)).
2646 .IP *
2647 .IR SigBlk ", " SigIgn ", " SigCgt :
2648 Masks indicating signals being blocked, ignored, and caught (see
2649 .BR signal (7)).
2650 .IP *
2651 .IR CapInh ", " CapPrm ", " CapEff :
2652 Masks of capabilities enabled in inheritable, permitted, and effective sets
2653 (see
2654 .BR capabilities (7)).
2655 .IP *
2656 .IR CapBnd :
2657 Capability Bounding set
2658 (since Linux 2.6.26, see
2659 .BR capabilities (7)).
2660 .IP *
2661 .IR CapAmb :
2662 Ambient capability set
2663 (since Linux 4.3, see
2664 .BR capabilities (7)).
2665 .IP *
2666 .IR NoNewPrivs :
2667 .\" commit af884cd4a5ae62fcf5e321fecf0ec1014730353d
2668 Value of the
2669 .I no_new_privs
2670 bit
2671 (since Linux 4.10, see
2672 .BR prctl (2)).
2673 .IP *
2674 .IR Seccomp :
2675 .\" commit 2f4b3bf6b2318cfaa177ec5a802f4d8d6afbd816
2676 Seccomp mode of the process
2677 (since Linux 3.8, see
2678 .BR seccomp (2)).
2679 0 means
2680 .BR SECCOMP_MODE_DISABLED ;
2681 1 means
2682 .BR SECCOMP_MODE_STRICT ;
2683 2 means
2684 .BR SECCOMP_MODE_FILTER .
2685 This field is provided only if the kernel was built with the
2686 .BR CONFIG_SECCOMP
2687 kernel configuration option enabled.
2688 .IP *
2689 .IR Speculation_Store_Bypass :
2690 .\" commit fae1fa0fc6cca8beee3ab8ed71d54f9a78fa3f64
2691 Speculation flaw mitigation state
2692 (since Linux 4.17, see
2693 .BR prctl (2)).
2694 .IP *
2695 .IR Cpus_allowed :
2696 Mask of CPUs on which this process may run
2697 (since Linux 2.6.24, see
2698 .BR cpuset (7)).
2699 .IP *
2700 .IR Cpus_allowed_list :
2701 Same as previous, but in "list format"
2702 (since Linux 2.6.26, see
2703 .BR cpuset (7)).
2704 .IP *
2705 .IR Mems_allowed :
2706 Mask of memory nodes allowed to this process
2707 (since Linux 2.6.24, see
2708 .BR cpuset (7)).
2709 .IP *
2710 .IR Mems_allowed_list :
2711 Same as previous, but in "list format"
2712 (since Linux 2.6.26, see
2713 .BR cpuset (7)).
2714 .IP *
2715 .IR voluntary_ctxt_switches ", " nonvoluntary_ctxt_switches :
2716 Number of voluntary and involuntary context switches (since Linux 2.6.23).
2717 .RE
2718 .TP
2719 .IR /proc/[pid]/syscall " (since Linux 2.6.27)"
2720 .\" commit ebcb67341fee34061430f3367f2e507e52ee051b
2721 This file exposes the system call number and argument registers for the
2722 system call currently being executed by the process,
2723 followed by the values of the stack pointer and program counter registers.
2724 The values of all six argument registers are exposed,
2725 although most system calls use fewer registers.
2726 .IP
2727 If the process is blocked, but not in a system call,
2728 then the file displays \-1 in place of the system call number,
2729 followed by just the values of the stack pointer and program counter.
2730 If process is not blocked, then the file contains just the string "running".
2731 .IP
2732 This file is present only if the kernel was configured with
2733 .BR CONFIG_HAVE_ARCH_TRACEHOOK .
2734 .IP
2735 Permission to access this file is governed by a ptrace access mode
2736 .B PTRACE_MODE_ATTACH_FSCREDS
2737 check; see
2738 .BR ptrace (2).
2739 .TP
2740 .IR /proc/[pid]/task " (since Linux 2.6.0)"
2741 .\" Precisely: Linux 2.6.0-test6
2742 This is a directory that contains one subdirectory
2743 for each thread in the process.
2744 The name of each subdirectory is the numerical thread ID
2745 .RI ( [tid] )
2746 of the thread (see
2747 .BR gettid (2)).
2748 .IP
2749 Within each of these subdirectories, there is a set of
2750 files with the same names and contents as under the
2751 .I /proc/[pid]
2752 directories.
2753 For attributes that are shared by all threads, the contents for
2754 each of the files under the
2755 .I task/[tid]
2756 subdirectories will be the same as in the corresponding
2757 file in the parent
2758 .I /proc/[pid]
2759 directory
2760 (e.g., in a multithreaded process, all of the
2761 .I task/[tid]/cwd
2762 files will have the same value as the
2763 .I /proc/[pid]/cwd
2764 file in the parent directory, since all of the threads in a process
2765 share a working directory).
2766 For attributes that are distinct for each thread,
2767 the corresponding files under
2768 .I task/[tid]
2769 may have different values (e.g., various fields in each of the
2770 .I task/[tid]/status
2771 files may be different for each thread),
2772 .\" in particular: "children" :/
2773 or they might not exist in
2774 .I /proc/[pid]
2775 at all.
2776 .IP
2777 .\" The following was still true as at kernel 2.6.13
2778 In a multithreaded process, the contents of the
2779 .I /proc/[pid]/task
2780 directory are not available if the main thread has already terminated
2781 (typically by calling
2782 .BR pthread_exit (3)).
2783 .IP
2784 .TP
2785 .IR /proc/[pid]/task/[tid]/children " (since Linux 3.5)"
2786 .\" commit 818411616baf46ceba0cff6f05af3a9b294734f7
2787 A space-separated list of child tasks of this task.
2788 Each child task is represented by its TID.
2789 .IP
2790 .\" see comments in get_children_pid() in fs/proc/array.c
2791 This option is intended for use by the checkpoint-restore (CRIU) system,
2792 and reliably provides a list of children only if all of the child processes
2793 are stopped or frozen.
2794 It does not work properly if children of the target task exit while
2795 the file is being read!
2796 Exiting children may cause non-exiting children to be omitted from the list.
2797 This makes this interface even more unreliable than classic PID-based
2798 approaches if the inspected task and its children aren't frozen,
2799 and most code should probably not use this interface.
2800 .IP
2801 Until Linux 4.2, the presence of this file was governed by the
2802 .B CONFIG_CHECKPOINT_RESTORE
2803 kernel configuration option.
2804 Since Linux 4.2,
2805 .\" commit 2e13ba54a2682eea24918b87ad3edf70c2cf085b
2806 it is governed by the
2807 .B CONFIG_PROC_CHILDREN
2808 option.
2809 .TP
2810 .IR /proc/[pid]/timers " (since Linux 3.10)"
2811 .\" commit 5ed67f05f66c41e39880a6d61358438a25f9fee5
2812 .\" commit 48f6a7a511ef8823fdff39afee0320092d43a8a0
2813 A list of the POSIX timers for this process.
2814 Each timer is listed with a line that starts with the string "ID:".
2815 For example:
2816 .IP
2817 .in +4n
2818 .EX
2819 ID: 1
2820 signal: 60/00007fff86e452a8
2821 notify: signal/pid.2634
2822 ClockID: 0
2823 ID: 0
2824 signal: 60/00007fff86e452a8
2825 notify: signal/pid.2634
2826 ClockID: 1
2827 .EE
2828 .in
2829 .IP
2830 The lines shown for each timer have the following meanings:
2831 .RS
2832 .TP
2833 .I ID
2834 The ID for this timer.
2835 This is not the same as the timer ID returned by
2836 .BR timer_create (2);
2837 rather, it is the same kernel-internal ID that is available via the
2838 .I si_timerid
2839 field of the
2840 .IR siginfo_t
2841 structure (see
2842 .BR sigaction (2)).
2843 .TP
2844 .I signal
2845 This is the signal number that this timer uses to deliver notifications
2846 followed by a slash, and then the
2847 .I sigev_value
2848 value supplied to the signal handler.
2849 Valid only for timers that notify via a signal.
2850 .TP
2851 .I notify
2852 The part before the slash specifies the mechanism
2853 that this timer uses to deliver notifications,
2854 and is one of "thread", "signal", or "none".
2855 Immediately following the slash is either the string "tid" for timers
2856 with
2857 .B SIGEV_THREAD_ID
2858 notification, or "pid" for timers that notify by other mechanisms.
2859 Following the "." is the PID of the process
2860 (or the kernel thread ID of the thread) that will be delivered
2861 a signal if the timer delivers notifications via a signal.
2862 .TP
2863 .I ClockID
2864 This field identifies the clock that the timer uses for measuring time.
2865 For most clocks, this is a number that matches one of the user-space
2866 .BR CLOCK_*
2867 constants exposed via
2868 .IR <time.h> .
2869 .B CLOCK_PROCESS_CPUTIME_ID
2870 timers display with a value of \-6
2871 in this field.
2872 .B CLOCK_THREAD_CPUTIME_ID
2873 timers display with a value of \-2
2874 in this field.
2875 .RE
2876 .IP
2877 This file is available only when the kernel was configured with
2878 .BR CONFIG_CHECKPOINT_RESTORE .
2879 .TP
2880 .IR /proc/[pid]/timerslack_ns " (since Linux 4.6)"
2881 .\" commit da8b44d5a9f8bf26da637b7336508ca534d6b319
2882 .\" commit 5de23d435e88996b1efe0e2cebe242074ce67c9e
2883 This file exposes the process's "current" timer slack value,
2884 expressed in nanoseconds.
2885 The file is writable,
2886 allowing the process's timer slack value to be changed.
2887 Writing 0 to this file resets the "current" timer slack to the
2888 "default" timer slack value.
2889 For further details, see the discussion of
2890 .BR PR_SET_TIMERSLACK
2891 in
2892 .BR prctl (2).
2893 .IP
2894 Initially,
2895 permission to access this file was governed by a ptrace access mode
2896 .B PTRACE_MODE_ATTACH_FSCREDS
2897 check (see
2898 .BR ptrace (2)).
2899 However, this was subsequently deemed too strict a requirement
2900 (and had the side effect that requiring a process to have the
2901 .B CAP_SYS_PTRACE
2902 capability would also allow it to view and change any process's memory).
2903 Therefore, since Linux 4.9,
2904 .\" commit 7abbaf94049914f074306d960b0f968ffe52e59f
2905 only the (weaker)
2906 .B CAP_SYS_NICE
2907 capability is required to access this file.
2908 .TP
2909 .IR /proc/[pid]/uid_map ", " /proc/[pid]/gid_map " (since Linux 3.5)"
2910 See
2911 .BR user_namespaces (7).
2912 .TP
2913 .IR /proc/[pid]/wchan " (since Linux 2.6.0)"
2914 The symbolic name corresponding to the location
2915 in the kernel where the process is sleeping.
2916 .IP
2917 Permission to access this file is governed by a ptrace access mode
2918 .B PTRACE_MODE_READ_FSCREDS
2919 check; see
2920 .BR ptrace (2).
2921 .TP
2922 .IR /proc/[tid]
2923 There is a numerical subdirectory for each running thread
2924 that is not a thread group leader
2925 (i.e., a thread whose thread ID is not the same as its process ID);
2926 the subdirectory is named by the thread ID.
2927 Each one of these subdirectories contains files and subdirectories
2928 exposing information about the thread with the thread ID
2929 .IR tid .
2930 The contents of these directories are the same as the corresponding
2931 .IR /proc/[pid]/task/[tid]
2932 directories.
2933 .IP
2934 The
2935 .I /proc/[tid]
2936 subdirectories are
2937 .I not
2938 visible when iterating through
2939 .I /proc
2940 with
2941 .BR getdents (2)
2942 (and thus are
2943 .I not
2944 visible when one uses
2945 .BR ls (1)
2946 to view the contents of
2947 .IR /proc ).
2948 However, the pathnames of these directories are visible to
2949 (i.e., usable as arguments in)
2950 system calls that operate on pathnames.
2951 .TP
2952 .I /proc/apm
2953 Advanced power management version and battery information when
2954 .B CONFIG_APM
2955 is defined at kernel compilation time.
2956 .TP
2957 .I /proc/buddyinfo
2958 This file contains information which is used for diagnosing memory
2959 fragmentation issues.
2960 Each line starts with the identification of the node and the name
2961 of the zone which together identify a memory region
2962 This is then
2963 followed by the count of available chunks of a certain order in
2964 which these zones are split.
2965 The size in bytes of a certain order is given by the formula:
2966 .IP
2967 (2^order)\ *\ PAGE_SIZE
2968 .IP
2969 The binary buddy allocator algorithm inside the kernel will split
2970 one chunk into two chunks of a smaller order (thus with half the
2971 size) or combine two contiguous chunks into one larger chunk of
2972 a higher order (thus with double the size) to satisfy allocation
2973 requests and to counter memory fragmentation.
2974 The order matches the column number, when starting to count at zero.
2975 .IP
2976 For example on an x86-64 system:
2977 .IP
2978 .in -12n
2979 .EX
2980 Node 0, zone DMA 1 1 1 0 2 1 1 0 1 1 3
2981 Node 0, zone DMA32 65 47 4 81 52 28 13 10 5 1 404
2982 Node 0, zone Normal 216 55 189 101 84 38 37 27 5 3 587
2983 .EE
2984 .in
2985 .IP
2986 In this example, there is one node containing three zones and there
2987 are 11 different chunk sizes.
2988 If the page size is 4 kilobytes, then the first zone called
2989 .I DMA
2990 (on x86 the first 16 megabyte of memory) has 1 chunk of 4 kilobytes
2991 (order 0) available and has 3 chunks of 4 megabytes (order 10) available.
2992 .IP
2993 If the memory is heavily fragmented, the counters for higher
2994 order chunks will be zero and allocation of large contiguous areas
2995 will fail.
2996 .IP
2997 Further information about the zones can be found in
2998 .IR /proc/zoneinfo .
2999 .TP
3000 .I /proc/bus
3001 Contains subdirectories for installed busses.
3002 .TP
3003 .I /proc/bus/pccard
3004 Subdirectory for PCMCIA devices when
3005 .B CONFIG_PCMCIA
3006 is set at kernel compilation time.
3007 .TP
3008 .I /proc/bus/pccard/drivers
3009 .TP
3010 .I /proc/bus/pci
3011 Contains various bus subdirectories and pseudo-files containing
3012 information about PCI busses, installed devices, and device
3013 drivers.
3014 Some of these files are not ASCII.
3015 .TP
3016 .I /proc/bus/pci/devices
3017 Information about PCI devices.
3018 They may be accessed through
3019 .BR lspci (8)
3020 and
3021 .BR setpci (8).
3022 .TP
3023 .IR /proc/cgroups " (since Linux 2.6.24)"
3024 See
3025 .BR cgroups (7).
3026 .TP
3027 .I /proc/cmdline
3028 Arguments passed to the Linux kernel at boot time.
3029 Often done via a boot manager such as
3030 .BR lilo (8)
3031 or
3032 .BR grub (8).
3033 .TP
3034 .IR /proc/config.gz " (since Linux 2.6)"
3035 This file exposes the configuration options that were used
3036 to build the currently running kernel,
3037 in the same format as they would be shown in the
3038 .I .config
3039 file that resulted when configuring the kernel (using
3040 .IR "make xconfig" ,
3041 .IR "make config" ,
3042 or similar).
3043 The file contents are compressed; view or search them using
3044 .BR zcat (1)
3045 and
3046 .BR zgrep (1).
3047 As long as no changes have been made to the following file,
3048 the contents of
3049 .I /proc/config.gz
3050 are the same as those provided by:
3051 .IP
3052 .in +4n
3053 .EX
3054 cat /lib/modules/$(uname \-r)/build/.config
3055 .EE
3056 .in
3057 .IP
3058 .I /proc/config.gz
3059 is provided only if the kernel is configured with
3060 .BR CONFIG_IKCONFIG_PROC .
3061 .TP
3062 .I /proc/crypto
3063 A list of the ciphers provided by the kernel crypto API.
3064 For details, see the kernel
3065 .I "Linux Kernel Crypto API"
3066 documentation available under the kernel source directory
3067 .I Documentation/crypto/
3068 .\" commit 3b72c814a8e8cd638e1ba0da4dfce501e9dff5af
3069 (or
3070 .I Documentation/DocBook
3071 before 4.10;
3072 the documentation can be built using a command such as
3073 .IR "make htmldocs"
3074 in the root directory of the kernel source tree).
3075 .TP
3076 .I /proc/cpuinfo
3077 This is a collection of CPU and system architecture dependent items,
3078 for each supported architecture a different list.
3079 Two common entries are \fIprocessor\fP which gives CPU number and
3080 \fIbogomips\fP; a system constant that is calculated
3081 during kernel initialization.
3082 SMP machines have information for
3083 each CPU.
3084 The
3085 .BR lscpu (1)
3086 command gathers its information from this file.
3087 .TP
3088 .I /proc/devices
3089 Text listing of major numbers and device groups.
3090 This can be used by MAKEDEV scripts for consistency with the kernel.
3091 .TP
3092 .IR /proc/diskstats " (since Linux 2.5.69)"
3093 This file contains disk I/O statistics for each disk device.
3094 See the Linux kernel source file
3095 .I Documentation/iostats.txt
3096 for further information.
3097 .TP
3098 .I /proc/dma
3099 This is a list of the registered \fIISA\fP DMA (direct memory access)
3100 channels in use.
3101 .TP
3102 .I /proc/driver
3103 Empty subdirectory.
3104 .TP
3105 .I /proc/execdomains
3106 List of the execution domains (ABI personalities).
3107 .TP
3108 .I /proc/fb
3109 Frame buffer information when
3110 .B CONFIG_FB
3111 is defined during kernel compilation.
3112 .TP
3113 .I /proc/filesystems
3114 A text listing of the filesystems which are supported by the kernel,
3115 namely filesystems which were compiled into the kernel or whose kernel
3116 modules are currently loaded.
3117 (See also
3118 .BR filesystems (5).)
3119 If a filesystem is marked with "nodev",
3120 this means that it does not require a block device to be mounted
3121 (e.g., virtual filesystem, network filesystem).
3122 .IP
3123 Incidentally, this file may be used by
3124 .BR mount (8)
3125 when no filesystem is specified and it didn't manage to determine the
3126 filesystem type.
3127 Then filesystems contained in this file are tried
3128 (excepted those that are marked with "nodev").
3129 .TP
3130 .I /proc/fs
3131 .\" FIXME Much more needs to be said about /proc/fs
3132 .\"
3133 Contains subdirectories that in turn contain files
3134 with information about (certain) mounted filesystems.
3135 .TP
3136 .I /proc/ide
3137 This directory
3138 exists on systems with the IDE bus.
3139 There are directories for each IDE channel and attached device.
3140 Files include:
3141 .IP
3142 .in +4n
3143 .EX
3144 cache buffer size in KB
3145 capacity number of sectors
3146 driver driver version
3147 geometry physical and logical geometry
3148 identify in hexadecimal
3149 media media type
3150 model manufacturer's model number
3151 settings drive settings
3152 smart_thresholds in hexadecimal
3153 smart_values in hexadecimal
3154 .EE
3155 .in
3156 .IP
3157 The
3158 .BR hdparm (8)
3159 utility provides access to this information in a friendly format.
3160 .TP
3161 .I /proc/interrupts
3162 This is used to record the number of interrupts per CPU per IO device.
3163 Since Linux 2.6.24,
3164 for the i386 and x86-64 architectures, at least, this also includes
3165 interrupts internal to the system (that is, not associated with a device
3166 as such), such as NMI (nonmaskable interrupt), LOC (local timer interrupt),
3167 and for SMP systems, TLB (TLB flush interrupt), RES (rescheduling
3168 interrupt), CAL (remote function call interrupt), and possibly others.
3169 Very easy to read formatting, done in ASCII.
3170 .TP
3171 .I /proc/iomem
3172 I/O memory map in Linux 2.4.
3173 .TP
3174 .I /proc/ioports
3175 This is a list of currently registered Input-Output port regions that
3176 are in use.
3177 .TP
3178 .IR /proc/kallsyms " (since Linux 2.5.71)"
3179 This holds the kernel exported symbol definitions used by the
3180 .BR modules (X)
3181 tools to dynamically link and bind loadable modules.
3182 In Linux 2.5.47 and earlier, a similar file with slightly different syntax
3183 was named
3184 .IR ksyms .
3185 .TP
3186 .I /proc/kcore
3187 This file represents the physical memory of the system and is stored
3188 in the ELF core file format.
3189 With this pseudo-file, and an unstripped
3190 kernel
3191 .RI ( /usr/src/linux/vmlinux )
3192 binary, GDB can be used to
3193 examine the current state of any kernel data structures.
3194 .IP
3195 The total length of the file is the size of physical memory (RAM) plus
3196 4\ KiB.
3197 .TP
3198 .IR /proc/keys " (since Linux 2.6.10)"
3199 See
3200 .BR keyrings (7).
3201 .TP
3202 .IR /proc/key-users " (since Linux 2.6.10)"
3203 See
3204 .BR keyrings (7).
3205 .TP
3206 .I /proc/kmsg
3207 This file can be used instead of the
3208 .BR syslog (2)
3209 system call to read kernel messages.
3210 A process must have superuser
3211 privileges to read this file, and only one process should read this
3212 file.
3213 This file should not be read if a syslog process is running
3214 which uses the
3215 .BR syslog (2)
3216 system call facility to log kernel messages.
3217 .IP
3218 Information in this file is retrieved with the
3219 .BR dmesg (1)
3220 program.
3221 .TP
3222 .IR /proc/kpagecgroup " (since Linux 4.3)"
3223 .\" commit 80ae2fdceba8313b0433f899bdd9c6c463291a17
3224 This file contains a 64-bit inode number of
3225 the memory cgroup each page is charged to,
3226 indexed by page frame number (see the discussion of
3227 .IR /proc/[pid]/pagemap ).
3228 .IP
3229 The
3230 .IR /proc/kpagecgroup
3231 file is present only if the
3232 .B CONFIG_MEMCG
3233 kernel configuration option is enabled.
3234 .TP
3235 .IR /proc/kpagecount " (since Linux 2.6.25)"
3236 This file contains a 64-bit count of the number of
3237 times each physical page frame is mapped,
3238 indexed by page frame number (see the discussion of
3239 .IR /proc/[pid]/pagemap ).
3240 .IP
3241 The
3242 .IR /proc/kpagecount
3243 file is present only if the
3244 .B CONFIG_PROC_PAGE_MONITOR
3245 kernel configuration option is enabled.
3246 .TP
3247 .IR /proc/kpageflags " (since Linux 2.6.25)"
3248 This file contains 64-bit masks corresponding to each physical page frame;
3249 it is indexed by page frame number (see the discussion of
3250 .IR /proc/[pid]/pagemap ).
3251 The bits are as follows:
3252 .IP
3253 0 - KPF_LOCKED
3254 1 - KPF_ERROR
3255 2 - KPF_REFERENCED
3256 3 - KPF_UPTODATE
3257 4 - KPF_DIRTY
3258 5 - KPF_LRU
3259 6 - KPF_ACTIVE
3260 7 - KPF_SLAB
3261 8 - KPF_WRITEBACK
3262 9 - KPF_RECLAIM
3263 10 - KPF_BUDDY
3264 11 - KPF_MMAP (since Linux 2.6.31)
3265 12 - KPF_ANON (since Linux 2.6.31)
3266 13 - KPF_SWAPCACHE (since Linux 2.6.31)
3267 14 - KPF_SWAPBACKED (since Linux 2.6.31)
3268 15 - KPF_COMPOUND_HEAD (since Linux 2.6.31)
3269 16 - KPF_COMPOUND_TAIL (since Linux 2.6.31)
3270 17 - KPF_HUGE (since Linux 2.6.31)
3271 18 - KPF_UNEVICTABLE (since Linux 2.6.31)
3272 19 - KPF_HWPOISON (since Linux 2.6.31)
3273 20 - KPF_NOPAGE (since Linux 2.6.31)
3274 21 - KPF_KSM (since Linux 2.6.32)
3275 22 - KPF_THP (since Linux 3.4)
3276 23 - KPF_BALLOON (since Linux 3.18)
3277 .\" KPF_BALLOON: commit 09316c09dde33aae14f34489d9e3d243ec0d5938
3278 24 - KPF_ZERO_PAGE (since Linux 4.0)
3279 .\" KPF_ZERO_PAGE: commit 56873f43abdcd574b25105867a990f067747b2f4
3280 25 - KPF_IDLE (since Linux 4.3)
3281 .\" KPF_IDLE: commit f074a8f49eb87cde95ac9d040ad5e7ea4f029738
3282 .IP
3283 For further details on the meanings of these bits,
3284 see the kernel source file
3285 .IR Documentation/admin-guide/mm/pagemap.rst .
3286 Before kernel 2.6.29,
3287 .\" commit ad3bdefe877afb47480418fdb05ecd42842de65e
3288 .\" commit e07a4b9217d1e97d2f3a62b6b070efdc61212110
3289 .BR KPF_WRITEBACK ,
3290 .BR KPF_RECLAIM ,
3291 .BR KPF_BUDDY ,
3292 and
3293 .BR KPF_LOCKED
3294 did not report correctly.
3295 .IP
3296 The
3297 .IR /proc/kpageflags
3298 file is present only if the
3299 .B CONFIG_PROC_PAGE_MONITOR
3300 kernel configuration option is enabled.
3301 .TP
3302 .IR /proc/ksyms " (Linux 1.1.23\(en2.5.47)"
3303 See
3304 .IR /proc/kallsyms .
3305 .TP
3306 .I /proc/loadavg
3307 The first three fields in this file are load average figures
3308 giving the number of jobs in the run queue (state R)
3309 or waiting for disk I/O (state D) averaged over 1, 5, and 15 minutes.
3310 They are the same as the load average numbers given by
3311 .BR uptime (1)
3312 and other programs.
3313 The fourth field consists of two numbers separated by a slash (/).
3314 The first of these is the number of currently runnable kernel
3315 scheduling entities (processes, threads).
3316 The value after the slash is the number of kernel scheduling entities
3317 that currently exist on the system.
3318 The fifth field is the PID of the process that was most
3319 recently created on the system.
3320 .TP
3321 .I /proc/locks
3322 This file shows current file locks
3323 .RB ( flock "(2) and " fcntl (2))
3324 and leases
3325 .RB ( fcntl (2)).
3326 .IP
3327 An example of the content shown in this file is the following:
3328 .IP
3329 .in +4n
3330 .EX
3331 1: POSIX ADVISORY READ 5433 08:01:7864448 128 128
3332 2: FLOCK ADVISORY WRITE 2001 08:01:7864554 0 EOF
3333 3: FLOCK ADVISORY WRITE 1568 00:2f:32388 0 EOF
3334 4: POSIX ADVISORY WRITE 699 00:16:28457 0 EOF
3335 5: POSIX ADVISORY WRITE 764 00:16:21448 0 0
3336 6: POSIX ADVISORY READ 3548 08:01:7867240 1 1
3337 7: POSIX ADVISORY READ 3548 08:01:7865567 1826 2335
3338 8: OFDLCK ADVISORY WRITE -1 08:01:8713209 128 191
3339 .EE
3340 .in
3341 .IP
3342 The fields shown in each line are as follows:
3343 .RS
3344 .IP (1) 4
3345 The ordinal position of the lock in the list.
3346 .IP (2)
3347 The lock type.
3348 Values that may appear here include:
3349 .RS
3350 .TP
3351 .B FLOCK
3352 This is a BSD file lock created using
3353 .BR flock (2).
3354 .TP
3355 .B OFDLCK
3356 This is an open file description (OFD) lock created using
3357 .BR fcntl (2).
3358 .TP
3359 .B POSIX
3360 This is a POSIX byte-range lock created using
3361 .BR fcntl (2).
3362 .RE
3363 .IP (3)
3364 Among the strings that can appear here are the following:
3365 .RS
3366 .TP
3367 .B ADVISORY
3368 This is an advisory lock.
3369 .TP
3370 .B MANDATORY
3371 This is a mandatory lock.
3372 .RE
3373 .IP (4)
3374 The type of lock.
3375 Values that can appear here are:
3376 .RS
3377 .TP
3378 .B READ
3379 This is a POSIX or OFD read lock, or a BSD shared lock.
3380 .TP
3381 .B WRITE
3382 This is a POSIX or OFD write lock, or a BSD exclusive lock.
3383 .RE
3384 .IP (5)
3385 The PID of the process that owns the lock.
3386 .IP
3387 Because OFD locks are not owned by a single process
3388 (since multiple processes may have file descriptors that
3389 refer to the same open file description),
3390 the value \-1 is displayed in this field for OFD locks.
3391 (Before kernel 4.14,
3392 .\" commit 9d5b86ac13c573795525ecac6ed2db39ab23e2a8
3393 a bug meant that the PID of the process that
3394 initially acquired the lock was displayed instead of the value \-1.)
3395 .IP (6)
3396 Three colon-separated subfields that identify the major and minor device
3397 ID of the device containing the filesystem where the locked file resides,
3398 followed by the inode number of the locked file.
3399 .IP (7)
3400 The byte offset of the first byte of the lock.
3401 For BSD locks, this value is always 0.
3402 .IP (8)
3403 The byte offset of the last byte of the lock.
3404 .B EOF
3405 in this field means that the lock extends to the end of the file.
3406 For BSD locks, the value shown is always
3407 .IR EOF .
3408 .RE
3409 .IP
3410 Since Linux 4.9,
3411 .\" commit d67fd44f697dff293d7cdc29af929241b669affe
3412 the list of locks shown in
3413 .I /proc/locks
3414 is filtered to show just the locks for the processes in the PID
3415 namespace (see
3416 .BR pid_namespaces (7))
3417 for which the
3418 .I /proc
3419 filesystem was mounted.
3420 (In the initial PID namespace,
3421 there is no filtering of the records shown in this file.)
3422 .IP
3423 The
3424 .BR lslocks (8)
3425 command provides a bit more information about each lock.
3426 .TP
3427 .IR /proc/malloc " (only up to and including Linux 2.2)"
3428 .\" It looks like this only ever did something back in 1.0 days
3429 This file is present only if
3430 .B CONFIG_DEBUG_MALLOC
3431 was defined during compilation.
3432 .TP
3433 .I /proc/meminfo
3434 This file reports statistics about memory usage on the system.
3435 It is used by
3436 .BR free (1)
3437 to report the amount of free and used memory (both physical and swap)
3438 on the system as well as the shared memory and buffers used by the
3439 kernel.
3440 Each line of the file consists of a parameter name, followed by a colon,
3441 the value of the parameter, and an option unit of measurement (e.g., "kB").
3442 The list below describes the parameter names and
3443 the format specifier required to read the field value.
3444 Except as noted below,
3445 all of the fields have been present since at least Linux 2.6.0.
3446 Some fields are displayed only if the kernel was configured
3447 with various options; those dependencies are noted in the list.
3448 .RS
3449 .TP
3450 .IR MemTotal " %lu"
3451 Total usable RAM (i.e., physical RAM minus a few reserved
3452 bits and the kernel binary code).
3453 .TP
3454 .IR MemFree " %lu"
3455 The sum of
3456 .IR LowFree + HighFree .
3457 .TP
3458 .IR MemAvailable " %lu (since Linux 3.14)"
3459 An estimate of how much memory is available for starting new
3460 applications, without swapping.
3461 .TP
3462 .IR Buffers " %lu"
3463 Relatively temporary storage for raw disk blocks that
3464 shouldn't get tremendously large (20MB or so).
3465 .TP
3466 .IR Cached " %lu"
3467 In-memory cache for files read from the disk (the page cache).
3468 Doesn't include
3469 .IR SwapCached .
3470 .TP
3471 .IR SwapCached " %lu"
3472 Memory that once was swapped out, is swapped back in but
3473 still also is in the swap file.
3474 (If memory pressure is high, these pages
3475 don't need to be swapped out again because they are already
3476 in the swap file.
3477 This saves I/O.)
3478 .TP
3479 .IR Active " %lu"
3480 Memory that has been used more recently and usually not
3481 reclaimed unless absolutely necessary.
3482 .TP
3483 .IR Inactive " %lu"
3484 Memory which has been less recently used.
3485 It is more eligible to be reclaimed for other purposes.
3486 .TP
3487 .IR Active(anon) " %lu (since Linux 2.6.28)"
3488 [To be documented.]
3489 .TP
3490 .IR Inactive(anon) " %lu (since Linux 2.6.28)"
3491 [To be documented.]
3492 .TP
3493 .IR Active(file) " %lu (since Linux 2.6.28)"
3494 [To be documented.]
3495 .TP
3496 .IR Inactive(file) " %lu (since Linux 2.6.28)"
3497 [To be documented.]
3498 .TP
3499 .IR Unevictable " %lu (since Linux 2.6.28)"
3500 (From Linux 2.6.28 to 2.6.30,
3501 \fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3502 [To be documented.]
3503 .TP
3504 .IR Mlocked " %lu (since Linux 2.6.28)"
3505 (From Linux 2.6.28 to 2.6.30,
3506 \fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3507 [To be documented.]
3508 .TP
3509 .IR HighTotal " %lu"
3510 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3511 Total amount of highmem.
3512 Highmem is all memory above ~860MB of physical memory.
3513 Highmem areas are for use by user-space programs,
3514 or for the page cache.
3515 The kernel must use tricks to access
3516 this memory, making it slower to access than lowmem.
3517 .TP
3518 .IR HighFree " %lu
3519 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3520 Amount of free highmem.
3521 .TP
3522 .IR LowTotal " %lu
3523 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3524 Total amount of lowmem.
3525 Lowmem is memory which can be used for everything that
3526 highmem can be used for, but it is also available for the
3527 kernel's use for its own data structures.
3528 Among many other things,
3529 it is where everything from
3530 .I Slab
3531 is allocated.
3532 Bad things happen when you're out of lowmem.
3533 .TP
3534 .IR LowFree " %lu
3535 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3536 Amount of free lowmem.
3537 .TP
3538 .IR MmapCopy " %lu (since Linux 2.6.29)"
3539 .RB ( CONFIG_MMU
3540 is required.)
3541 [To be documented.]
3542 .TP
3543 .IR SwapTotal " %lu"
3544 Total amount of swap space available.
3545 .TP
3546 .IR SwapFree " %lu"
3547 Amount of swap space that is currently unused.
3548 .TP
3549 .IR Dirty " %lu"
3550 Memory which is waiting to get written back to the disk.
3551 .TP
3552 .IR Writeback " %lu"
3553 Memory which is actively being written back to the disk.
3554 .TP
3555 .IR AnonPages " %lu (since Linux 2.6.18)"
3556 Non-file backed pages mapped into user-space page tables.
3557 .TP
3558 .IR Mapped " %lu"
3559 Files which have been mapped into memory (with
3560 .BR mmap (2)),
3561 such as libraries.
3562 .TP
3563 .IR Shmem " %lu (since Linux 2.6.32)"
3564 Amount of memory consumed in
3565 .BR tmpfs (5)
3566 filesystems.
3567 .TP
3568 .IR KReclaimable " %lu (since Linux 4.20)"
3569 Kernel allocations that the kernel will attempt to reclaim
3570 under memory pressure.
3571 Includes
3572 .I SReclaimable
3573 (below), and other direct allocations with a shrinker.
3574 .TP
3575 .IR Slab " %lu"
3576 In-kernel data structures cache.
3577 (See
3578 .BR slabinfo (5).)
3579 .TP
3580 .IR SReclaimable " %lu (since Linux 2.6.19)"
3581 Part of
3582 .IR Slab ,
3583 that might be reclaimed, such as caches.
3584 .TP
3585 .IR SUnreclaim " %lu (since Linux 2.6.19)"
3586 Part of
3587 .IR Slab ,
3588 that cannot be reclaimed on memory pressure.
3589 .TP
3590 .IR KernelStack " %lu (since Linux 2.6.32)"
3591 Amount of memory allocated to kernel stacks.
3592 .TP
3593 .IR PageTables " %lu (since Linux 2.6.18)"
3594 Amount of memory dedicated to the lowest level of page tables.
3595 .TP
3596 .IR Quicklists " %lu (since Linux 2.6.27)"
3597 (\fBCONFIG_QUICKLIST\fP is required.)
3598 [To be documented.]
3599 .TP
3600 .IR NFS_Unstable " %lu (since Linux 2.6.18)"
3601 NFS pages sent to the server, but not yet committed to stable storage.
3602 .TP
3603 .IR Bounce " %lu (since Linux 2.6.18)"
3604 Memory used for block device "bounce buffers".
3605 .TP
3606 .IR WritebackTmp " %lu (since Linux 2.6.26)"
3607 Memory used by FUSE for temporary writeback buffers.
3608 .TP
3609 .IR CommitLimit " %lu (since Linux 2.6.10)"
3610 This is the total amount of memory currently available to
3611 be allocated on the system, expressed in kilobytes.
3612 This limit is adhered to
3613 only if strict overcommit accounting is enabled (mode 2 in
3614 .IR /proc/sys/vm/overcommit_memory ).
3615 The limit is calculated according to the formula described under
3616 .IR /proc/sys/vm/overcommit_memory .
3617 For further details, see the kernel source file
3618 .IR Documentation/vm/overcommit-accounting.rst .
3619 .TP
3620 .IR Committed_AS " %lu"
3621 The amount of memory presently allocated on the system.
3622 The committed memory is a sum of all of the memory which
3623 has been allocated by processes, even if it has not been
3624 "used" by them as of yet.
3625 A process which allocates 1GB of memory (using
3626 .BR malloc (3)
3627 or similar), but touches only 300MB of that memory will show up
3628 as using only 300MB of memory even if it has the address space
3629 allocated for the entire 1GB.
3630 .IP
3631 This 1GB is memory which has been "committed" to by the VM
3632 and can be used at any time by the allocating application.
3633 With strict overcommit enabled on the system (mode 2 in
3634 .IR /proc/sys/vm/overcommit_memory ),
3635 allocations which would exceed the
3636 .I CommitLimit
3637 will not be permitted.
3638 This is useful if one needs to guarantee that processes will not
3639 fail due to lack of memory once that memory has been successfully allocated.
3640 .TP
3641 .IR VmallocTotal " %lu"
3642 Total size of vmalloc memory area.
3643 .TP
3644 .IR VmallocUsed " %lu"
3645 Amount of vmalloc area which is used.
3646 Since Linux 4.4,
3647 .\" commit a5ad88ce8c7fae7ddc72ee49a11a75aa837788e0
3648 this field is no longer calculated, and is hard coded as 0.
3649 See
3650 .IR /proc/vmallocinfo .
3651 .TP
3652 .IR VmallocChunk " %lu"
3653 Largest contiguous block of vmalloc area which is free.
3654 Since Linux 4.4,
3655 .\" commit a5ad88ce8c7fae7ddc72ee49a11a75aa837788e0
3656 this field is no longer calculated and is hard coded as 0.
3657 See
3658 .IR /proc/vmallocinfo .
3659 .TP
3660 .IR HardwareCorrupted " %lu (since Linux 2.6.32)"
3661 (\fBCONFIG_MEMORY_FAILURE\fP is required.)
3662 [To be documented.]
3663 .TP
3664 .IR LazyFree " %lu (since Linux 4.12)"
3665 Shows the amount of memory marked by
3666 .BR madvise (2)
3667 .BR MADV_FREE .
3668 .TP
3669 .IR AnonHugePages " %lu (since Linux 2.6.38)"
3670 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3671 Non-file backed huge pages mapped into user-space page tables.
3672 .TP
3673 .IR ShmemHugePages " %lu (since Linux 4.8)"
3674 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3675 Memory used by shared memory (shmem) and
3676 .BR tmpfs (5)
3677 allocated with huge pages
3678 .TP
3679 .IR ShmemPmdMapped " %lu (since Linux 4.8)"
3680 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3681 Shared memory mapped into user space with huge pages.
3682 .TP
3683 .IR CmaTotal " %lu (since Linux 3.1)"
3684 Total CMA (Contiguous Memory Allocator) pages.
3685 (\fBCONFIG_CMA\fP is required.)
3686 .TP
3687 .IR CmaFree " %lu (since Linux 3.1)"
3688 Free CMA (Contiguous Memory Allocator) pages.
3689 (\fBCONFIG_CMA\fP is required.)
3690 .TP
3691 .IR HugePages_Total " %lu"
3692 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3693 The size of the pool of huge pages.
3694 .TP
3695 .IR HugePages_Free " %lu"
3696 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3697 The number of huge pages in the pool that are not yet allocated.
3698 .TP
3699 .IR HugePages_Rsvd " %lu (since Linux 2.6.17)"
3700 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3701 This is the number of huge pages for
3702 which a commitment to allocate from the pool has been made,
3703 but no allocation has yet been made.
3704 These reserved huge pages
3705 guarantee that an application will be able to allocate a
3706 huge page from the pool of huge pages at fault time.
3707 .TP
3708 .IR HugePages_Surp " %lu (since Linux 2.6.24)"
3709 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3710 This is the number of huge pages in
3711 the pool above the value in
3712 .IR /proc/sys/vm/nr_hugepages .
3713 The maximum number of surplus huge pages is controlled by
3714 .IR /proc/sys/vm/nr_overcommit_hugepages .
3715 .TP
3716 .IR Hugepagesize " %lu"
3717 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3718 The size of huge pages.
3719 .TP
3720 .IR DirectMap4k " %lu (since Linux 2.6.27)"
3721 Number of bytes of RAM linearly mapped by kernel in 4kB pages.
3722 (x86.)
3723 .TP
3724 .IR DirectMap4M " %lu (since Linux 2.6.27)"
3725 Number of bytes of RAM linearly mapped by kernel in 4MB pages.
3726 (x86 with
3727 .BR CONFIG_X86_64
3728 or
3729 .BR CONFIG_X86_PAE
3730 enabled.)
3731 .TP
3732 .IR DirectMap2M " %lu (since Linux 2.6.27)"
3733 Number of bytes of RAM linearly mapped by kernel in 2MB pages.
3734 (x86 with neither
3735 .BR CONFIG_X86_64
3736 nor
3737 .BR CONFIG_X86_PAE
3738 enabled.)
3739 .TP
3740 .IR DirectMap1G " %lu (since Linux 2.6.27)"
3741 (x86 with
3742 .BR CONFIG_X86_64
3743 and
3744 .B CONFIG_X86_DIRECT_GBPAGES
3745 enabled.)
3746 .RE
3747 .TP
3748 .I /proc/modules
3749 A text list of the modules that have been loaded by the system.
3750 See also
3751 .BR lsmod (8).
3752 .TP
3753 .I /proc/mounts
3754 Before kernel 2.4.19, this file was a list
3755 of all the filesystems currently mounted on the system.
3756 With the introduction of per-process mount namespaces in Linux 2.4.19 (see
3757 .BR mount_namespaces (7)),
3758 this file became a link to
3759 .IR /proc/self/mounts ,
3760 which lists the mount points of the process's own mount namespace.
3761 The format of this file is documented in
3762 .BR fstab (5).
3763 .TP
3764 .I /proc/mtrr
3765 Memory Type Range Registers.
3766 See the Linux kernel source file
3767 .I Documentation/x86/mtrr.txt
3768 .\" commit 7225e75144b9718cbbe1820d9c011c809d5773fd
3769 (or
3770 .I Documentation/mtrr.txt
3771 before Linux 2.6.28)
3772 for details.
3773 .TP
3774 .I /proc/net
3775 This directory contains various files and subdirectories containing
3776 information about the networking layer.
3777 The files contain ASCII structures and are,
3778 therefore, readable with
3779 .BR cat (1).
3780 However, the standard
3781 .BR netstat (8)
3782 suite provides much cleaner access to these files.
3783 .IP
3784 With the advent of network namespaces,
3785 various information relating to the network stack is virtualized (see
3786 .BR namespaces (7)).
3787 Thus, since Linux 2.6.25,
3788 .\" commit e9720acd728a46cb40daa52c99a979f7c4ff195c
3789 .IR /proc/net
3790 is a symbolic link to the directory
3791 .IR /proc/self/net ,
3792 which contains the same files and directories as listed below.
3793 However, these files and directories now expose information
3794 for the network namespace of which the process is a member.
3795 .TP
3796 .I /proc/net/arp
3797 This holds an ASCII readable dump of the kernel ARP table used for
3798 address resolutions.
3799 It will show both dynamically learned and preprogrammed ARP entries.
3800 The format is:
3801 .IP
3802 .in 7n
3803 .EX
3804 IP address HW type Flags HW address Mask Device
3805 192.168.0.50 0x1 0x2 00:50:BF:25:68:F3 * eth0
3806 192.168.0.250 0x1 0xc 00:00:00:00:00:00 * eth0
3807 .EE
3808 .in
3809 .IP
3810 Here "IP address" is the IPv4 address of the machine and the "HW type"
3811 is the hardware type of the address from RFC\ 826.
3812 The flags are the internal
3813 flags of the ARP structure (as defined in
3814 .IR /usr/include/linux/if_arp.h )
3815 and
3816 the "HW address" is the data link layer mapping for that IP address if
3817 it is known.
3818 .TP
3819 .I /proc/net/dev
3820 The dev pseudo-file contains network device status information.
3821 This gives
3822 the number of received and sent packets, the number of errors and
3823 collisions
3824 and other basic statistics.
3825 These are used by the
3826 .BR ifconfig (8)
3827 program to report device status.
3828 The format is:
3829 .IP
3830 .in 1n
3831 .EX
3832 Inter-| Receive | Transmit
3833 face |bytes packets errs drop fifo frame compressed multicast|bytes packets errs drop fifo colls carrier compressed
3834 lo: 2776770 11307 0 0 0 0 0 0 2776770 11307 0 0 0 0 0 0
3835 eth0: 1215645 2751 0 0 0 0 0 0 1782404 4324 0 0 0 427 0 0
3836 ppp0: 1622270 5552 1 0 0 0 0 0 354130 5669 0 0 0 0 0 0
3837 tap0: 7714 81 0 0 0 0 0 0 7714 81 0 0 0 0 0 0
3838 .EE
3839 .in
3840 .\" .TP
3841 .\" .I /proc/net/ipx
3842 .\" No information.
3843 .\" .TP
3844 .\" .I /proc/net/ipx_route
3845 .\" No information.
3846 .TP
3847 .I /proc/net/dev_mcast
3848 Defined in
3849 .IR /usr/src/linux/net/core/dev_mcast.c :
3850 .IP
3851 .in +4
3852 .EX
3853 indx interface_name dmi_u dmi_g dmi_address
3854 2 eth0 1 0 01005e000001
3855 3 eth1 1 0 01005e000001
3856 4 eth2 1 0 01005e000001
3857 .EE
3858 .in
3859 .TP
3860 .I /proc/net/igmp
3861 Internet Group Management Protocol.
3862 Defined in
3863 .IR /usr/src/linux/net/core/igmp.c .
3864 .TP
3865 .I /proc/net/rarp
3866 This file uses the same format as the
3867 .I arp
3868 file and contains the current reverse mapping database used to provide
3869 .BR rarp (8)
3870 reverse address lookup services.
3871 If RARP is not configured into the
3872 kernel,
3873 this file will not be present.
3874 .TP
3875 .I /proc/net/raw
3876 Holds a dump of the RAW socket table.
3877 Much of the information is not of
3878 use
3879 apart from debugging.
3880 The "sl" value is the kernel hash slot for the
3881 socket,
3882 the "local_address" is the local address and protocol number pair.
3883 \&"St" is
3884 the internal status of the socket.
3885 The "tx_queue" and "rx_queue" are the
3886 outgoing and incoming data queue in terms of kernel memory usage.
3887 The "tr", "tm\->when", and "rexmits" fields are not used by RAW.
3888 The "uid"
3889 field holds the effective UID of the creator of the socket.
3890 .\" .TP
3891 .\" .I /proc/net/route
3892 .\" No information, but looks similar to
3893 .\" .BR route (8).
3894 .TP
3895 .I /proc/net/snmp
3896 This file holds the ASCII data needed for the IP, ICMP, TCP, and UDP
3897 management
3898 information bases for an SNMP agent.
3899 .TP
3900 .I /proc/net/tcp
3901 Holds a dump of the TCP socket table.
3902 Much of the information is not
3903 of use apart from debugging.
3904 The "sl" value is the kernel hash slot
3905 for the socket, the "local_address" is the local address and port number pair.
3906 The "rem_address" is the remote address and port number pair
3907 (if connected).
3908 \&"St" is the internal status of the socket.
3909 The "tx_queue" and "rx_queue" are the
3910 outgoing and incoming data queue in terms of kernel memory usage.
3911 The "tr", "tm\->when", and "rexmits" fields hold internal information of
3912 the kernel socket state and are useful only for debugging.
3913 The "uid"
3914 field holds the effective UID of the creator of the socket.
3915 .TP
3916 .I /proc/net/udp
3917 Holds a dump of the UDP socket table.
3918 Much of the information is not of
3919 use apart from debugging.
3920 The "sl" value is the kernel hash slot for the
3921 socket, the "local_address" is the local address and port number pair.
3922 The "rem_address" is the remote address and port number pair
3923 (if connected).
3924 "St" is the internal status of the socket.
3925 The "tx_queue" and "rx_queue" are the outgoing and incoming data queue
3926 in terms of kernel memory usage.
3927 The "tr", "tm\->when", and "rexmits" fields
3928 are not used by UDP.
3929 The "uid"
3930 field holds the effective UID of the creator of the socket.
3931 The format is:
3932 .IP
3933 .in 1n
3934 .EX
3935 sl local_address rem_address st tx_queue rx_queue tr rexmits tm\->when uid
3936 1: 01642C89:0201 0C642C89:03FF 01 00000000:00000001 01:000071BA 00000000 0
3937 1: 00000000:0801 00000000:0000 0A 00000000:00000000 00:00000000 6F000100 0
3938 1: 00000000:0201 00000000:0000 0A 00000000:00000000 00:00000000 00000000 0
3939 .EE
3940 .in
3941 .IP
3942 .TP
3943 .I /proc/net/unix
3944 Lists the UNIX domain sockets present within the system and their
3945 status.
3946 The format is:
3947 .IP
3948 .in 1n
3949 .EX
3950 Num RefCount Protocol Flags Type St Path
3951 0: 00000002 00000000 00000000 0001 03
3952 1: 00000001 00000000 00010000 0001 01 /dev/printer
3953 .EE
3954 .in
3955 .IP
3956 The fields are as follows:
3957 .RS
3958 .TP 10
3959 .IR Num :
3960 the kernel table slot number.
3961 .TP
3962 .IR RefCount :
3963 the number of users of the socket.
3964 .TP
3965 .IR Protocol :
3966 currently always 0.
3967 .TP
3968 .IR Flags :
3969 the internal kernel flags holding the status of the socket.
3970 .TP
3971 .IR Type :
3972 the socket type.
3973 For
3974 .BR SOCK_STREAM
3975 sockets, this is 0001; for
3976 .BR SOCK_DGRAM
3977 sockets, it is 0002; and for
3978 .BR SOCK_SEQPACKET
3979 sockets, it is 0005.
3980 .TP
3981 .IR St :
3982 the internal state of the socket.
3983 .TP
3984 .IR Path :
3985 the bound pathname (if any) of the socket.
3986 Sockets in the abstract namespace are included in the list,
3987 and are shown with a
3988 .I Path
3989 that commences with the character '@'.
3990 .RE
3991 .TP
3992 .I /proc/net/netfilter/nfnetlink_queue
3993 This file contains information about netfilter user-space queueing, if used.
3994 Each line represents a queue.
3995 Queues that have not been subscribed to
3996 by user space are not shown.
3997 .IP
3998 .in +4n
3999 .EX
4000 1 4207 0 2 65535 0 0 0 1
4001 (1) (2) (3)(4) (5) (6) (7) (8)
4002 .EE
4003 .in
4004 .IP
4005 The fields in each line are:
4006 .RS 7
4007 .TP 5
4008 (1)
4009 The ID of the queue.
4010 This matches what is specified in the
4011 .B \-\-queue\-num
4012 or
4013 .B \-\-queue\-balance
4014 options to the
4015 .BR iptables (8)
4016 NFQUEUE target.
4017 See
4018 .BR iptables-extensions (8)
4019 for more information.
4020 .TP
4021 (2)
4022 The netlink port ID subscribed to the queue.
4023 .TP
4024 (3)
4025 The number of packets currently queued and waiting to be processed by
4026 the application.
4027 .TP
4028 (4)
4029 The copy mode of the queue.
4030 It is either 1 (metadata only) or 2
4031 (also copy payload data to user space).
4032 .TP
4033 (5)
4034 Copy range; that is, how many bytes of packet payload should be copied to
4035 user space at most.
4036 .TP
4037 (6)
4038 queue dropped.
4039 Number of packets that had to be dropped by the kernel because
4040 too many packets are already waiting for user space to send back the mandatory
4041 accept/drop verdicts.
4042 .TP
4043 (7)
4044 queue user dropped.
4045 Number of packets that were dropped within the netlink
4046 subsystem.
4047 Such drops usually happen when the corresponding socket buffer is
4048 full; that is, user space is not able to read messages fast enough.
4049 .TP
4050 (8)
4051 sequence number.
4052 Every queued packet is associated with a (32-bit)
4053 monotonically-increasing sequence number.
4054 This shows the ID of the most recent packet queued.
4055 .RE
4056 .IP
4057 The last number exists only for compatibility reasons and is always 1.
4058 .TP
4059 .I /proc/partitions
4060 Contains the major and minor numbers of each partition as well as the number
4061 of 1024-byte blocks and the partition name.
4062 .TP
4063 .I /proc/pci
4064 This is a listing of all PCI devices found during kernel initialization
4065 and their configuration.
4066 .IP
4067 This file has been deprecated in favor of a new
4068 .I /proc
4069 interface for PCI
4070 .RI ( /proc/bus/pci ).
4071 It became optional in Linux 2.2 (available with
4072 .B CONFIG_PCI_OLD_PROC
4073 set at kernel compilation).
4074 It became once more nonoptionally enabled in Linux 2.4.
4075 Next, it was deprecated in Linux 2.6 (still available with
4076 .B CONFIG_PCI_LEGACY_PROC
4077 set), and finally removed altogether since Linux 2.6.17.
4078 .\" FIXME Document /proc/sched_debug (since Linux 2.6.23)
4079 .\" See also /proc/[pid]/sched
4080 .TP
4081 .IR /proc/profile " (since Linux 2.4)"
4082 This file is present only if the kernel was booted with the
4083 .I profile=1
4084 command-line option.
4085 It exposes kernel profiling information in a binary format for use by
4086 .BR readprofile (1).
4087 Writing (e.g., an empty string) to this file resets the profiling counters;
4088 on some architectures,
4089 writing a binary integer "profiling multiplier" of size
4090 .IR sizeof(int)
4091 sets the profiling interrupt frequency.
4092 .TP
4093 .I /proc/scsi
4094 A directory with the
4095 .I scsi
4096 mid-level pseudo-file and various SCSI low-level
4097 driver directories,
4098 which contain a file for each SCSI host in this system, all of
4099 which give the status of some part of the SCSI IO subsystem.
4100 These files contain ASCII structures and are, therefore, readable with
4101 .BR cat (1).
4102 .IP
4103 You can also write to some of the files to reconfigure the subsystem or
4104 switch certain features on or off.
4105 .TP
4106 .I /proc/scsi/scsi
4107 This is a listing of all SCSI devices known to the kernel.
4108 The listing is similar to the one seen during bootup.
4109 scsi currently supports only the \fIadd-single-device\fP command which
4110 allows root to add a hotplugged device to the list of known devices.
4111 .IP
4112 The command
4113 .IP
4114 .in +4n
4115 .EX
4116 echo \(aqscsi add-single-device 1 0 5 0\(aq > /proc/scsi/scsi
4117 .EE
4118 .in
4119 .IP
4120 will cause
4121 host scsi1 to scan on SCSI channel 0 for a device on ID 5 LUN 0.
4122 If there
4123 is already a device known on this address or the address is invalid, an
4124 error will be returned.
4125 .TP
4126 .I /proc/scsi/[drivername]
4127 \fI[drivername]\fP can currently be NCR53c7xx, aha152x, aha1542, aha1740,
4128 aic7xxx, buslogic, eata_dma, eata_pio, fdomain, in2000, pas16, qlogic,
4129 scsi_debug, seagate, t128, u15-24f, ultrastore, or wd7000.
4130 These directories show up for all drivers that registered at least one
4131 SCSI HBA.
4132 Every directory contains one file per registered host.
4133 Every host-file is named after the number the host was assigned during
4134 initialization.
4135 .IP
4136 Reading these files will usually show driver and host configuration,
4137 statistics, and so on.
4138 .IP
4139 Writing to these files allows different things on different hosts.
4140 For example, with the \fIlatency\fP and \fInolatency\fP commands,
4141 root can switch on and off command latency measurement code in the
4142 eata_dma driver.
4143 With the \fIlockup\fP and \fIunlock\fP commands,
4144 root can control bus lockups simulated by the scsi_debug driver.
4145 .TP
4146 .I /proc/self
4147 This directory refers to the process accessing the
4148 .I /proc
4149 filesystem,
4150 and is identical to the
4151 .I /proc
4152 directory named by the process ID of the same process.
4153 .TP
4154 .I /proc/slabinfo
4155 Information about kernel caches.
4156 See
4157 .BR slabinfo (5)
4158 for details.
4159 .TP
4160 .I /proc/stat
4161 kernel/system statistics.
4162 Varies with architecture.
4163 Common
4164 entries include:
4165 .RS
4166 .TP
4167 .I cpu 10132153 290696 3084719 46828483 16683 0 25195 0 175628 0
4168 .TQ
4169 .I cpu0 1393280 32966 572056 13343292 6130 0 17875 0 23933 0
4170 The amount of time, measured in units of
4171 USER_HZ (1/100ths of a second on most architectures, use
4172 .IR sysconf(_SC_CLK_TCK)
4173 to obtain the right value),
4174 .\" 1024 on Alpha and ia64
4175 that the system ("cpu" line) or the specific CPU ("cpu\fIN\fR" line)
4176 spent in various states:
4177 .RS
4178 .TP
4179 .I user
4180 (1) Time spent in user mode.
4181 .TP
4182 .I nice
4183 (2) Time spent in user mode with low priority (nice).
4184 .TP
4185 .I system
4186 (3) Time spent in system mode.
4187 .TP
4188 .I idle
4189 (4) Time spent in the idle task.
4190 .\" FIXME . Actually, the following info about the /proc/stat 'cpu' field
4191 .\" does not seem to be quite right (at least in 2.6.12 or 3.6):
4192 .\" the idle time in /proc/uptime does not quite match this value
4193 This value should be USER_HZ times the
4194 second entry in the
4195 .I /proc/uptime
4196 pseudo-file.
4197 .TP
4198 .IR iowait " (since Linux 2.5.41)"
4199 (5) Time waiting for I/O to complete.
4200 This value is not reliable, for the following reasons:
4201 .\" See kernel commit 9c240d757658a3ae9968dd309e674c61f07c7f48
4202 .RS
4203 .IP 1. 3
4204 The CPU will not wait for I/O to complete;
4205 iowait is the time that a task is waiting for I/O to complete.
4206 When a CPU goes into idle state for outstanding task I/O,
4207 another task will be scheduled on this CPU.
4208 .IP 2.
4209 On a multi-core CPU,
4210 the task waiting for I/O to complete is not running on any CPU,
4211 so the iowait of each CPU is difficult to calculate.
4212 .IP 3.
4213 The value in this field may
4214 .I decrease
4215 in certain conditions.
4216 .RE
4217 .TP
4218 .IR irq " (since Linux 2.6.0)"
4219 .\" Precisely: Linux 2.6.0-test4
4220 (6) Time servicing interrupts.
4221 .TP
4222 .IR softirq " (since Linux 2.6.0"
4223 .\" Precisely: Linux 2.6.0-test4
4224 (7) Time servicing softirqs.
4225 .TP
4226 .IR steal " (since Linux 2.6.11)"
4227 (8) Stolen time, which is the time spent in other operating systems when
4228 running in a virtualized environment
4229 .TP
4230 .IR guest " (since Linux 2.6.24)"
4231 (9) Time spent running a virtual CPU for guest
4232 operating systems under the control of the Linux kernel.
4233 .\" See Changelog entry for 5e84cfde51cf303d368fcb48f22059f37b3872de
4234 .TP
4235 .IR guest_nice " (since Linux 2.6.33)"
4236 .\" commit ce0e7b28fb75cb003cfc8d0238613aaf1c55e797
4237 (10) Time spent running a niced guest (virtual CPU for guest
4238 operating systems under the control of the Linux kernel).
4239 .RE
4240 .TP
4241 \fIpage 5741 1808\fP
4242 The number of pages the system paged in and the number that were paged
4243 out (from disk).
4244 .TP
4245 \fIswap 1 0\fP
4246 The number of swap pages that have been brought in and out.
4247 .TP
4248 .\" FIXME . The following is not the full picture for the 'intr' of
4249 .\" /proc/stat on 2.6:
4250 \fIintr 1462898\fP
4251 This line shows counts of interrupts serviced since boot time,
4252 for each of the possible system interrupts.
4253 The first column is the total of all interrupts serviced
4254 including unnumbered architecture specific interrupts;
4255 each subsequent column is the total for that particular numbered interrupt.
4256 Unnumbered interrupts are not shown, only summed into the total.
4257 .TP
4258 \fIdisk_io: (2,0):(31,30,5764,1,2) (3,0):\fP...
4259 (major,disk_idx):(noinfo, read_io_ops, blks_read, write_io_ops, blks_written)
4260 .br
4261 (Linux 2.4 only)
4262 .TP
4263 \fIctxt 115315\fP
4264 The number of context switches that the system underwent.
4265 .TP
4266 \fIbtime 769041601\fP
4267 boot time, in seconds since the Epoch, 1970-01-01 00:00:00 +0000 (UTC).
4268 .TP
4269 \fIprocesses 86031\fP
4270 Number of forks since boot.
4271 .TP
4272 \fIprocs_running 6\fP
4273 Number of processes in runnable state.
4274 (Linux 2.5.45 onward.)
4275 .TP
4276 \fIprocs_blocked 2\fP
4277 Number of processes blocked waiting for I/O to complete.
4278 (Linux 2.5.45 onward.)
4279 .TP
4280 .I softirq 229245889 94 60001584 13619 5175704 2471304 28 51212741 59130143 0 51240672
4281 .\" commit d3d64df21d3d0de675a0d3ffa7c10514f3644b30
4282 This line shows the number of softirq for all CPUs.
4283 The first column is the total of all softirqs and
4284 each subsequent column is the total for particular softirq.
4285 (Linux 2.6.31 onward.)
4286 .RE
4287 .TP
4288 .I /proc/swaps
4289 Swap areas in use.
4290 See also
4291 .BR swapon (8).
4292 .TP
4293 .I /proc/sys
4294 This directory (present since 1.3.57) contains a number of files
4295 and subdirectories corresponding to kernel variables.
4296 These variables can be read and sometimes modified using
4297 the \fI/proc\fP filesystem, and the (deprecated)
4298 .BR sysctl (2)
4299 system call.
4300 .IP
4301 String values may be terminated by either \(aq\e0\(aq or \(aq\en\(aq.
4302 .IP
4303 Integer and long values may be written either in decimal or in
4304 hexadecimal notation (e.g. 0x3FFF).
4305 When writing multiple integer or long values, these may be separated
4306 by any of the following whitespace characters:
4307 \(aq\ \(aq, \(aq\et\(aq, or \(aq\en\(aq.
4308 Using other separators leads to the error
4309 .BR EINVAL .
4310 .TP
4311 .IR /proc/sys/abi " (since Linux 2.4.10)"
4312 This directory may contain files with application binary information.
4313 .\" On some systems, it is not present.
4314 See the Linux kernel source file
4315 .I Documentation/sysctl/abi.txt
4316 for more information.
4317 .TP
4318 .I /proc/sys/debug
4319 This directory may be empty.
4320 .TP
4321 .I /proc/sys/dev
4322 This directory contains device-specific information (e.g.,
4323 .IR dev/cdrom/info ).
4324 On
4325 some systems, it may be empty.
4326 .TP
4327 .I /proc/sys/fs
4328 This directory contains the files and subdirectories for kernel variables
4329 related to filesystems.
4330 .TP
4331 .I /proc/sys/fs/binfmt_misc
4332 Documentation for files in this directory can be found
4333 in the Linux kernel source in the file
4334 .IR Documentation/admin-guide/binfmt-misc.rst
4335 (or in
4336 .IR Documentation/binfmt_misc.txt
4337 on older kernels).
4338 .TP
4339 .IR /proc/sys/fs/dentry-state " (since Linux 2.2)"
4340 This file contains information about the status of the
4341 directory cache (dcache).
4342 The file contains six numbers,
4343 .IR nr_dentry ", " nr_unused ", " age_limit " (age in seconds), "
4344 .I want_pages
4345 (pages requested by system) and two dummy values.
4346 .RS
4347 .IP * 2
4348 .I nr_dentry
4349 is the number of allocated dentries (dcache entries).
4350 This field is unused in Linux 2.2.
4351 .IP *
4352 .I nr_unused
4353 is the number of unused dentries.
4354 .IP *
4355 .I age_limit
4356 .\" looks like this is unused in kernels 2.2 to 2.6
4357 is the age in seconds after which dcache entries
4358 can be reclaimed when memory is short.
4359 .IP *
4360 .I want_pages
4361 .\" looks like this is unused in kernels 2.2 to 2.6
4362 is nonzero when the kernel has called shrink_dcache_pages() and the
4363 dcache isn't pruned yet.
4364 .RE
4365 .TP
4366 .I /proc/sys/fs/dir-notify-enable
4367 This file can be used to disable or enable the
4368 .I dnotify
4369 interface described in
4370 .BR fcntl (2)
4371 on a system-wide basis.
4372 A value of 0 in this file disables the interface,
4373 and a value of 1 enables it.
4374 .TP
4375 .I /proc/sys/fs/dquot-max
4376 This file shows the maximum number of cached disk quota entries.
4377 On some (2.4) systems, it is not present.
4378 If the number of free cached disk quota entries is very low and
4379 you have some awesome number of simultaneous system users,
4380 you might want to raise the limit.
4381 .TP
4382 .I /proc/sys/fs/dquot-nr
4383 This file shows the number of allocated disk quota
4384 entries and the number of free disk quota entries.
4385 .TP
4386 .IR /proc/sys/fs/epoll " (since Linux 2.6.28)"
4387 This directory contains the file
4388 .IR max_user_watches ,
4389 which can be used to limit the amount of kernel memory consumed by the
4390 .I epoll
4391 interface.
4392 For further details, see
4393 .BR epoll (7).
4394 .TP
4395 .I /proc/sys/fs/file-max
4396 This file defines
4397 a system-wide limit on the number of open files for all processes.
4398 System calls that fail when encountering this limit fail with the error
4399 .BR ENFILE .
4400 (See also
4401 .BR setrlimit (2),
4402 which can be used by a process to set the per-process limit,
4403 .BR RLIMIT_NOFILE ,
4404 on the number of files it may open.)
4405 If you get lots
4406 of error messages in the kernel log about running out of file handles
4407 (look for "VFS: file-max limit <number> reached"),
4408 try increasing this value:
4409 .IP
4410 .in +4n
4411 .EX
4412 echo 100000 > /proc/sys/fs/file-max
4413 .EE
4414 .in
4415 .IP
4416 Privileged processes
4417 .RB ( CAP_SYS_ADMIN )
4418 can override the
4419 .I file-max
4420 limit.
4421 .TP
4422 .I /proc/sys/fs/file-nr
4423 This (read-only) file contains three numbers:
4424 the number of allocated file handles
4425 (i.e., the number of files presently opened);
4426 the number of free file handles;
4427 and the maximum number of file handles (i.e., the same value as
4428 .IR /proc/sys/fs/file-max ).
4429 If the number of allocated file handles is close to the
4430 maximum, you should consider increasing the maximum.
4431 Before Linux 2.6,
4432 the kernel allocated file handles dynamically,
4433 but it didn't free them again.
4434 Instead the free file handles were kept in a list for reallocation;
4435 the "free file handles" value indicates the size of that list.
4436 A large number of free file handles indicates that there was
4437 a past peak in the usage of open file handles.
4438 Since Linux 2.6, the kernel does deallocate freed file handles,
4439 and the "free file handles" value is always zero.
4440 .TP
4441 .IR /proc/sys/fs/inode-max " (only present until Linux 2.2)"
4442 This file contains the maximum number of in-memory inodes.
4443 This value should be 3\(en4 times larger
4444 than the value in
4445 .IR file-max ,
4446 since \fIstdin\fP, \fIstdout\fP
4447 and network sockets also need an inode to handle them.
4448 When you regularly run out of inodes, you need to increase this value.
4449 .IP
4450 Starting with Linux 2.4,
4451 there is no longer a static limit on the number of inodes,
4452 and this file is removed.
4453 .TP
4454 .I /proc/sys/fs/inode-nr
4455 This file contains the first two values from
4456 .IR inode-state .
4457 .TP
4458 .I /proc/sys/fs/inode-state
4459 This file
4460 contains seven numbers:
4461 .IR nr_inodes ,
4462 .IR nr_free_inodes ,
4463 .IR preshrink ,
4464 and four dummy values (always zero).
4465 .IP
4466 .I nr_inodes
4467 is the number of inodes the system has allocated.
4468 .\" This can be slightly more than
4469 .\" .I inode-max
4470 .\" because Linux allocates them one page full at a time.
4471 .I nr_free_inodes
4472 represents the number of free inodes.
4473 .IP
4474 .I preshrink
4475 is nonzero when the
4476 .I nr_inodes
4477 >
4478 .I inode-max
4479 and the system needs to prune the inode list instead of allocating more;
4480 since Linux 2.4, this field is a dummy value (always zero).
4481 .TP
4482 .IR /proc/sys/fs/inotify " (since Linux 2.6.13)"
4483 This directory contains files
4484 .IR max_queued_events ", " max_user_instances ", and " max_user_watches ,
4485 that can be used to limit the amount of kernel memory consumed by the
4486 .I inotify
4487 interface.
4488 For further details, see
4489 .BR inotify (7).
4490 .TP
4491 .I /proc/sys/fs/lease-break-time
4492 This file specifies the grace period that the kernel grants to a process
4493 holding a file lease
4494 .RB ( fcntl (2))
4495 after it has sent a signal to that process notifying it
4496 that another process is waiting to open the file.
4497 If the lease holder does not remove or downgrade the lease within
4498 this grace period, the kernel forcibly breaks the lease.
4499 .TP
4500 .I /proc/sys/fs/leases-enable
4501 This file can be used to enable or disable file leases
4502 .RB ( fcntl (2))
4503 on a system-wide basis.
4504 If this file contains the value 0, leases are disabled.
4505 A nonzero value enables leases.
4506 .TP
4507 .IR /proc/sys/fs/mount-max " (since Linux 4.9)"
4508 .\" commit d29216842a85c7970c536108e093963f02714498
4509 The value in this file specifies the maximum number of mounts that may exist
4510 in a mount namespace.
4511 The default value in this file is 100,000.
4512 .TP
4513 .IR /proc/sys/fs/mqueue " (since Linux 2.6.6)"
4514 This directory contains files
4515 .IR msg_max ", " msgsize_max ", and " queues_max ,
4516 controlling the resources used by POSIX message queues.
4517 See
4518 .BR mq_overview (7)
4519 for details.
4520 .TP
4521 .IR /proc/sys/fs/nr_open " (since Linux 2.6.25)
4522 .\" commit 9cfe015aa424b3c003baba3841a60dd9b5ad319b
4523 This file imposes ceiling on the value to which the
4524 .BR RLIMIT_NOFILE
4525 resource limit can be raised (see
4526 .BR getrlimit (2)).
4527 This ceiling is enforced for both unprivileged and privileged process.
4528 The default value in this file is 1048576.
4529 (Before Linux 2.6.25, the ceiling for
4530 .BR RLIMIT_NOFILE
4531 was hard-coded to the same value.)
4532 .TP
4533 .IR /proc/sys/fs/overflowgid " and " /proc/sys/fs/overflowuid
4534 These files
4535 allow you to change the value of the fixed UID and GID.
4536 The default is 65534.
4537 Some filesystems support only 16-bit UIDs and GIDs, although in Linux
4538 UIDs and GIDs are 32 bits.
4539 When one of these filesystems is mounted
4540 with writes enabled, any UID or GID that would exceed 65535 is translated
4541 to the overflow value before being written to disk.
4542 .TP
4543 .IR /proc/sys/fs/pipe-max-size " (since Linux 2.6.35)"
4544 See
4545 .BR pipe (7).
4546 .TP
4547 .IR /proc/sys/fs/pipe-user-pages-hard " (since Linux 4.5)"
4548 See
4549 .BR pipe (7).
4550 .TP
4551 .IR /proc/sys/fs/pipe-user-pages-soft " (since Linux 4.5)"
4552 See
4553 .BR pipe (7).
4554 .TP
4555 .IR /proc/sys/fs/protected_hardlinks " (since Linux 3.6)"
4556 .\" commit 800179c9b8a1e796e441674776d11cd4c05d61d7
4557 When the value in this file is 0,
4558 no restrictions are placed on the creation of hard links
4559 (i.e., this is the historical behavior before Linux 3.6).
4560 When the value in this file is 1,
4561 a hard link can be created to a target file
4562 only if one of the following conditions is true:
4563 .RS
4564 .IP * 3
4565 The calling process has the
4566 .BR CAP_FOWNER
4567 capability in its user namespace
4568 and the file UID has a mapping in the namespace.
4569 .IP *
4570 The filesystem UID of the process creating the link matches
4571 the owner (UID) of the target file
4572 (as described in
4573 .BR credentials (7),
4574 a process's filesystem UID is normally the same as its effective UID).
4575 .IP *
4576 All of the following conditions are true:
4577 .RS 4
4578 .IP \(bu 3
4579 the target is a regular file;
4580 .IP \(bu
4581 the target file does not have its set-user-ID mode bit enabled;
4582 .IP \(bu
4583 the target file does not have both its set-group-ID and
4584 group-executable mode bits enabled; and
4585 .IP \(bu
4586 the caller has permission to read and write the target file
4587 (either via the file's permissions mask or because it has
4588 suitable capabilities).
4589 .RE
4590 .RE
4591 .IP
4592 The default value in this file is 0.
4593 Setting the value to 1
4594 prevents a longstanding class of security issues caused by
4595 hard-link-based time-of-check, time-of-use races,
4596 most commonly seen in world-writable directories such as
4597 .IR /tmp .
4598 The common method of exploiting this flaw
4599 is to cross privilege boundaries when following a given hard link
4600 (i.e., a root process follows a hard link created by another user).
4601 Additionally, on systems without separated partitions,
4602 this stops unauthorized users from "pinning" vulnerable set-user-ID and
4603 set-group-ID files against being upgraded by
4604 the administrator, or linking to special files.
4605 .TP
4606 .IR /proc/sys/fs/protected_symlinks " (since Linux 3.6)"
4607 .\" commit 800179c9b8a1e796e441674776d11cd4c05d61d7
4608 When the value in this file is 0,
4609 no restrictions are placed on following symbolic links
4610 (i.e., this is the historical behavior before Linux 3.6).
4611 When the value in this file is 1, symbolic links are followed only
4612 in the following circumstances:
4613 .RS
4614 .IP * 3
4615 the filesystem UID of the process following the link matches
4616 the owner (UID) of the symbolic link
4617 (as described in
4618 .BR credentials (7),
4619 a process's filesystem UID is normally the same as its effective UID);
4620 .IP *
4621 the link is not in a sticky world-writable directory; or
4622 .IP *
4623 the symbolic link and its parent directory have the same owner (UID)
4624 .RE
4625 .IP
4626 A system call that fails to follow a symbolic link
4627 because of the above restrictions returns the error
4628 .BR EACCES
4629 in
4630 .IR errno .
4631 .IP
4632 The default value in this file is 0.
4633 Setting the value to 1 avoids a longstanding class of security issues
4634 based on time-of-check, time-of-use races when accessing symbolic links.
4635 .TP
4636 .IR /proc/sys/fs/suid_dumpable " (since Linux 2.6.13)"
4637 .\" The following is based on text from Documentation/sysctl/kernel.txt
4638 The value in this file is assigned to a process's "dumpable" flag
4639 in the circumstances described in
4640 .BR prctl (2).
4641 In effect,
4642 the value in this file determines whether core dump files are
4643 produced for set-user-ID or otherwise protected/tainted binaries.
4644 The "dumpable" setting also affects the ownership of files in a process's
4645 .IR /proc/[pid]
4646 directory, as described above.
4647 .IP
4648 Three different integer values can be specified:
4649 .RS
4650 .TP
4651 \fI0\ (default)\fP
4652 .\" In kernel source: SUID_DUMP_DISABLE
4653 This provides the traditional (pre-Linux 2.6.13) behavior.
4654 A core dump will not be produced for a process which has
4655 changed credentials (by calling
4656 .BR seteuid (2),
4657 .BR setgid (2),
4658 or similar, or by executing a set-user-ID or set-group-ID program)
4659 or whose binary does not have read permission enabled.
4660 .TP
4661 \fI1\ ("debug")\fP
4662 .\" In kernel source: SUID_DUMP_USER
4663 All processes dump core when possible.
4664 (Reasons why a process might nevertheless not dump core are described in
4665 .BR core (5).)
4666 The core dump is owned by the filesystem user ID of the dumping process
4667 and no security is applied.
4668 This is intended for system debugging situations only:
4669 this mode is insecure because it allows unprivileged users to
4670 examine the memory contents of privileged processes.
4671 .TP
4672 \fI2\ ("suidsafe")\fP
4673 .\" In kernel source: SUID_DUMP_ROOT
4674 Any binary which normally would not be dumped (see "0" above)
4675 is dumped readable by root only.
4676 This allows the user to remove the core dump file but not to read it.
4677 For security reasons core dumps in this mode will not overwrite one
4678 another or other files.
4679 This mode is appropriate when administrators are
4680 attempting to debug problems in a normal environment.
4681 .IP
4682 Additionally, since Linux 3.6,
4683 .\" 9520628e8ceb69fa9a4aee6b57f22675d9e1b709
4684 .I /proc/sys/kernel/core_pattern
4685 must either be an absolute pathname
4686 or a pipe command, as detailed in
4687 .BR core (5).
4688 Warnings will be written to the kernel log if
4689 .I core_pattern
4690 does not follow these rules, and no core dump will be produced.
4691 .\" 54b501992dd2a839e94e76aa392c392b55080ce8
4692 .RE
4693 .IP
4694 For details of the effect of a process's "dumpable" setting
4695 on ptrace access mode checking, see
4696 .BR ptrace (2).
4697 .TP
4698 .I /proc/sys/fs/super-max
4699 This file
4700 controls the maximum number of superblocks, and
4701 thus the maximum number of mounted filesystems the kernel
4702 can have.
4703 You need increase only
4704 .I super-max
4705 if you need to mount more filesystems than the current value in
4706 .I super-max
4707 allows you to.
4708 .TP
4709 .I /proc/sys/fs/super-nr
4710 This file
4711 contains the number of filesystems currently mounted.
4712 .TP
4713 .I /proc/sys/kernel
4714 This directory contains files controlling a range of kernel parameters,
4715 as described below.
4716 .TP
4717 .I /proc/sys/kernel/acct
4718 This file
4719 contains three numbers:
4720 .IR highwater ,
4721 .IR lowwater ,
4722 and
4723 .IR frequency .
4724 If BSD-style process accounting is enabled, these values control
4725 its behavior.
4726 If free space on filesystem where the log lives goes below
4727 .I lowwater
4728 percent, accounting suspends.
4729 If free space gets above
4730 .I highwater
4731 percent, accounting resumes.
4732 .I frequency
4733 determines
4734 how often the kernel checks the amount of free space (value is in
4735 seconds).
4736 Default values are 4, 2 and 30.
4737 That is, suspend accounting if 2% or less space is free; resume it
4738 if 4% or more space is free; consider information about amount of free space
4739 valid for 30 seconds.
4740 .TP
4741 .IR /proc/sys/kernel/auto_msgmni " (Linux 2.6.27 to 3.18)"
4742 .\" commit 9eefe520c814f6f62c5d36a2ddcd3fb99dfdb30e (introduces feature)
4743 .\" commit 0050ee059f7fc86b1df2527aaa14ed5dc72f9973 (rendered redundant)
4744 From Linux 2.6.27 to 3.18,
4745 this file was used to control recomputing of the value in
4746 .IR /proc/sys/kernel/msgmni
4747 upon the addition or removal of memory or upon IPC namespace creation/removal.
4748 Echoing "1" into this file enabled
4749 .I msgmni
4750 automatic recomputing (and triggered a recomputation of
4751 .I msgmni
4752 based on the current amount of available memory and number of IPC namespaces).
4753 Echoing "0" disabled automatic recomputing.
4754 (Automatic recomputing was also disabled if a value was explicitly assigned to
4755 .IR /proc/sys/kernel/msgmni .)
4756 The default value in
4757 .I auto_msgmni
4758 was 1.
4759 .IP
4760 Since Linux 3.19, the content of this file has no effect (because
4761 .IR msgmni
4762 .\" FIXME Must document the 3.19 'msgmni' changes.
4763 defaults to near the maximum value possible),
4764 and reads from this file always return the value "0".
4765 .TP
4766 .IR /proc/sys/kernel/cap_last_cap " (since Linux 3.2)"
4767 See
4768 .BR capabilities (7).
4769 .TP
4770 .IR /proc/sys/kernel/cap-bound " (from Linux 2.2 to 2.6.24)"
4771 This file holds the value of the kernel
4772 .I "capability bounding set"
4773 (expressed as a signed decimal number).
4774 This set is ANDed against the capabilities permitted to a process
4775 during
4776 .BR execve (2).
4777 Starting with Linux 2.6.25,
4778 the system-wide capability bounding set disappeared,
4779 and was replaced by a per-thread bounding set; see
4780 .BR capabilities (7).
4781 .TP
4782 .I /proc/sys/kernel/core_pattern
4783 See
4784 .BR core (5).
4785 .TP
4786 .I /proc/sys/kernel/core_pipe_limit
4787 See
4788 .BR core (5).
4789 .TP
4790 .I /proc/sys/kernel/core_uses_pid
4791 See
4792 .BR core (5).
4793 .TP
4794 .I /proc/sys/kernel/ctrl-alt-del
4795 This file
4796 controls the handling of Ctrl-Alt-Del from the keyboard.
4797 When the value in this file is 0, Ctrl-Alt-Del is trapped and
4798 sent to the
4799 .BR init (1)
4800 program to handle a graceful restart.
4801 When the value is greater than zero, Linux's reaction to a Vulcan
4802 Nerve Pinch (tm) will be an immediate reboot, without even
4803 syncing its dirty buffers.
4804 Note: when a program (like dosemu) has the keyboard in "raw"
4805 mode, the ctrl-alt-del is intercepted by the program before it
4806 ever reaches the kernel tty layer, and it's up to the program
4807 to decide what to do with it.
4808 .TP
4809 .IR /proc/sys/kernel/dmesg_restrict " (since Linux 2.6.37)"
4810 The value in this file determines who can see kernel syslog contents.
4811 A value of 0 in this file imposes no restrictions.
4812 If the value is 1, only privileged users can read the kernel syslog.
4813 (See
4814 .BR syslog (2)
4815 for more details.)
4816 Since Linux 3.4,
4817 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
4818 only users with the
4819 .BR CAP_SYS_ADMIN
4820 capability may change the value in this file.
4821 .TP
4822 .IR /proc/sys/kernel/domainname " and " /proc/sys/kernel/hostname
4823 can be used to set the NIS/YP domainname and the
4824 hostname of your box in exactly the same way as the commands
4825 .BR domainname (1)
4826 and
4827 .BR hostname (1),
4828 that is:
4829 .IP
4830 .in +4n
4831 .EX
4832 .RB "#" " echo \(aqdarkstar\(aq > /proc/sys/kernel/hostname"
4833 .RB "#" " echo \(aqmydomain\(aq > /proc/sys/kernel/domainname"
4834 .EE
4835 .in
4836 .IP
4837 has the same effect as
4838 .IP
4839 .in +4n
4840 .EX
4841 .RB "#" " hostname \(aqdarkstar\(aq"
4842 .RB "#" " domainname \(aqmydomain\(aq"
4843 .EE
4844 .in
4845 .IP
4846 Note, however, that the classic darkstar.frop.org has the
4847 hostname "darkstar" and DNS (Internet Domain Name Server)
4848 domainname "frop.org", not to be confused with the NIS (Network
4849 Information Service) or YP (Yellow Pages) domainname.
4850 These two
4851 domain names are in general different.
4852 For a detailed discussion
4853 see the
4854 .BR hostname (1)
4855 man page.
4856 .TP
4857 .I /proc/sys/kernel/hotplug
4858 This file
4859 contains the pathname for the hotplug policy agent.
4860 The default value in this file is
4861 .IR /sbin/hotplug .
4862 .TP
4863 .\" Removed in commit 87f504e5c78b910b0c1d6ffb89bc95e492322c84 (tglx/history.git)
4864 .IR /proc/sys/kernel/htab-reclaim " (before Linux 2.4.9.2)"
4865 (PowerPC only) If this file is set to a nonzero value,
4866 the PowerPC htab
4867 .\" removed in commit 1b483a6a7b2998e9c98ad985d7494b9b725bd228, before 2.6.28
4868 (see kernel file
4869 .IR Documentation/powerpc/ppc_htab.txt )
4870 is pruned
4871 each time the system hits the idle loop.
4872 .TP
4873 .IR /proc/sys/kernel/keys/*
4874 This directory contains various files that define parameters and limits
4875 for the key-management facility.
4876 These files are described in
4877 .BR keyrings (7).
4878 .TP
4879 .IR /proc/sys/kernel/kptr_restrict " (since Linux 2.6.38)"
4880 .\" 455cd5ab305c90ffc422dd2e0fb634730942b257
4881 The value in this file determines whether kernel addresses are exposed via
4882 .I /proc
4883 files and other interfaces.
4884 A value of 0 in this file imposes no restrictions.
4885 If the value is 1, kernel pointers printed using the
4886 .I %pK
4887 format specifier will be replaced with zeros unless the user has the
4888 .BR CAP_SYSLOG
4889 capability.
4890 If the value is 2, kernel pointers printed using the
4891 .I %pK
4892 format specifier will be replaced with zeros regardless
4893 of the user's capabilities.
4894 The initial default value for this file was 1,
4895 but the default was changed
4896 .\" commit 411f05f123cbd7f8aa1edcae86970755a6e2a9d9
4897 to 0 in Linux 2.6.39.
4898 Since Linux 3.4,
4899 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
4900 only users with the
4901 .BR CAP_SYS_ADMIN
4902 capability can change the value in this file.
4903 .TP
4904 .I /proc/sys/kernel/l2cr
4905 (PowerPC only) This file
4906 contains a flag that controls the L2 cache of G3 processor
4907 boards.
4908 If 0, the cache is disabled.
4909 Enabled if nonzero.
4910 .TP
4911 .I /proc/sys/kernel/modprobe
4912 This file contains the pathname for the kernel module loader.
4913 The default value is
4914 .IR /sbin/modprobe .
4915 The file is present only if the kernel is built with the
4916 .B CONFIG_MODULES
4917 .RB ( CONFIG_KMOD
4918 in Linux 2.6.26 and earlier)
4919 option enabled.
4920 It is described by the Linux kernel source file
4921 .I Documentation/kmod.txt
4922 (present only in kernel 2.4 and earlier).
4923 .TP
4924 .IR /proc/sys/kernel/modules_disabled " (since Linux 2.6.31)"
4925 .\" 3d43321b7015387cfebbe26436d0e9d299162ea1
4926 .\" From Documentation/sysctl/kernel.txt
4927 A toggle value indicating if modules are allowed to be loaded
4928 in an otherwise modular kernel.
4929 This toggle defaults to off (0), but can be set true (1).
4930 Once true, modules can be neither loaded nor unloaded,
4931 and the toggle cannot be set back to false.
4932 The file is present only if the kernel is built with the
4933 .B CONFIG_MODULES
4934 option enabled.
4935 .TP
4936 .IR /proc/sys/kernel/msgmax " (since Linux 2.2)"
4937 This file defines
4938 a system-wide limit specifying the maximum number of bytes in
4939 a single message written on a System V message queue.
4940 .TP
4941 .IR /proc/sys/kernel/msgmni " (since Linux 2.4)"
4942 This file defines the system-wide limit on the number of
4943 message queue identifiers.
4944 See also
4945 .IR /proc/sys/kernel/auto_msgmni .
4946 .TP
4947 .IR /proc/sys/kernel/msgmnb " (since Linux 2.2)"
4948 This file defines a system-wide parameter used to initialize the
4949 .I msg_qbytes
4950 setting for subsequently created message queues.
4951 The
4952 .I msg_qbytes
4953 setting specifies the maximum number of bytes that may be written to the
4954 message queue.
4955 .TP
4956 .IR /proc/sys/kernel/ngroups_max " (since Linux 2.6.4)"
4957 This is a read-only file that displays the upper limit on the
4958 number of a process's group memberships.
4959 .TP
4960 .IR /proc/sys/kernel/ns_last_pid " (since Linux 3.3)"
4961 See
4962 .BR pid_namespaces (7).
4963 .TP
4964 .IR /proc/sys/kernel/ostype " and " /proc/sys/kernel/osrelease
4965 These files
4966 give substrings of
4967 .IR /proc/version .
4968 .TP
4969 .IR /proc/sys/kernel/overflowgid " and " /proc/sys/kernel/overflowuid
4970 These files duplicate the files
4971 .I /proc/sys/fs/overflowgid
4972 and
4973 .IR /proc/sys/fs/overflowuid .
4974 .TP
4975 .I /proc/sys/kernel/panic
4976 This file gives read/write access to the kernel variable
4977 .IR panic_timeout .
4978 If this is zero, the kernel will loop on a panic; if nonzero,
4979 it indicates that the kernel should autoreboot after this number
4980 of seconds.
4981 When you use the
4982 software watchdog device driver, the recommended setting is 60.
4983 .TP
4984 .IR /proc/sys/kernel/panic_on_oops " (since Linux 2.5.68)"
4985 This file controls the kernel's behavior when an oops
4986 or BUG is encountered.
4987 If this file contains 0, then the system
4988 tries to continue operation.
4989 If it contains 1, then the system
4990 delays a few seconds (to give klogd time to record the oops output)
4991 and then panics.
4992 If the
4993 .I /proc/sys/kernel/panic
4994 file is also nonzero, then the machine will be rebooted.
4995 .TP
4996 .IR /proc/sys/kernel/pid_max " (since Linux 2.5.34)"
4997 This file specifies the value at which PIDs wrap around
4998 (i.e., the value in this file is one greater than the maximum PID).
4999 PIDs greater than this value are not allocated;
5000 thus, the value in this file also acts as a system-wide limit
5001 on the total number of processes and threads.
5002 The default value for this file, 32768,
5003 results in the same range of PIDs as on earlier kernels.
5004 On 32-bit platforms, 32768 is the maximum value for
5005 .IR pid_max .
5006 On 64-bit systems,
5007 .I pid_max
5008 can be set to any value up to 2^22
5009 .RB ( PID_MAX_LIMIT ,
5010 approximately 4 million).
5011 .\" Prior to 2.6.10, pid_max could also be raised above 32768 on 32-bit
5012 .\" platforms, but this broke /proc/[pid]
5013 .\" See http://marc.theaimsgroup.com/?l=linux-kernel&m=109513010926152&w=2
5014 .TP
5015 .IR /proc/sys/kernel/powersave-nap " (PowerPC only)"
5016 This file contains a flag.
5017 If set, Linux-PPC will use the "nap" mode of
5018 powersaving,
5019 otherwise the "doze" mode will be used.
5020 .TP
5021 .I /proc/sys/kernel/printk
5022 See
5023 .BR syslog (2).
5024 .TP
5025 .IR /proc/sys/kernel/pty " (since Linux 2.6.4)"
5026 This directory contains two files relating to the number of UNIX 98
5027 pseudoterminals (see
5028 .BR pts (4))
5029 on the system.
5030 .TP
5031 .I /proc/sys/kernel/pty/max
5032 This file defines the maximum number of pseudoterminals.
5033 .\" FIXME Document /proc/sys/kernel/pty/reserve
5034 .\" New in Linux 3.3
5035 .\" commit e9aba5158a80098447ff207a452a3418ae7ee386
5036 .TP
5037 .I /proc/sys/kernel/pty/nr
5038 This read-only file
5039 indicates how many pseudoterminals are currently in use.
5040 .TP
5041 .I /proc/sys/kernel/random
5042 This directory
5043 contains various parameters controlling the operation of the file
5044 .IR /dev/random .
5045 See
5046 .BR random (4)
5047 for further information.
5048 .TP
5049 .IR /proc/sys/kernel/random/uuid " (since Linux 2.4)"
5050 Each read from this read-only file returns a randomly generated 128-bit UUID,
5051 as a string in the standard UUID format.
5052 .TP
5053 .IR /proc/sys/kernel/randomize_va_space " (since Linux 2.6.12)"
5054 .\" Some further details can be found in Documentation/sysctl/kernel.txt
5055 Select the address space layout randomization (ASLR) policy for the system
5056 (on architectures that support ASLR).
5057 Three values are supported for this file:
5058 .RS
5059 .IP 0 3
5060 Turn ASLR off.
5061 This is the default for architectures that don't support ASLR,
5062 and when the kernel is booted with the
5063 .I norandmaps
5064 parameter.
5065 .IP 1
5066 Make the addresses of
5067 .BR mmap (2)
5068 allocations, the stack, and the VDSO page randomized.
5069 Among other things, this means that shared libraries will be
5070 loaded at randomized addresses.
5071 The text segment of PIE-linked binaries will also be loaded
5072 at a randomized address.
5073 This value is the default if the kernel was configured with
5074 .BR CONFIG_COMPAT_BRK .
5075 .IP 2
5076 (Since Linux 2.6.25)
5077 .\" commit c1d171a002942ea2d93b4fbd0c9583c56fce0772
5078 Also support heap randomization.
5079 This value is the default if the kernel was not configured with
5080 .BR CONFIG_COMPAT_BRK .
5081 .RE
5082 .TP
5083 .I /proc/sys/kernel/real-root-dev
5084 This file is documented in the Linux kernel source file
5085 .I Documentation/admin\-guide/initrd.rst
5086 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5087 (or
5088 .I Documentation/initrd.txt
5089 before Linux 4.10).
5090 .TP
5091 .IR /proc/sys/kernel/reboot-cmd " (Sparc only) "
5092 This file seems to be a way to give an argument to the SPARC
5093 ROM/Flash boot loader.
5094 Maybe to tell it what to do after
5095 rebooting?
5096 .TP
5097 .I /proc/sys/kernel/rtsig-max
5098 (Only in kernels up to and including 2.6.7; see
5099 .BR setrlimit (2))
5100 This file can be used to tune the maximum number
5101 of POSIX real-time (queued) signals that can be outstanding
5102 in the system.
5103 .TP
5104 .I /proc/sys/kernel/rtsig-nr
5105 (Only in kernels up to and including 2.6.7.)
5106 This file shows the number of POSIX real-time signals currently queued.
5107 .TP
5108 .IR /proc/[pid]/sched_autogroup_enabled " (since Linux 2.6.38)"
5109 .\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
5110 See
5111 .BR sched (7).
5112 .TP
5113 .IR /proc/sys/kernel/sched_child_runs_first " (since Linux 2.6.23)"
5114 If this file contains the value zero, then, after a
5115 .BR fork (2),
5116 the parent is first scheduled on the CPU.
5117 If the file contains a nonzero value,
5118 then the child is scheduled first on the CPU.
5119 (Of course, on a multiprocessor system,
5120 the parent and the child might both immediately be scheduled on a CPU.)
5121 .TP
5122 .IR /proc/sys/kernel/sched_rr_timeslice_ms " (since Linux 3.9)"
5123 See
5124 .BR sched_rr_get_interval (2).
5125 .TP
5126 .IR /proc/sys/kernel/sched_rt_period_us " (since Linux 2.6.25)"
5127 See
5128 .BR sched (7).
5129 .TP
5130 .IR /proc/sys/kernel/sched_rt_runtime_us " (since Linux 2.6.25)"
5131 See
5132 .BR sched (7).
5133 .TP
5134 .IR /proc/sys/kernel/seccomp " (since Linux 4.14)"
5135 .\" commit 8e5f1ad116df6b0de65eac458d5e7c318d1c05af
5136 This directory provides additional seccomp information and
5137 configuration.
5138 See
5139 .BR seccomp (2)
5140 for further details.
5141 .TP
5142 .IR /proc/sys/kernel/sem " (since Linux 2.4)"
5143 This file contains 4 numbers defining limits for System V IPC semaphores.
5144 These fields are, in order:
5145 .RS
5146 .IP SEMMSL 8
5147 The maximum semaphores per semaphore set.
5148 .IP SEMMNS 8
5149 A system-wide limit on the number of semaphores in all semaphore sets.
5150 .IP SEMOPM 8
5151 The maximum number of operations that may be specified in a
5152 .BR semop (2)
5153 call.
5154 .IP SEMMNI 8
5155 A system-wide limit on the maximum number of semaphore identifiers.
5156 .RE
5157 .TP
5158 .I /proc/sys/kernel/sg-big-buff
5159 This file
5160 shows the size of the generic SCSI device (sg) buffer.
5161 You can't tune it just yet, but you could change it at
5162 compile time by editing
5163 .I include/scsi/sg.h
5164 and changing
5165 the value of
5166 .BR SG_BIG_BUFF .
5167 However, there shouldn't be any reason to change this value.
5168 .TP
5169 .IR /proc/sys/kernel/shm_rmid_forced " (since Linux 3.1)"
5170 .\" commit b34a6b1da371ed8af1221459a18c67970f7e3d53
5171 .\" See also Documentation/sysctl/kernel.txt
5172 If this file is set to 1, all System V shared memory segments will
5173 be marked for destruction as soon as the number of attached processes
5174 falls to zero;
5175 in other words, it is no longer possible to create shared memory segments
5176 that exist independently of any attached process.
5177 .IP
5178 The effect is as though a
5179 .BR shmctl (2)
5180 .B IPC_RMID
5181 is performed on all existing segments as well as all segments
5182 created in the future (until this file is reset to 0).
5183 Note that existing segments that are attached to no process will be
5184 immediately destroyed when this file is set to 1.
5185 Setting this option will also destroy segments that were created,
5186 but never attached,
5187 upon termination of the process that created the segment with
5188 .BR shmget (2).
5189 .IP
5190 Setting this file to 1 provides a way of ensuring that
5191 all System V shared memory segments are counted against the
5192 resource usage and resource limits (see the description of
5193 .B RLIMIT_AS
5194 in
5195 .BR getrlimit (2))
5196 of at least one process.
5197 .IP
5198 Because setting this file to 1 produces behavior that is nonstandard
5199 and could also break existing applications,
5200 the default value in this file is 0.
5201 Set this file to 1 only if you have a good understanding
5202 of the semantics of the applications using
5203 System V shared memory on your system.
5204 .TP
5205 .IR /proc/sys/kernel/shmall " (since Linux 2.2)"
5206 This file
5207 contains the system-wide limit on the total number of pages of
5208 System V shared memory.
5209 .TP
5210 .IR /proc/sys/kernel/shmmax " (since Linux 2.2)"
5211 This file
5212 can be used to query and set the run-time limit
5213 on the maximum (System V IPC) shared memory segment size that can be
5214 created.
5215 Shared memory segments up to 1GB are now supported in the
5216 kernel.
5217 This value defaults to
5218 .BR SHMMAX .
5219 .TP
5220 .IR /proc/sys/kernel/shmmni " (since Linux 2.4)"
5221 This file
5222 specifies the system-wide maximum number of System V shared memory
5223 segments that can be created.
5224 .TP
5225 .IR /proc/sys/kernel/sysctl_writes_strict " (since Linux 3.16)"
5226 .\" commit f88083005ab319abba5d0b2e4e997558245493c8
5227 .\" commit 2ca9bb456ada8bcbdc8f77f8fc78207653bbaa92
5228 .\" commit f4aacea2f5d1a5f7e3154e967d70cf3f711bcd61
5229 .\" commit 24fe831c17ab8149413874f2fd4e5c8a41fcd294
5230 The value in this file determines how the file offset affects
5231 the behavior of updating entries in files under
5232 .IR /proc/sys .
5233 The file has three possible values:
5234 .RS
5235 .TP 4
5236 \-1
5237 This provides legacy handling, with no printk warnings.
5238 Each
5239 .BR write (2)
5240 must fully contain the value to be written,
5241 and multiple writes on the same file descriptor
5242 will overwrite the entire value, regardless of the file position.
5243 .TP
5244 0
5245 (default) This provides the same behavior as for \-1,
5246 but printk warnings are written for processes that
5247 perform writes when the file offset is not 0.
5248 .TP
5249 1
5250 Respect the file offset when writing strings into
5251 .I /proc/sys
5252 files.
5253 Multiple writes will
5254 .I append
5255 to the value buffer.
5256 Anything written beyond the maximum length
5257 of the value buffer will be ignored.
5258 Writes to numeric
5259 .I /proc/sys
5260 entries must always be at file offset 0 and the value must be
5261 fully contained in the buffer provided to
5262 .BR write (2).
5263 .\" FIXME .
5264 .\" With /proc/sys/kernel/sysctl_writes_strict==1, writes at an
5265 .\" offset other than 0 do not generate an error. Instead, the
5266 .\" write() succeeds, but the file is left unmodified.
5267 .\" This is surprising. The behavior may change in the future.
5268 .\" See thread.gmane.org/gmane.linux.man/9197
5269 .\" From: Michael Kerrisk (man-pages <mtk.manpages@...>
5270 .\" Subject: sysctl_writes_strict documentation + an oddity?
5271 .\" Newsgroups: gmane.linux.man, gmane.linux.kernel
5272 .\" Date: 2015-05-09 08:54:11 GMT
5273 .RE
5274 .TP
5275 .I /proc/sys/kernel/sysrq
5276 This file controls the functions allowed to be invoked by the SysRq key.
5277 By default,
5278 the file contains 1 meaning that every possible SysRq request is allowed
5279 (in older kernel versions, SysRq was disabled by default,
5280 and you were required to specifically enable it at run-time,
5281 but this is not the case any more).
5282 Possible values in this file are:
5283 .RS
5284 .TP 5
5285 0
5286 Disable sysrq completely
5287 .TP
5288 1
5289 Enable all functions of sysrq
5290 .TP
5291 > 1
5292 Bit mask of allowed sysrq functions, as follows:
5293 .PD 0
5294 .RS
5295 .TP 5
5296 \ \ 2
5297 Enable control of console logging level
5298 .TP
5299 \ \ 4
5300 Enable control of keyboard (SAK, unraw)
5301 .TP
5302 \ \ 8
5303 Enable debugging dumps of processes etc.
5304 .TP
5305 \ 16
5306 Enable sync command
5307 .TP
5308 \ 32
5309 Enable remount read-only
5310 .TP
5311 \ 64
5312 Enable signaling of processes (term, kill, oom-kill)
5313 .TP
5314 128
5315 Allow reboot/poweroff
5316 .TP
5317 256
5318 Allow nicing of all real-time tasks
5319 .RE
5320 .PD
5321 .RE
5322 .IP
5323 This file is present only if the
5324 .B CONFIG_MAGIC_SYSRQ
5325 kernel configuration option is enabled.
5326 For further details see the Linux kernel source file
5327 .I Documentation/admin\-guide/sysrq.rst
5328 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5329 (or
5330 .I Documentation/sysrq.txt
5331 before Linux 4.10).
5332 .TP
5333 .I /proc/sys/kernel/version
5334 This file contains a string such as:
5335 .IP
5336 #5 Wed Feb 25 21:49:24 MET 1998
5337 .IP
5338 The "#5" means that
5339 this is the fifth kernel built from this source base and the
5340 date following it indicates the time the kernel was built.
5341 .TP
5342 .IR /proc/sys/kernel/threads-max " (since Linux 2.3.11)"
5343 .\" The following is based on Documentation/sysctl/kernel.txt
5344 This file specifies the system-wide limit on the number of
5345 threads (tasks) that can be created on the system.
5346 .IP
5347 Since Linux 4.1,
5348 .\" commit 230633d109e35b0a24277498e773edeb79b4a331
5349 the value that can be written to
5350 .I threads-max
5351 is bounded.
5352 The minimum value that can be written is 20.
5353 The maximum value that can be written is given by the
5354 constant
5355 .B FUTEX_TID_MASK
5356 (0x3fffffff).
5357 If a value outside of this range is written to
5358 .IR threads-max ,
5359 the error
5360 .B EINVAL
5361 occurs.
5362 .IP
5363 The value written is checked against the available RAM pages.
5364 If the thread structures would occupy too much (more than 1/8th)
5365 of the available RAM pages,
5366 .I threads-max
5367 is reduced accordingly.
5368 .TP
5369 .IR /proc/sys/kernel/yama/ptrace_scope " (since Linux 3.5)"
5370 See
5371 .BR ptrace (2).
5372 .TP
5373 .IR /proc/sys/kernel/zero-paged " (PowerPC only) "
5374 This file
5375 contains a flag.
5376 When enabled (nonzero), Linux-PPC will pre-zero pages in
5377 the idle loop, possibly speeding up get_free_pages.
5378 .TP
5379 .I /proc/sys/net
5380 This directory contains networking stuff.
5381 Explanations for some of the files under this directory can be found in
5382 .BR tcp (7)
5383 and
5384 .BR ip (7).
5385 .TP
5386 .I /proc/sys/net/core/bpf_jit_enable
5387 See
5388 .BR bpf (2).
5389 .TP
5390 .I /proc/sys/net/core/somaxconn
5391 This file defines a ceiling value for the
5392 .I backlog
5393 argument of
5394 .BR listen (2);
5395 see the
5396 .BR listen (2)
5397 manual page for details.
5398 .TP
5399 .I /proc/sys/proc
5400 This directory may be empty.
5401 .TP
5402 .I /proc/sys/sunrpc
5403 This directory supports Sun remote procedure call for network filesystem
5404 (NFS).
5405 On some systems, it is not present.
5406 .TP
5407 .IR /proc/sys/user " (since Linux 4.9)"
5408 See
5409 .BR namespaces (7).
5410 .TP
5411 .I /proc/sys/vm
5412 This directory contains files for memory management tuning, buffer and
5413 cache management.
5414 .TP
5415 .IR /proc/sys/vm/admin_reserve_kbytes " (since Linux 3.10)"
5416 .\" commit 4eeab4f5580d11bffedc697684b91b0bca0d5009
5417 This file defines the amount of free memory (in KiB) on the system that
5418 should be reserved for users with the capability
5419 .BR CAP_SYS_ADMIN .
5420 .IP
5421 The default value in this file is the minimum of [3% of free pages, 8MiB]
5422 expressed as KiB.
5423 The default is intended to provide enough for the superuser
5424 to log in and kill a process, if necessary,
5425 under the default overcommit 'guess' mode (i.e., 0 in
5426 .IR /proc/sys/vm/overcommit_memory ).
5427 .IP
5428 Systems running in "overcommit never" mode (i.e., 2 in
5429 .IR /proc/sys/vm/overcommit_memory )
5430 should increase the value in this file to account
5431 for the full virtual memory size of the programs used to recover (e.g.,
5432 .BR login (1)
5433 .BR ssh (1),
5434 and
5435 .BR top (1))
5436 Otherwise, the superuser may not be able to log in to recover the system.
5437 For example, on x86-64 a suitable value is 131072 (128MiB reserved).
5438 .IP
5439 Changing the value in this file takes effect whenever
5440 an application requests memory.
5441 .TP
5442 .IR /proc/sys/vm/compact_memory " (since Linux 2.6.35)"
5443 When 1 is written to this file, all zones are compacted such that free
5444 memory is available in contiguous blocks where possible.
5445 The effect of this action can be seen by examining
5446 .IR /proc/buddyinfo .
5447 .IP
5448 Present only if the kernel was configured with
5449 .BR CONFIG_COMPACTION .
5450 .TP
5451 .IR /proc/sys/vm/drop_caches " (since Linux 2.6.16)"
5452 Writing to this file causes the kernel to drop clean caches, dentries, and
5453 inodes from memory, causing that memory to become free.
5454 This can be useful for memory management testing and
5455 performing reproducible filesystem benchmarks.
5456 Because writing to this file causes the benefits of caching to be lost,
5457 it can degrade overall system performance.
5458 .IP
5459 To free pagecache, use:
5460 .IP
5461 echo 1 > /proc/sys/vm/drop_caches
5462 .IP
5463 To free dentries and inodes, use:
5464 .IP
5465 echo 2 > /proc/sys/vm/drop_caches
5466 .IP
5467 To free pagecache, dentries and inodes, use:
5468 .IP
5469 echo 3 > /proc/sys/vm/drop_caches
5470 .IP
5471 Because writing to this file is a nondestructive operation and dirty objects
5472 are not freeable, the
5473 user should run
5474 .BR sync (1)
5475 first.
5476 .TP
5477 .IR /proc/sys/vm/legacy_va_layout " (since Linux 2.6.9)"
5478 .\" The following is from Documentation/filesystems/proc.txt
5479 If nonzero, this disables the new 32-bit memory-mapping layout;
5480 the kernel will use the legacy (2.4) layout for all processes.
5481 .TP
5482 .IR /proc/sys/vm/memory_failure_early_kill " (since Linux 2.6.32)"
5483 .\" The following is based on the text in Documentation/sysctl/vm.txt
5484 Control how to kill processes when an uncorrected memory error
5485 (typically a 2-bit error in a memory module)
5486 that cannot be handled by the kernel
5487 is detected in the background by hardware.
5488 In some cases (like the page still having a valid copy on disk),
5489 the kernel will handle the failure
5490 transparently without affecting any applications.
5491 But if there is no other up-to-date copy of the data,
5492 it will kill processes to prevent any data corruptions from propagating.
5493 .IP
5494 The file has one of the following values:
5495 .RS
5496 .IP 1: 4
5497 Kill all processes that have the corrupted-and-not-reloadable page mapped
5498 as soon as the corruption is detected.
5499 Note that this is not supported for a few types of pages,
5500 such as kernel internally
5501 allocated data or the swap cache, but works for the majority of user pages.
5502 .IP 0: 4
5503 Unmap the corrupted page from all processes and kill a process
5504 only if it tries to access the page.
5505 .RE
5506 .IP
5507 The kill is performed using a
5508 .B SIGBUS
5509 signal with
5510 .I si_code
5511 set to
5512 .BR BUS_MCEERR_AO .
5513 Processes can handle this if they want to; see
5514 .BR sigaction (2)
5515 for more details.
5516 .IP
5517 This feature is active only on architectures/platforms with advanced machine
5518 check handling and depends on the hardware capabilities.
5519 .IP
5520 Applications can override the
5521 .I memory_failure_early_kill
5522 setting individually with the
5523 .BR prctl (2)
5524 .B PR_MCE_KILL
5525 operation.
5526 .IP
5527 Present only if the kernel was configured with
5528 .BR CONFIG_MEMORY_FAILURE .
5529 .TP
5530 .IR /proc/sys/vm/memory_failure_recovery " (since Linux 2.6.32)"
5531 .\" The following is based on the text in Documentation/sysctl/vm.txt
5532 Enable memory failure recovery (when supported by the platform)
5533 .RS
5534 .IP 1: 4
5535 Attempt recovery.
5536 .IP 0: 4
5537 Always panic on a memory failure.
5538 .RE
5539 .IP
5540 Present only if the kernel was configured with
5541 .BR CONFIG_MEMORY_FAILURE .
5542 .TP
5543 .IR /proc/sys/vm/oom_dump_tasks " (since Linux 2.6.25)"
5544 .\" The following is from Documentation/sysctl/vm.txt
5545 Enables a system-wide task dump (excluding kernel threads) to be
5546 produced when the kernel performs an OOM-killing.
5547 The dump includes the following information
5548 for each task (thread, process):
5549 thread ID, real user ID, thread group ID (process ID),
5550 virtual memory size, resident set size,
5551 the CPU that the task is scheduled on,
5552 oom_adj score (see the description of
5553 .IR /proc/[pid]/oom_adj ),
5554 and command name.
5555 This is helpful to determine why the OOM-killer was invoked
5556 and to identify the rogue task that caused it.
5557 .IP
5558 If this contains the value zero, this information is suppressed.
5559 On very large systems with thousands of tasks,
5560 it may not be feasible to dump the memory state information for each one.
5561 Such systems should not be forced to incur a performance penalty in
5562 OOM situations when the information may not be desired.
5563 .IP
5564 If this is set to nonzero, this information is shown whenever the
5565 OOM-killer actually kills a memory-hogging task.
5566 .IP
5567 The default value is 0.
5568 .TP
5569 .IR /proc/sys/vm/oom_kill_allocating_task " (since Linux 2.6.24)"
5570 .\" The following is from Documentation/sysctl/vm.txt
5571 This enables or disables killing the OOM-triggering task in
5572 out-of-memory situations.
5573 .IP
5574 If this is set to zero, the OOM-killer will scan through the entire
5575 tasklist and select a task based on heuristics to kill.
5576 This normally selects a rogue memory-hogging task that
5577 frees up a large amount of memory when killed.
5578 .IP
5579 If this is set to nonzero, the OOM-killer simply kills the task that
5580 triggered the out-of-memory condition.
5581 This avoids a possibly expensive tasklist scan.
5582 .IP
5583 If
5584 .I /proc/sys/vm/panic_on_oom
5585 is nonzero, it takes precedence over whatever value is used in
5586 .IR /proc/sys/vm/oom_kill_allocating_task .
5587 .IP
5588 The default value is 0.
5589 .TP
5590 .IR /proc/sys/vm/overcommit_kbytes " (since Linux 3.14)"
5591 .\" commit 49f0ce5f92321cdcf741e35f385669a421013cb7
5592 This writable file provides an alternative to
5593 .IR /proc/sys/vm/overcommit_ratio
5594 for controlling the
5595 .I CommitLimit
5596 when
5597 .IR /proc/sys/vm/overcommit_memory
5598 has the value 2.
5599 It allows the amount of memory overcommitting to be specified as
5600 an absolute value (in kB),
5601 rather than as a percentage, as is done with
5602 .IR overcommit_ratio .
5603 This allows for finer-grained control of
5604 .IR CommitLimit
5605 on systems with extremely large memory sizes.
5606 .IP
5607 Only one of
5608 .IR overcommit_kbytes
5609 or
5610 .IR overcommit_ratio
5611 can have an effect:
5612 if
5613 .IR overcommit_kbytes
5614 has a nonzero value, then it is used to calculate
5615 .IR CommitLimit ,
5616 otherwise
5617 .IR overcommit_ratio
5618 is used.
5619 Writing a value to either of these files causes the
5620 value in the other file to be set to zero.
5621 .TP
5622 .I /proc/sys/vm/overcommit_memory
5623 This file contains the kernel virtual memory accounting mode.
5624 Values are:
5625 .RS
5626 .IP
5627 0: heuristic overcommit (this is the default)
5628 .br
5629 1: always overcommit, never check
5630 .br
5631 2: always check, never overcommit
5632 .RE
5633 .IP
5634 In mode 0, calls of
5635 .BR mmap (2)
5636 with
5637 .B MAP_NORESERVE
5638 are not checked, and the default check is very weak,
5639 leading to the risk of getting a process "OOM-killed".
5640 .IP
5641 In mode 1, the kernel pretends there is always enough memory,
5642 until memory actually runs out.
5643 One use case for this mode is scientific computing applications
5644 that employ large sparse arrays.
5645 In Linux kernel versions before 2.6.0, any nonzero value implies mode 1.
5646 .IP
5647 In mode 2 (available since Linux 2.6), the total virtual address space
5648 that can be allocated
5649 .RI ( CommitLimit
5650 in
5651 .IR /proc/meminfo )
5652 is calculated as
5653 .IP
5654 CommitLimit = (total_RAM - total_huge_TLB) *
5655 overcommit_ratio / 100 + total_swap
5656 .IP
5657 where:
5658 .RS 12
5659 .IP * 3
5660 .I total_RAM
5661 is the total amount of RAM on the system;
5662 .IP *
5663 .I total_huge_TLB
5664 is the amount of memory set aside for huge pages;
5665 .IP *
5666 .I overcommit_ratio
5667 is the value in
5668 .IR /proc/sys/vm/overcommit_ratio ;
5669 and
5670 .IP *
5671 .I total_swap
5672 is the amount of swap space.
5673 .RE
5674 .IP
5675 For example, on a system with 16GB of physical RAM, 16GB
5676 of swap, no space dedicated to huge pages, and an
5677 .I overcommit_ratio
5678 of 50, this formula yields a
5679 .I CommitLimit
5680 of 24GB.
5681 .IP
5682 Since Linux 3.14, if the value in
5683 .I /proc/sys/vm/overcommit_kbytes
5684 is nonzero, then
5685 .I CommitLimit
5686 is instead calculated as:
5687 .IP
5688 CommitLimit = overcommit_kbytes + total_swap
5689 .IP
5690 See also the description of
5691 .IR /proc/sys/vm/admin_reserve_kbytes
5692 and
5693 .IR /proc/sys/vm/user_reserve_kbytes .
5694 .TP
5695 .IR /proc/sys/vm/overcommit_ratio " (since Linux 2.6.0)"
5696 This writable file defines a percentage by which memory
5697 can be overcommitted.
5698 The default value in the file is 50.
5699 See the description of
5700 .IR /proc/sys/vm/overcommit_memory .
5701 .TP
5702 .IR /proc/sys/vm/panic_on_oom " (since Linux 2.6.18)"
5703 .\" The following is adapted from Documentation/sysctl/vm.txt
5704 This enables or disables a kernel panic in
5705 an out-of-memory situation.
5706 .IP
5707 If this file is set to the value 0,
5708 the kernel's OOM-killer will kill some rogue process.
5709 Usually, the OOM-killer is able to kill a rogue process and the
5710 system will survive.
5711 .IP
5712 If this file is set to the value 1,
5713 then the kernel normally panics when out-of-memory happens.
5714 However, if a process limits allocations to certain nodes
5715 using memory policies
5716 .RB ( mbind (2)
5717 .BR MPOL_BIND )
5718 or cpusets
5719 .RB ( cpuset (7))
5720 and those nodes reach memory exhaustion status,
5721 one process may be killed by the OOM-killer.
5722 No panic occurs in this case:
5723 because other nodes' memory may be free,
5724 this means the system as a whole may not have reached
5725 an out-of-memory situation yet.
5726 .IP
5727 If this file is set to the value 2,
5728 the kernel always panics when an out-of-memory condition occurs.
5729 .IP
5730 The default value is 0.
5731 1 and 2 are for failover of clustering.
5732 Select either according to your policy of failover.
5733 .TP
5734 .IR /proc/sys/vm/swappiness
5735 .\" The following is from Documentation/sysctl/vm.txt
5736 The value in this file controls how aggressively the kernel will swap
5737 memory pages.
5738 Higher values increase aggressiveness, lower values
5739 decrease aggressiveness.
5740 The default value is 60.
5741 .TP
5742 .IR /proc/sys/vm/user_reserve_kbytes " (since Linux 3.10)"
5743 .\" commit c9b1d0981fcce3d9976d7b7a56e4e0503bc610dd
5744 Specifies an amount of memory (in KiB) to reserve for user processes,
5745 This is intended to prevent a user from starting a single memory hogging
5746 process, such that they cannot recover (kill the hog).
5747 The value in this file has an effect only when
5748 .IR /proc/sys/vm/overcommit_memory
5749 is set to 2 ("overcommit never" mode).
5750 In this case, the system reserves an amount of memory that is the minimum
5751 of [3% of current process size,
5752 .IR user_reserve_kbytes ].
5753 .IP
5754 The default value in this file is the minimum of [3% of free pages, 128MiB]
5755 expressed as KiB.
5756 .IP
5757 If the value in this file is set to zero,
5758 then a user will be allowed to allocate all free memory with a single process
5759 (minus the amount reserved by
5760 .IR /proc/sys/vm/admin_reserve_kbytes ).
5761 Any subsequent attempts to execute a command will result in
5762 "fork: Cannot allocate memory".
5763 .IP
5764 Changing the value in this file takes effect whenever
5765 an application requests memory.
5766 .TP
5767 .IR /proc/sysrq-trigger " (since Linux 2.4.21)"
5768 Writing a character to this file triggers the same SysRq function as
5769 typing ALT-SysRq-<character> (see the description of
5770 .IR /proc/sys/kernel/sysrq ).
5771 This file is normally writable only by
5772 .IR root .
5773 For further details see the Linux kernel source file
5774 .I Documentation/admin\-guide/sysrq.rst
5775 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5776 (or
5777 .I Documentation/sysrq.txt
5778 before Linux 4.10).
5779 .TP
5780 .I /proc/sysvipc
5781 Subdirectory containing the pseudo-files
5782 .IR msg ", " sem " and " shm "."
5783 These files list the System V Interprocess Communication (IPC) objects
5784 (respectively: message queues, semaphores, and shared memory)
5785 that currently exist on the system,
5786 providing similar information to that available via
5787 .BR ipcs (1).
5788 These files have headers and are formatted (one IPC object per line)
5789 for easy understanding.
5790 .BR svipc (7)
5791 provides further background on the information shown by these files.
5792 .TP
5793 .IR /proc/thread-self " (since Linux 3.17)"
5794 .\" commit 0097875bd41528922fb3bb5f348c53f17e00e2fd
5795 This directory refers to the thread accessing the
5796 .I /proc
5797 filesystem,
5798 and is identical to the
5799 .I /proc/self/task/[tid]
5800 directory named by the process thread ID
5801 .RI ( [tid] )
5802 of the same thread.
5803 .TP
5804 .IR /proc/timer_list " (since Linux 2.6.21)"
5805 .\" commit 289f480af87e45f7a6de6ba9b4c061c2e259fe98
5806 This read-only file exposes a list of all currently pending
5807 (high-resolution) timers,
5808 all clock-event sources, and their parameters in a human-readable form.
5809 .TP
5810 .IR /proc/timer_stats " (from Linux 2.6.21 until Linux 4.10)"
5811 .\" commit 82f67cd9fca8c8762c15ba7ed0d5747588c1e221
5812 .\" Date: Fri Feb 16 01:28:13 2007 -0800
5813 .\" Text largely derived from Documentation/timers/timer_stats.txt
5814 .\" removed in commit dfb4357da6ddbdf57d583ba64361c9d792b0e0b1
5815 .\" Date: Wed Feb 8 11:26:59 2017 -0800
5816 This is a debugging facility to make timer (ab)use in a Linux
5817 system visible to kernel and user-space developers.
5818 It can be used by kernel and user-space developers to verify that
5819 their code does not make undue use of timers.
5820 The goal is to avoid unnecessary wakeups,
5821 thereby optimizing power consumption.
5822 .IP
5823 If enabled in the kernel
5824 .RB ( CONFIG_TIMER_STATS ),
5825 but not used,
5826 it has almost zero run-time overhead and a relatively small
5827 data-structure overhead.
5828 Even if collection is enabled at run time, overhead is low:
5829 all the locking is per-CPU and lookup is hashed.
5830 .IP
5831 The
5832 .I /proc/timer_stats
5833 file is used both to control sampling facility and to read out the
5834 sampled information.
5835 .IP
5836 The
5837 .I timer_stats
5838 functionality is inactive on bootup.
5839 A sampling period can be started using the following command:
5840 .IP
5841 .in +4n
5842 .EX
5843 # echo 1 > /proc/timer_stats
5844 .EE
5845 .in
5846 .IP
5847 The following command stops a sampling period:
5848 .IP
5849 .in +4n
5850 .EX
5851 # echo 0 > /proc/timer_stats
5852 .EE
5853 .in
5854 .IP
5855 The statistics can be retrieved by:
5856 .IP
5857 .in +4n
5858 .EX
5859 $ cat /proc/timer_stats
5860 .EE
5861 .in
5862 .IP
5863 While sampling is enabled, each readout from
5864 .I /proc/timer_stats
5865 will see
5866 newly updated statistics.
5867 Once sampling is disabled, the sampled information
5868 is kept until a new sample period is started.
5869 This allows multiple readouts.
5870 .IP
5871 Sample output from
5872 .IR /proc/timer_stats :
5873 .IP
5874 .in 4n
5875 .EX
5876 .RB $ " cat /proc/timer_stats"
5877 Timer Stats Version: v0.3
5878 Sample period: 1.764 s
5879 Collection: active
5880 255, 0 swapper/3 hrtimer_start_range_ns (tick_sched_timer)
5881 71, 0 swapper/1 hrtimer_start_range_ns (tick_sched_timer)
5882 58, 0 swapper/0 hrtimer_start_range_ns (tick_sched_timer)
5883 4, 1694 gnome-shell mod_delayed_work_on (delayed_work_timer_fn)
5884 17, 7 rcu_sched rcu_gp_kthread (process_timeout)
5885 \&...
5886 1, 4911 kworker/u16:0 mod_delayed_work_on (delayed_work_timer_fn)
5887 1D, 2522 kworker/0:0 queue_delayed_work_on (delayed_work_timer_fn)
5888 1029 total events, 583.333 events/sec
5889 .EE
5890 .in
5891 .IP
5892 The output columns are:
5893 .RS
5894 .IP * 3
5895 a count of the number of events,
5896 optionally (since Linux 2.6.23) followed by the letter \(aqD\(aq
5897 .\" commit c5c061b8f9726bc2c25e19dec227933a13d1e6b7 deferrable timers
5898 if this is a deferrable timer;
5899 .IP *
5900 the PID of the process that initialized the timer;
5901 .IP *
5902 the name of the process that initialized the timer;
5903 .IP *
5904 the function where the timer was initialized; and
5905 .IP *
5906 (in parentheses)
5907 the callback function that is associated with the timer.
5908 .RE
5909 .IP
5910 During the Linux 4.11 development cycle,
5911 this file was removed because of security concerns,
5912 as it exposes information across namespaces.
5913 Furthermore, it is possible to obtain
5914 the same information via in-kernel tracing facilities such as ftrace.
5915 .TP
5916 .I /proc/tty
5917 Subdirectory containing the pseudo-files and subdirectories for
5918 tty drivers and line disciplines.
5919 .TP
5920 .I /proc/uptime
5921 This file contains two numbers (values in seconds): the uptime of the
5922 system (including time spent in suspend) and the amount of time spent
5923 in the idle process.
5924 .TP
5925 .I /proc/version
5926 This string identifies the kernel version that is currently running.
5927 It includes the contents of
5928 .IR /proc/sys/kernel/ostype ,
5929 .I /proc/sys/kernel/osrelease
5930 and
5931 .IR /proc/sys/kernel/version .
5932 For example:
5933 .IP
5934 .in 8n
5935 .EX
5936 Linux version 1.0.9 (quinlan@phaze) #1 Sat May 14 01:51:54 EDT 1994
5937 .EE
5938 .in
5939 .\" FIXME 2.6.13 seems to have /proc/vmcore implemented; document this
5940 .\" See Documentation/kdump/kdump.txt
5941 .\" commit 666bfddbe8b8fd4fd44617d6c55193d5ac7edb29
5942 .\" Needs CONFIG_VMCORE
5943 .\"
5944 .TP
5945 .IR /proc/vmstat " (since Linux 2.6.0)"
5946 This file displays various virtual memory statistics.
5947 Each line of this file contains a single name-value pair,
5948 delimited by white space.
5949 Some lines are present only if the kernel was configured with
5950 suitable options.
5951 (In some cases, the options required for particular files have changed
5952 across kernel versions, so they are not listed here.
5953 Details can be found by consulting the kernel source code.)
5954 The following fields may be present:
5955 .\" FIXME We need explanations for each of the following fields...
5956 .RS
5957 .TP
5958 .IR nr_free_pages " (since Linux 2.6.31)"
5959 .\" commit d23ad42324cc4378132e51f2fc5c9ba6cbe75182
5960 .TP
5961 .IR nr_alloc_batch " (since Linux 3.12)"
5962 .\" commit 81c0a2bb515fd4daae8cab64352877480792b515
5963 .TP
5964 .IR nr_inactive_anon " (since Linux 2.6.28)"
5965 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5966 .TP
5967 .IR nr_active_anon " (since Linux 2.6.28)"
5968 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5969 .TP
5970 .IR nr_inactive_file " (since Linux 2.6.28)"
5971 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5972 .TP
5973 .IR nr_active_file " (since Linux 2.6.28)"
5974 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5975 .TP
5976 .IR nr_unevictable " (since Linux 2.6.28)"
5977 .\" commit 7b854121eb3e5ba0241882ff939e2c485228c9c5
5978 .TP
5979 .IR nr_mlock " (since Linux 2.6.28)"
5980 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
5981 .TP
5982 .IR nr_anon_pages " (since Linux 2.6.18)"
5983 .\" commit f3dbd34460ff54962d3e3244b6bcb7f5295356e6
5984 .TP
5985 .IR nr_mapped " (since Linux 2.6.0)"
5986 .TP
5987 .IR nr_file_pages " (since Linux 2.6.18)"
5988 .\" commit 347ce434d57da80fd5809c0c836f206a50999c26
5989 .TP
5990 .IR nr_dirty " (since Linux 2.6.0)"
5991 .TP
5992 .IR nr_writeback " (since Linux 2.6.0)"
5993 .TP
5994 .IR nr_slab_reclaimable " (since Linux 2.6.19)"
5995 .\" commit 972d1a7b140569084439a81265a0f15b74e924e0
5996 .\" Linux 2.6.0 had nr_slab
5997 .TP
5998 .IR nr_slab_unreclaimable " (since Linux 2.6.19)"
5999 .\" commit 972d1a7b140569084439a81265a0f15b74e924e0
6000 .TP
6001 .IR nr_page_table_pages " (since Linux 2.6.0)"
6002 .TP
6003 .IR nr_kernel_stack " (since Linux 2.6.32)"
6004 .\" commit c6a7f5728a1db45d30df55a01adc130b4ab0327c
6005 Amount of memory allocated to kernel stacks.
6006 .TP
6007 .IR nr_unstable " (since Linux 2.6.0)"
6008 .TP
6009 .IR nr_bounce " (since Linux 2.6.12)"
6010 .\" commit edfbe2b0038723e5699ab22695ccd62b5542a5c1
6011 .TP
6012 .IR nr_vmscan_write " (since Linux 2.6.19)"
6013 .\" commit e129b5c23c2b471d47f1c5d2b8b193fc2034af43
6014 .TP
6015 .IR nr_vmscan_immediate_reclaim " (since Linux 3.2)"
6016 .\" commit 49ea7eb65e7c5060807fb9312b1ad4c3eab82e2c
6017 .TP
6018 .IR nr_writeback_temp " (since Linux 2.6.26)"
6019 .\" commit fc3ba692a4d19019387c5acaea63131f9eab05dd
6020 .TP
6021 .IR nr_isolated_anon " (since Linux 2.6.32)"
6022 .\" commit a731286de62294b63d8ceb3c5914ac52cc17e690
6023 .TP
6024 .IR nr_isolated_file " (since Linux 2.6.32)"
6025 .\" commit a731286de62294b63d8ceb3c5914ac52cc17e690
6026 .TP
6027 .IR nr_shmem " (since Linux 2.6.32)"
6028 .\" commit 4b02108ac1b3354a22b0d83c684797692efdc395
6029 Pages used by shmem and
6030 .BR tmpfs (5).
6031 .TP
6032 .IR nr_dirtied " (since Linux 2.6.37)"
6033 .\" commit ea941f0e2a8c02ae876cd73deb4e1557248f258c
6034 .TP
6035 .IR nr_written " (since Linux 2.6.37)"
6036 .\" commit ea941f0e2a8c02ae876cd73deb4e1557248f258c
6037 .TP
6038 .IR nr_pages_scanned " (since Linux 3.17)"
6039 .\" commit 0d5d823ab4e608ec7b52ac4410de4cb74bbe0edd
6040 .TP
6041 .IR numa_hit " (since Linux 2.6.18)"
6042 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6043 .\" Present only if the kernel was configured with
6044 .\" .BR CONFIG_NUMA .
6045 .TP
6046 .IR numa_miss " (since Linux 2.6.18)"
6047 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6048 .\" Present only if the kernel was configured with
6049 .\" .BR CONFIG_NUMA .
6050 .TP
6051 .IR numa_foreign " (since Linux 2.6.18)"
6052 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6053 .\" Present only if the kernel was configured with
6054 .\" .BR CONFIG_NUMA .
6055 .TP
6056 .IR numa_interleave " (since Linux 2.6.18)"
6057 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6058 .\" Present only if the kernel was configured with
6059 .\" .BR CONFIG_NUMA .
6060 .TP
6061 .IR numa_local " (since Linux 2.6.18)"
6062 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6063 .\" Present only if the kernel was configured with
6064 .\" .BR CONFIG_NUMA .
6065 .TP
6066 .IR numa_other " (since Linux 2.6.18)"
6067 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6068 .\" Present only if the kernel was configured with
6069 .\" .BR CONFIG_NUMA .
6070 .TP
6071 .IR workingset_refault " (since Linux 3.15)"
6072 .\" commit a528910e12ec7ee203095eb1711468a66b9b60b0
6073 .\" Present only if the kernel was configured with
6074 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6075 .TP
6076 .IR workingset_activate " (since Linux 3.15)"
6077 .\" commit a528910e12ec7ee203095eb1711468a66b9b60b0
6078 .\" Present only if the kernel was configured with
6079 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6080 .TP
6081 .IR workingset_nodereclaim " (since Linux 3.15)"
6082 .\" commit 449dd6984d0e47643c04c807f609dd56d48d5bcc
6083 .\" Present only if the kernel was configured with
6084 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6085 .TP
6086 .IR nr_anon_transparent_hugepages " (since Linux 2.6.38)"
6087 .\" Present only if the kernel was configured with
6088 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6089 .TP
6090 .IR nr_free_cma " (since Linux 3.7)"
6091 .\" commit d1ce749a0db12202b711d1aba1d29e823034648d
6092 Number of free CMA (Contiguous Memory Allocator) pages.
6093 .\" Present only if the kernel was configured with
6094 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6095 .TP
6096 .IR nr_dirty_threshold " (since Linux 2.6.37)"
6097 .\" commit 79da826aee6a10902ef411bc65864bd02102fa83
6098 .\" Present only if the kernel was configured with
6099 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6100 .TP
6101 .IR nr_dirty_background_threshold " (since Linux 2.6.37)"
6102 .\" commit 79da826aee6a10902ef411bc65864bd02102fa83
6103 .\" Present only if the kernel was configured with
6104 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6105 .TP
6106 .IR pgpgin " (since Linux 2.6.0)"
6107 .\" Present only if the kernel was configured with
6108 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6109 .TP
6110 .IR pgpgout " (since Linux 2.6.0)"
6111 .\" Present only if the kernel was configured with
6112 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6113 .TP
6114 .IR pswpin " (since Linux 2.6.0)"
6115 .\" Present only if the kernel was configured with
6116 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6117 .TP
6118 .IR pswpout " (since Linux 2.6.0)"
6119 .\" Present only if the kernel was configured with
6120 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6121 .TP
6122 .IR pgalloc_dma " (since Linux 2.6.5)"
6123 .\" Linux 2.6.0 had pgalloc
6124 .\" Present only if the kernel was configured with
6125 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6126 .TP
6127 .IR pgalloc_dma32 " (since Linux 2.6.16)"
6128 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6129 .\" Present only if the kernel was configured with
6130 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6131 .TP
6132 .IR pgalloc_normal " (since Linux 2.6.5)"
6133 .\" Present only if the kernel was configured with
6134 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6135 .TP
6136 .IR pgalloc_high " (since Linux 2.6.5)"
6137 .\" Present only if the kernel was configured with
6138 .\" .BR CONFIG_VM_EVENT_COUNTERS
6139 .\" and
6140 .\" .BR CONFIG_HIGHMEM .
6141 .TP
6142 .IR pgalloc_movable " (since Linux 2.6.23)"
6143 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6144 .\" Present only if the kernel was configured with
6145 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6146 .TP
6147 .IR pgfree " (since Linux 2.6.0)"
6148 .\" Present only if the kernel was configured with
6149 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6150 .TP
6151 .IR pgactivate " (since Linux 2.6.0)"
6152 .\" Present only if the kernel was configured with
6153 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6154 .TP
6155 .IR pgdeactivate " (since Linux 2.6.0)"
6156 .\" Present only if the kernel was configured with
6157 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6158 .TP
6159 .IR pgfault " (since Linux 2.6.0)"
6160 .\" Present only if the kernel was configured with
6161 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6162 .TP
6163 .IR pgmajfault " (since Linux 2.6.0)"
6164 .\" Present only if the kernel was configured with
6165 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6166 .TP
6167 .IR pgrefill_dma " (since Linux 2.6.5)"
6168 .\" Linux 2.6.0 had pgrefill
6169 .\" Present only if the kernel was configured with
6170 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6171 .TP
6172 .IR pgrefill_dma32 " (since Linux 2.6.16)"
6173 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6174 .\" Present only if the kernel was configured with
6175 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6176 .TP
6177 .IR pgrefill_normal " (since Linux 2.6.5)"
6178 .\" Present only if the kernel was configured with
6179 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6180 .TP
6181 .IR pgrefill_high " (since Linux 2.6.5)"
6182 .\" Present only if the kernel was configured with
6183 .\" .BR CONFIG_VM_EVENT_COUNTERS
6184 .\" and
6185 .\" .BR CONFIG_HIGHMEM .
6186 .TP
6187 .IR pgrefill_movable " (since Linux 2.6.23)"
6188 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6189 .\" Present only if the kernel was configured with
6190 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6191 .\" Formerly there were
6192 .\" pgsteal_high
6193 .\" pgsteal_normal
6194 .\" pgsteal_dma32
6195 .\" pgsteal_dma
6196 .\" These were split out into pgsteal_kswapd* and pgsteal_direct*
6197 .\" in commit 904249aa68010c8e223263c922fcbb840a3f42e4
6198 .TP
6199 .IR pgsteal_kswapd_dma " (since Linux 3.4)"
6200 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6201 .\" Linux 2.6.0 had pgsteal
6202 .\" Present only if the kernel was configured with
6203 .\" .\" .BR CONFIG_VM_EVENT_COUNTERS .
6204 .TP
6205 .IR pgsteal_kswapd_dma32 " (since Linux 3.4)"
6206 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6207 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6208 .\" Present only if the kernel was configured with
6209 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6210 .TP
6211 .IR pgsteal_kswapd_normal " (since Linux 3.4)"
6212 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6213 .\" Present only if the kernel was configured with
6214 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6215 .TP
6216 .IR pgsteal_kswapd_high " (since Linux 3.4)"
6217 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6218 .\" Present only if the kernel was configured with
6219 .\" .BR CONFIG_VM_EVENT_COUNTERS
6220 .\" and
6221 .\" .BR CONFIG_HIGHMEM .
6222 .TP
6223 .IR pgsteal_kswapd_movable " (since Linux 3.4)"
6224 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6225 .\" Present only if the kernel was configured with
6226 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6227 .TP
6228 .IR pgsteal_direct_dma
6229 .\" Present only if the kernel was configured with
6230 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6231 .TP
6232 .IR pgsteal_direct_dma32 " (since Linux 3.4)"
6233 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6234 .\" Present only if the kernel was configured with
6235 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6236 .TP
6237 .IR pgsteal_direct_normal " (since Linux 3.4)"
6238 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6239 .\" Present only if the kernel was configured with
6240 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6241 .TP
6242 .IR pgsteal_direct_high " (since Linux 3.4)"
6243 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6244 .\" Present only if the kernel was configured with
6245 .\" .BR CONFIG_VM_EVENT_COUNTERS
6246 .\" and
6247 .\" .BR CONFIG_HIGHMEM .
6248 .TP
6249 .IR pgsteal_direct_movable " (since Linux 2.6.23)"
6250 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6251 .\" Present only if the kernel was configured with
6252 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6253 .TP
6254 .IR pgscan_kswapd_dma
6255 .\" Linux 2.6.0 had pgscan
6256 .\" Present only if the kernel was configured with
6257 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6258 .TP
6259 .IR pgscan_kswapd_dma32 " (since Linux 2.6.16)"
6260 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6261 .\" Present only if the kernel was configured with
6262 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6263 .TP
6264 .IR pgscan_kswapd_normal " (since Linux 2.6.5)"
6265 .\" Present only if the kernel was configured with
6266 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6267 .TP
6268 .IR pgscan_kswapd_high
6269 .\" Present only if the kernel was configured with
6270 .\" .BR CONFIG_VM_EVENT_COUNTERS
6271 .\" and
6272 .\" .BR CONFIG_HIGHMEM .
6273 .TP
6274 .IR pgscan_kswapd_movable " (since Linux 2.6.23)"
6275 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6276 .\" Present only if the kernel was configured with
6277 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6278 .TP
6279 .IR pgscan_direct_dma
6280 .\" Present only if the kernel was configured with
6281 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6282 .TP
6283 .IR pgscan_direct_dma32 " (since Linux 2.6.16)"
6284 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6285 .\" Present only if the kernel was configured with
6286 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6287 .TP
6288 .IR pgscan_direct_normal
6289 .\" Present only if the kernel was configured with
6290 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6291 .TP
6292 .IR pgscan_direct_high
6293 .\" Present only if the kernel was configured with
6294 .\" .BR CONFIG_VM_EVENT_COUNTERS
6295 .\" and
6296 .\" .BR CONFIG_HIGHMEM .
6297 .TP
6298 .IR pgscan_direct_movable " (since Linux 2.6.23)"
6299 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6300 .\" Present only if the kernel was configured with
6301 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6302 .TP
6303 .IR pgscan_direct_throttle " (since Linux 3.6)"
6304 .\" commit 68243e76ee343d63c6cf76978588a885951e2818
6305 .\" Present only if the kernel was configured with
6306 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6307 .TP
6308 .IR zone_reclaim_failed " (since linux 2.6.31)"
6309 .\" commit 24cf72518c79cdcda486ed26074ff8151291cf65
6310 .\" Present only if the kernel was configured with
6311 .\" .BR CONFIG_VM_EVENT_COUNTERS
6312 .\" and
6313 .\" .BR CONFIG_NUMA .
6314 .TP
6315 .IR pginodesteal " (since linux 2.6.0)"
6316 .\" Present only if the kernel was configured with
6317 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6318 .TP
6319 .IR slabs_scanned " (since linux 2.6.5)"
6320 .\" Present only if the kernel was configured with
6321 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6322 .TP
6323 .IR kswapd_inodesteal " (since linux 2.6.0)"
6324 .\" Present only if the kernel was configured with
6325 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6326 .TP
6327 .IR kswapd_low_wmark_hit_quickly " (since 2.6.33)"
6328 .\" commit bb3ab596832b920c703d1aea1ce76d69c0f71fb7
6329 .\" Present only if the kernel was configured with
6330 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6331 .TP
6332 .IR kswapd_high_wmark_hit_quickly " (since 2.6.33)"
6333 .\" commit bb3ab596832b920c703d1aea1ce76d69c0f71fb7
6334 .\" Present only if the kernel was configured with
6335 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6336 .TP
6337 .IR pageoutrun " (since Linux 2.6.0)"
6338 .\" Present only if the kernel was configured with
6339 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6340 .TP
6341 .IR allocstall " (since Linux 2.6.0)"
6342 .\" Present only if the kernel was configured with
6343 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6344 .TP
6345 .IR pgrotated " (since Linux 2.6.0)"
6346 .\" Present only if the kernel was configured with
6347 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6348 .TP
6349 .IR drop_pagecache " (since Linux 3.15)"
6350 .\" commit 5509a5d27b971a90b940e148ca9ca53312e4fa7a
6351 .\" Present only if the kernel was configured with
6352 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6353 .TP
6354 .IR drop_slab " (since Linux 3.15)"
6355 .\" commit 5509a5d27b971a90b940e148ca9ca53312e4fa7a
6356 .\" Present only if the kernel was configured with
6357 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6358 .TP
6359 .IR numa_pte_updates " (since Linux 3.8)"
6360 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6361 .\" Present only if the kernel was configured with
6362 .\" .BR CONFIG_VM_EVENT_COUNTERS
6363 .\" and
6364 .\" .BR CONFIG_NUMA_BALANCING .
6365 .TP
6366 .IR numa_huge_pte_updates " (since Linux 3.13)"
6367 .\" commit 72403b4a0fbdf433c1fe0127e49864658f6f6468
6368 .\" Present only if the kernel was configured with
6369 .\" .BR CONFIG_VM_EVENT_COUNTERS
6370 .\" and
6371 .\" .BR CONFIG_NUMA_BALANCING .
6372 .TP
6373 .IR numa_hint_faults " (since Linux 3.8)"
6374 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6375 .\" Present only if the kernel was configured with
6376 .\" .BR CONFIG_VM_EVENT_COUNTERS
6377 .\" and
6378 .\" .BR CONFIG_NUMA_BALANCING .
6379 .TP
6380 .IR numa_hint_faults_local " (since Linux 3.8)"
6381 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6382 .\" Present only if the kernel was configured with
6383 .\" .BR CONFIG_VM_EVENT_COUNTERS
6384 .\" and
6385 .\" .BR CONFIG_NUMA_BALANCING .
6386 .TP
6387 .IR numa_pages_migrated " (since Linux 3.8)"
6388 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6389 .\" Present only if the kernel was configured with
6390 .\" .BR CONFIG_VM_EVENT_COUNTERS
6391 .\" and
6392 .\" .BR CONFIG_NUMA_BALANCING
6393 .\" and
6394 .\" .BR CONFIG_NUMA_BALANCING .
6395 .TP
6396 .IR pgmigrate_success " (since Linux 3.8)"
6397 .\" commit 5647bc293ab15f66a7b1cda850c5e9d162a6c7c2
6398 .\" Present only if the kernel was configured with
6399 .\" .BR CONFIG_VM_EVENT_COUNTERS
6400 .\" and
6401 .\" .BR CONFIG_MIGRATION .
6402 .TP
6403 .IR pgmigrate_fail " (since Linux 3.8)"
6404 .\" commit 5647bc293ab15f66a7b1cda850c5e9d162a6c7c2
6405 .\" Present only if the kernel was configured with
6406 .\" .BR CONFIG_VM_EVENT_COUNTERS
6407 .\" and
6408 .\" .BR CONFIG_MIGRATION .
6409 .TP
6410 .IR compact_migrate_scanned " (since Linux 3.8)"
6411 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6412 .\" Linux 3.8 dropped compact_blocks_moved, compact_pages_moved, and
6413 .\" compact_pagemigrate_failed
6414 .\" Present only if the kernel was configured with
6415 .\" .BR CONFIG_VM_EVENT_COUNTERS
6416 .\" and
6417 .\" .BR CONFIG_COMPACTION .
6418 .TP
6419 .IR compact_free_scanned " (since Linux 3.8)"
6420 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6421 .\" Present only if the kernel was configured with
6422 .\" .BR CONFIG_VM_EVENT_COUNTERS
6423 .\" and
6424 .\" .BR CONFIG_COMPACTION .
6425 .TP
6426 .IR compact_isolated " (since Linux 3.8)"
6427 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6428 .\" Present only if the kernel was configured with
6429 .\" .BR CONFIG_VM_EVENT_COUNTERS
6430 .\" and
6431 .\" .BR CONFIG_COMPACTION .
6432 .TP
6433 .IR compact_stall " (since Linux 2.6.35)"
6434 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6435 See the kernel source file
6436 .IR Documentation/admin-guide/mm/transhuge.rst .
6437 .\" Present only if the kernel was configured with
6438 .\" .BR CONFIG_VM_EVENT_COUNTERS
6439 .\" and
6440 .\" .BR CONFIG_COMPACTION .
6441 .TP
6442 .IR compact_fail " (since Linux 2.6.35)"
6443 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6444 See the kernel source file
6445 .IR Documentation/admin-guide/mm/transhuge.rst .
6446 .\" Present only if the kernel was configured with
6447 .\" .BR CONFIG_VM_EVENT_COUNTERS
6448 .\" and
6449 .\" .BR CONFIG_COMPACTION .
6450 .TP
6451 .IR compact_success " (since Linux 2.6.35)"
6452 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6453 See the kernel source file
6454 .IR Documentation/admin-guide/mm/transhuge.rst .
6455 .\" Present only if the kernel was configured with
6456 .\" .BR CONFIG_VM_EVENT_COUNTERS
6457 .\" and
6458 .\" .BR CONFIG_COMPACTION .
6459 .TP
6460 .IR htlb_buddy_alloc_success " (since Linux 2.6.26)"
6461 .\" commit 3b1163006332302117b1b2acf226d4014ff46525
6462 .\" Present only if the kernel was configured with
6463 .\" .BR CONFIG_VM_EVENT_COUNTERS
6464 .\" and
6465 .\" .BR CONFIG_HUGETLB_PAGE .
6466 .TP
6467 .IR htlb_buddy_alloc_fail " (since Linux 2.6.26)"
6468 .\" commit 3b1163006332302117b1b2acf226d4014ff46525
6469 .\" Present only if the kernel was configured with
6470 .\" .BR CONFIG_VM_EVENT_COUNTERS
6471 .\" and
6472 .\" .BR CONFIG_HUGETLB_PAGE .
6473 .TP
6474 .IR unevictable_pgs_culled " (since Linux 2.6.28)"
6475 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6476 .\" Present only if the kernel was configured with
6477 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6478 .TP
6479 .IR unevictable_pgs_scanned " (since Linux 2.6.28)"
6480 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6481 .\" Present only if the kernel was configured with
6482 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6483 .TP
6484 .IR unevictable_pgs_rescued " (since Linux 2.6.28)"
6485 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6486 .\" Present only if the kernel was configured with
6487 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6488 .TP
6489 .IR unevictable_pgs_mlocked " (since Linux 2.6.28)"
6490 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6491 .\" Present only if the kernel was configured with
6492 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6493 .TP
6494 .IR unevictable_pgs_munlocked " (since Linux 2.6.28)"
6495 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6496 .\" Present only if the kernel was configured with
6497 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6498 .TP
6499 .IR unevictable_pgs_cleared " (since Linux 2.6.28)"
6500 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6501 .\" Present only if the kernel was configured with
6502 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6503 .TP
6504 .IR unevictable_pgs_stranded " (since Linux 2.6.28)"
6505 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6506 .\" Present only if the kernel was configured with
6507 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6508 .\" Linux 3.7 removed unevictable_pgs_mlockfreed
6509 .TP
6510 .IR thp_fault_alloc " (since Linux 2.6.39)"
6511 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6512 See the kernel source file
6513 .IR Documentation/admin-guide/mm/transhuge.rst .
6514 .\" Present only if the kernel was configured with
6515 .\" .BR CONFIG_VM_EVENT_COUNTERS
6516 .\" and
6517 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6518 .TP
6519 .IR thp_fault_fallback " (since Linux 2.6.39)"
6520 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6521 See the kernel source file
6522 .IR Documentation/admin-guide/mm/transhuge.rst .
6523 .\" Present only if the kernel was configured with
6524 .\" .BR CONFIG_VM_EVENT_COUNTERS
6525 .\" and
6526 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6527 .TP
6528 .IR thp_collapse_alloc " (since Linux 2.6.39)"
6529 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6530 See the kernel source file
6531 .IR Documentation/admin-guide/mm/transhuge.rst .
6532 .\" Present only if the kernel was configured with
6533 .\" .BR CONFIG_VM_EVENT_COUNTERS
6534 .\" and
6535 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6536 .TP
6537 .IR thp_collapse_alloc_failed " (since Linux 2.6.39)"
6538 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6539 See the kernel source file
6540 .IR Documentation/admin-guide/mm/transhuge.rst .
6541 .\" Present only if the kernel was configured with
6542 .\" .BR CONFIG_VM_EVENT_COUNTERS
6543 .\" and
6544 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6545 .TP
6546 .IR thp_split " (since Linux 2.6.39)"
6547 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6548 See the kernel source file
6549 .IR Documentation/admin-guide/mm/transhuge.rst .
6550 .\" Present only if the kernel was configured with
6551 .\" .BR CONFIG_VM_EVENT_COUNTERS
6552 .\" and
6553 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6554 .TP
6555 .IR thp_zero_page_alloc " (since Linux 3.8)"
6556 .\" commit d8a8e1f0da3d29d7268b3300c96a059d63901b76
6557 See the kernel source file
6558 .IR Documentation/admin-guide/mm/transhuge.rst .
6559 .\" Present only if the kernel was configured with
6560 .\" .BR CONFIG_VM_EVENT_COUNTERS
6561 .\" and
6562 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6563 .TP
6564 .IR thp_zero_page_alloc_failed " (since Linux 3.8)"
6565 .\" commit d8a8e1f0da3d29d7268b3300c96a059d63901b76
6566 See the kernel source file
6567 .IR Documentation/admin-guide/mm/transhuge.rst .
6568 .\" Present only if the kernel was configured with
6569 .\" .BR CONFIG_VM_EVENT_COUNTERS
6570 .\" and
6571 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6572 .TP
6573 .IR balloon_inflate " (since Linux 3.18)"
6574 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6575 .\" Present only if the kernel was configured with
6576 .\" .BR CONFIG_VM_EVENT_COUNTERS
6577 .\" and
6578 .\" .BR CONFIG_MEMORY_BALLOON .
6579 .TP
6580 .IR balloon_deflate " (since Linux 3.18)"
6581 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6582 .\" Present only if the kernel was configured with
6583 .\" .BR CONFIG_VM_EVENT_COUNTERS
6584 .\" and
6585 .\" .BR CONFIG_MEMORY_BALLOON .
6586 .TP
6587 .IR balloon_migrate " (since Linux 3.18)"
6588 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6589 .\" Present only if the kernel was configured with
6590 .\" .BR CONFIG_VM_EVENT_COUNTERS ,
6591 .\" .BR CONFIG_MEMORY_BALLOON ,
6592 .\" and
6593 .\" .BR CONFIG_BALLOON_COMPACTION .
6594 .TP
6595 .IR nr_tlb_remote_flush " (since Linux 3.12)"
6596 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6597 .\" Present only if the kernel was configured with
6598 .\" .BR CONFIG_DEBUG_TLBFLUSH
6599 .\" and
6600 .\" .BR CONFIG_SMP .
6601 .TP
6602 .IR nr_tlb_remote_flush_received " (since Linux 3.12)"
6603 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6604 .\" Present only if the kernel was configured with
6605 .\" .BR CONFIG_DEBUG_TLBFLUSH
6606 .\" and
6607 .\" .BR CONFIG_SMP .
6608 .TP
6609 .IR nr_tlb_local_flush_all " (since Linux 3.12)"
6610 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6611 .\" Present only if the kernel was configured with
6612 .\" .BR CONFIG_DEBUG_TLBFLUSH .
6613 .TP
6614 .IR nr_tlb_local_flush_one " (since Linux 3.12)"
6615 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6616 .\" Present only if the kernel was configured with
6617 .\" .BR CONFIG_DEBUG_TLBFLUSH .
6618 .TP
6619 .IR vmacache_find_calls " (since Linux 3.16)"
6620 .\" commit 4f115147ff802267d0aa41e361c5aa5bd933d896
6621 .\" Present only if the kernel was configured with
6622 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6623 .TP
6624 .IR vmacache_find_hits " (since Linux 3.16)"
6625 .\" commit 4f115147ff802267d0aa41e361c5aa5bd933d896
6626 .\" Present only if the kernel was configured with
6627 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6628 .TP
6629 .IR vmacache_full_flushes " (since Linux 3.19)"
6630 .\" commit f5f302e21257ebb0c074bbafc37606c26d28cc3d
6631 .\" Present only if the kernel was configured with
6632 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6633 .RE
6634 .TP
6635 .IR /proc/zoneinfo " (since Linux 2.6.13)"
6636 This file display information about memory zones.
6637 This is useful for analyzing virtual memory behavior.
6638 .\" FIXME more should be said about /proc/zoneinfo
6639 .SH NOTES
6640 Many files contain strings (e.g., the environment and command line)
6641 that are in the internal format,
6642 with subfields terminated by null bytes (\(aq\e0\(aq).
6643 When inspecting such files, you may find that the results are more readable
6644 if you use a command of the following form to display them:
6645 .PP
6646 .in +4n
6647 .EX
6648 .RB "$" " cat \fIfile\fP | tr \(aq\e000\(aq \(aq\en\(aq"
6649 .EE
6650 .in
6651 .PP
6652 This manual page is incomplete, possibly inaccurate, and is the kind
6653 of thing that needs to be updated very often.
6654 .\" .SH ACKNOWLEDGEMENTS
6655 .\" The material on /proc/sys/fs and /proc/sys/kernel is closely based on
6656 .\" kernel source documentation files written by Rik van Riel.
6657 .SH SEE ALSO
6658 .BR cat (1),
6659 .BR dmesg (1),
6660 .BR find (1),
6661 .BR free (1),
6662 .BR htop (1),
6663 .BR init (1),
6664 .BR ps (1),
6665 .BR pstree (1),
6666 .BR tr (1),
6667 .BR uptime (1),
6668 .BR chroot (2),
6669 .BR mmap (2),
6670 .BR readlink (2),
6671 .BR syslog (2),
6672 .BR slabinfo (5),
6673 .BR sysfs (5),
6674 .BR hier (7),
6675 .BR namespaces (7),
6676 .BR time (7),
6677 .BR arp (8),
6678 .BR hdparm (8),
6679 .BR ifconfig (8),
6680 .BR lsmod (8),
6681 .BR lspci (8),
6682 .BR mount (8),
6683 .BR netstat (8),
6684 .BR procinfo (8),
6685 .BR route (8),
6686 .BR sysctl (8)
6687 .PP
6688 The Linux kernel source files:
6689 .IR Documentation/filesystems/proc.txt ,
6690 .IR Documentation/sysctl/fs.txt ,
6691 .IR Documentation/sysctl/kernel.txt ,
6692 .IR Documentation/sysctl/net.txt ,
6693 and
6694 .IR Documentation/sysctl/vm.txt .