]> git.ipfire.org Git - thirdparty/man-pages.git/blob - man5/proc.5
proc.5: tfix
[thirdparty/man-pages.git] / man5 / proc.5
1 .\" Copyright (C) 1994, 1995 by Daniel Quinlan (quinlan@yggdrasil.com)
2 .\" and Copyright (C) 2002-2008,2017 Michael Kerrisk <mtk.manpages@gmail.com>
3 .\" with networking additions from Alan Cox (A.Cox@swansea.ac.uk)
4 .\" and scsi additions from Michael Neuffer (neuffer@mail.uni-mainz.de)
5 .\" and sysctl additions from Andries Brouwer (aeb@cwi.nl)
6 .\" and System V IPC (as well as various other) additions from
7 .\" Michael Kerrisk <mtk.manpages@gmail.com>
8 .\"
9 .\" %%%LICENSE_START(GPLv2+_DOC_FULL)
10 .\" This is free documentation; you can redistribute it and/or
11 .\" modify it under the terms of the GNU General Public License as
12 .\" published by the Free Software Foundation; either version 2 of
13 .\" the License, or (at your option) any later version.
14 .\"
15 .\" The GNU General Public License's references to "object code"
16 .\" and "executables" are to be interpreted as the output of any
17 .\" document formatting or typesetting system, including
18 .\" intermediate and printed output.
19 .\"
20 .\" This manual is distributed in the hope that it will be useful,
21 .\" but WITHOUT ANY WARRANTY; without even the implied warranty of
22 .\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
23 .\" GNU General Public License for more details.
24 .\"
25 .\" You should have received a copy of the GNU General Public
26 .\" License along with this manual; if not, see
27 .\" <http://www.gnu.org/licenses/>.
28 .\" %%%LICENSE_END
29 .\"
30 .\" Modified 1995-05-17 by faith@cs.unc.edu
31 .\" Minor changes by aeb and Marty Leisner (leisner@sdsp.mc.xerox.com).
32 .\" Modified 1996-04-13, 1996-07-22 by aeb@cwi.nl
33 .\" Modified 2001-12-16 by rwhron@earthlink.net
34 .\" Modified 2002-07-13 by jbelton@shaw.ca
35 .\" Modified 2002-07-22, 2003-05-27, 2004-04-06, 2004-05-25
36 .\" by Michael Kerrisk <mtk.manpages@gmail.com>
37 .\" 2004-11-17, mtk -- updated notes on /proc/loadavg
38 .\" 2004-12-01, mtk, rtsig-max and rtsig-nr went away in 2.6.8
39 .\" 2004-12-14, mtk, updated 'statm', and fixed error in order of list
40 .\" 2005-05-12, mtk, updated 'stat'
41 .\" 2005-07-13, mtk, added /proc/sys/fs/mqueue/*
42 .\" 2005-09-16, mtk, Added /proc/sys/fs/suid_dumpable
43 .\" 2005-09-19, mtk, added /proc/zoneinfo
44 .\" 2005-03-01, mtk, moved /proc/sys/fs/mqueue/* material to mq_overview.7.
45 .\" 2008-06-05, mtk, Added /proc/[pid]/oom_score, /proc/[pid]/oom_adj,
46 .\" /proc/[pid]/limits, /proc/[pid]/mountinfo, /proc/[pid]/mountstats,
47 .\" and /proc/[pid]/fdinfo/*.
48 .\" 2008-06-19, mtk, Documented /proc/[pid]/status.
49 .\" 2008-07-15, mtk, added /proc/config.gz
50 .\"
51 .\" FIXME cross check against Documentation/filesystems/proc.txt
52 .\" to see what information could be imported from that file
53 .\" into this file.
54 .\"
55 .TH PROC 5 2019-03-06 "Linux" "Linux Programmer's Manual"
56 .SH NAME
57 proc \- process information pseudo-filesystem
58 .SH DESCRIPTION
59 The
60 .B proc
61 filesystem is a pseudo-filesystem which provides an interface to
62 kernel data structures.
63 It is commonly mounted at
64 .IR /proc .
65 Typically, it is mounted automatically by the system,
66 but it can also be mounted manually using a command such as:
67 .PP
68 .in +4n
69 .EX
70 mount \-t proc proc /proc
71 .EE
72 .in
73 .PP
74 Most of the files in the
75 .B proc
76 filesystem are read-only,
77 but some files are writable, allowing kernel variables to be changed.
78 .\"
79 .SS Mount options
80 The
81 .B proc
82 filesystem supports the following mount options:
83 .TP
84 .BR hidepid "=\fIn\fP (since Linux 3.3)"
85 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
86 This option controls who can access the information in
87 .IR /proc/[pid]
88 directories.
89 The argument,
90 .IR n ,
91 is one of the following values:
92 .RS
93 .TP 4
94 0
95 Everybody may access all
96 .IR /proc/[pid]
97 directories.
98 This is the traditional behavior,
99 and the default if this mount option is not specified.
100 .TP
101 1
102 Users may not access files and subdirectories inside any
103 .IR /proc/[pid]
104 directories but their own (the
105 .IR /proc/[pid]
106 directories themselves remain visible).
107 Sensitive files such as
108 .IR /proc/[pid]/cmdline
109 and
110 .IR /proc/[pid]/status
111 are now protected against other users.
112 This makes it impossible to learn whether any user is running a
113 specific program
114 (so long as the program doesn't otherwise reveal itself by its behavior).
115 .\" As an additional bonus, since
116 .\" .IR /proc/[pid]/cmdline
117 .\" is unaccessible for other users,
118 .\" poorly written programs passing sensitive information via
119 .\" program arguments are now protected against local eavesdroppers.
120 .TP
121 2
122 As for mode 1, but in addition the
123 .IR /proc/[pid]
124 directories belonging to other users become invisible.
125 This means that
126 .IR /proc/[pid]
127 entries can no longer be used to discover the PIDs on the system.
128 This doesn't hide the fact that a process with a specific PID value exists
129 (it can be learned by other means, for example, by "kill \-0 $PID"),
130 but it hides a process's UID and GID,
131 which could otherwise be learned by employing
132 .BR stat (2)
133 on a
134 .IR /proc/[pid]
135 directory.
136 This greatly complicates an attacker's task of gathering
137 information about running processes (e.g., discovering whether
138 some daemon is running with elevated privileges,
139 whether another user is running some sensitive program,
140 whether other users are running any program at all, and so on).
141 .RE
142 .TP
143 .BR gid "=\fIgid\fP (since Linux 3.3)"
144 .\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
145 Specifies the ID of a group whose members are authorized to
146 learn process information otherwise prohibited by
147 .BR hidepid
148 (i.e., users in this group behave as though
149 .I /proc
150 was mounted with
151 .IR hidepid=0 ).
152 This group should be used instead of approaches such as putting
153 nonroot users into the
154 .BR sudoers (5)
155 file.
156 .\"
157 .SS Overview
158 Underneath
159 .IR /proc ,
160 there are the following general groups of files and subdirectories:
161 .TP
162 .IR /proc/[pid] " subdirectories"
163 Each one of these subdirectories contains files and subdirectories
164 exposing information about the process with the corresponding process ID.
165 .IP
166 Underneath each of the
167 .I /proc/[pid]
168 directories, a
169 .I task
170 subdirectory contains subdirectories of the form
171 .IR task/[tid] ,
172 which contain corresponding information about each of the threads
173 in the process, where
174 .I tid
175 is the kernel thread ID of the thread.
176 .IP
177 The
178 .I /proc/[pid]
179 subdirectories are visible when iterating through
180 .I /proc
181 with
182 .BR getdents (2)
183 (and thus are visible when one uses
184 .BR ls (1)
185 to view the contents of
186 .IR /proc ).
187 .TP
188 .IR /proc/[tid] " subdirectories"
189 Each one of these subdirectories contains files and subdirectories
190 exposing information about the thread with the corresponding thread ID.
191 The contents of these directories are the same as the corresponding
192 .IR /proc/[pid]/task/[tid]
193 directories.
194 .IP
195 The
196 .I /proc/[tid]
197 subdirectories are
198 .I not
199 visible when iterating through
200 .I /proc
201 with
202 .BR getdents (2)
203 (and thus are
204 .I not
205 visible when one uses
206 .BR ls (1)
207 to view the contents of
208 .IR /proc ).
209 .TP
210 .I /proc/self
211 When a process accesses this magic symbolic link,
212 it resolves to the process's own
213 .I /proc/[pid]
214 directory.
215 .TP
216 .I /proc/thread-self
217 When a thread accesses this magic symbolic link,
218 it resolves to the process's own
219 .I /proc/self/task/[tid]
220 directory.
221 .TP
222 .I /proc/[a-z]*
223 Various other files and subdirectories under
224 .I /proc
225 expose system-wide information.
226 .PP
227 All of the above are described in more detail below.
228 .\"
229 .SS Files and directories
230 The following list provides details of many of the files and directories
231 under the
232 .I /proc
233 hierarchy.
234 .TP
235 .I /proc/[pid]
236 There is a numerical subdirectory for each running process; the
237 subdirectory is named by the process ID.
238 Each
239 .I /proc/[pid]
240 subdirectory contains the pseudo-files and directories described below.
241 .IP
242 The files inside each
243 .I /proc/[pid]
244 directory are normally owned by the effective user and
245 effective group ID of the process.
246 However, as a security measure, the ownership is made
247 .IR root:root
248 if the process's "dumpable" attribute is set to a value other than 1.
249 .IP
250 Before Linux 4.11,
251 .\" commit 68eb94f16227336a5773b83ecfa8290f1d6b78ce
252 .IR root:root
253 meant the "global" root user ID and group ID
254 (i.e., UID 0 and GID 0 in the initial user namespace).
255 Since Linux 4.11,
256 if the process is in a noninitial user namespace that has a
257 valid mapping for user (group) ID 0 inside the namespace, then
258 the user (group) ownership of the files under
259 .I /proc/[pid]
260 is instead made the same as the root user (group) ID of the namespace.
261 This means that inside a container,
262 things work as expected for the container "root" user.
263 .IP
264 The process's "dumpable" attribute may change for the following reasons:
265 .RS
266 .IP * 3
267 The attribute was explicitly set via the
268 .BR prctl (2)
269 .B PR_SET_DUMPABLE
270 operation.
271 .IP *
272 The attribute was reset to the value in the file
273 .IR /proc/sys/fs/suid_dumpable
274 (described below), for the reasons described in
275 .BR prctl (2).
276 .RE
277 .IP
278 Resetting the "dumpable" attribute to 1 reverts the ownership of the
279 .IR /proc/[pid]/*
280 files to the process's effective UID and GID.
281 .TP
282 .I /proc/[pid]/attr
283 .\" https://lwn.net/Articles/28222/
284 .\" From: Stephen Smalley <sds@epoch.ncsc.mil>
285 .\" To: LKML and others
286 .\" Subject: [RFC][PATCH] Process Attribute API for Security Modules
287 .\" Date: 08 Apr 2003 16:17:52 -0400
288 .\"
289 .\" http://www.nsa.gov/research/_files/selinux/papers/module/x362.shtml
290 .\"
291 The files in this directory provide an API for security modules.
292 The contents of this directory are files that can be read and written
293 in order to set security-related attributes.
294 This directory was added to support SELinux,
295 but the intention was that the API be general enough to support
296 other security modules.
297 For the purpose of explanation,
298 examples of how SELinux uses these files are provided below.
299 .IP
300 This directory is present only if the kernel was configured with
301 .BR CONFIG_SECURITY .
302 .TP
303 .IR /proc/[pid]/attr/current " (since Linux 2.6.0)"
304 The contents of this file represent the current
305 security attributes of the process.
306 .IP
307 In SELinux, this file is used to get the security context of a process.
308 Prior to Linux 2.6.11, this file could not be used to set the security
309 context (a write was always denied), since SELinux limited process security
310 transitions to
311 .BR execve (2)
312 (see the description of
313 .IR /proc/[pid]/attr/exec ,
314 below).
315 Since Linux 2.6.11, SELinux lifted this restriction and began supporting
316 "set" operations via writes to this node if authorized by policy,
317 although use of this operation is only suitable for applications that are
318 trusted to maintain any desired separation between the old and new security
319 contexts.
320 .IP
321 Prior to Linux 2.6.28, SELinux did not allow threads within a
322 multi-threaded process to set their security context via this node
323 as it would yield an inconsistency among the security contexts of the
324 threads sharing the same memory space.
325 Since Linux 2.6.28, SELinux lifted
326 this restriction and began supporting "set" operations for threads within
327 a multithreaded process if the new security context is bounded by the old
328 security context, where the bounded relation is defined in policy and
329 guarantees that the new security context has a subset of the permissions
330 of the old security context.
331 .IP
332 Other security modules may choose to support "set" operations via
333 writes to this node.
334 .TP
335 .IR /proc/[pid]/attr/exec " (since Linux 2.6.0)"
336 This file represents the attributes to assign to the
337 process upon a subsequent
338 .BR execve (2).
339 .IP
340 In SELinux,
341 this is needed to support role/domain transitions, and
342 .BR execve (2)
343 is the preferred point to make such transitions because it offers better
344 control over the initialization of the process in the new security label
345 and the inheritance of state.
346 In SELinux, this attribute is reset on
347 .BR execve (2)
348 so that the new program reverts to the default behavior for any
349 .BR execve (2)
350 calls that it may make.
351 In SELinux, a process can set
352 only its own
353 .I /proc/[pid]/attr/exec
354 attribute.
355 .TP
356 .IR /proc/[pid]/attr/fscreate " (since Linux 2.6.0)"
357 This file represents the attributes to assign to files
358 created by subsequent calls to
359 .BR open (2),
360 .BR mkdir (2),
361 .BR symlink (2),
362 and
363 .BR mknod (2)
364 .IP
365 SELinux employs this file to support creation of a file
366 (using the aforementioned system calls)
367 in a secure state,
368 so that there is no risk of inappropriate access being obtained
369 between the time of creation and the time that attributes are set.
370 In SELinux, this attribute is reset on
371 .BR execve (2),
372 so that the new program reverts to the default behavior for
373 any file creation calls it may make, but the attribute will persist
374 across multiple file creation calls within a program unless it is
375 explicitly reset.
376 In SELinux, a process can set only its own
377 .IR /proc/[pid]/attr/fscreate
378 attribute.
379 .TP
380 .IR /proc/[pid]/attr/keycreate " (since Linux 2.6.18)"
381 .\" commit 4eb582cf1fbd7b9e5f466e3718a59c957e75254e
382 If a process writes a security context into this file,
383 all subsequently created keys
384 .RB ( add_key (2))
385 will be labeled with this context.
386 For further information, see the kernel source file
387 .I Documentation/security/keys/core.rst
388 (or file
389 .\" commit b68101a1e8f0263dbc7b8375d2a7c57c6216fb76
390 .I Documentation/security/keys.txt
391 on Linux between 3.0 and 4.13, or
392 .\" commit d410fa4ef99112386de5f218dd7df7b4fca910b4
393 .I Documentation/keys.txt
394 before Linux 3.0).
395 .TP
396 .IR /proc/[pid]/attr/prev " (since Linux 2.6.0)"
397 This file contains the security context of the process before the last
398 .BR execve (2);
399 that is, the previous value of
400 .IR /proc/[pid]/attr/current .
401 .TP
402 .IR /proc/[pid]/attr/socketcreate " (since Linux 2.6.18)"
403 .\" commit 42c3e03ef6b298813557cdb997bd6db619cd65a2
404 If a process writes a security context into this file,
405 all subsequently created sockets will be labeled with this context.
406 .TP
407 .IR /proc/[pid]/autogroup " (since Linux 2.6.38)"
408 .\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
409 See
410 .BR sched (7).
411 .TP
412 .IR /proc/[pid]/auxv " (since 2.6.0)"
413 .\" Precisely: Linux 2.6.0-test7
414 This contains the contents of the ELF interpreter information passed
415 to the process at exec time.
416 The format is one \fIunsigned long\fP ID
417 plus one \fIunsigned long\fP value for each entry.
418 The last entry contains two zeros.
419 See also
420 .BR getauxval (3).
421 .IP
422 Permission to access this file is governed by a ptrace access mode
423 .B PTRACE_MODE_READ_FSCREDS
424 check; see
425 .BR ptrace (2).
426 .TP
427 .IR /proc/[pid]/cgroup " (since Linux 2.6.24)"
428 See
429 .BR cgroups (7).
430 .TP
431 .IR /proc/[pid]/clear_refs " (since Linux 2.6.22)"
432 .\" commit b813e931b4c8235bb42e301096ea97dbdee3e8fe (2.6.22)
433 .\" commit 398499d5f3613c47f2143b8c54a04efb5d7a6da9 (2.6.32)
434 .\" commit 040fa02077de01c7e08fa75be6125e4ca5636011 (3.11)
435 .\"
436 .\" "Clears page referenced bits shown in smaps output"
437 .\" write-only, writable only by the owner of the process
438 .IP
439 This is a write-only file, writable only by owner of the process.
440 .IP
441 The following values may be written to the file:
442 .RS
443 .TP
444 1 (since Linux 2.6.22)
445 .\" Internally: CLEAR_REFS_ALL
446 Reset the PG_Referenced and ACCESSED/YOUNG
447 bits for all the pages associated with the process.
448 (Before kernel 2.6.32, writing any nonzero value to this file
449 had this effect.)
450 .TP
451 2 (since Linux 2.6.32)
452 .\" Internally: CLEAR_REFS_ANON
453 Reset the PG_Referenced and ACCESSED/YOUNG
454 bits for all anonymous pages associated with the process.
455 .TP
456 3 (since Linux 2.6.32)
457 .\" Internally: CLEAR_REFS_MAPPED
458 Reset the PG_Referenced and ACCESSED/YOUNG
459 bits for all file-mapped pages associated with the process.
460 .RE
461 .IP
462 Clearing the PG_Referenced and ACCESSED/YOUNG bits provides a method
463 to measure approximately how much memory a process is using.
464 One first inspects the values in the "Referenced" fields
465 for the VMAs shown in
466 .IR /proc/[pid]/smaps
467 to get an idea of the memory footprint of the
468 process.
469 One then clears the PG_Referenced and ACCESSED/YOUNG bits
470 and, after some measured time interval,
471 once again inspects the values in the "Referenced" fields
472 to get an idea of the change in memory footprint of the
473 process during the measured interval.
474 If one is interested only in inspecting the selected mapping types,
475 then the value 2 or 3 can be used instead of 1.
476 .IP
477 Further values can be written to affect different properties:
478 .RS
479 .TP
480 4 (since Linux 3.11)
481 Clear the soft-dirty bit for all the pages associated with the process.
482 .\" Internally: CLEAR_REFS_SOFT_DIRTY
483 This is used (in conjunction with
484 .IR /proc/[pid]/pagemap )
485 by the check-point restore system to discover which pages of a process
486 have been dirtied since the file
487 .IR /proc/[pid]/clear_refs
488 was written to.
489 .TP
490 5 (since Linux 4.0)
491 .\" Internally: CLEAR_REFS_MM_HIWATER_RSS
492 Reset the peak resident set size ("high water mark") to the process's
493 current resident set size value.
494 .RE
495 .IP
496 Writing any value to
497 .IR /proc/[pid]/clear_refs
498 other than those listed above has no effect.
499 .IP
500 The
501 .IR /proc/[pid]/clear_refs
502 file is present only if the
503 .B CONFIG_PROC_PAGE_MONITOR
504 kernel configuration option is enabled.
505 .TP
506 .I /proc/[pid]/cmdline
507 This read-only file holds the complete command line for the process,
508 unless the process is a zombie.
509 .\" In 2.3.26, this also used to be true if the process was swapped out.
510 In the latter case, there is nothing in this file:
511 that is, a read on this file will return 0 characters.
512 The command-line arguments appear in this file as a set of
513 strings separated by null bytes (\(aq\e0\(aq),
514 with a further null byte after the last string.
515 .TP
516 .IR /proc/[pid]/comm " (since Linux 2.6.33)"
517 .\" commit 4614a696bd1c3a9af3a08f0e5874830a85b889d4
518 This file exposes the process's
519 .I comm
520 value\(emthat is, the command name associated with the process.
521 Different threads in the same process may have different
522 .I comm
523 values, accessible via
524 .IR /proc/[pid]/task/[tid]/comm .
525 A thread may modify its
526 .I comm
527 value, or that of any of other thread in the same thread group (see
528 the discussion of
529 .B CLONE_THREAD
530 in
531 .BR clone (2)),
532 by writing to the file
533 .IR /proc/self/task/[tid]/comm .
534 Strings longer than
535 .B TASK_COMM_LEN
536 (16) characters are silently truncated.
537 .IP
538 This file provides a superset of the
539 .BR prctl (2)
540 .B PR_SET_NAME
541 and
542 .B PR_GET_NAME
543 operations, and is employed by
544 .BR pthread_setname_np (3)
545 when used to rename threads other than the caller.
546 .TP
547 .IR /proc/[pid]/coredump_filter " (since Linux 2.6.23)"
548 See
549 .BR core (5).
550 .TP
551 .IR /proc/[pid]/cpuset " (since Linux 2.6.12)"
552 .\" and/proc/[pid]/task/[tid]/cpuset
553 See
554 .BR cpuset (7).
555 .TP
556 .I /proc/[pid]/cwd
557 This is a symbolic link to the current working directory of the process.
558 To find out the current working directory of process 20,
559 for instance, you can do this:
560 .IP
561 .in +4n
562 .EX
563 .RB "$" " cd /proc/20/cwd; /bin/pwd"
564 .EE
565 .in
566 .IP
567 Note that the
568 .I pwd
569 command is often a shell built-in, and might
570 not work properly.
571 In
572 .BR bash (1),
573 you may use
574 .IR "pwd\ \-P" .
575 .IP
576 .\" The following was still true as at kernel 2.6.13
577 In a multithreaded process, the contents of this symbolic link
578 are not available if the main thread has already terminated
579 (typically by calling
580 .BR pthread_exit (3)).
581 .IP
582 Permission to dereference or read
583 .RB ( readlink (2))
584 this symbolic link is governed by a ptrace access mode
585 .B PTRACE_MODE_READ_FSCREDS
586 check; see
587 .BR ptrace (2).
588 .TP
589 .I /proc/[pid]/environ
590 This file contains the initial environment that was set
591 when the currently executing program was started via
592 .BR execve (2).
593 The entries are separated by null bytes (\(aq\e0\(aq),
594 and there may be a null byte at the end.
595 Thus, to print out the environment of process 1, you would do:
596 .IP
597 .in +4n
598 .EX
599 .RB "$" " cat /proc/1/environ | tr \(aq\e000\(aq \(aq\en\(aq"
600 .EE
601 .in
602 .IP
603 If, after an
604 .BR execve (2),
605 the process modifies its environment
606 (e.g., by calling functions such as
607 .BR putenv (3)
608 or modifying the
609 .BR environ (7)
610 variable directly),
611 this file will
612 .I not
613 reflect those changes.
614 .IP
615 Furthermore, a process may change the memory location that this file refers via
616 .BR prctl (2)
617 operations such as
618 .BR PR_SET_MM_ENV_START .
619 .IP
620 Permission to access this file is governed by a ptrace access mode
621 .B PTRACE_MODE_READ_FSCREDS
622 check; see
623 .BR ptrace (2).
624 .TP
625 .I /proc/[pid]/exe
626 Under Linux 2.2 and later, this file is a symbolic link
627 containing the actual pathname of the executed command.
628 This symbolic link can be dereferenced normally; attempting to open
629 it will open the executable.
630 You can even type
631 .I /proc/[pid]/exe
632 to run another copy of the same executable that is being run by
633 process [pid].
634 If the pathname has been unlinked, the symbolic link will contain the
635 string \(aq(deleted)\(aq appended to the original pathname.
636 .\" The following was still true as at kernel 2.6.13
637 In a multithreaded process, the contents of this symbolic link
638 are not available if the main thread has already terminated
639 (typically by calling
640 .BR pthread_exit (3)).
641 .IP
642 Permission to dereference or read
643 .RB ( readlink (2))
644 this symbolic link is governed by a ptrace access mode
645 .B PTRACE_MODE_READ_FSCREDS
646 check; see
647 .BR ptrace (2).
648 .IP
649 Under Linux 2.0 and earlier,
650 .I /proc/[pid]/exe
651 is a pointer to the binary which was executed,
652 and appears as a symbolic link.
653 A
654 .BR readlink (2)
655 call on this file under Linux 2.0 returns a string in the format:
656 .IP
657 [device]:inode
658 .IP
659 For example, [0301]:1502 would be inode 1502 on device major 03 (IDE,
660 MFM, etc. drives) minor 01 (first partition on the first drive).
661 .IP
662 .BR find (1)
663 with the
664 .I \-inum
665 option can be used to locate the file.
666 .TP
667 .I /proc/[pid]/fd/
668 This is a subdirectory containing one entry for each file which the
669 process has open, named by its file descriptor, and which is a
670 symbolic link to the actual file.
671 Thus, 0 is standard input, 1 standard output, 2 standard error, and so on.
672 .IP
673 For file descriptors for pipes and sockets,
674 the entries will be symbolic links whose content is the
675 file type with the inode.
676 A
677 .BR readlink (2)
678 call on this file returns a string in the format:
679 .IP
680 type:[inode]
681 .IP
682 For example,
683 .I socket:[2248868]
684 will be a socket and its inode is 2248868.
685 For sockets, that inode can be used to find more information
686 in one of the files under
687 .IR /proc/net/ .
688 .IP
689 For file descriptors that have no corresponding inode
690 (e.g., file descriptors produced by
691 .BR bpf (2),
692 .BR epoll_create (2),
693 .BR eventfd (2),
694 .BR inotify_init (2),
695 .BR perf_event_open (2),
696 .BR signalfd (2),
697 .BR timerfd_create (2),
698 and
699 .BR userfaultfd (2)),
700 the entry will be a symbolic link with contents of the form
701 .IP
702 anon_inode:<file-type>
703 .IP
704 In many cases (but not all), the
705 .I file-type
706 is surrounded by square brackets.
707 .IP
708 For example, an epoll file descriptor will have a symbolic link
709 whose content is the string
710 .IR "anon_inode:[eventpoll]" .
711 .IP
712 .\"The following was still true as at kernel 2.6.13
713 In a multithreaded process, the contents of this directory
714 are not available if the main thread has already terminated
715 (typically by calling
716 .BR pthread_exit (3)).
717 .IP
718 Programs that take a filename as a command-line argument,
719 but don't take input from standard input if no argument is supplied,
720 and programs that write to a file named as a command-line argument,
721 but don't send their output to standard output
722 if no argument is supplied, can nevertheless be made to use
723 standard input or standard output by using
724 .IR /proc/[pid]/fd
725 files as command-line arguments.
726 For example, assuming that
727 .I \-i
728 is the flag designating an input file and
729 .I \-o
730 is the flag designating an output file:
731 .IP
732 .in +4n
733 .EX
734 .RB "$" " foobar \-i /proc/self/fd/0 \-o /proc/self/fd/1 ..."
735 .EE
736 .in
737 .IP
738 and you have a working filter.
739 .\" The following is not true in my tests (MTK):
740 .\" Note that this will not work for
741 .\" programs that seek on their files, as the files in the fd directory
742 .\" are not seekable.
743 .IP
744 .I /proc/self/fd/N
745 is approximately the same as
746 .I /dev/fd/N
747 in some UNIX and UNIX-like systems.
748 Most Linux MAKEDEV scripts symbolically link
749 .I /dev/fd
750 to
751 .IR /proc/self/fd ,
752 in fact.
753 .IP
754 Most systems provide symbolic links
755 .IR /dev/stdin ,
756 .IR /dev/stdout ,
757 and
758 .IR /dev/stderr ,
759 which respectively link to the files
760 .IR 0 ,
761 .IR 1 ,
762 and
763 .IR 2
764 in
765 .IR /proc/self/fd .
766 Thus the example command above could be written as:
767 .IP
768 .in +4n
769 .EX
770 .RB "$" " foobar \-i /dev/stdin \-o /dev/stdout ..."
771 .EE
772 .in
773 .IP
774 Permission to dereference or read
775 .RB ( readlink (2))
776 the symbolic links in this directory is governed by a ptrace access mode
777 .B PTRACE_MODE_READ_FSCREDS
778 check; see
779 .BR ptrace (2).
780 .IP
781 Note that for file descriptors referring to inodes (pipes and sockets, see above),
782 those inodes still have permission bits and ownership information
783 distinct from those of the
784 .I /proc/[pid]/fd
785 entry,
786 and that the owner may differ from the user and group IDs of the process.
787 An unprivileged process may lack permissions to open them, as in this example:
788 .IP
789 .in +4n
790 .EX
791 .RB "$" " echo test | sudo -u nobody cat"
792 test
793 .RB "$" " echo test | sudo -u nobody cat /proc/self/fd/0"
794 cat: /proc/self/fd/0: Permission denied
795 .EE
796 .in
797 .IP
798 File descriptor 0 refers to the pipe created by the shell
799 and owned by that shell's user, which is not
800 .IR nobody ,
801 so
802 .B cat
803 does not have permission to create a new file descriptor to read from that inode,
804 even though it can still read from its existing file descriptor 0.
805 .TP
806 .IR /proc/[pid]/fdinfo/ " (since Linux 2.6.22)"
807 This is a subdirectory containing one entry for each file which the
808 process has open, named by its file descriptor.
809 The files in this directory are readable only by the owner of the process.
810 The contents of each file can be read to obtain information
811 about the corresponding file descriptor.
812 The content depends on the type of file referred to by the
813 corresponding file descriptor.
814 .IP
815 For regular files and directories, we see something like:
816 .IP
817 .in +4n
818 .EX
819 .RB "$" " cat /proc/12015/fdinfo/4"
820 pos: 1000
821 flags: 01002002
822 mnt_id: 21
823 .EE
824 .in
825 .IP
826 The fields are as follows:
827 .RS
828 .TP
829 .I pos
830 This is a decimal number showing the file offset.
831 .TP
832 .I flags
833 This is an octal number that displays the
834 file access mode and file status flags (see
835 .BR open (2)).
836 If the close-on-exec file descriptor flag is set, then
837 .I flags
838 will also include the value
839 .BR O_CLOEXEC .
840 .IP
841 Before Linux 3.1,
842 .\" commit 1117f72ea0217ba0cc19f05adbbd8b9a397f5ab7
843 this field incorrectly displayed the setting of
844 .B O_CLOEXEC
845 at the time the file was opened,
846 rather than the current setting of the close-on-exec flag.
847 .TP
848 .I
849 .I mnt_id
850 This field, present since Linux 3.15,
851 .\" commit 49d063cb353265c3af701bab215ac438ca7df36d
852 is the ID of the mount point containing this file.
853 See the description of
854 .IR /proc/[pid]/mountinfo .
855 .RE
856 .IP
857 For eventfd file descriptors (see
858 .BR eventfd (2)),
859 we see (since Linux 3.8)
860 .\" commit cbac5542d48127b546a23d816380a7926eee1c25
861 the following fields:
862 .IP
863 .in +4n
864 .EX
865 pos: 0
866 flags: 02
867 mnt_id: 10
868 eventfd-count: 40
869 .EE
870 .in
871 .IP
872 .I eventfd-count
873 is the current value of the eventfd counter, in hexadecimal.
874 .IP
875 For epoll file descriptors (see
876 .BR epoll (7)),
877 we see (since Linux 3.8)
878 .\" commit 138d22b58696c506799f8de759804083ff9effae
879 the following fields:
880 .IP
881 .in +4n
882 .EX
883 pos: 0
884 flags: 02
885 mnt_id: 10
886 tfd: 9 events: 19 data: 74253d2500000009
887 tfd: 7 events: 19 data: 74253d2500000007
888 .EE
889 .in
890 .IP
891 Each of the lines beginning
892 .I tfd
893 describes one of the file descriptors being monitored via
894 the epoll file descriptor (see
895 .BR epoll_ctl (2)
896 for some details).
897 The
898 .IR tfd
899 field is the number of the file descriptor.
900 The
901 .I events
902 field is a hexadecimal mask of the events being monitored for this file
903 descriptor.
904 The
905 .I data
906 field is the data value associated with this file descriptor.
907 .IP
908 For signalfd file descriptors (see
909 .BR signalfd (2)),
910 we see (since Linux 3.8)
911 .\" commit 138d22b58696c506799f8de759804083ff9effae
912 the following fields:
913 .IP
914 .in +4n
915 .EX
916 pos: 0
917 flags: 02
918 mnt_id: 10
919 sigmask: 0000000000000006
920 .EE
921 .in
922 .IP
923 .I sigmask
924 is the hexadecimal mask of signals that are accepted via this
925 signalfd file descriptor.
926 (In this example, bits 2 and 3 are set, corresponding to the signals
927 .B SIGINT
928 and
929 .BR SIGQUIT ;
930 see
931 .BR signal (7).)
932 .IP
933 For inotify file descriptors (see
934 .BR inotify (7)),
935 we see (since Linux 3.8)
936 the following fields:
937 .IP
938 .in +4n
939 .EX
940 pos: 0
941 flags: 00
942 mnt_id: 11
943 inotify wd:2 ino:7ef82a sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:2af87e00220ffd73
944 inotify wd:1 ino:192627 sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:27261900802dfd73
945 .EE
946 .in
947 .IP
948 Each of the lines beginning with "inotify" displays information about
949 one file or directory that is being monitored.
950 The fields in this line are as follows:
951 .RS
952 .TP
953 .I wd
954 A watch descriptor number (in decimal).
955 .TP
956 .I ino
957 The inode number of the target file (in hexadecimal).
958 .TP
959 .I sdev
960 The ID of the device where the target file resides (in hexadecimal).
961 .TP
962 .I mask
963 The mask of events being monitored for the target file (in hexadecimal).
964 .RE
965 .IP
966 If the kernel was built with exportfs support, the path to the target
967 file is exposed as a file handle, via three hexadecimal fields:
968 .IR fhandle-bytes ,
969 .IR fhandle-type ,
970 and
971 .IR f_handle .
972 .IP
973 For fanotify file descriptors (see
974 .BR fanotify (7)),
975 we see (since Linux 3.8)
976 the following fields:
977 .IP
978 .in +4n
979 .EX
980 pos: 0
981 flags: 02
982 mnt_id: 11
983 fanotify flags:0 event-flags:88002
984 fanotify ino:19264f sdev:800001 mflags:0 mask:1 ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:4f261900a82dfd73
985 .EE
986 .in
987 .IP
988 The fourth line displays information defined when the fanotify group
989 was created via
990 .BR fanotify_init (2):
991 .RS
992 .TP
993 .I flags
994 The
995 .I flags
996 argument given to
997 .BR fanotify_init (2)
998 (expressed in hexadecimal).
999 .TP
1000 .I event-flags
1001 The
1002 .I event_f_flags
1003 argument given to
1004 .BR fanotify_init (2)
1005 (expressed in hexadecimal).
1006 .RE
1007 .IP
1008 Each additional line shown in the file contains information
1009 about one of the marks in the fanotify group.
1010 Most of these fields are as for inotify, except:
1011 .RS
1012 .TP
1013 .I mflags
1014 The flags associated with the mark
1015 (expressed in hexadecimal).
1016 .TP
1017 .I mask
1018 The events mask for this mark
1019 (expressed in hexadecimal).
1020 .TP
1021 .I ignored_mask
1022 The mask of events that are ignored for this mark
1023 (expressed in hexadecimal).
1024 .RE
1025 .IP
1026 For details on these fields, see
1027 .BR fanotify_mark (2).
1028 .IP
1029 For timerfd file descriptors (see
1030 .BR timerfd (2)),
1031 we see (since Linux 3.17)
1032 .\" commit af9c4957cf212ad9cf0bee34c95cb11de5426e85
1033 the following fields:
1034 .IP
1035 .in +4n
1036 .EX
1037 pos: 0
1038 flags: 02004002
1039 mnt_id: 13
1040 clockid: 0
1041 ticks: 0
1042 settime flags: 03
1043 it_value: (7695568592, 640020877)
1044 it_interval: (0, 0)
1045 .EE
1046 .in
1047 .RS
1048 .TP
1049 .I clockid
1050 This is the numeric value of the clock ID
1051 (corresponding to one of the
1052 .B CLOCK_*
1053 constants defined via
1054 .IR <time.h> )
1055 that is used to mark the progress of the timer (in this example, 0 is
1056 .BR CLOCK_REALTIME ).
1057 .TP
1058 .I ticks
1059 This is the number of timer expirations that have occurred,
1060 (i.e., the value that
1061 .BR read (2)
1062 on it would return).
1063 .TP
1064 .I settime flags
1065 This field lists the flags with which the timerfd was last armed (see
1066 .BR timerfd_settime (2)),
1067 in octal
1068 (in this example, both
1069 .B TFD_TIMER_ABSTIME
1070 and
1071 .B TFD_TIMER_CANCEL_ON_SET
1072 are set).
1073 .TP
1074 .I it_value
1075 This field contains the amount of time until the timer will next expire,
1076 expressed in seconds and nanoseconds.
1077 This is always expressed as a relative value,
1078 regardless of whether the timer was created using the
1079 .B TFD_TIMER_ABSTIME
1080 flag.
1081 .TP
1082 .I it_interval
1083 This field contains the interval of the timer,
1084 in seconds and nanoseconds.
1085 (The
1086 .I it_value
1087 and
1088 .I it_interval
1089 fields contain the values that
1090 .BR timerfd_gettime (2)
1091 on this file descriptor would return.)
1092 .RE
1093 .TP
1094 .IR /proc/[pid]/gid_map " (since Linux 3.5)"
1095 See
1096 .BR user_namespaces (7).
1097 .TP
1098 .IR /proc/[pid]/io " (since kernel 2.6.20)"
1099 .\" commit 7c3ab7381e79dfc7db14a67c6f4f3285664e1ec2
1100 This file contains I/O statistics for the process, for example:
1101 .IP
1102 .in +4n
1103 .EX
1104 .RB "#" " cat /proc/3828/io"
1105 rchar: 323934931
1106 wchar: 323929600
1107 syscr: 632687
1108 syscw: 632675
1109 read_bytes: 0
1110 write_bytes: 323932160
1111 cancelled_write_bytes: 0
1112 .EE
1113 .in
1114 .IP
1115 The fields are as follows:
1116 .RS
1117 .TP
1118 .IR rchar ": characters read"
1119 The number of bytes which this task has caused to be read from storage.
1120 This is simply the sum of bytes which this process passed to
1121 .BR read (2)
1122 and similar system calls.
1123 It includes things such as terminal I/O and
1124 is unaffected by whether or not actual
1125 physical disk I/O was required (the read might have been satisfied from
1126 pagecache).
1127 .TP
1128 .IR wchar ": characters written"
1129 The number of bytes which this task has caused, or shall cause to be written
1130 to disk.
1131 Similar caveats apply here as with
1132 .IR rchar .
1133 .TP
1134 .IR syscr ": read syscalls"
1135 Attempt to count the number of read I/O operations\(emthat is,
1136 system calls such as
1137 .BR read (2)
1138 and
1139 .BR pread (2).
1140 .TP
1141 .IR syscw ": write syscalls"
1142 Attempt to count the number of write I/O operations\(emthat is,
1143 system calls such as
1144 .BR write (2)
1145 and
1146 .BR pwrite (2).
1147 .TP
1148 .IR read_bytes ": bytes read"
1149 Attempt to count the number of bytes which this process really did cause to
1150 be fetched from the storage layer.
1151 This is accurate for block-backed filesystems.
1152 .TP
1153 .IR write_bytes ": bytes written"
1154 Attempt to count the number of bytes which this process caused to be sent to
1155 the storage layer.
1156 .TP
1157 .IR cancelled_write_bytes :
1158 The big inaccuracy here is truncate.
1159 If a process writes 1MB to a file and then deletes the file,
1160 it will in fact perform no writeout.
1161 But it will have been accounted as having caused 1MB of write.
1162 In other words: this field represents the number of bytes which this process
1163 caused to not happen, by truncating pagecache.
1164 A task can cause "negative" I/O too.
1165 If this task truncates some dirty pagecache,
1166 some I/O which another task has been accounted for
1167 (in its
1168 .IR write_bytes )
1169 will not be happening.
1170 .RE
1171 .IP
1172 .IR Note :
1173 In the current implementation, things are a bit racy on 32-bit systems:
1174 if process A reads process B's
1175 .I /proc/[pid]/io
1176 while process B is updating one of these 64-bit counters,
1177 process A could see an intermediate result.
1178 .IP
1179 Permission to access this file is governed by a ptrace access mode
1180 .B PTRACE_MODE_READ_FSCREDS
1181 check; see
1182 .BR ptrace (2).
1183 .TP
1184 .IR /proc/[pid]/limits " (since Linux 2.6.24)"
1185 This file displays the soft limit, hard limit, and units of measurement
1186 for each of the process's resource limits (see
1187 .BR getrlimit (2)).
1188 Up to and including Linux 2.6.35,
1189 this file is protected to allow reading only by the real UID of the process.
1190 Since Linux 2.6.36,
1191 .\" commit 3036e7b490bf7878c6dae952eec5fb87b1106589
1192 this file is readable by all users on the system.
1193 .\" FIXME Describe /proc/[pid]/loginuid
1194 .\" Added in 2.6.11; updating requires CAP_AUDIT_CONTROL
1195 .\" CONFIG_AUDITSYSCALL
1196 .TP
1197 .IR /proc/[pid]/map_files/ " (since kernel 3.3)
1198 .\" commit 640708a2cff7f81e246243b0073c66e6ece7e53e
1199 This subdirectory contains entries corresponding to memory-mapped
1200 files (see
1201 .BR mmap (2)).
1202 Entries are named by memory region start and end
1203 address pair (expressed as hexadecimal numbers),
1204 and are symbolic links to the mapped files themselves.
1205 Here is an example, with the output wrapped and reformatted to fit on an 80-column display:
1206 .IP
1207 .in +4n
1208 .EX
1209 .RB "#" " ls -l /proc/self/map_files/"
1210 lr\-\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:31
1211 3252e00000\-3252e20000 \-> /usr/lib64/ld\-2.15.so
1212 \&...
1213 .EE
1214 .in
1215 .IP
1216 Although these entries are present for memory regions that were
1217 mapped with the
1218 .BR MAP_FILE
1219 flag, the way anonymous shared memory (regions created with the
1220 .B MAP_ANON | MAP_SHARED
1221 flags)
1222 is implemented in Linux
1223 means that such regions also appear on this directory.
1224 Here is an example where the target file is the deleted
1225 .I /dev/zero
1226 one:
1227 .IP
1228 .in +4n
1229 .EX
1230 lrw\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:33
1231 7fc075d2f000\-7fc075e6f000 \-> /dev/zero (deleted)
1232 .EE
1233 .in
1234 .IP
1235 This directory appears only if the
1236 .B CONFIG_CHECKPOINT_RESTORE
1237 kernel configuration option is enabled.
1238 Privilege
1239 .RB ( CAP_SYS_ADMIN )
1240 .\" FIXME
1241 .\" This may change. See the mail thread
1242 .\" "[RFC][PATCH v2] procfs: Always expose /proc/<pid>/map_files/ and make it readable"
1243 .\" from Jan 2015
1244 is required to view the contents of this directory.
1245 .TP
1246 .I /proc/[pid]/maps
1247 A file containing the currently mapped memory regions and their access
1248 permissions.
1249 See
1250 .BR mmap (2)
1251 for some further information about memory mappings.
1252 .IP
1253 Permission to access this file is governed by a ptrace access mode
1254 .B PTRACE_MODE_READ_FSCREDS
1255 check; see
1256 .BR ptrace (2).
1257 .IP
1258 The format of the file is:
1259 .IP
1260 .in 4n
1261 .EX
1262 .I "address perms offset dev inode pathname"
1263 00400000\-00452000 r-xp 00000000 08:02 173521 /usr/bin/dbus-daemon
1264 00651000\-00652000 r--p 00051000 08:02 173521 /usr/bin/dbus-daemon
1265 00652000\-00655000 rw-p 00052000 08:02 173521 /usr/bin/dbus-daemon
1266 00e03000\-00e24000 rw-p 00000000 00:00 0 [heap]
1267 00e24000\-011f7000 rw-p 00000000 00:00 0 [heap]
1268 \&...
1269 35b1800000\-35b1820000 r-xp 00000000 08:02 135522 /usr/lib64/ld\-2.15.so
1270 35b1a1f000\-35b1a20000 r--p 0001f000 08:02 135522 /usr/lib64/ld\-2.15.so
1271 35b1a20000\-35b1a21000 rw-p 00020000 08:02 135522 /usr/lib64/ld\-2.15.so
1272 35b1a21000\-35b1a22000 rw-p 00000000 00:00 0
1273 35b1c00000\-35b1dac000 r-xp 00000000 08:02 135870 /usr/lib64/libc\-2.15.so
1274 35b1dac000\-35b1fac000 ---p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
1275 35b1fac000\-35b1fb0000 r--p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
1276 35b1fb0000\-35b1fb2000 rw-p 001b0000 08:02 135870 /usr/lib64/libc\-2.15.so
1277 \&...
1278 f2c6ff8c000\-7f2c7078c000 rw-p 00000000 00:00 0 [stack:986]
1279 \&...
1280 7fffb2c0d000\-7fffb2c2e000 rw-p 00000000 00:00 0 [stack]
1281 7fffb2d48000\-7fffb2d49000 r-xp 00000000 00:00 0 [vdso]
1282 .EE
1283 .in
1284 .IP
1285 The
1286 .I address
1287 field is the address space in the process that the mapping occupies.
1288 The
1289 .I perms
1290 field is a set of permissions:
1291 .IP
1292 .in +4
1293 .EX
1294 r = read
1295 w = write
1296 x = execute
1297 s = shared
1298 p = private (copy on write)
1299 .EE
1300 .in
1301 .IP
1302 The
1303 .I offset
1304 field is the offset into the file/whatever;
1305 .I dev
1306 is the device
1307 (major:minor);
1308 .I inode
1309 is the inode on that device.
1310 0 indicates that no inode is associated with the memory region,
1311 as would be the case with BSS (uninitialized data).
1312 .IP
1313 The
1314 .I pathname
1315 field will usually be the file that is backing the mapping.
1316 For ELF files,
1317 you can easily coordinate with the
1318 .I offset
1319 field by looking at the
1320 Offset field in the ELF program headers
1321 .RI ( "readelf\ \-l" ).
1322 .IP
1323 There are additional helpful pseudo-paths:
1324 .RS 12
1325 .TP
1326 .IR [stack]
1327 The initial process's (also known as the main thread's) stack.
1328 .TP
1329 .IR [stack:<tid>] " (from Linux 3.4 to 4.4)"
1330 .\" commit b76437579d1344b612cf1851ae610c636cec7db0 (added)
1331 .\" commit 65376df582174ffcec9e6471bf5b0dd79ba05e4a (removed)
1332 A thread's stack (where the
1333 .IR <tid>
1334 is a thread ID).
1335 It corresponds to the
1336 .IR /proc/[pid]/task/[tid]/
1337 path.
1338 This field was removed in Linux 4.5, since providing this information
1339 for a process with large numbers of threads is expensive.
1340 .TP
1341 .IR [vdso]
1342 The virtual dynamically linked shared object.
1343 See
1344 .BR vdso (7).
1345 .TP
1346 .IR [heap]
1347 The process's heap.
1348 .in
1349 .RE
1350 .IP
1351 If the
1352 .I pathname
1353 field is blank,
1354 this is an anonymous mapping as obtained via
1355 .BR mmap (2).
1356 There is no easy way to coordinate this back to a process's source,
1357 short of running it through
1358 .BR gdb (1),
1359 .BR strace (1),
1360 or similar.
1361 .IP
1362 .I pathname
1363 is shown unescaped except for newline characters, which are replaced
1364 with an octal escape sequence.
1365 As a result, it is not possible to determine whether the original
1366 pathname contained a newline character or the literal
1367 .I \ee012
1368 character sequence.
1369 .IP
1370 If the mapping is file-backed and the file has been deleted, the string
1371 " (deleted)" is appended to the pathname.
1372 Note that this is ambiguous too.
1373 .IP
1374 Under Linux 2.0, there is no field giving pathname.
1375 .TP
1376 .I /proc/[pid]/mem
1377 This file can be used to access the pages of a process's memory through
1378 .BR open (2),
1379 .BR read (2),
1380 and
1381 .BR lseek (2).
1382 .IP
1383 Permission to access this file is governed by a ptrace access mode
1384 .B PTRACE_MODE_ATTACH_FSCREDS
1385 check; see
1386 .BR ptrace (2).
1387 .TP
1388 .IR /proc/[pid]/mountinfo " (since Linux 2.6.26)"
1389 .\" This info adapted from Documentation/filesystems/proc.txt
1390 .\" commit 2d4d4864ac08caff5c204a752bd004eed4f08760
1391 This file contains information about mount points
1392 in the process's mount namespace (see
1393 .BR mount_namespaces (7)).
1394 It supplies various information
1395 (e.g., propagation state, root of mount for bind mounts,
1396 identifier for each mount and its parent) that is missing from the (older)
1397 .IR /proc/[pid]/mounts
1398 file, and fixes various other problems with that file
1399 (e.g., nonextensibility,
1400 failure to distinguish per-mount versus per-superblock options).
1401 .IP
1402 The file contains lines of the form:
1403 .IP
1404 .in 0n
1405 .EX
1406 36 35 98:0 /mnt1 /mnt2 rw,noatime master:1 \- ext3 /dev/root rw,errors=continue
1407 (1)(2)(3) (4) (5) (6) (7) (8) (9) (10) (11)
1408 .in
1409 .EE
1410 .IP
1411 The numbers in parentheses are labels for the descriptions below:
1412 .RS 7
1413 .TP 5
1414 (1)
1415 mount ID: a unique ID for the mount (may be reused after
1416 .BR umount (2)).
1417 .TP
1418 (2)
1419 parent ID: the ID of the parent mount
1420 (or of self for the root of this mount namespace's mount tree).
1421 .IP
1422 If a new mount is stacked on top of a previous existing mount
1423 (so that it hides the existing mount) at pathname P,
1424 then the parent of the new mount is the previous mount at that location.
1425 Thus, when looking at all the mounts stacked at a particular location,
1426 the top-most mount is the one that is not the parent
1427 of any other mount at the same location.
1428 (Note, however, that this top-most mount will be accessible only if
1429 the longest path subprefix of P that is a mount point
1430 is not itself hidden by a stacked mount.)
1431 .IP
1432 If the parent mount point lies outside the process's root directory (see
1433 .BR chroot (2)),
1434 the ID shown here won't have a corresponding record in
1435 .I mountinfo
1436 whose mount ID (field 1) matches this parent mount ID
1437 (because mount points that lie outside the process's root directory
1438 are not shown in
1439 .IR mountinfo ).
1440 As a special case of this point,
1441 the process's root mount point may have a parent mount
1442 (for the initramfs filesystem) that lies
1443 .\" Miklos Szeredi, Nov 2017: The hidden one is the initramfs, I believe
1444 .\" mtk: In the initial mount namespace, this hidden ID has the value 0
1445 outside the process's root directory,
1446 and an entry for that mount point will not appear in
1447 .IR mountinfo .
1448 .TP
1449 (3)
1450 major:minor: the value of
1451 .I st_dev
1452 for files on this filesystem (see
1453 .BR stat (2)).
1454 .TP
1455 (4)
1456 root: the pathname of the directory in the filesystem
1457 which forms the root of this mount.
1458 .TP
1459 (5)
1460 mount point: the pathname of the mount point relative
1461 to the process's root directory.
1462 .TP
1463 (6)
1464 mount options: per-mount options (see
1465 .BR mount (2)).
1466 .TP
1467 (7)
1468 optional fields: zero or more fields of the form "tag[:value]"; see below.
1469 .TP
1470 (8)
1471 separator: the end of the optional fields is marked by a single hyphen.
1472 .TP
1473 (9)
1474 filesystem type: the filesystem type in the form "type[.subtype]".
1475 .TP
1476 (10)
1477 mount source: filesystem-specific information or "none".
1478 .TP
1479 (11)
1480 super options: per-superblock options (see
1481 .BR mount (2)).
1482 .RE
1483 .IP
1484 Currently, the possible optional fields are
1485 .IR shared ,
1486 .IR master ,
1487 .IR propagate_from ,
1488 and
1489 .IR unbindable .
1490 See
1491 .BR mount_namespaces (7)
1492 for a description of these fields.
1493 Parsers should ignore all unrecognized optional fields.
1494 .IP
1495 For more information on mount propagation see:
1496 .I Documentation/filesystems/sharedsubtree.txt
1497 in the Linux kernel source tree.
1498 .TP
1499 .IR /proc/[pid]/mounts " (since Linux 2.4.19)"
1500 This file lists all the filesystems currently mounted in the
1501 process's mount namespace (see
1502 .BR mount_namespaces (7)).
1503 The format of this file is documented in
1504 .BR fstab (5).
1505 .IP
1506 Since kernel version 2.6.15, this file is pollable:
1507 after opening the file for reading, a change in this file
1508 (i.e., a filesystem mount or unmount) causes
1509 .BR select (2)
1510 to mark the file descriptor as having an exceptional condition, and
1511 .BR poll (2)
1512 and
1513 .BR epoll_wait (2)
1514 mark the file as having a priority event
1515 .RB ( POLLPRI ).
1516 (Before Linux 2.6.30,
1517 a change in this file was indicated by the file descriptor
1518 being marked as readable for
1519 .BR select (2),
1520 and being marked as having an error condition for
1521 .BR poll (2)
1522 and
1523 .BR epoll_wait (2).)
1524 .TP
1525 .IR /proc/[pid]/mountstats " (since Linux 2.6.17)"
1526 This file exports information (statistics, configuration information)
1527 about the mount points in the process's mount namespace (see
1528 .BR mount_namespaces (7)).
1529 Lines in this file have the form:
1530 .IP
1531 .in +4n
1532 .EX
1533 device /dev/sda7 mounted on /home with fstype ext3 [statistics]
1534 ( 1 ) ( 2 ) (3 ) (4)
1535 .EE
1536 .in
1537 .IP
1538 The fields in each line are:
1539 .RS 7
1540 .TP 5
1541 (1)
1542 The name of the mounted device
1543 (or "nodevice" if there is no corresponding device).
1544 .TP
1545 (2)
1546 The mount point within the filesystem tree.
1547 .TP
1548 (3)
1549 The filesystem type.
1550 .TP
1551 (4)
1552 Optional statistics and configuration information.
1553 Currently (as at Linux 2.6.26), only NFS filesystems export
1554 information via this field.
1555 .RE
1556 .IP
1557 This file is readable only by the owner of the process.
1558 .TP
1559 .IR /proc/[pid]/net " (since Linux 2.6.25)"
1560 See the description of
1561 .IR /proc/net .
1562 .TP
1563 .IR /proc/[pid]/ns/ " (since Linux 3.0)"
1564 .\" See commit 6b4e306aa3dc94a0545eb9279475b1ab6209a31f
1565 This is a subdirectory containing one entry for each namespace that
1566 supports being manipulated by
1567 .BR setns (2).
1568 For more information, see
1569 .BR namespaces (7).
1570 .TP
1571 .IR /proc/[pid]/numa_maps " (since Linux 2.6.14)"
1572 See
1573 .BR numa (7).
1574 .TP
1575 .IR /proc/[pid]/oom_adj " (since Linux 2.6.11)"
1576 This file can be used to adjust the score used to select which process
1577 should be killed in an out-of-memory (OOM) situation.
1578 The kernel uses this value for a bit-shift operation of the process's
1579 .IR oom_score
1580 value:
1581 valid values are in the range \-16 to +15,
1582 plus the special value \-17,
1583 which disables OOM-killing altogether for this process.
1584 A positive score increases the likelihood of this
1585 process being killed by the OOM-killer;
1586 a negative score decreases the likelihood.
1587 .IP
1588 The default value for this file is 0;
1589 a new process inherits its parent's
1590 .I oom_adj
1591 setting.
1592 A process must be privileged
1593 .RB ( CAP_SYS_RESOURCE )
1594 to update this file.
1595 .IP
1596 Since Linux 2.6.36, use of this file is deprecated in favor of
1597 .IR /proc/[pid]/oom_score_adj .
1598 .TP
1599 .IR /proc/[pid]/oom_score " (since Linux 2.6.11)"
1600 .\" See mm/oom_kill.c::badness() in pre 2.6.36 sources
1601 .\" See mm/oom_kill.c::oom_badness() after 2.6.36
1602 .\" commit a63d83f427fbce97a6cea0db2e64b0eb8435cd10
1603 This file displays the current score that the kernel gives to
1604 this process for the purpose of selecting a process
1605 for the OOM-killer.
1606 A higher score means that the process is more likely to be
1607 selected by the OOM-killer.
1608 The basis for this score is the amount of memory used by the process,
1609 with increases (+) or decreases (\-) for factors including:
1610 .\" See mm/oom_kill.c::badness() in pre 2.6.36 sources
1611 .\" See mm/oom_kill.c::oom_badness() after 2.6.36
1612 .\" commit a63d83f427fbce97a6cea0db2e64b0eb8435cd10
1613 .RS
1614 .IP * 2
1615 whether the process is privileged (\-).
1616 .\" More precisely, if it has CAP_SYS_ADMIN or (pre 2.6.36) CAP_SYS_RESOURCE
1617 .RE
1618 .IP
1619 Before kernel 2.6.36 the following factors were also used in the calculation of oom_score:
1620 .RS
1621 .IP * 2
1622 whether the process creates a lot of children using
1623 .BR fork (2)
1624 (+);
1625 .IP *
1626 whether the process has been running a long time,
1627 or has used a lot of CPU time (\-);
1628 .IP *
1629 whether the process has a low nice value (i.e., > 0) (+); and
1630 .IP *
1631 whether the process is making direct hardware access (\-).
1632 .\" More precisely, if it has CAP_SYS_RAWIO
1633 .RE
1634 .IP
1635 The
1636 .I oom_score
1637 also reflects the adjustment specified by the
1638 .I oom_score_adj
1639 or
1640 .I oom_adj
1641 setting for the process.
1642 .TP
1643 .IR /proc/[pid]/oom_score_adj " (since Linux 2.6.36)"
1644 .\" Text taken from 3.7 Documentation/filesystems/proc.txt
1645 This file can be used to adjust the badness heuristic used to select which
1646 process gets killed in out-of-memory conditions.
1647 .IP
1648 The badness heuristic assigns a value to each candidate task ranging from 0
1649 (never kill) to 1000 (always kill) to determine which process is targeted.
1650 The units are roughly a proportion along that range of
1651 allowed memory the process may allocate from,
1652 based on an estimation of its current memory and swap use.
1653 For example, if a task is using all allowed memory,
1654 its badness score will be 1000.
1655 If it is using half of its allowed memory, its score will be 500.
1656 .IP
1657 There is an additional factor included in the badness score: root
1658 processes are given 3% extra memory over other tasks.
1659 .IP
1660 The amount of "allowed" memory depends on the context
1661 in which the OOM-killer was called.
1662 If it is due to the memory assigned to the allocating task's cpuset
1663 being exhausted,
1664 the allowed memory represents the set of mems assigned to that
1665 cpuset (see
1666 .BR cpuset (7)).
1667 If it is due to a mempolicy's node(s) being exhausted,
1668 the allowed memory represents the set of mempolicy nodes.
1669 If it is due to a memory limit (or swap limit) being reached,
1670 the allowed memory is that configured limit.
1671 Finally, if it is due to the entire system being out of memory, the
1672 allowed memory represents all allocatable resources.
1673 .IP
1674 The value of
1675 .I oom_score_adj
1676 is added to the badness score before it
1677 is used to determine which task to kill.
1678 Acceptable values range from \-1000
1679 (OOM_SCORE_ADJ_MIN) to +1000 (OOM_SCORE_ADJ_MAX).
1680 This allows user space to control the preference for OOM-killing,
1681 ranging from always preferring a certain
1682 task or completely disabling it from OOM killing.
1683 The lowest possible value, \-1000, is
1684 equivalent to disabling OOM-killing entirely for that task,
1685 since it will always report a badness score of 0.
1686 .IP
1687 Consequently, it is very simple for user space to define
1688 the amount of memory to consider for each task.
1689 Setting an
1690 .I oom_score_adj
1691 value of +500, for example,
1692 is roughly equivalent to allowing the remainder of tasks sharing the
1693 same system, cpuset, mempolicy, or memory controller resources
1694 to use at least 50% more memory.
1695 A value of \-500, on the other hand, would be roughly
1696 equivalent to discounting 50% of the task's
1697 allowed memory from being considered as scoring against the task.
1698 .IP
1699 For backward compatibility with previous kernels,
1700 .I /proc/[pid]/oom_adj
1701 can still be used to tune the badness score.
1702 Its value is
1703 scaled linearly with
1704 .IR oom_score_adj .
1705 .IP
1706 Writing to
1707 .IR /proc/[pid]/oom_score_adj
1708 or
1709 .IR /proc/[pid]/oom_adj
1710 will change the other with its scaled value.
1711 .IP
1712 The
1713 .BR choom (1)
1714 program provides a command-line interface for adjusting the
1715 .I oom_score_adj
1716 value of a running process or a newly executed command.
1717 .TP
1718 .IR /proc/[pid]/pagemap " (since Linux 2.6.25)"
1719 This file shows the mapping of each of the process's virtual pages
1720 into physical page frames or swap area.
1721 It contains one 64-bit value for each virtual page,
1722 with the bits set as follows:
1723 .RS 12
1724 .TP
1725 63
1726 If set, the page is present in RAM.
1727 .TP
1728 62
1729 If set, the page is in swap space
1730 .TP
1731 61 (since Linux 3.5)
1732 The page is a file-mapped page or a shared anonymous page.
1733 .TP
1734 60\(en57 (since Linux 3.11)
1735 Zero
1736 .\" Not quite true; see commit 541c237c0923f567c9c4cabb8a81635baadc713f
1737 .TP
1738 56 (since Linux 4.2)
1739 .\" commit 77bb499bb60f4b79cca7d139c8041662860fcf87
1740 .\" commit 83b4b0bb635eee2b8e075062e4e008d1bc110ed7
1741 The page is exclusively mapped.
1742 .TP
1743 55 (since Linux 3.11)
1744 PTE is soft-dirty
1745 (see the kernel source file
1746 .IR Documentation/admin-guide/mm/soft-dirty.rst ).
1747 .TP
1748 54\(en0
1749 If the page is present in RAM (bit 63), then these bits
1750 provide the page frame number, which can be used to index
1751 .IR /proc/kpageflags
1752 and
1753 .IR /proc/kpagecount .
1754 If the page is present in swap (bit 62),
1755 then bits 4\(en0 give the swap type, and bits 54\(en5 encode the swap offset.
1756 .RE
1757 .IP
1758 Before Linux 3.11, bits 60\(en55 were
1759 used to encode the base-2 log of the page size.
1760 .IP
1761 To employ
1762 .IR /proc/[pid]/pagemap
1763 efficiently, use
1764 .IR /proc/[pid]/maps
1765 to determine which areas of memory are actually mapped and seek
1766 to skip over unmapped regions.
1767 .IP
1768 The
1769 .IR /proc/[pid]/pagemap
1770 file is present only if the
1771 .B CONFIG_PROC_PAGE_MONITOR
1772 kernel configuration option is enabled.
1773 .IP
1774 Permission to access this file is governed by a ptrace access mode
1775 .B PTRACE_MODE_READ_FSCREDS
1776 check; see
1777 .BR ptrace (2).
1778 .TP
1779 .IR /proc/[pid]/personality " (since Linux 2.6.28)"
1780 .\" commit 478307230810d7e2a753ed220db9066dfdf88718
1781 This read-only file exposes the process's execution domain, as set by
1782 .BR personality (2).
1783 The value is displayed in hexadecimal notation.
1784 .IP
1785 Permission to access this file is governed by a ptrace access mode
1786 .B PTRACE_MODE_ATTACH_FSCREDS
1787 check; see
1788 .BR ptrace (2).
1789 .TP
1790 .I /proc/[pid]/root
1791 UNIX and Linux support the idea of a per-process root of the
1792 filesystem, set by the
1793 .BR chroot (2)
1794 system call.
1795 This file is a symbolic link that points to the process's
1796 root directory, and behaves in the same way as
1797 .IR exe ,
1798 and
1799 .IR fd/* .
1800 .IP
1801 Note however that this file is not merely a symbolic link.
1802 It provides the same view of the filesystem (including namespaces and the
1803 set of per-process mounts) as the process itself.
1804 An example illustrates this point.
1805 In one terminal, we start a shell in new user and mount namespaces,
1806 and in that shell we create some new mount points:
1807 .IP
1808 .in +4n
1809 .EX
1810 $ \fBPS1='sh1# ' unshare \-Urnm\fP
1811 sh1# \fBmount \-t tmpfs tmpfs /etc\fP # Mount empty tmpfs at /etc
1812 sh1# \fBmount \-\-bind /usr /dev\fP # Mount /usr at /dev
1813 sh1# \fBecho $$\fP
1814 27123
1815 .EE
1816 .in
1817 .IP
1818 In a second terminal window, in the initial mount namespace,
1819 we look at the contents of the corresponding mounts in
1820 the initial and new namespaces:
1821 .IP
1822 .in +4n
1823 .EX
1824 $ \fBPS1='sh2# ' sudo sh\fP
1825 sh2# \fBls /etc | wc \-l\fP # In initial NS
1826 309
1827 sh2# \fBls /proc/27123/root/etc | wc \-l\fP # /etc in other NS
1828 0 # The empty tmpfs dir
1829 sh2# \fBls /dev | wc \-l\fP # In initial NS
1830 205
1831 sh2# \fBls /proc/27123/root/dev | wc \-l\fP # /dev in other NS
1832 11 # Actually bind
1833 # mounted to /usr
1834 sh2# \fBls /usr | wc \-l\fP # /usr in initial NS
1835 11
1836 .EE
1837 .in
1838 .IP
1839 .\" The following was still true as at kernel 2.6.13
1840 In a multithreaded process, the contents of the
1841 .I /proc/[pid]/root
1842 symbolic link are not available if the main thread has already terminated
1843 (typically by calling
1844 .BR pthread_exit (3)).
1845 .IP
1846 Permission to dereference or read
1847 .RB ( readlink (2))
1848 this symbolic link is governed by a ptrace access mode
1849 .B PTRACE_MODE_READ_FSCREDS
1850 check; see
1851 .BR ptrace (2).
1852 .\" FIXME Describe /proc/[pid]/projid_map
1853 .\" Added in 3.7
1854 .\" commit f76d207a66c3a53defea67e7d36c3eb1b7d6d61d
1855 .TP
1856 .IR /proc/[pid]/seccomp " (Linux 2.6.12 to 2.6.22)"
1857 This file can be used to read and change the process's
1858 secure computing (seccomp) mode setting.
1859 It contains the value 0 if the process is not in seccomp mode,
1860 and 1 if the process is in strict seccomp mode (see
1861 .BR seccomp (2)).
1862 Writing 1 to this file places the process irreversibly in strict seccomp mode.
1863 (Further attempts to write to the file fail with the
1864 .B EPERM
1865 error.)
1866 .IP
1867 In Linux 2.6.23,
1868 this file went away, to be replaced by the
1869 .BR prctl (2)
1870 .BR PR_GET_SECCOMP
1871 and
1872 .BR PR_SET_SECCOMP
1873 operations (and later by
1874 .BR seccomp (2)
1875 and the
1876 .I Seccomp
1877 field in
1878 .IR /proc/[pid]/status ).
1879 .\" FIXME Describe /proc/[pid]/sessionid
1880 .\" commit 1e0bd7550ea9cf474b1ad4c6ff5729a507f75fdc
1881 .\" CONFIG_AUDITSYSCALL
1882 .\" Added in 2.6.25; read-only; only readable by real UID
1883 .\"
1884 .\" FIXME Describe /proc/[pid]/sched
1885 .\" Added in 2.6.23
1886 .\" CONFIG_SCHED_DEBUG, and additional fields if CONFIG_SCHEDSTATS
1887 .\" Displays various scheduling parameters
1888 .\" This file can be written, to reset stats
1889 .\" The set of fields exposed by this file have changed
1890 .\" significantly over time.
1891 .\" commit 43ae34cb4cd650d1eb4460a8253a8e747ba052ac
1892 .\"
1893 .\" FIXME Describe /proc/[pid]/schedstats and
1894 .\" /proc/[pid]/task/[tid]/schedstats
1895 .\" Added in 2.6.9
1896 .\" CONFIG_SCHEDSTATS
1897 .TP
1898 .IR /proc/[pid]/setgroups " (since Linux 3.19)"
1899 See
1900 .BR user_namespaces (7).
1901 .TP
1902 .IR /proc/[pid]/smaps " (since Linux 2.6.14)"
1903 This file shows memory consumption for each of the process's mappings.
1904 (The
1905 .BR pmap (1)
1906 command displays similar information,
1907 in a form that may be easier for parsing.)
1908 For each mapping there is a series of lines such as the following:
1909 .IP
1910 .in +4n
1911 .EX
1912 00400000\-0048a000 r\-xp 00000000 fd:03 960637 /bin/bash
1913 Size: 552 kB
1914 Rss: 460 kB
1915 Pss: 100 kB
1916 Shared_Clean: 452 kB
1917 Shared_Dirty: 0 kB
1918 Private_Clean: 8 kB
1919 Private_Dirty: 0 kB
1920 Referenced: 460 kB
1921 Anonymous: 0 kB
1922 AnonHugePages: 0 kB
1923 ShmemHugePages: 0 kB
1924 ShmemPmdMapped: 0 kB
1925 Swap: 0 kB
1926 KernelPageSize: 4 kB
1927 MMUPageSize: 4 kB
1928 KernelPageSize: 4 kB
1929 MMUPageSize: 4 kB
1930 Locked: 0 kB
1931 ProtectionKey: 0
1932 VmFlags: rd ex mr mw me dw
1933 .EE
1934 .in
1935 .IP
1936 The first of these lines shows the same information as is displayed
1937 for the mapping in
1938 .IR /proc/[pid]/maps .
1939 The following lines show the size of the mapping,
1940 the amount of the mapping that is currently resident in RAM ("Rss"),
1941 the process's proportional share of this mapping ("Pss"),
1942 the number of clean and dirty shared pages in the mapping,
1943 and the number of clean and dirty private pages in the mapping.
1944 "Referenced" indicates the amount of memory currently marked as
1945 referenced or accessed.
1946 "Anonymous" shows the amount of memory
1947 that does not belong to any file.
1948 "Swap" shows how much
1949 would-be-anonymous memory is also used, but out on swap.
1950 .IP
1951 The "KernelPageSize" line (available since Linux 2.6.29)
1952 is the page size used by the kernel to back the virtual memory area.
1953 This matches the size used by the MMU in the majority of cases.
1954 However, one counter-example occurs on PPC64 kernels
1955 whereby a kernel using 64kB as a base page size may still use 4kB
1956 pages for the MMU on older processors.
1957 To distinguish the two attributes, the "MMUPageSize" line
1958 (also available since Linux 2.6.29)
1959 reports the page size used by the MMU.
1960 .IP
1961 The "Locked" indicates whether the mapping is locked in memory
1962 or not.
1963 .IP
1964 The "ProtectionKey" line (available since Linux 4.9, on x86 only)
1965 contains the memory protection key (see
1966 .BR pkeys (7))
1967 associated with the virtual memory area.
1968 This entry is present only if the kernel was built with the
1969 .B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1970 configuration option.
1971 .IP
1972 The "VmFlags" line (available since Linux 3.8)
1973 represents the kernel flags associated with the virtual memory area,
1974 encoded using the following two-letter codes:
1975 .IP
1976 rd - readable
1977 wr - writable
1978 ex - executable
1979 sh - shared
1980 mr - may read
1981 mw - may write
1982 me - may execute
1983 ms - may share
1984 gd - stack segment grows down
1985 pf - pure PFN range
1986 dw - disabled write to the mapped file
1987 lo - pages are locked in memory
1988 io - memory mapped I/O area
1989 sr - sequential read advise provided
1990 rr - random read advise provided
1991 dc - do not copy area on fork
1992 de - do not expand area on remapping
1993 ac - area is accountable
1994 nr - swap space is not reserved for the area
1995 ht - area uses huge tlb pages
1996 nl - non-linear mapping
1997 ar - architecture specific flag
1998 dd - do not include area into core dump
1999 sd - soft-dirty flag
2000 mm - mixed map area
2001 hg - huge page advise flag
2002 nh - no-huge page advise flag
2003 mg - mergeable advise flag
2004 .IP
2005 "ProtectionKey" field contains the memory protection key (see
2006 .BR pkeys (5))
2007 associated with the virtual memory area.
2008 Present only if the kernel was built with the
2009 .B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
2010 configuration option. (since Linux 4.6)
2011 .IP
2012 The
2013 .IR /proc/[pid]/smaps
2014 file is present only if the
2015 .B CONFIG_PROC_PAGE_MONITOR
2016 kernel configuration option is enabled.
2017 .TP
2018 .IR /proc/[pid]/stack " (since Linux 2.6.29)"
2019 .\" 2ec220e27f5040aec1e88901c1b6ea3d135787ad
2020 This file provides a symbolic trace of the function calls in this
2021 process's kernel stack.
2022 This file is provided only if the kernel was built with the
2023 .B CONFIG_STACKTRACE
2024 configuration option.
2025 .IP
2026 Permission to access this file is governed by a ptrace access mode
2027 .B PTRACE_MODE_ATTACH_FSCREDS
2028 check; see
2029 .BR ptrace (2).
2030 .TP
2031 .I /proc/[pid]/stat
2032 Status information about the process.
2033 This is used by
2034 .BR ps (1).
2035 It is defined in the kernel source file
2036 .IR fs/proc/array.c "."
2037 .IP
2038 The fields, in order, with their proper
2039 .BR scanf (3)
2040 format specifiers, are listed below.
2041 Whether or not certain of these fields display valid information is governed by
2042 a ptrace access mode
2043 .BR PTRACE_MODE_READ_FSCREDS "\ |\ " PTRACE_MODE_NOAUDIT
2044 check (refer to
2045 .BR ptrace (2)).
2046 If the check denies access, then the field value is displayed as 0.
2047 The affected fields are indicated with the marking [PT].
2048 .IP
2049 .RS
2050 .TP 10
2051 (1) \fIpid\fP \ %d
2052 .br
2053 The process ID.
2054 .TP
2055 (2) \fIcomm\fP \ %s
2056 The filename of the executable, in parentheses.
2057 This is visible whether or not the executable is swapped out.
2058 .TP
2059 (3) \fIstate\fP \ %c
2060 One of the following characters, indicating process state:
2061 .RS
2062 .IP R 3
2063 Running
2064 .IP S
2065 Sleeping in an interruptible wait
2066 .IP D
2067 Waiting in uninterruptible
2068 disk sleep
2069 .IP Z
2070 Zombie
2071 .IP T
2072 Stopped (on a signal) or (before Linux 2.6.33) trace stopped
2073 .IP t
2074 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2075 Tracing stop (Linux 2.6.33 onward)
2076 .IP W
2077 Paging (only before Linux 2.6.0)
2078 .IP X
2079 Dead (from Linux 2.6.0 onward)
2080 .IP x
2081 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2082 Dead (Linux 2.6.33 to
2083 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2084 3.13 only)
2085 .IP K
2086 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2087 Wakekill (Linux 2.6.33 to
2088 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2089 3.13 only)
2090 .IP W
2091 .\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2092 Waking (Linux 2.6.33 to
2093 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2094 3.13 only)
2095 .IP P
2096 .\" commit f2530dc71cf0822f90bb63ea4600caaef33a66bb
2097 Parked (Linux 3.9 to
2098 .\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
2099 3.13 only)
2100 .RE
2101 .TP
2102 (4) \fIppid\fP \ %d
2103 The PID of the parent of this process.
2104 .TP
2105 (5) \fIpgrp\fP \ %d
2106 The process group ID of the process.
2107 .TP
2108 (6) \fIsession\fP \ %d
2109 The session ID of the process.
2110 .TP
2111 (7) \fItty_nr\fP \ %d
2112 The controlling terminal of the process.
2113 (The minor device number is contained in the combination of bits
2114 31 to 20 and 7 to 0;
2115 the major device number is in bits 15 to 8.)
2116 .TP
2117 (8) \fItpgid\fP \ %d
2118 .\" This field and following, up to and including wchan added 0.99.1
2119 The ID of the foreground process group of the controlling
2120 terminal of the process.
2121 .TP
2122 (9) \fIflags\fP \ %u
2123 The kernel flags word of the process.
2124 For bit meanings,
2125 see the PF_* defines in the Linux kernel source file
2126 .IR include/linux/sched.h .
2127 Details depend on the kernel version.
2128 .IP
2129 The format for this field was %lu before Linux 2.6.
2130 .TP
2131 (10) \fIminflt\fP \ %lu
2132 The number of minor faults the process has made which have not
2133 required loading a memory page from disk.
2134 .TP
2135 (11) \fIcminflt\fP \ %lu
2136 The number of minor faults that the process's
2137 waited-for children have made.
2138 .TP
2139 (12) \fImajflt\fP \ %lu
2140 The number of major faults the process has made which have
2141 required loading a memory page from disk.
2142 .TP
2143 (13) \fIcmajflt\fP \ %lu
2144 The number of major faults that the process's
2145 waited-for children have made.
2146 .TP
2147 (14) \fIutime\fP \ %lu
2148 Amount of time that this process has been scheduled in user mode,
2149 measured in clock ticks (divide by
2150 .IR sysconf(_SC_CLK_TCK) ).
2151 This includes guest time, \fIguest_time\fP
2152 (time spent running a virtual CPU, see below),
2153 so that applications that are not aware of the guest time field
2154 do not lose that time from their calculations.
2155 .TP
2156 (15) \fIstime\fP \ %lu
2157 Amount of time that this process has been scheduled in kernel mode,
2158 measured in clock ticks (divide by
2159 .IR sysconf(_SC_CLK_TCK) ).
2160 .TP
2161 (16) \fIcutime\fP \ %ld
2162 Amount of time that this process's
2163 waited-for children have been scheduled in user mode,
2164 measured in clock ticks (divide by
2165 .IR sysconf(_SC_CLK_TCK) ).
2166 (See also
2167 .BR times (2).)
2168 This includes guest time, \fIcguest_time\fP
2169 (time spent running a virtual CPU, see below).
2170 .TP
2171 (17) \fIcstime\fP \ %ld
2172 Amount of time that this process's
2173 waited-for children have been scheduled in kernel mode,
2174 measured in clock ticks (divide by
2175 .IR sysconf(_SC_CLK_TCK) ).
2176 .TP
2177 (18) \fIpriority\fP \ %ld
2178 (Explanation for Linux 2.6)
2179 For processes running a real-time scheduling policy
2180 .RI ( policy
2181 below; see
2182 .BR sched_setscheduler (2)),
2183 this is the negated scheduling priority, minus one;
2184 that is, a number in the range \-2 to \-100,
2185 corresponding to real-time priorities 1 to 99.
2186 For processes running under a non-real-time scheduling policy,
2187 this is the raw nice value
2188 .RB ( setpriority (2))
2189 as represented in the kernel.
2190 The kernel stores nice values as numbers
2191 in the range 0 (high) to 39 (low),
2192 corresponding to the user-visible nice range of \-20 to 19.
2193 .IP
2194 Before Linux 2.6, this was a scaled value based on
2195 the scheduler weighting given to this process.
2196 .\" And back in kernel 1.2 days things were different again.
2197 .TP
2198 (19) \fInice\fP \ %ld
2199 The nice value (see
2200 .BR setpriority (2)),
2201 a value in the range 19 (low priority) to \-20 (high priority).
2202 .\" Back in kernel 1.2 days things were different.
2203 .\" .TP
2204 .\" \fIcounter\fP %ld
2205 .\" The current maximum size in jiffies of the process's next timeslice,
2206 .\" or what is currently left of its current timeslice, if it is the
2207 .\" currently running process.
2208 .\" .TP
2209 .\" \fItimeout\fP %u
2210 .\" The time in jiffies of the process's next timeout.
2211 .\" timeout was removed sometime around 2.1/2.2
2212 .TP
2213 (20) \fInum_threads\fP \ %ld
2214 Number of threads in this process (since Linux 2.6).
2215 Before kernel 2.6, this field was hard coded to 0 as a placeholder
2216 for an earlier removed field.
2217 .TP
2218 (21) \fIitrealvalue\fP \ %ld
2219 The time in jiffies before the next
2220 .B SIGALRM
2221 is sent to the process due to an interval timer.
2222 Since kernel 2.6.17, this field is no longer maintained,
2223 and is hard coded as 0.
2224 .TP
2225 (22) \fIstarttime\fP \ %llu
2226 The time the process started after system boot.
2227 In kernels before Linux 2.6, this value was expressed in jiffies.
2228 Since Linux 2.6, the value is expressed in clock ticks (divide by
2229 .IR sysconf(_SC_CLK_TCK) ).
2230 .IP
2231 The format for this field was %lu before Linux 2.6.
2232 .TP
2233 (23) \fIvsize\fP \ %lu
2234 Virtual memory size in bytes.
2235 .TP
2236 (24) \fIrss\fP \ %ld
2237 Resident Set Size: number of pages the process has in real memory.
2238 This is just the pages which
2239 count toward text, data, or stack space.
2240 This does not include pages
2241 which have not been demand-loaded in, or which are swapped out.
2242 .TP
2243 (25) \fIrsslim\fP \ %lu
2244 Current soft limit in bytes on the rss of the process;
2245 see the description of
2246 .B RLIMIT_RSS
2247 in
2248 .BR getrlimit (2).
2249 .TP
2250 (26) \fIstartcode\fP \ %lu \ [PT]
2251 The address above which program text can run.
2252 .TP
2253 (27) \fIendcode\fP \ %lu \ [PT]
2254 The address below which program text can run.
2255 .TP
2256 (28) \fIstartstack\fP \ %lu \ [PT]
2257 The address of the start (i.e., bottom) of the stack.
2258 .TP
2259 (29) \fIkstkesp\fP \ %lu \ [PT]
2260 The current value of ESP (stack pointer), as found in the
2261 kernel stack page for the process.
2262 .TP
2263 (30) \fIkstkeip\fP \ %lu \ [PT]
2264 The current EIP (instruction pointer).
2265 .TP
2266 (31) \fIsignal\fP \ %lu
2267 The bitmap of pending signals, displayed as a decimal number.
2268 Obsolete, because it does not provide information on real-time signals; use
2269 .I /proc/[pid]/status
2270 instead.
2271 .TP
2272 (32) \fIblocked\fP \ %lu
2273 The bitmap of blocked signals, displayed as a decimal number.
2274 Obsolete, because it does not provide information on real-time signals; use
2275 .I /proc/[pid]/status
2276 instead.
2277 .TP
2278 (33) \fIsigignore\fP \ %lu
2279 The bitmap of ignored signals, displayed as a decimal number.
2280 Obsolete, because it does not provide information on real-time signals; use
2281 .I /proc/[pid]/status
2282 instead.
2283 .TP
2284 (34) \fIsigcatch\fP \ %lu
2285 The bitmap of caught signals, displayed as a decimal number.
2286 Obsolete, because it does not provide information on real-time signals; use
2287 .I /proc/[pid]/status
2288 instead.
2289 .TP
2290 (35) \fIwchan\fP \ %lu \ [PT]
2291 This is the "channel" in which the process is waiting.
2292 It is the address of a location in the kernel where the process is sleeping.
2293 The corresponding symbolic name can be found in
2294 .IR /proc/[pid]/wchan .
2295 .TP
2296 (36) \fInswap\fP \ %lu
2297 .\" nswap was added in 2.0
2298 Number of pages swapped (not maintained).
2299 .TP
2300 (37) \fIcnswap\fP \ %lu
2301 .\" cnswap was added in 2.0
2302 Cumulative \fInswap\fP for child processes (not maintained).
2303 .TP
2304 (38) \fIexit_signal\fP \ %d \ (since Linux 2.1.22)
2305 Signal to be sent to parent when we die.
2306 .TP
2307 (39) \fIprocessor\fP \ %d \ (since Linux 2.2.8)
2308 CPU number last executed on.
2309 .TP
2310 (40) \fIrt_priority\fP \ %u \ (since Linux 2.5.19)
2311 Real-time scheduling priority, a number in the range 1 to 99 for
2312 processes scheduled under a real-time policy,
2313 or 0, for non-real-time processes (see
2314 .BR sched_setscheduler (2)).
2315 .TP
2316 (41) \fIpolicy\fP \ %u \ (since Linux 2.5.19)
2317 Scheduling policy (see
2318 .BR sched_setscheduler (2)).
2319 Decode using the SCHED_* constants in
2320 .IR linux/sched.h .
2321 .IP
2322 The format for this field was %lu before Linux 2.6.22.
2323 .TP
2324 (42) \fIdelayacct_blkio_ticks\fP \ %llu \ (since Linux 2.6.18)
2325 Aggregated block I/O delays, measured in clock ticks (centiseconds).
2326 .TP
2327 (43) \fIguest_time\fP \ %lu \ (since Linux 2.6.24)
2328 Guest time of the process (time spent running a virtual CPU
2329 for a guest operating system), measured in clock ticks (divide by
2330 .IR sysconf(_SC_CLK_TCK) ).
2331 .TP
2332 (44) \fIcguest_time\fP \ %ld \ (since Linux 2.6.24)
2333 Guest time of the process's children, measured in clock ticks (divide by
2334 .IR sysconf(_SC_CLK_TCK) ).
2335 .TP
2336 (45) \fIstart_data\fP \ %lu \ (since Linux 3.3) \ [PT]
2337 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2338 Address above which program initialized and
2339 uninitialized (BSS) data are placed.
2340 .TP
2341 (46) \fIend_data\fP \ %lu \ (since Linux 3.3) \ [PT]
2342 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2343 Address below which program initialized and
2344 uninitialized (BSS) data are placed.
2345 .TP
2346 (47) \fIstart_brk\fP \ %lu \ (since Linux 3.3) \ [PT]
2347 .\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
2348 Address above which program heap can be expanded with
2349 .BR brk (2).
2350 .TP
2351 (48) \fIarg_start\fP \ %lu \ (since Linux 3.5) \ [PT]
2352 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2353 Address above which program command-line arguments
2354 .RI ( argv )
2355 are placed.
2356 .TP
2357 (49) \fIarg_end\fP \ %lu \ (since Linux 3.5) \ [PT]
2358 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2359 Address below program command-line arguments
2360 .RI ( argv )
2361 are placed.
2362 .TP
2363 (50) \fIenv_start\fP \ %lu \ (since Linux 3.5) \ [PT]
2364 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2365 Address above which program environment is placed.
2366 .TP
2367 (51) \fIenv_end\fP \ %lu \ (since Linux 3.5) \ [PT]
2368 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2369 Address below which program environment is placed.
2370 .TP
2371 (52) \fIexit_code\fP \ %d \ (since Linux 3.5) \ [PT]
2372 .\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
2373 The thread's exit status in the form reported by
2374 .BR waitpid (2).
2375 .RE
2376 .TP
2377 .I /proc/[pid]/statm
2378 Provides information about memory usage, measured in pages.
2379 The columns are:
2380 .IP
2381 .in +4n
2382 .EX
2383 size (1) total program size
2384 (same as VmSize in \fI/proc/[pid]/status\fP)
2385 resident (2) resident set size
2386 (same as VmRSS in \fI/proc/[pid]/status\fP)
2387 shared (3) number of resident shared pages (i.e., backed by a file)
2388 (same as RssFile+RssShmem in \fI/proc/[pid]/status\fP)
2389 text (4) text (code)
2390 .\" (not including libs; broken, includes data segment)
2391 lib (5) library (unused since Linux 2.6; always 0)
2392 data (6) data + stack
2393 .\" (including libs; broken, includes library text)
2394 dt (7) dirty pages (unused since Linux 2.6; always 0)
2395 .EE
2396 .in
2397 .TP
2398 .I /proc/[pid]/status
2399 Provides much of the information in
2400 .I /proc/[pid]/stat
2401 and
2402 .I /proc/[pid]/statm
2403 in a format that's easier for humans to parse.
2404 Here's an example:
2405 .IP
2406 .in +4n
2407 .EX
2408 .RB "$" " cat /proc/$$/status"
2409 Name: bash
2410 Umask: 0022
2411 State: S (sleeping)
2412 Tgid: 17248
2413 Ngid: 0
2414 Pid: 17248
2415 PPid: 17200
2416 TracerPid: 0
2417 Uid: 1000 1000 1000 1000
2418 Gid: 100 100 100 100
2419 FDSize: 256
2420 Groups: 16 33 100
2421 NStgid: 17248
2422 NSpid: 17248
2423 NSpgid: 17248
2424 NSsid: 17200
2425 VmPeak: 131168 kB
2426 VmSize: 131168 kB
2427 VmLck: 0 kB
2428 VmPin: 0 kB
2429 VmHWM: 13484 kB
2430 VmRSS: 13484 kB
2431 RssAnon: 10264 kB
2432 RssFile: 3220 kB
2433 RssShmem: 0 kB
2434 VmData: 10332 kB
2435 VmStk: 136 kB
2436 VmExe: 992 kB
2437 VmLib: 2104 kB
2438 VmPTE: 76 kB
2439 VmPMD: 12 kB
2440 VmSwap: 0 kB
2441 HugetlbPages: 0 kB # 4.4
2442 CoreDumping: 0 # 4.15
2443 Threads: 1
2444 SigQ: 0/3067
2445 SigPnd: 0000000000000000
2446 ShdPnd: 0000000000000000
2447 SigBlk: 0000000000010000
2448 SigIgn: 0000000000384004
2449 SigCgt: 000000004b813efb
2450 CapInh: 0000000000000000
2451 CapPrm: 0000000000000000
2452 CapEff: 0000000000000000
2453 CapBnd: ffffffffffffffff
2454 CapAmb: 0000000000000000
2455 NoNewPrivs: 0
2456 Seccomp: 0
2457 Speculation_Store_Bypass: vulnerable
2458 Cpus_allowed: 00000001
2459 Cpus_allowed_list: 0
2460 Mems_allowed: 1
2461 Mems_allowed_list: 0
2462 voluntary_ctxt_switches: 150
2463 nonvoluntary_ctxt_switches: 545
2464 .EE
2465 .in
2466 .IP
2467 The fields are as follows:
2468 .RS
2469 .IP * 2
2470 .IR Name :
2471 Command run by this process.
2472 .IP *
2473 .IR Umask :
2474 Process umask, expressed in octal with a leading zero; see
2475 .BR umask (2).
2476 (Since Linux 4.7.)
2477 .IP *
2478 .IR State :
2479 Current state of the process.
2480 One of
2481 "R (running)",
2482 "S (sleeping)",
2483 "D (disk sleep)",
2484 "T (stopped)",
2485 "T (tracing stop)",
2486 "Z (zombie)",
2487 or
2488 "X (dead)".
2489 .IP *
2490 .IR Tgid :
2491 Thread group ID (i.e., Process ID).
2492 .IP *
2493 .IR Ngid :
2494 NUMA group ID (0 if none; since Linux 3.13).
2495 .IP *
2496 .IR Pid :
2497 Thread ID (see
2498 .BR gettid (2)).
2499 .IP *
2500 .IR PPid :
2501 PID of parent process.
2502 .IP *
2503 .IR TracerPid :
2504 PID of process tracing this process (0 if not being traced).
2505 .IP *
2506 .IR Uid ", " Gid :
2507 Real, effective, saved set, and filesystem UIDs (GIDs).
2508 .IP *
2509 .IR FDSize :
2510 Number of file descriptor slots currently allocated.
2511 .IP *
2512 .IR Groups :
2513 Supplementary group list.
2514 .IP *
2515 .IR NStgid :
2516 Thread group ID (i.e., PID) in each of the PID namespaces of which
2517 .I [pid]
2518 is a member.
2519 The leftmost entry shows the value with respect to the PID namespace
2520 of the process that mounted this procfs (or the root namespace
2521 if mounted by the kernel),
2522 followed by the value in successively nested inner namespaces.
2523 .\" commit e4bc33245124db69b74a6d853ac76c2976f472d5
2524 (Since Linux 4.1.)
2525 .IP *
2526 .IR NSpid :
2527 Thread ID in each of the PID namespaces of which
2528 .I [pid]
2529 is a member.
2530 The fields are ordered as for
2531 .IR NStgid .
2532 (Since Linux 4.1.)
2533 .IP *
2534 .IR NSpgid :
2535 Process group ID in each of the PID namespaces of which
2536 .I [pid]
2537 is a member.
2538 The fields are ordered as for
2539 .IR NStgid .
2540 (Since Linux 4.1.)
2541 .IP *
2542 .IR NSsid :
2543 descendant namespace session ID hierarchy
2544 Session ID in each of the PID namespaces of which
2545 .I [pid]
2546 is a member.
2547 The fields are ordered as for
2548 .IR NStgid .
2549 (Since Linux 4.1.)
2550 .IP *
2551 .IR VmPeak :
2552 Peak virtual memory size.
2553 .IP *
2554 .IR VmSize :
2555 Virtual memory size.
2556 .IP *
2557 .IR VmLck :
2558 Locked memory size (see
2559 .BR mlock (2)).
2560 .IP *
2561 .IR VmPin :
2562 Pinned memory size
2563 .\" commit bc3e53f682d93df677dbd5006a404722b3adfe18
2564 (since Linux 3.2).
2565 These are pages that can't be moved because something needs to
2566 directly access physical memory.
2567 .IP *
2568 .IR VmHWM :
2569 Peak resident set size ("high water mark").
2570 .IP *
2571 .IR VmRSS :
2572 Resident set size.
2573 Note that the value here is the sum of
2574 .IR RssAnon ,
2575 .IR RssFile ,
2576 and
2577 .IR RssShmem .
2578 .IP *
2579 .IR RssAnon :
2580 Size of resident anonymous memory.
2581 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2582 (since Linux 4.5).
2583 .IP *
2584 .IR RssFile :
2585 Size of resident file mappings.
2586 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2587 (since Linux 4.5).
2588 .IP *
2589 .IR RssShmem :
2590 Size of resident shared memory (includes System V shared memory,
2591 mappings from
2592 .BR tmpfs (5),
2593 and shared anonymous mappings).
2594 .\" commit bf9683d6990589390b5178dafe8fd06808869293
2595 (since Linux 4.5).
2596 .IP *
2597 .IR VmData ", " VmStk ", " VmExe :
2598 Size of data, stack, and text segments.
2599 .IP *
2600 .IR VmLib :
2601 Shared library code size.
2602 .IP *
2603 .IR VmPTE :
2604 Page table entries size (since Linux 2.6.10).
2605 .IP *
2606 .IR VmPMD :
2607 .\" commit dc6c9a35b66b520cf67e05d8ca60ebecad3b0479
2608 Size of second-level page tables (added in Linux 4.0; removed in Linux 4.15).
2609 .IP *
2610 .IR VmSwap :
2611 .\" commit b084d4353ff99d824d3bc5a5c2c22c70b1fba722
2612 Swapped-out virtual memory size by anonymous private pages;
2613 shmem swap usage is not included (since Linux 2.6.34).
2614 .IP *
2615 .IR HugetlbPages :
2616 Size of hugetlb memory portions
2617 .\" commit 5d317b2b6536592a9b51fe65faed43d65ca9158e
2618 (since Linux 4.4).
2619 .IP *
2620 .IR CoreDumping :
2621 Contains the value 1 if the process is currently dumping core,
2622 and 0 if it is not
2623 .\" commit c643401218be0f4ab3522e0c0a63016596d6e9ca
2624 (since Linux 4.15).
2625 This information can be used by a monitoring process to avoid killing
2626 a process that is currently dumping core,
2627 which could result in a corrupted core dump file.
2628 .IP *
2629 .IR Threads :
2630 Number of threads in process containing this thread.
2631 .IP *
2632 .IR SigQ :
2633 This field contains two slash-separated numbers that relate to
2634 queued signals for the real user ID of this process.
2635 The first of these is the number of currently queued
2636 signals for this real user ID, and the second is the
2637 resource limit on the number of queued signals for this process
2638 (see the description of
2639 .BR RLIMIT_SIGPENDING
2640 in
2641 .BR getrlimit (2)).
2642 .IP *
2643 .IR SigPnd ", " ShdPnd :
2644 Number of signals pending for thread and for process as a whole (see
2645 .BR pthreads (7)
2646 and
2647 .BR signal (7)).
2648 .IP *
2649 .IR SigBlk ", " SigIgn ", " SigCgt :
2650 Masks indicating signals being blocked, ignored, and caught (see
2651 .BR signal (7)).
2652 .IP *
2653 .IR CapInh ", " CapPrm ", " CapEff :
2654 Masks of capabilities enabled in inheritable, permitted, and effective sets
2655 (see
2656 .BR capabilities (7)).
2657 .IP *
2658 .IR CapBnd :
2659 Capability bounding set
2660 (since Linux 2.6.26, see
2661 .BR capabilities (7)).
2662 .IP *
2663 .IR CapAmb :
2664 Ambient capability set
2665 (since Linux 4.3, see
2666 .BR capabilities (7)).
2667 .IP *
2668 .IR NoNewPrivs :
2669 .\" commit af884cd4a5ae62fcf5e321fecf0ec1014730353d
2670 Value of the
2671 .I no_new_privs
2672 bit
2673 (since Linux 4.10, see
2674 .BR prctl (2)).
2675 .IP *
2676 .IR Seccomp :
2677 .\" commit 2f4b3bf6b2318cfaa177ec5a802f4d8d6afbd816
2678 Seccomp mode of the process
2679 (since Linux 3.8, see
2680 .BR seccomp (2)).
2681 0 means
2682 .BR SECCOMP_MODE_DISABLED ;
2683 1 means
2684 .BR SECCOMP_MODE_STRICT ;
2685 2 means
2686 .BR SECCOMP_MODE_FILTER .
2687 This field is provided only if the kernel was built with the
2688 .BR CONFIG_SECCOMP
2689 kernel configuration option enabled.
2690 .IP *
2691 .IR Speculation_Store_Bypass :
2692 .\" commit fae1fa0fc6cca8beee3ab8ed71d54f9a78fa3f64
2693 Speculation flaw mitigation state
2694 (since Linux 4.17, see
2695 .BR prctl (2)).
2696 .IP *
2697 .IR Cpus_allowed :
2698 Mask of CPUs on which this process may run
2699 (since Linux 2.6.24, see
2700 .BR cpuset (7)).
2701 .IP *
2702 .IR Cpus_allowed_list :
2703 Same as previous, but in "list format"
2704 (since Linux 2.6.26, see
2705 .BR cpuset (7)).
2706 .IP *
2707 .IR Mems_allowed :
2708 Mask of memory nodes allowed to this process
2709 (since Linux 2.6.24, see
2710 .BR cpuset (7)).
2711 .IP *
2712 .IR Mems_allowed_list :
2713 Same as previous, but in "list format"
2714 (since Linux 2.6.26, see
2715 .BR cpuset (7)).
2716 .IP *
2717 .IR voluntary_ctxt_switches ", " nonvoluntary_ctxt_switches :
2718 Number of voluntary and involuntary context switches (since Linux 2.6.23).
2719 .RE
2720 .TP
2721 .IR /proc/[pid]/syscall " (since Linux 2.6.27)"
2722 .\" commit ebcb67341fee34061430f3367f2e507e52ee051b
2723 This file exposes the system call number and argument registers for the
2724 system call currently being executed by the process,
2725 followed by the values of the stack pointer and program counter registers.
2726 The values of all six argument registers are exposed,
2727 although most system calls use fewer registers.
2728 .IP
2729 If the process is blocked, but not in a system call,
2730 then the file displays \-1 in place of the system call number,
2731 followed by just the values of the stack pointer and program counter.
2732 If process is not blocked, then the file contains just the string "running".
2733 .IP
2734 This file is present only if the kernel was configured with
2735 .BR CONFIG_HAVE_ARCH_TRACEHOOK .
2736 .IP
2737 Permission to access this file is governed by a ptrace access mode
2738 .B PTRACE_MODE_ATTACH_FSCREDS
2739 check; see
2740 .BR ptrace (2).
2741 .TP
2742 .IR /proc/[pid]/task " (since Linux 2.6.0)"
2743 .\" Precisely: Linux 2.6.0-test6
2744 This is a directory that contains one subdirectory
2745 for each thread in the process.
2746 The name of each subdirectory is the numerical thread ID
2747 .RI ( [tid] )
2748 of the thread (see
2749 .BR gettid (2)).
2750 .IP
2751 Within each of these subdirectories, there is a set of
2752 files with the same names and contents as under the
2753 .I /proc/[pid]
2754 directories.
2755 For attributes that are shared by all threads, the contents for
2756 each of the files under the
2757 .I task/[tid]
2758 subdirectories will be the same as in the corresponding
2759 file in the parent
2760 .I /proc/[pid]
2761 directory
2762 (e.g., in a multithreaded process, all of the
2763 .I task/[tid]/cwd
2764 files will have the same value as the
2765 .I /proc/[pid]/cwd
2766 file in the parent directory, since all of the threads in a process
2767 share a working directory).
2768 For attributes that are distinct for each thread,
2769 the corresponding files under
2770 .I task/[tid]
2771 may have different values (e.g., various fields in each of the
2772 .I task/[tid]/status
2773 files may be different for each thread),
2774 .\" in particular: "children" :/
2775 or they might not exist in
2776 .I /proc/[pid]
2777 at all.
2778 .IP
2779 .\" The following was still true as at kernel 2.6.13
2780 In a multithreaded process, the contents of the
2781 .I /proc/[pid]/task
2782 directory are not available if the main thread has already terminated
2783 (typically by calling
2784 .BR pthread_exit (3)).
2785 .IP
2786 .TP
2787 .IR /proc/[pid]/task/[tid]/children " (since Linux 3.5)"
2788 .\" commit 818411616baf46ceba0cff6f05af3a9b294734f7
2789 A space-separated list of child tasks of this task.
2790 Each child task is represented by its TID.
2791 .IP
2792 .\" see comments in get_children_pid() in fs/proc/array.c
2793 This option is intended for use by the checkpoint-restore (CRIU) system,
2794 and reliably provides a list of children only if all of the child processes
2795 are stopped or frozen.
2796 It does not work properly if children of the target task exit while
2797 the file is being read!
2798 Exiting children may cause non-exiting children to be omitted from the list.
2799 This makes this interface even more unreliable than classic PID-based
2800 approaches if the inspected task and its children aren't frozen,
2801 and most code should probably not use this interface.
2802 .IP
2803 Until Linux 4.2, the presence of this file was governed by the
2804 .B CONFIG_CHECKPOINT_RESTORE
2805 kernel configuration option.
2806 Since Linux 4.2,
2807 .\" commit 2e13ba54a2682eea24918b87ad3edf70c2cf085b
2808 it is governed by the
2809 .B CONFIG_PROC_CHILDREN
2810 option.
2811 .TP
2812 .IR /proc/[pid]/timers " (since Linux 3.10)"
2813 .\" commit 5ed67f05f66c41e39880a6d61358438a25f9fee5
2814 .\" commit 48f6a7a511ef8823fdff39afee0320092d43a8a0
2815 A list of the POSIX timers for this process.
2816 Each timer is listed with a line that starts with the string "ID:".
2817 For example:
2818 .IP
2819 .in +4n
2820 .EX
2821 ID: 1
2822 signal: 60/00007fff86e452a8
2823 notify: signal/pid.2634
2824 ClockID: 0
2825 ID: 0
2826 signal: 60/00007fff86e452a8
2827 notify: signal/pid.2634
2828 ClockID: 1
2829 .EE
2830 .in
2831 .IP
2832 The lines shown for each timer have the following meanings:
2833 .RS
2834 .TP
2835 .I ID
2836 The ID for this timer.
2837 This is not the same as the timer ID returned by
2838 .BR timer_create (2);
2839 rather, it is the same kernel-internal ID that is available via the
2840 .I si_timerid
2841 field of the
2842 .IR siginfo_t
2843 structure (see
2844 .BR sigaction (2)).
2845 .TP
2846 .I signal
2847 This is the signal number that this timer uses to deliver notifications
2848 followed by a slash, and then the
2849 .I sigev_value
2850 value supplied to the signal handler.
2851 Valid only for timers that notify via a signal.
2852 .TP
2853 .I notify
2854 The part before the slash specifies the mechanism
2855 that this timer uses to deliver notifications,
2856 and is one of "thread", "signal", or "none".
2857 Immediately following the slash is either the string "tid" for timers
2858 with
2859 .B SIGEV_THREAD_ID
2860 notification, or "pid" for timers that notify by other mechanisms.
2861 Following the "." is the PID of the process
2862 (or the kernel thread ID of the thread) that will be delivered
2863 a signal if the timer delivers notifications via a signal.
2864 .TP
2865 .I ClockID
2866 This field identifies the clock that the timer uses for measuring time.
2867 For most clocks, this is a number that matches one of the user-space
2868 .BR CLOCK_*
2869 constants exposed via
2870 .IR <time.h> .
2871 .B CLOCK_PROCESS_CPUTIME_ID
2872 timers display with a value of \-6
2873 in this field.
2874 .B CLOCK_THREAD_CPUTIME_ID
2875 timers display with a value of \-2
2876 in this field.
2877 .RE
2878 .IP
2879 This file is available only when the kernel was configured with
2880 .BR CONFIG_CHECKPOINT_RESTORE .
2881 .TP
2882 .IR /proc/[pid]/timerslack_ns " (since Linux 4.6)"
2883 .\" commit da8b44d5a9f8bf26da637b7336508ca534d6b319
2884 .\" commit 5de23d435e88996b1efe0e2cebe242074ce67c9e
2885 This file exposes the process's "current" timer slack value,
2886 expressed in nanoseconds.
2887 The file is writable,
2888 allowing the process's timer slack value to be changed.
2889 Writing 0 to this file resets the "current" timer slack to the
2890 "default" timer slack value.
2891 For further details, see the discussion of
2892 .BR PR_SET_TIMERSLACK
2893 in
2894 .BR prctl (2).
2895 .IP
2896 Initially,
2897 permission to access this file was governed by a ptrace access mode
2898 .B PTRACE_MODE_ATTACH_FSCREDS
2899 check (see
2900 .BR ptrace (2)).
2901 However, this was subsequently deemed too strict a requirement
2902 (and had the side effect that requiring a process to have the
2903 .B CAP_SYS_PTRACE
2904 capability would also allow it to view and change any process's memory).
2905 Therefore, since Linux 4.9,
2906 .\" commit 7abbaf94049914f074306d960b0f968ffe52e59f
2907 only the (weaker)
2908 .B CAP_SYS_NICE
2909 capability is required to access this file.
2910 .TP
2911 .IR /proc/[pid]/uid_map ", " /proc/[pid]/gid_map " (since Linux 3.5)"
2912 See
2913 .BR user_namespaces (7).
2914 .TP
2915 .IR /proc/[pid]/wchan " (since Linux 2.6.0)"
2916 The symbolic name corresponding to the location
2917 in the kernel where the process is sleeping.
2918 .IP
2919 Permission to access this file is governed by a ptrace access mode
2920 .B PTRACE_MODE_READ_FSCREDS
2921 check; see
2922 .BR ptrace (2).
2923 .TP
2924 .IR /proc/[tid]
2925 There is a numerical subdirectory for each running thread
2926 that is not a thread group leader
2927 (i.e., a thread whose thread ID is not the same as its process ID);
2928 the subdirectory is named by the thread ID.
2929 Each one of these subdirectories contains files and subdirectories
2930 exposing information about the thread with the thread ID
2931 .IR tid .
2932 The contents of these directories are the same as the corresponding
2933 .IR /proc/[pid]/task/[tid]
2934 directories.
2935 .IP
2936 The
2937 .I /proc/[tid]
2938 subdirectories are
2939 .I not
2940 visible when iterating through
2941 .I /proc
2942 with
2943 .BR getdents (2)
2944 (and thus are
2945 .I not
2946 visible when one uses
2947 .BR ls (1)
2948 to view the contents of
2949 .IR /proc ).
2950 However, the pathnames of these directories are visible to
2951 (i.e., usable as arguments in)
2952 system calls that operate on pathnames.
2953 .TP
2954 .I /proc/apm
2955 Advanced power management version and battery information when
2956 .B CONFIG_APM
2957 is defined at kernel compilation time.
2958 .TP
2959 .I /proc/buddyinfo
2960 This file contains information which is used for diagnosing memory
2961 fragmentation issues.
2962 Each line starts with the identification of the node and the name
2963 of the zone which together identify a memory region
2964 This is then
2965 followed by the count of available chunks of a certain order in
2966 which these zones are split.
2967 The size in bytes of a certain order is given by the formula:
2968 .IP
2969 (2^order)\ *\ PAGE_SIZE
2970 .IP
2971 The binary buddy allocator algorithm inside the kernel will split
2972 one chunk into two chunks of a smaller order (thus with half the
2973 size) or combine two contiguous chunks into one larger chunk of
2974 a higher order (thus with double the size) to satisfy allocation
2975 requests and to counter memory fragmentation.
2976 The order matches the column number, when starting to count at zero.
2977 .IP
2978 For example on an x86-64 system:
2979 .IP
2980 .in -12n
2981 .EX
2982 Node 0, zone DMA 1 1 1 0 2 1 1 0 1 1 3
2983 Node 0, zone DMA32 65 47 4 81 52 28 13 10 5 1 404
2984 Node 0, zone Normal 216 55 189 101 84 38 37 27 5 3 587
2985 .EE
2986 .in
2987 .IP
2988 In this example, there is one node containing three zones and there
2989 are 11 different chunk sizes.
2990 If the page size is 4 kilobytes, then the first zone called
2991 .I DMA
2992 (on x86 the first 16 megabyte of memory) has 1 chunk of 4 kilobytes
2993 (order 0) available and has 3 chunks of 4 megabytes (order 10) available.
2994 .IP
2995 If the memory is heavily fragmented, the counters for higher
2996 order chunks will be zero and allocation of large contiguous areas
2997 will fail.
2998 .IP
2999 Further information about the zones can be found in
3000 .IR /proc/zoneinfo .
3001 .TP
3002 .I /proc/bus
3003 Contains subdirectories for installed busses.
3004 .TP
3005 .I /proc/bus/pccard
3006 Subdirectory for PCMCIA devices when
3007 .B CONFIG_PCMCIA
3008 is set at kernel compilation time.
3009 .TP
3010 .I /proc/bus/pccard/drivers
3011 .TP
3012 .I /proc/bus/pci
3013 Contains various bus subdirectories and pseudo-files containing
3014 information about PCI busses, installed devices, and device
3015 drivers.
3016 Some of these files are not ASCII.
3017 .TP
3018 .I /proc/bus/pci/devices
3019 Information about PCI devices.
3020 They may be accessed through
3021 .BR lspci (8)
3022 and
3023 .BR setpci (8).
3024 .TP
3025 .IR /proc/cgroups " (since Linux 2.6.24)"
3026 See
3027 .BR cgroups (7).
3028 .TP
3029 .I /proc/cmdline
3030 Arguments passed to the Linux kernel at boot time.
3031 Often done via a boot manager such as
3032 .BR lilo (8)
3033 or
3034 .BR grub (8).
3035 .TP
3036 .IR /proc/config.gz " (since Linux 2.6)"
3037 This file exposes the configuration options that were used
3038 to build the currently running kernel,
3039 in the same format as they would be shown in the
3040 .I .config
3041 file that resulted when configuring the kernel (using
3042 .IR "make xconfig" ,
3043 .IR "make config" ,
3044 or similar).
3045 The file contents are compressed; view or search them using
3046 .BR zcat (1)
3047 and
3048 .BR zgrep (1).
3049 As long as no changes have been made to the following file,
3050 the contents of
3051 .I /proc/config.gz
3052 are the same as those provided by:
3053 .IP
3054 .in +4n
3055 .EX
3056 cat /lib/modules/$(uname \-r)/build/.config
3057 .EE
3058 .in
3059 .IP
3060 .I /proc/config.gz
3061 is provided only if the kernel is configured with
3062 .BR CONFIG_IKCONFIG_PROC .
3063 .TP
3064 .I /proc/crypto
3065 A list of the ciphers provided by the kernel crypto API.
3066 For details, see the kernel
3067 .I "Linux Kernel Crypto API"
3068 documentation available under the kernel source directory
3069 .I Documentation/crypto/
3070 .\" commit 3b72c814a8e8cd638e1ba0da4dfce501e9dff5af
3071 (or
3072 .I Documentation/DocBook
3073 before 4.10;
3074 the documentation can be built using a command such as
3075 .IR "make htmldocs"
3076 in the root directory of the kernel source tree).
3077 .TP
3078 .I /proc/cpuinfo
3079 This is a collection of CPU and system architecture dependent items,
3080 for each supported architecture a different list.
3081 Two common entries are \fIprocessor\fP which gives CPU number and
3082 \fIbogomips\fP; a system constant that is calculated
3083 during kernel initialization.
3084 SMP machines have information for
3085 each CPU.
3086 The
3087 .BR lscpu (1)
3088 command gathers its information from this file.
3089 .TP
3090 .I /proc/devices
3091 Text listing of major numbers and device groups.
3092 This can be used by MAKEDEV scripts for consistency with the kernel.
3093 .TP
3094 .IR /proc/diskstats " (since Linux 2.5.69)"
3095 This file contains disk I/O statistics for each disk device.
3096 See the Linux kernel source file
3097 .I Documentation/iostats.txt
3098 for further information.
3099 .TP
3100 .I /proc/dma
3101 This is a list of the registered \fIISA\fP DMA (direct memory access)
3102 channels in use.
3103 .TP
3104 .I /proc/driver
3105 Empty subdirectory.
3106 .TP
3107 .I /proc/execdomains
3108 List of the execution domains (ABI personalities).
3109 .TP
3110 .I /proc/fb
3111 Frame buffer information when
3112 .B CONFIG_FB
3113 is defined during kernel compilation.
3114 .TP
3115 .I /proc/filesystems
3116 A text listing of the filesystems which are supported by the kernel,
3117 namely filesystems which were compiled into the kernel or whose kernel
3118 modules are currently loaded.
3119 (See also
3120 .BR filesystems (5).)
3121 If a filesystem is marked with "nodev",
3122 this means that it does not require a block device to be mounted
3123 (e.g., virtual filesystem, network filesystem).
3124 .IP
3125 Incidentally, this file may be used by
3126 .BR mount (8)
3127 when no filesystem is specified and it didn't manage to determine the
3128 filesystem type.
3129 Then filesystems contained in this file are tried
3130 (excepted those that are marked with "nodev").
3131 .TP
3132 .I /proc/fs
3133 .\" FIXME Much more needs to be said about /proc/fs
3134 .\"
3135 Contains subdirectories that in turn contain files
3136 with information about (certain) mounted filesystems.
3137 .TP
3138 .I /proc/ide
3139 This directory
3140 exists on systems with the IDE bus.
3141 There are directories for each IDE channel and attached device.
3142 Files include:
3143 .IP
3144 .in +4n
3145 .EX
3146 cache buffer size in KB
3147 capacity number of sectors
3148 driver driver version
3149 geometry physical and logical geometry
3150 identify in hexadecimal
3151 media media type
3152 model manufacturer's model number
3153 settings drive settings
3154 smart_thresholds in hexadecimal
3155 smart_values in hexadecimal
3156 .EE
3157 .in
3158 .IP
3159 The
3160 .BR hdparm (8)
3161 utility provides access to this information in a friendly format.
3162 .TP
3163 .I /proc/interrupts
3164 This is used to record the number of interrupts per CPU per IO device.
3165 Since Linux 2.6.24,
3166 for the i386 and x86-64 architectures, at least, this also includes
3167 interrupts internal to the system (that is, not associated with a device
3168 as such), such as NMI (nonmaskable interrupt), LOC (local timer interrupt),
3169 and for SMP systems, TLB (TLB flush interrupt), RES (rescheduling
3170 interrupt), CAL (remote function call interrupt), and possibly others.
3171 Very easy to read formatting, done in ASCII.
3172 .TP
3173 .I /proc/iomem
3174 I/O memory map in Linux 2.4.
3175 .TP
3176 .I /proc/ioports
3177 This is a list of currently registered Input-Output port regions that
3178 are in use.
3179 .TP
3180 .IR /proc/kallsyms " (since Linux 2.5.71)"
3181 This holds the kernel exported symbol definitions used by the
3182 .BR modules (X)
3183 tools to dynamically link and bind loadable modules.
3184 In Linux 2.5.47 and earlier, a similar file with slightly different syntax
3185 was named
3186 .IR ksyms .
3187 .TP
3188 .I /proc/kcore
3189 This file represents the physical memory of the system and is stored
3190 in the ELF core file format.
3191 With this pseudo-file, and an unstripped
3192 kernel
3193 .RI ( /usr/src/linux/vmlinux )
3194 binary, GDB can be used to
3195 examine the current state of any kernel data structures.
3196 .IP
3197 The total length of the file is the size of physical memory (RAM) plus
3198 4\ KiB.
3199 .TP
3200 .IR /proc/keys " (since Linux 2.6.10)"
3201 See
3202 .BR keyrings (7).
3203 .TP
3204 .IR /proc/key-users " (since Linux 2.6.10)"
3205 See
3206 .BR keyrings (7).
3207 .TP
3208 .I /proc/kmsg
3209 This file can be used instead of the
3210 .BR syslog (2)
3211 system call to read kernel messages.
3212 A process must have superuser
3213 privileges to read this file, and only one process should read this
3214 file.
3215 This file should not be read if a syslog process is running
3216 which uses the
3217 .BR syslog (2)
3218 system call facility to log kernel messages.
3219 .IP
3220 Information in this file is retrieved with the
3221 .BR dmesg (1)
3222 program.
3223 .TP
3224 .IR /proc/kpagecgroup " (since Linux 4.3)"
3225 .\" commit 80ae2fdceba8313b0433f899bdd9c6c463291a17
3226 This file contains a 64-bit inode number of
3227 the memory cgroup each page is charged to,
3228 indexed by page frame number (see the discussion of
3229 .IR /proc/[pid]/pagemap ).
3230 .IP
3231 The
3232 .IR /proc/kpagecgroup
3233 file is present only if the
3234 .B CONFIG_MEMCG
3235 kernel configuration option is enabled.
3236 .TP
3237 .IR /proc/kpagecount " (since Linux 2.6.25)"
3238 This file contains a 64-bit count of the number of
3239 times each physical page frame is mapped,
3240 indexed by page frame number (see the discussion of
3241 .IR /proc/[pid]/pagemap ).
3242 .IP
3243 The
3244 .IR /proc/kpagecount
3245 file is present only if the
3246 .B CONFIG_PROC_PAGE_MONITOR
3247 kernel configuration option is enabled.
3248 .TP
3249 .IR /proc/kpageflags " (since Linux 2.6.25)"
3250 This file contains 64-bit masks corresponding to each physical page frame;
3251 it is indexed by page frame number (see the discussion of
3252 .IR /proc/[pid]/pagemap ).
3253 The bits are as follows:
3254 .IP
3255 0 - KPF_LOCKED
3256 1 - KPF_ERROR
3257 2 - KPF_REFERENCED
3258 3 - KPF_UPTODATE
3259 4 - KPF_DIRTY
3260 5 - KPF_LRU
3261 6 - KPF_ACTIVE
3262 7 - KPF_SLAB
3263 8 - KPF_WRITEBACK
3264 9 - KPF_RECLAIM
3265 10 - KPF_BUDDY
3266 11 - KPF_MMAP (since Linux 2.6.31)
3267 12 - KPF_ANON (since Linux 2.6.31)
3268 13 - KPF_SWAPCACHE (since Linux 2.6.31)
3269 14 - KPF_SWAPBACKED (since Linux 2.6.31)
3270 15 - KPF_COMPOUND_HEAD (since Linux 2.6.31)
3271 16 - KPF_COMPOUND_TAIL (since Linux 2.6.31)
3272 17 - KPF_HUGE (since Linux 2.6.31)
3273 18 - KPF_UNEVICTABLE (since Linux 2.6.31)
3274 19 - KPF_HWPOISON (since Linux 2.6.31)
3275 20 - KPF_NOPAGE (since Linux 2.6.31)
3276 21 - KPF_KSM (since Linux 2.6.32)
3277 22 - KPF_THP (since Linux 3.4)
3278 23 - KPF_BALLOON (since Linux 3.18)
3279 .\" KPF_BALLOON: commit 09316c09dde33aae14f34489d9e3d243ec0d5938
3280 24 - KPF_ZERO_PAGE (since Linux 4.0)
3281 .\" KPF_ZERO_PAGE: commit 56873f43abdcd574b25105867a990f067747b2f4
3282 25 - KPF_IDLE (since Linux 4.3)
3283 .\" KPF_IDLE: commit f074a8f49eb87cde95ac9d040ad5e7ea4f029738
3284 .IP
3285 For further details on the meanings of these bits,
3286 see the kernel source file
3287 .IR Documentation/admin-guide/mm/pagemap.rst .
3288 Before kernel 2.6.29,
3289 .\" commit ad3bdefe877afb47480418fdb05ecd42842de65e
3290 .\" commit e07a4b9217d1e97d2f3a62b6b070efdc61212110
3291 .BR KPF_WRITEBACK ,
3292 .BR KPF_RECLAIM ,
3293 .BR KPF_BUDDY ,
3294 and
3295 .BR KPF_LOCKED
3296 did not report correctly.
3297 .IP
3298 The
3299 .IR /proc/kpageflags
3300 file is present only if the
3301 .B CONFIG_PROC_PAGE_MONITOR
3302 kernel configuration option is enabled.
3303 .TP
3304 .IR /proc/ksyms " (Linux 1.1.23\(en2.5.47)"
3305 See
3306 .IR /proc/kallsyms .
3307 .TP
3308 .I /proc/loadavg
3309 The first three fields in this file are load average figures
3310 giving the number of jobs in the run queue (state R)
3311 or waiting for disk I/O (state D) averaged over 1, 5, and 15 minutes.
3312 They are the same as the load average numbers given by
3313 .BR uptime (1)
3314 and other programs.
3315 The fourth field consists of two numbers separated by a slash (/).
3316 The first of these is the number of currently runnable kernel
3317 scheduling entities (processes, threads).
3318 The value after the slash is the number of kernel scheduling entities
3319 that currently exist on the system.
3320 The fifth field is the PID of the process that was most
3321 recently created on the system.
3322 .TP
3323 .I /proc/locks
3324 This file shows current file locks
3325 .RB ( flock "(2) and " fcntl (2))
3326 and leases
3327 .RB ( fcntl (2)).
3328 .IP
3329 An example of the content shown in this file is the following:
3330 .IP
3331 .in +4n
3332 .EX
3333 1: POSIX ADVISORY READ 5433 08:01:7864448 128 128
3334 2: FLOCK ADVISORY WRITE 2001 08:01:7864554 0 EOF
3335 3: FLOCK ADVISORY WRITE 1568 00:2f:32388 0 EOF
3336 4: POSIX ADVISORY WRITE 699 00:16:28457 0 EOF
3337 5: POSIX ADVISORY WRITE 764 00:16:21448 0 0
3338 6: POSIX ADVISORY READ 3548 08:01:7867240 1 1
3339 7: POSIX ADVISORY READ 3548 08:01:7865567 1826 2335
3340 8: OFDLCK ADVISORY WRITE -1 08:01:8713209 128 191
3341 .EE
3342 .in
3343 .IP
3344 The fields shown in each line are as follows:
3345 .RS
3346 .IP (1) 4
3347 The ordinal position of the lock in the list.
3348 .IP (2)
3349 The lock type.
3350 Values that may appear here include:
3351 .RS
3352 .TP
3353 .B FLOCK
3354 This is a BSD file lock created using
3355 .BR flock (2).
3356 .TP
3357 .B OFDLCK
3358 This is an open file description (OFD) lock created using
3359 .BR fcntl (2).
3360 .TP
3361 .B POSIX
3362 This is a POSIX byte-range lock created using
3363 .BR fcntl (2).
3364 .RE
3365 .IP (3)
3366 Among the strings that can appear here are the following:
3367 .RS
3368 .TP
3369 .B ADVISORY
3370 This is an advisory lock.
3371 .TP
3372 .B MANDATORY
3373 This is a mandatory lock.
3374 .RE
3375 .IP (4)
3376 The type of lock.
3377 Values that can appear here are:
3378 .RS
3379 .TP
3380 .B READ
3381 This is a POSIX or OFD read lock, or a BSD shared lock.
3382 .TP
3383 .B WRITE
3384 This is a POSIX or OFD write lock, or a BSD exclusive lock.
3385 .RE
3386 .IP (5)
3387 The PID of the process that owns the lock.
3388 .IP
3389 Because OFD locks are not owned by a single process
3390 (since multiple processes may have file descriptors that
3391 refer to the same open file description),
3392 the value \-1 is displayed in this field for OFD locks.
3393 (Before kernel 4.14,
3394 .\" commit 9d5b86ac13c573795525ecac6ed2db39ab23e2a8
3395 a bug meant that the PID of the process that
3396 initially acquired the lock was displayed instead of the value \-1.)
3397 .IP (6)
3398 Three colon-separated subfields that identify the major and minor device
3399 ID of the device containing the filesystem where the locked file resides,
3400 followed by the inode number of the locked file.
3401 .IP (7)
3402 The byte offset of the first byte of the lock.
3403 For BSD locks, this value is always 0.
3404 .IP (8)
3405 The byte offset of the last byte of the lock.
3406 .B EOF
3407 in this field means that the lock extends to the end of the file.
3408 For BSD locks, the value shown is always
3409 .IR EOF .
3410 .RE
3411 .IP
3412 Since Linux 4.9,
3413 .\" commit d67fd44f697dff293d7cdc29af929241b669affe
3414 the list of locks shown in
3415 .I /proc/locks
3416 is filtered to show just the locks for the processes in the PID
3417 namespace (see
3418 .BR pid_namespaces (7))
3419 for which the
3420 .I /proc
3421 filesystem was mounted.
3422 (In the initial PID namespace,
3423 there is no filtering of the records shown in this file.)
3424 .IP
3425 The
3426 .BR lslocks (8)
3427 command provides a bit more information about each lock.
3428 .TP
3429 .IR /proc/malloc " (only up to and including Linux 2.2)"
3430 .\" It looks like this only ever did something back in 1.0 days
3431 This file is present only if
3432 .B CONFIG_DEBUG_MALLOC
3433 was defined during compilation.
3434 .TP
3435 .I /proc/meminfo
3436 This file reports statistics about memory usage on the system.
3437 It is used by
3438 .BR free (1)
3439 to report the amount of free and used memory (both physical and swap)
3440 on the system as well as the shared memory and buffers used by the
3441 kernel.
3442 Each line of the file consists of a parameter name, followed by a colon,
3443 the value of the parameter, and an option unit of measurement (e.g., "kB").
3444 The list below describes the parameter names and
3445 the format specifier required to read the field value.
3446 Except as noted below,
3447 all of the fields have been present since at least Linux 2.6.0.
3448 Some fields are displayed only if the kernel was configured
3449 with various options; those dependencies are noted in the list.
3450 .RS
3451 .TP
3452 .IR MemTotal " %lu"
3453 Total usable RAM (i.e., physical RAM minus a few reserved
3454 bits and the kernel binary code).
3455 .TP
3456 .IR MemFree " %lu"
3457 The sum of
3458 .IR LowFree + HighFree .
3459 .TP
3460 .IR MemAvailable " %lu (since Linux 3.14)"
3461 An estimate of how much memory is available for starting new
3462 applications, without swapping.
3463 .TP
3464 .IR Buffers " %lu"
3465 Relatively temporary storage for raw disk blocks that
3466 shouldn't get tremendously large (20MB or so).
3467 .TP
3468 .IR Cached " %lu"
3469 In-memory cache for files read from the disk (the page cache).
3470 Doesn't include
3471 .IR SwapCached .
3472 .TP
3473 .IR SwapCached " %lu"
3474 Memory that once was swapped out, is swapped back in but
3475 still also is in the swap file.
3476 (If memory pressure is high, these pages
3477 don't need to be swapped out again because they are already
3478 in the swap file.
3479 This saves I/O.)
3480 .TP
3481 .IR Active " %lu"
3482 Memory that has been used more recently and usually not
3483 reclaimed unless absolutely necessary.
3484 .TP
3485 .IR Inactive " %lu"
3486 Memory which has been less recently used.
3487 It is more eligible to be reclaimed for other purposes.
3488 .TP
3489 .IR Active(anon) " %lu (since Linux 2.6.28)"
3490 [To be documented.]
3491 .TP
3492 .IR Inactive(anon) " %lu (since Linux 2.6.28)"
3493 [To be documented.]
3494 .TP
3495 .IR Active(file) " %lu (since Linux 2.6.28)"
3496 [To be documented.]
3497 .TP
3498 .IR Inactive(file) " %lu (since Linux 2.6.28)"
3499 [To be documented.]
3500 .TP
3501 .IR Unevictable " %lu (since Linux 2.6.28)"
3502 (From Linux 2.6.28 to 2.6.30,
3503 \fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3504 [To be documented.]
3505 .TP
3506 .IR Mlocked " %lu (since Linux 2.6.28)"
3507 (From Linux 2.6.28 to 2.6.30,
3508 \fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3509 [To be documented.]
3510 .TP
3511 .IR HighTotal " %lu"
3512 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3513 Total amount of highmem.
3514 Highmem is all memory above ~860MB of physical memory.
3515 Highmem areas are for use by user-space programs,
3516 or for the page cache.
3517 The kernel must use tricks to access
3518 this memory, making it slower to access than lowmem.
3519 .TP
3520 .IR HighFree " %lu
3521 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3522 Amount of free highmem.
3523 .TP
3524 .IR LowTotal " %lu
3525 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3526 Total amount of lowmem.
3527 Lowmem is memory which can be used for everything that
3528 highmem can be used for, but it is also available for the
3529 kernel's use for its own data structures.
3530 Among many other things,
3531 it is where everything from
3532 .I Slab
3533 is allocated.
3534 Bad things happen when you're out of lowmem.
3535 .TP
3536 .IR LowFree " %lu
3537 (Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3538 Amount of free lowmem.
3539 .TP
3540 .IR MmapCopy " %lu (since Linux 2.6.29)"
3541 .RB ( CONFIG_MMU
3542 is required.)
3543 [To be documented.]
3544 .TP
3545 .IR SwapTotal " %lu"
3546 Total amount of swap space available.
3547 .TP
3548 .IR SwapFree " %lu"
3549 Amount of swap space that is currently unused.
3550 .TP
3551 .IR Dirty " %lu"
3552 Memory which is waiting to get written back to the disk.
3553 .TP
3554 .IR Writeback " %lu"
3555 Memory which is actively being written back to the disk.
3556 .TP
3557 .IR AnonPages " %lu (since Linux 2.6.18)"
3558 Non-file backed pages mapped into user-space page tables.
3559 .TP
3560 .IR Mapped " %lu"
3561 Files which have been mapped into memory (with
3562 .BR mmap (2)),
3563 such as libraries.
3564 .TP
3565 .IR Shmem " %lu (since Linux 2.6.32)"
3566 Amount of memory consumed in
3567 .BR tmpfs (5)
3568 filesystems.
3569 .TP
3570 .IR KReclaimable " %lu (since Linux 4.20)"
3571 Kernel allocations that the kernel will attempt to reclaim
3572 under memory pressure.
3573 Includes
3574 .I SReclaimable
3575 (below), and other direct allocations with a shrinker.
3576 .TP
3577 .IR Slab " %lu"
3578 In-kernel data structures cache.
3579 (See
3580 .BR slabinfo (5).)
3581 .TP
3582 .IR SReclaimable " %lu (since Linux 2.6.19)"
3583 Part of
3584 .IR Slab ,
3585 that might be reclaimed, such as caches.
3586 .TP
3587 .IR SUnreclaim " %lu (since Linux 2.6.19)"
3588 Part of
3589 .IR Slab ,
3590 that cannot be reclaimed on memory pressure.
3591 .TP
3592 .IR KernelStack " %lu (since Linux 2.6.32)"
3593 Amount of memory allocated to kernel stacks.
3594 .TP
3595 .IR PageTables " %lu (since Linux 2.6.18)"
3596 Amount of memory dedicated to the lowest level of page tables.
3597 .TP
3598 .IR Quicklists " %lu (since Linux 2.6.27)"
3599 (\fBCONFIG_QUICKLIST\fP is required.)
3600 [To be documented.]
3601 .TP
3602 .IR NFS_Unstable " %lu (since Linux 2.6.18)"
3603 NFS pages sent to the server, but not yet committed to stable storage.
3604 .TP
3605 .IR Bounce " %lu (since Linux 2.6.18)"
3606 Memory used for block device "bounce buffers".
3607 .TP
3608 .IR WritebackTmp " %lu (since Linux 2.6.26)"
3609 Memory used by FUSE for temporary writeback buffers.
3610 .TP
3611 .IR CommitLimit " %lu (since Linux 2.6.10)"
3612 This is the total amount of memory currently available to
3613 be allocated on the system, expressed in kilobytes.
3614 This limit is adhered to
3615 only if strict overcommit accounting is enabled (mode 2 in
3616 .IR /proc/sys/vm/overcommit_memory ).
3617 The limit is calculated according to the formula described under
3618 .IR /proc/sys/vm/overcommit_memory .
3619 For further details, see the kernel source file
3620 .IR Documentation/vm/overcommit-accounting.rst .
3621 .TP
3622 .IR Committed_AS " %lu"
3623 The amount of memory presently allocated on the system.
3624 The committed memory is a sum of all of the memory which
3625 has been allocated by processes, even if it has not been
3626 "used" by them as of yet.
3627 A process which allocates 1GB of memory (using
3628 .BR malloc (3)
3629 or similar), but touches only 300MB of that memory will show up
3630 as using only 300MB of memory even if it has the address space
3631 allocated for the entire 1GB.
3632 .IP
3633 This 1GB is memory which has been "committed" to by the VM
3634 and can be used at any time by the allocating application.
3635 With strict overcommit enabled on the system (mode 2 in
3636 .IR /proc/sys/vm/overcommit_memory ),
3637 allocations which would exceed the
3638 .I CommitLimit
3639 will not be permitted.
3640 This is useful if one needs to guarantee that processes will not
3641 fail due to lack of memory once that memory has been successfully allocated.
3642 .TP
3643 .IR VmallocTotal " %lu"
3644 Total size of vmalloc memory area.
3645 .TP
3646 .IR VmallocUsed " %lu"
3647 Amount of vmalloc area which is used.
3648 Since Linux 4.4,
3649 .\" commit a5ad88ce8c7fae7ddc72ee49a11a75aa837788e0
3650 this field is no longer calculated, and is hard coded as 0.
3651 See
3652 .IR /proc/vmallocinfo .
3653 .TP
3654 .IR VmallocChunk " %lu"
3655 Largest contiguous block of vmalloc area which is free.
3656 Since Linux 4.4,
3657 .\" commit a5ad88ce8c7fae7ddc72ee49a11a75aa837788e0
3658 this field is no longer calculated and is hard coded as 0.
3659 See
3660 .IR /proc/vmallocinfo .
3661 .TP
3662 .IR HardwareCorrupted " %lu (since Linux 2.6.32)"
3663 (\fBCONFIG_MEMORY_FAILURE\fP is required.)
3664 [To be documented.]
3665 .TP
3666 .IR LazyFree " %lu (since Linux 4.12)"
3667 Shows the amount of memory marked by
3668 .BR madvise (2)
3669 .BR MADV_FREE .
3670 .TP
3671 .IR AnonHugePages " %lu (since Linux 2.6.38)"
3672 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3673 Non-file backed huge pages mapped into user-space page tables.
3674 .TP
3675 .IR ShmemHugePages " %lu (since Linux 4.8)"
3676 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3677 Memory used by shared memory (shmem) and
3678 .BR tmpfs (5)
3679 allocated with huge pages
3680 .TP
3681 .IR ShmemPmdMapped " %lu (since Linux 4.8)"
3682 (\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
3683 Shared memory mapped into user space with huge pages.
3684 .TP
3685 .IR CmaTotal " %lu (since Linux 3.1)"
3686 Total CMA (Contiguous Memory Allocator) pages.
3687 (\fBCONFIG_CMA\fP is required.)
3688 .TP
3689 .IR CmaFree " %lu (since Linux 3.1)"
3690 Free CMA (Contiguous Memory Allocator) pages.
3691 (\fBCONFIG_CMA\fP is required.)
3692 .TP
3693 .IR HugePages_Total " %lu"
3694 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3695 The size of the pool of huge pages.
3696 .TP
3697 .IR HugePages_Free " %lu"
3698 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3699 The number of huge pages in the pool that are not yet allocated.
3700 .TP
3701 .IR HugePages_Rsvd " %lu (since Linux 2.6.17)"
3702 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3703 This is the number of huge pages for
3704 which a commitment to allocate from the pool has been made,
3705 but no allocation has yet been made.
3706 These reserved huge pages
3707 guarantee that an application will be able to allocate a
3708 huge page from the pool of huge pages at fault time.
3709 .TP
3710 .IR HugePages_Surp " %lu (since Linux 2.6.24)"
3711 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3712 This is the number of huge pages in
3713 the pool above the value in
3714 .IR /proc/sys/vm/nr_hugepages .
3715 The maximum number of surplus huge pages is controlled by
3716 .IR /proc/sys/vm/nr_overcommit_hugepages .
3717 .TP
3718 .IR Hugepagesize " %lu"
3719 (\fBCONFIG_HUGETLB_PAGE\fP is required.)
3720 The size of huge pages.
3721 .TP
3722 .IR DirectMap4k " %lu (since Linux 2.6.27)"
3723 Number of bytes of RAM linearly mapped by kernel in 4kB pages.
3724 (x86.)
3725 .TP
3726 .IR DirectMap4M " %lu (since Linux 2.6.27)"
3727 Number of bytes of RAM linearly mapped by kernel in 4MB pages.
3728 (x86 with
3729 .BR CONFIG_X86_64
3730 or
3731 .BR CONFIG_X86_PAE
3732 enabled.)
3733 .TP
3734 .IR DirectMap2M " %lu (since Linux 2.6.27)"
3735 Number of bytes of RAM linearly mapped by kernel in 2MB pages.
3736 (x86 with neither
3737 .BR CONFIG_X86_64
3738 nor
3739 .BR CONFIG_X86_PAE
3740 enabled.)
3741 .TP
3742 .IR DirectMap1G " %lu (since Linux 2.6.27)"
3743 (x86 with
3744 .BR CONFIG_X86_64
3745 and
3746 .B CONFIG_X86_DIRECT_GBPAGES
3747 enabled.)
3748 .RE
3749 .TP
3750 .I /proc/modules
3751 A text list of the modules that have been loaded by the system.
3752 See also
3753 .BR lsmod (8).
3754 .TP
3755 .I /proc/mounts
3756 Before kernel 2.4.19, this file was a list
3757 of all the filesystems currently mounted on the system.
3758 With the introduction of per-process mount namespaces in Linux 2.4.19 (see
3759 .BR mount_namespaces (7)),
3760 this file became a link to
3761 .IR /proc/self/mounts ,
3762 which lists the mount points of the process's own mount namespace.
3763 The format of this file is documented in
3764 .BR fstab (5).
3765 .TP
3766 .I /proc/mtrr
3767 Memory Type Range Registers.
3768 See the Linux kernel source file
3769 .I Documentation/x86/mtrr.txt
3770 .\" commit 7225e75144b9718cbbe1820d9c011c809d5773fd
3771 (or
3772 .I Documentation/mtrr.txt
3773 before Linux 2.6.28)
3774 for details.
3775 .TP
3776 .I /proc/net
3777 This directory contains various files and subdirectories containing
3778 information about the networking layer.
3779 The files contain ASCII structures and are,
3780 therefore, readable with
3781 .BR cat (1).
3782 However, the standard
3783 .BR netstat (8)
3784 suite provides much cleaner access to these files.
3785 .IP
3786 With the advent of network namespaces,
3787 various information relating to the network stack is virtualized (see
3788 .BR namespaces (7)).
3789 Thus, since Linux 2.6.25,
3790 .\" commit e9720acd728a46cb40daa52c99a979f7c4ff195c
3791 .IR /proc/net
3792 is a symbolic link to the directory
3793 .IR /proc/self/net ,
3794 which contains the same files and directories as listed below.
3795 However, these files and directories now expose information
3796 for the network namespace of which the process is a member.
3797 .TP
3798 .I /proc/net/arp
3799 This holds an ASCII readable dump of the kernel ARP table used for
3800 address resolutions.
3801 It will show both dynamically learned and preprogrammed ARP entries.
3802 The format is:
3803 .IP
3804 .in 7n
3805 .EX
3806 IP address HW type Flags HW address Mask Device
3807 192.168.0.50 0x1 0x2 00:50:BF:25:68:F3 * eth0
3808 192.168.0.250 0x1 0xc 00:00:00:00:00:00 * eth0
3809 .EE
3810 .in
3811 .IP
3812 Here "IP address" is the IPv4 address of the machine and the "HW type"
3813 is the hardware type of the address from RFC\ 826.
3814 The flags are the internal
3815 flags of the ARP structure (as defined in
3816 .IR /usr/include/linux/if_arp.h )
3817 and
3818 the "HW address" is the data link layer mapping for that IP address if
3819 it is known.
3820 .TP
3821 .I /proc/net/dev
3822 The dev pseudo-file contains network device status information.
3823 This gives
3824 the number of received and sent packets, the number of errors and
3825 collisions
3826 and other basic statistics.
3827 These are used by the
3828 .BR ifconfig (8)
3829 program to report device status.
3830 The format is:
3831 .IP
3832 .in 1n
3833 .EX
3834 Inter-| Receive | Transmit
3835 face |bytes packets errs drop fifo frame compressed multicast|bytes packets errs drop fifo colls carrier compressed
3836 lo: 2776770 11307 0 0 0 0 0 0 2776770 11307 0 0 0 0 0 0
3837 eth0: 1215645 2751 0 0 0 0 0 0 1782404 4324 0 0 0 427 0 0
3838 ppp0: 1622270 5552 1 0 0 0 0 0 354130 5669 0 0 0 0 0 0
3839 tap0: 7714 81 0 0 0 0 0 0 7714 81 0 0 0 0 0 0
3840 .EE
3841 .in
3842 .\" .TP
3843 .\" .I /proc/net/ipx
3844 .\" No information.
3845 .\" .TP
3846 .\" .I /proc/net/ipx_route
3847 .\" No information.
3848 .TP
3849 .I /proc/net/dev_mcast
3850 Defined in
3851 .IR /usr/src/linux/net/core/dev_mcast.c :
3852 .IP
3853 .in +4
3854 .EX
3855 indx interface_name dmi_u dmi_g dmi_address
3856 2 eth0 1 0 01005e000001
3857 3 eth1 1 0 01005e000001
3858 4 eth2 1 0 01005e000001
3859 .EE
3860 .in
3861 .TP
3862 .I /proc/net/igmp
3863 Internet Group Management Protocol.
3864 Defined in
3865 .IR /usr/src/linux/net/core/igmp.c .
3866 .TP
3867 .I /proc/net/rarp
3868 This file uses the same format as the
3869 .I arp
3870 file and contains the current reverse mapping database used to provide
3871 .BR rarp (8)
3872 reverse address lookup services.
3873 If RARP is not configured into the
3874 kernel,
3875 this file will not be present.
3876 .TP
3877 .I /proc/net/raw
3878 Holds a dump of the RAW socket table.
3879 Much of the information is not of
3880 use
3881 apart from debugging.
3882 The "sl" value is the kernel hash slot for the
3883 socket,
3884 the "local_address" is the local address and protocol number pair.
3885 \&"St" is
3886 the internal status of the socket.
3887 The "tx_queue" and "rx_queue" are the
3888 outgoing and incoming data queue in terms of kernel memory usage.
3889 The "tr", "tm\->when", and "rexmits" fields are not used by RAW.
3890 The "uid"
3891 field holds the effective UID of the creator of the socket.
3892 .\" .TP
3893 .\" .I /proc/net/route
3894 .\" No information, but looks similar to
3895 .\" .BR route (8).
3896 .TP
3897 .I /proc/net/snmp
3898 This file holds the ASCII data needed for the IP, ICMP, TCP, and UDP
3899 management
3900 information bases for an SNMP agent.
3901 .TP
3902 .I /proc/net/tcp
3903 Holds a dump of the TCP socket table.
3904 Much of the information is not
3905 of use apart from debugging.
3906 The "sl" value is the kernel hash slot
3907 for the socket, the "local_address" is the local address and port number pair.
3908 The "rem_address" is the remote address and port number pair
3909 (if connected).
3910 \&"St" is the internal status of the socket.
3911 The "tx_queue" and "rx_queue" are the
3912 outgoing and incoming data queue in terms of kernel memory usage.
3913 The "tr", "tm\->when", and "rexmits" fields hold internal information of
3914 the kernel socket state and are useful only for debugging.
3915 The "uid"
3916 field holds the effective UID of the creator of the socket.
3917 .TP
3918 .I /proc/net/udp
3919 Holds a dump of the UDP socket table.
3920 Much of the information is not of
3921 use apart from debugging.
3922 The "sl" value is the kernel hash slot for the
3923 socket, the "local_address" is the local address and port number pair.
3924 The "rem_address" is the remote address and port number pair
3925 (if connected).
3926 "St" is the internal status of the socket.
3927 The "tx_queue" and "rx_queue" are the outgoing and incoming data queue
3928 in terms of kernel memory usage.
3929 The "tr", "tm\->when", and "rexmits" fields
3930 are not used by UDP.
3931 The "uid"
3932 field holds the effective UID of the creator of the socket.
3933 The format is:
3934 .IP
3935 .in 1n
3936 .EX
3937 sl local_address rem_address st tx_queue rx_queue tr rexmits tm\->when uid
3938 1: 01642C89:0201 0C642C89:03FF 01 00000000:00000001 01:000071BA 00000000 0
3939 1: 00000000:0801 00000000:0000 0A 00000000:00000000 00:00000000 6F000100 0
3940 1: 00000000:0201 00000000:0000 0A 00000000:00000000 00:00000000 00000000 0
3941 .EE
3942 .in
3943 .IP
3944 .TP
3945 .I /proc/net/unix
3946 Lists the UNIX domain sockets present within the system and their
3947 status.
3948 The format is:
3949 .IP
3950 .in 1n
3951 .EX
3952 Num RefCount Protocol Flags Type St Inode Path
3953 0: 00000002 00000000 00000000 0001 03 42
3954 1: 00000001 00000000 00010000 0001 01 1948 /dev/printer
3955 .EE
3956 .in
3957 .IP
3958 The fields are as follows:
3959 .RS
3960 .TP 10
3961 .IR Num :
3962 the kernel table slot number.
3963 .TP
3964 .IR RefCount :
3965 the number of users of the socket.
3966 .TP
3967 .IR Protocol :
3968 currently always 0.
3969 .TP
3970 .IR Flags :
3971 the internal kernel flags holding the status of the socket.
3972 .TP
3973 .IR Type :
3974 the socket type.
3975 For
3976 .BR SOCK_STREAM
3977 sockets, this is 0001; for
3978 .BR SOCK_DGRAM
3979 sockets, it is 0002; and for
3980 .BR SOCK_SEQPACKET
3981 sockets, it is 0005.
3982 .TP
3983 .IR St :
3984 the internal state of the socket.
3985 .TP
3986 .IR Inode :
3987 the inode number of the socket.
3988 .TP
3989 .IR Path :
3990 the bound pathname (if any) of the socket.
3991 Sockets in the abstract namespace are included in the list,
3992 and are shown with a
3993 .I Path
3994 that commences with the character '@'.
3995 .RE
3996 .TP
3997 .I /proc/net/netfilter/nfnetlink_queue
3998 This file contains information about netfilter user-space queueing, if used.
3999 Each line represents a queue.
4000 Queues that have not been subscribed to
4001 by user space are not shown.
4002 .IP
4003 .in +4n
4004 .EX
4005 1 4207 0 2 65535 0 0 0 1
4006 (1) (2) (3)(4) (5) (6) (7) (8)
4007 .EE
4008 .in
4009 .IP
4010 The fields in each line are:
4011 .RS 7
4012 .TP 5
4013 (1)
4014 The ID of the queue.
4015 This matches what is specified in the
4016 .B \-\-queue\-num
4017 or
4018 .B \-\-queue\-balance
4019 options to the
4020 .BR iptables (8)
4021 NFQUEUE target.
4022 See
4023 .BR iptables-extensions (8)
4024 for more information.
4025 .TP
4026 (2)
4027 The netlink port ID subscribed to the queue.
4028 .TP
4029 (3)
4030 The number of packets currently queued and waiting to be processed by
4031 the application.
4032 .TP
4033 (4)
4034 The copy mode of the queue.
4035 It is either 1 (metadata only) or 2
4036 (also copy payload data to user space).
4037 .TP
4038 (5)
4039 Copy range; that is, how many bytes of packet payload should be copied to
4040 user space at most.
4041 .TP
4042 (6)
4043 queue dropped.
4044 Number of packets that had to be dropped by the kernel because
4045 too many packets are already waiting for user space to send back the mandatory
4046 accept/drop verdicts.
4047 .TP
4048 (7)
4049 queue user dropped.
4050 Number of packets that were dropped within the netlink
4051 subsystem.
4052 Such drops usually happen when the corresponding socket buffer is
4053 full; that is, user space is not able to read messages fast enough.
4054 .TP
4055 (8)
4056 sequence number.
4057 Every queued packet is associated with a (32-bit)
4058 monotonically-increasing sequence number.
4059 This shows the ID of the most recent packet queued.
4060 .RE
4061 .IP
4062 The last number exists only for compatibility reasons and is always 1.
4063 .TP
4064 .I /proc/partitions
4065 Contains the major and minor numbers of each partition as well as the number
4066 of 1024-byte blocks and the partition name.
4067 .TP
4068 .I /proc/pci
4069 This is a listing of all PCI devices found during kernel initialization
4070 and their configuration.
4071 .IP
4072 This file has been deprecated in favor of a new
4073 .I /proc
4074 interface for PCI
4075 .RI ( /proc/bus/pci ).
4076 It became optional in Linux 2.2 (available with
4077 .B CONFIG_PCI_OLD_PROC
4078 set at kernel compilation).
4079 It became once more nonoptionally enabled in Linux 2.4.
4080 Next, it was deprecated in Linux 2.6 (still available with
4081 .B CONFIG_PCI_LEGACY_PROC
4082 set), and finally removed altogether since Linux 2.6.17.
4083 .\" FIXME Document /proc/sched_debug (since Linux 2.6.23)
4084 .\" See also /proc/[pid]/sched
4085 .TP
4086 .IR /proc/profile " (since Linux 2.4)"
4087 This file is present only if the kernel was booted with the
4088 .I profile=1
4089 command-line option.
4090 It exposes kernel profiling information in a binary format for use by
4091 .BR readprofile (1).
4092 Writing (e.g., an empty string) to this file resets the profiling counters;
4093 on some architectures,
4094 writing a binary integer "profiling multiplier" of size
4095 .IR sizeof(int)
4096 sets the profiling interrupt frequency.
4097 .TP
4098 .I /proc/scsi
4099 A directory with the
4100 .I scsi
4101 mid-level pseudo-file and various SCSI low-level
4102 driver directories,
4103 which contain a file for each SCSI host in this system, all of
4104 which give the status of some part of the SCSI IO subsystem.
4105 These files contain ASCII structures and are, therefore, readable with
4106 .BR cat (1).
4107 .IP
4108 You can also write to some of the files to reconfigure the subsystem or
4109 switch certain features on or off.
4110 .TP
4111 .I /proc/scsi/scsi
4112 This is a listing of all SCSI devices known to the kernel.
4113 The listing is similar to the one seen during bootup.
4114 scsi currently supports only the \fIadd-single-device\fP command which
4115 allows root to add a hotplugged device to the list of known devices.
4116 .IP
4117 The command
4118 .IP
4119 .in +4n
4120 .EX
4121 echo \(aqscsi add-single-device 1 0 5 0\(aq > /proc/scsi/scsi
4122 .EE
4123 .in
4124 .IP
4125 will cause
4126 host scsi1 to scan on SCSI channel 0 for a device on ID 5 LUN 0.
4127 If there
4128 is already a device known on this address or the address is invalid, an
4129 error will be returned.
4130 .TP
4131 .I /proc/scsi/[drivername]
4132 \fI[drivername]\fP can currently be NCR53c7xx, aha152x, aha1542, aha1740,
4133 aic7xxx, buslogic, eata_dma, eata_pio, fdomain, in2000, pas16, qlogic,
4134 scsi_debug, seagate, t128, u15-24f, ultrastore, or wd7000.
4135 These directories show up for all drivers that registered at least one
4136 SCSI HBA.
4137 Every directory contains one file per registered host.
4138 Every host-file is named after the number the host was assigned during
4139 initialization.
4140 .IP
4141 Reading these files will usually show driver and host configuration,
4142 statistics, and so on.
4143 .IP
4144 Writing to these files allows different things on different hosts.
4145 For example, with the \fIlatency\fP and \fInolatency\fP commands,
4146 root can switch on and off command latency measurement code in the
4147 eata_dma driver.
4148 With the \fIlockup\fP and \fIunlock\fP commands,
4149 root can control bus lockups simulated by the scsi_debug driver.
4150 .TP
4151 .I /proc/self
4152 This directory refers to the process accessing the
4153 .I /proc
4154 filesystem,
4155 and is identical to the
4156 .I /proc
4157 directory named by the process ID of the same process.
4158 .TP
4159 .I /proc/slabinfo
4160 Information about kernel caches.
4161 See
4162 .BR slabinfo (5)
4163 for details.
4164 .TP
4165 .I /proc/stat
4166 kernel/system statistics.
4167 Varies with architecture.
4168 Common
4169 entries include:
4170 .RS
4171 .TP
4172 .I cpu 10132153 290696 3084719 46828483 16683 0 25195 0 175628 0
4173 .TQ
4174 .I cpu0 1393280 32966 572056 13343292 6130 0 17875 0 23933 0
4175 The amount of time, measured in units of
4176 USER_HZ (1/100ths of a second on most architectures, use
4177 .IR sysconf(_SC_CLK_TCK)
4178 to obtain the right value),
4179 .\" 1024 on Alpha and ia64
4180 that the system ("cpu" line) or the specific CPU ("cpu\fIN\fR" line)
4181 spent in various states:
4182 .RS
4183 .TP
4184 .I user
4185 (1) Time spent in user mode.
4186 .TP
4187 .I nice
4188 (2) Time spent in user mode with low priority (nice).
4189 .TP
4190 .I system
4191 (3) Time spent in system mode.
4192 .TP
4193 .I idle
4194 (4) Time spent in the idle task.
4195 .\" FIXME . Actually, the following info about the /proc/stat 'cpu' field
4196 .\" does not seem to be quite right (at least in 2.6.12 or 3.6):
4197 .\" the idle time in /proc/uptime does not quite match this value
4198 This value should be USER_HZ times the
4199 second entry in the
4200 .I /proc/uptime
4201 pseudo-file.
4202 .TP
4203 .IR iowait " (since Linux 2.5.41)"
4204 (5) Time waiting for I/O to complete.
4205 This value is not reliable, for the following reasons:
4206 .\" See kernel commit 9c240d757658a3ae9968dd309e674c61f07c7f48
4207 .RS
4208 .IP 1. 3
4209 The CPU will not wait for I/O to complete;
4210 iowait is the time that a task is waiting for I/O to complete.
4211 When a CPU goes into idle state for outstanding task I/O,
4212 another task will be scheduled on this CPU.
4213 .IP 2.
4214 On a multi-core CPU,
4215 the task waiting for I/O to complete is not running on any CPU,
4216 so the iowait of each CPU is difficult to calculate.
4217 .IP 3.
4218 The value in this field may
4219 .I decrease
4220 in certain conditions.
4221 .RE
4222 .TP
4223 .IR irq " (since Linux 2.6.0)"
4224 .\" Precisely: Linux 2.6.0-test4
4225 (6) Time servicing interrupts.
4226 .TP
4227 .IR softirq " (since Linux 2.6.0"
4228 .\" Precisely: Linux 2.6.0-test4
4229 (7) Time servicing softirqs.
4230 .TP
4231 .IR steal " (since Linux 2.6.11)"
4232 (8) Stolen time, which is the time spent in other operating systems when
4233 running in a virtualized environment
4234 .TP
4235 .IR guest " (since Linux 2.6.24)"
4236 (9) Time spent running a virtual CPU for guest
4237 operating systems under the control of the Linux kernel.
4238 .\" See Changelog entry for 5e84cfde51cf303d368fcb48f22059f37b3872de
4239 .TP
4240 .IR guest_nice " (since Linux 2.6.33)"
4241 .\" commit ce0e7b28fb75cb003cfc8d0238613aaf1c55e797
4242 (10) Time spent running a niced guest (virtual CPU for guest
4243 operating systems under the control of the Linux kernel).
4244 .RE
4245 .TP
4246 \fIpage 5741 1808\fP
4247 The number of pages the system paged in and the number that were paged
4248 out (from disk).
4249 .TP
4250 \fIswap 1 0\fP
4251 The number of swap pages that have been brought in and out.
4252 .TP
4253 .\" FIXME . The following is not the full picture for the 'intr' of
4254 .\" /proc/stat on 2.6:
4255 \fIintr 1462898\fP
4256 This line shows counts of interrupts serviced since boot time,
4257 for each of the possible system interrupts.
4258 The first column is the total of all interrupts serviced
4259 including unnumbered architecture specific interrupts;
4260 each subsequent column is the total for that particular numbered interrupt.
4261 Unnumbered interrupts are not shown, only summed into the total.
4262 .TP
4263 \fIdisk_io: (2,0):(31,30,5764,1,2) (3,0):\fP...
4264 (major,disk_idx):(noinfo, read_io_ops, blks_read, write_io_ops, blks_written)
4265 .br
4266 (Linux 2.4 only)
4267 .TP
4268 \fIctxt 115315\fP
4269 The number of context switches that the system underwent.
4270 .TP
4271 \fIbtime 769041601\fP
4272 boot time, in seconds since the Epoch, 1970-01-01 00:00:00 +0000 (UTC).
4273 .TP
4274 \fIprocesses 86031\fP
4275 Number of forks since boot.
4276 .TP
4277 \fIprocs_running 6\fP
4278 Number of processes in runnable state.
4279 (Linux 2.5.45 onward.)
4280 .TP
4281 \fIprocs_blocked 2\fP
4282 Number of processes blocked waiting for I/O to complete.
4283 (Linux 2.5.45 onward.)
4284 .TP
4285 .I softirq 229245889 94 60001584 13619 5175704 2471304 28 51212741 59130143 0 51240672
4286 .\" commit d3d64df21d3d0de675a0d3ffa7c10514f3644b30
4287 This line shows the number of softirq for all CPUs.
4288 The first column is the total of all softirqs and
4289 each subsequent column is the total for particular softirq.
4290 (Linux 2.6.31 onward.)
4291 .RE
4292 .TP
4293 .I /proc/swaps
4294 Swap areas in use.
4295 See also
4296 .BR swapon (8).
4297 .TP
4298 .I /proc/sys
4299 This directory (present since 1.3.57) contains a number of files
4300 and subdirectories corresponding to kernel variables.
4301 These variables can be read and sometimes modified using
4302 the \fI/proc\fP filesystem, and the (deprecated)
4303 .BR sysctl (2)
4304 system call.
4305 .IP
4306 String values may be terminated by either \(aq\e0\(aq or \(aq\en\(aq.
4307 .IP
4308 Integer and long values may be written either in decimal or in
4309 hexadecimal notation (e.g. 0x3FFF).
4310 When writing multiple integer or long values, these may be separated
4311 by any of the following whitespace characters:
4312 \(aq\ \(aq, \(aq\et\(aq, or \(aq\en\(aq.
4313 Using other separators leads to the error
4314 .BR EINVAL .
4315 .TP
4316 .IR /proc/sys/abi " (since Linux 2.4.10)"
4317 This directory may contain files with application binary information.
4318 .\" On some systems, it is not present.
4319 See the Linux kernel source file
4320 .I Documentation/sysctl/abi.txt
4321 for more information.
4322 .TP
4323 .I /proc/sys/debug
4324 This directory may be empty.
4325 .TP
4326 .I /proc/sys/dev
4327 This directory contains device-specific information (e.g.,
4328 .IR dev/cdrom/info ).
4329 On
4330 some systems, it may be empty.
4331 .TP
4332 .I /proc/sys/fs
4333 This directory contains the files and subdirectories for kernel variables
4334 related to filesystems.
4335 .TP
4336 .I /proc/sys/fs/binfmt_misc
4337 Documentation for files in this directory can be found
4338 in the Linux kernel source in the file
4339 .IR Documentation/admin-guide/binfmt-misc.rst
4340 (or in
4341 .IR Documentation/binfmt_misc.txt
4342 on older kernels).
4343 .TP
4344 .IR /proc/sys/fs/dentry-state " (since Linux 2.2)"
4345 This file contains information about the status of the
4346 directory cache (dcache).
4347 The file contains six numbers,
4348 .IR nr_dentry ", " nr_unused ", " age_limit " (age in seconds), "
4349 .I want_pages
4350 (pages requested by system) and two dummy values.
4351 .RS
4352 .IP * 2
4353 .I nr_dentry
4354 is the number of allocated dentries (dcache entries).
4355 This field is unused in Linux 2.2.
4356 .IP *
4357 .I nr_unused
4358 is the number of unused dentries.
4359 .IP *
4360 .I age_limit
4361 .\" looks like this is unused in kernels 2.2 to 2.6
4362 is the age in seconds after which dcache entries
4363 can be reclaimed when memory is short.
4364 .IP *
4365 .I want_pages
4366 .\" looks like this is unused in kernels 2.2 to 2.6
4367 is nonzero when the kernel has called shrink_dcache_pages() and the
4368 dcache isn't pruned yet.
4369 .RE
4370 .TP
4371 .I /proc/sys/fs/dir-notify-enable
4372 This file can be used to disable or enable the
4373 .I dnotify
4374 interface described in
4375 .BR fcntl (2)
4376 on a system-wide basis.
4377 A value of 0 in this file disables the interface,
4378 and a value of 1 enables it.
4379 .TP
4380 .I /proc/sys/fs/dquot-max
4381 This file shows the maximum number of cached disk quota entries.
4382 On some (2.4) systems, it is not present.
4383 If the number of free cached disk quota entries is very low and
4384 you have some awesome number of simultaneous system users,
4385 you might want to raise the limit.
4386 .TP
4387 .I /proc/sys/fs/dquot-nr
4388 This file shows the number of allocated disk quota
4389 entries and the number of free disk quota entries.
4390 .TP
4391 .IR /proc/sys/fs/epoll " (since Linux 2.6.28)"
4392 This directory contains the file
4393 .IR max_user_watches ,
4394 which can be used to limit the amount of kernel memory consumed by the
4395 .I epoll
4396 interface.
4397 For further details, see
4398 .BR epoll (7).
4399 .TP
4400 .I /proc/sys/fs/file-max
4401 This file defines
4402 a system-wide limit on the number of open files for all processes.
4403 System calls that fail when encountering this limit fail with the error
4404 .BR ENFILE .
4405 (See also
4406 .BR setrlimit (2),
4407 which can be used by a process to set the per-process limit,
4408 .BR RLIMIT_NOFILE ,
4409 on the number of files it may open.)
4410 If you get lots
4411 of error messages in the kernel log about running out of file handles
4412 (look for "VFS: file-max limit <number> reached"),
4413 try increasing this value:
4414 .IP
4415 .in +4n
4416 .EX
4417 echo 100000 > /proc/sys/fs/file-max
4418 .EE
4419 .in
4420 .IP
4421 Privileged processes
4422 .RB ( CAP_SYS_ADMIN )
4423 can override the
4424 .I file-max
4425 limit.
4426 .TP
4427 .I /proc/sys/fs/file-nr
4428 This (read-only) file contains three numbers:
4429 the number of allocated file handles
4430 (i.e., the number of files presently opened);
4431 the number of free file handles;
4432 and the maximum number of file handles (i.e., the same value as
4433 .IR /proc/sys/fs/file-max ).
4434 If the number of allocated file handles is close to the
4435 maximum, you should consider increasing the maximum.
4436 Before Linux 2.6,
4437 the kernel allocated file handles dynamically,
4438 but it didn't free them again.
4439 Instead the free file handles were kept in a list for reallocation;
4440 the "free file handles" value indicates the size of that list.
4441 A large number of free file handles indicates that there was
4442 a past peak in the usage of open file handles.
4443 Since Linux 2.6, the kernel does deallocate freed file handles,
4444 and the "free file handles" value is always zero.
4445 .TP
4446 .IR /proc/sys/fs/inode-max " (only present until Linux 2.2)"
4447 This file contains the maximum number of in-memory inodes.
4448 This value should be 3\(en4 times larger
4449 than the value in
4450 .IR file-max ,
4451 since \fIstdin\fP, \fIstdout\fP
4452 and network sockets also need an inode to handle them.
4453 When you regularly run out of inodes, you need to increase this value.
4454 .IP
4455 Starting with Linux 2.4,
4456 there is no longer a static limit on the number of inodes,
4457 and this file is removed.
4458 .TP
4459 .I /proc/sys/fs/inode-nr
4460 This file contains the first two values from
4461 .IR inode-state .
4462 .TP
4463 .I /proc/sys/fs/inode-state
4464 This file
4465 contains seven numbers:
4466 .IR nr_inodes ,
4467 .IR nr_free_inodes ,
4468 .IR preshrink ,
4469 and four dummy values (always zero).
4470 .IP
4471 .I nr_inodes
4472 is the number of inodes the system has allocated.
4473 .\" This can be slightly more than
4474 .\" .I inode-max
4475 .\" because Linux allocates them one page full at a time.
4476 .I nr_free_inodes
4477 represents the number of free inodes.
4478 .IP
4479 .I preshrink
4480 is nonzero when the
4481 .I nr_inodes
4482 >
4483 .I inode-max
4484 and the system needs to prune the inode list instead of allocating more;
4485 since Linux 2.4, this field is a dummy value (always zero).
4486 .TP
4487 .IR /proc/sys/fs/inotify " (since Linux 2.6.13)"
4488 This directory contains files
4489 .IR max_queued_events ", " max_user_instances ", and " max_user_watches ,
4490 that can be used to limit the amount of kernel memory consumed by the
4491 .I inotify
4492 interface.
4493 For further details, see
4494 .BR inotify (7).
4495 .TP
4496 .I /proc/sys/fs/lease-break-time
4497 This file specifies the grace period that the kernel grants to a process
4498 holding a file lease
4499 .RB ( fcntl (2))
4500 after it has sent a signal to that process notifying it
4501 that another process is waiting to open the file.
4502 If the lease holder does not remove or downgrade the lease within
4503 this grace period, the kernel forcibly breaks the lease.
4504 .TP
4505 .I /proc/sys/fs/leases-enable
4506 This file can be used to enable or disable file leases
4507 .RB ( fcntl (2))
4508 on a system-wide basis.
4509 If this file contains the value 0, leases are disabled.
4510 A nonzero value enables leases.
4511 .TP
4512 .IR /proc/sys/fs/mount-max " (since Linux 4.9)"
4513 .\" commit d29216842a85c7970c536108e093963f02714498
4514 The value in this file specifies the maximum number of mounts that may exist
4515 in a mount namespace.
4516 The default value in this file is 100,000.
4517 .TP
4518 .IR /proc/sys/fs/mqueue " (since Linux 2.6.6)"
4519 This directory contains files
4520 .IR msg_max ", " msgsize_max ", and " queues_max ,
4521 controlling the resources used by POSIX message queues.
4522 See
4523 .BR mq_overview (7)
4524 for details.
4525 .TP
4526 .IR /proc/sys/fs/nr_open " (since Linux 2.6.25)
4527 .\" commit 9cfe015aa424b3c003baba3841a60dd9b5ad319b
4528 This file imposes ceiling on the value to which the
4529 .BR RLIMIT_NOFILE
4530 resource limit can be raised (see
4531 .BR getrlimit (2)).
4532 This ceiling is enforced for both unprivileged and privileged process.
4533 The default value in this file is 1048576.
4534 (Before Linux 2.6.25, the ceiling for
4535 .BR RLIMIT_NOFILE
4536 was hard-coded to the same value.)
4537 .TP
4538 .IR /proc/sys/fs/overflowgid " and " /proc/sys/fs/overflowuid
4539 These files
4540 allow you to change the value of the fixed UID and GID.
4541 The default is 65534.
4542 Some filesystems support only 16-bit UIDs and GIDs, although in Linux
4543 UIDs and GIDs are 32 bits.
4544 When one of these filesystems is mounted
4545 with writes enabled, any UID or GID that would exceed 65535 is translated
4546 to the overflow value before being written to disk.
4547 .TP
4548 .IR /proc/sys/fs/pipe-max-size " (since Linux 2.6.35)"
4549 See
4550 .BR pipe (7).
4551 .TP
4552 .IR /proc/sys/fs/pipe-user-pages-hard " (since Linux 4.5)"
4553 See
4554 .BR pipe (7).
4555 .TP
4556 .IR /proc/sys/fs/pipe-user-pages-soft " (since Linux 4.5)"
4557 See
4558 .BR pipe (7).
4559 .TP
4560 .IR /proc/sys/fs/protected_hardlinks " (since Linux 3.6)"
4561 .\" commit 800179c9b8a1e796e441674776d11cd4c05d61d7
4562 When the value in this file is 0,
4563 no restrictions are placed on the creation of hard links
4564 (i.e., this is the historical behavior before Linux 3.6).
4565 When the value in this file is 1,
4566 a hard link can be created to a target file
4567 only if one of the following conditions is true:
4568 .RS
4569 .IP * 3
4570 The calling process has the
4571 .BR CAP_FOWNER
4572 capability in its user namespace
4573 and the file UID has a mapping in the namespace.
4574 .IP *
4575 The filesystem UID of the process creating the link matches
4576 the owner (UID) of the target file
4577 (as described in
4578 .BR credentials (7),
4579 a process's filesystem UID is normally the same as its effective UID).
4580 .IP *
4581 All of the following conditions are true:
4582 .RS 4
4583 .IP \(bu 3
4584 the target is a regular file;
4585 .IP \(bu
4586 the target file does not have its set-user-ID mode bit enabled;
4587 .IP \(bu
4588 the target file does not have both its set-group-ID and
4589 group-executable mode bits enabled; and
4590 .IP \(bu
4591 the caller has permission to read and write the target file
4592 (either via the file's permissions mask or because it has
4593 suitable capabilities).
4594 .RE
4595 .RE
4596 .IP
4597 The default value in this file is 0.
4598 Setting the value to 1
4599 prevents a longstanding class of security issues caused by
4600 hard-link-based time-of-check, time-of-use races,
4601 most commonly seen in world-writable directories such as
4602 .IR /tmp .
4603 The common method of exploiting this flaw
4604 is to cross privilege boundaries when following a given hard link
4605 (i.e., a root process follows a hard link created by another user).
4606 Additionally, on systems without separated partitions,
4607 this stops unauthorized users from "pinning" vulnerable set-user-ID and
4608 set-group-ID files against being upgraded by
4609 the administrator, or linking to special files.
4610 .TP
4611 .IR /proc/sys/fs/protected_symlinks " (since Linux 3.6)"
4612 .\" commit 800179c9b8a1e796e441674776d11cd4c05d61d7
4613 When the value in this file is 0,
4614 no restrictions are placed on following symbolic links
4615 (i.e., this is the historical behavior before Linux 3.6).
4616 When the value in this file is 1, symbolic links are followed only
4617 in the following circumstances:
4618 .RS
4619 .IP * 3
4620 the filesystem UID of the process following the link matches
4621 the owner (UID) of the symbolic link
4622 (as described in
4623 .BR credentials (7),
4624 a process's filesystem UID is normally the same as its effective UID);
4625 .IP *
4626 the link is not in a sticky world-writable directory; or
4627 .IP *
4628 the symbolic link and its parent directory have the same owner (UID)
4629 .RE
4630 .IP
4631 A system call that fails to follow a symbolic link
4632 because of the above restrictions returns the error
4633 .BR EACCES
4634 in
4635 .IR errno .
4636 .IP
4637 The default value in this file is 0.
4638 Setting the value to 1 avoids a longstanding class of security issues
4639 based on time-of-check, time-of-use races when accessing symbolic links.
4640 .TP
4641 .IR /proc/sys/fs/suid_dumpable " (since Linux 2.6.13)"
4642 .\" The following is based on text from Documentation/sysctl/kernel.txt
4643 The value in this file is assigned to a process's "dumpable" flag
4644 in the circumstances described in
4645 .BR prctl (2).
4646 In effect,
4647 the value in this file determines whether core dump files are
4648 produced for set-user-ID or otherwise protected/tainted binaries.
4649 The "dumpable" setting also affects the ownership of files in a process's
4650 .IR /proc/[pid]
4651 directory, as described above.
4652 .IP
4653 Three different integer values can be specified:
4654 .RS
4655 .TP
4656 \fI0\ (default)\fP
4657 .\" In kernel source: SUID_DUMP_DISABLE
4658 This provides the traditional (pre-Linux 2.6.13) behavior.
4659 A core dump will not be produced for a process which has
4660 changed credentials (by calling
4661 .BR seteuid (2),
4662 .BR setgid (2),
4663 or similar, or by executing a set-user-ID or set-group-ID program)
4664 or whose binary does not have read permission enabled.
4665 .TP
4666 \fI1\ ("debug")\fP
4667 .\" In kernel source: SUID_DUMP_USER
4668 All processes dump core when possible.
4669 (Reasons why a process might nevertheless not dump core are described in
4670 .BR core (5).)
4671 The core dump is owned by the filesystem user ID of the dumping process
4672 and no security is applied.
4673 This is intended for system debugging situations only:
4674 this mode is insecure because it allows unprivileged users to
4675 examine the memory contents of privileged processes.
4676 .TP
4677 \fI2\ ("suidsafe")\fP
4678 .\" In kernel source: SUID_DUMP_ROOT
4679 Any binary which normally would not be dumped (see "0" above)
4680 is dumped readable by root only.
4681 This allows the user to remove the core dump file but not to read it.
4682 For security reasons core dumps in this mode will not overwrite one
4683 another or other files.
4684 This mode is appropriate when administrators are
4685 attempting to debug problems in a normal environment.
4686 .IP
4687 Additionally, since Linux 3.6,
4688 .\" 9520628e8ceb69fa9a4aee6b57f22675d9e1b709
4689 .I /proc/sys/kernel/core_pattern
4690 must either be an absolute pathname
4691 or a pipe command, as detailed in
4692 .BR core (5).
4693 Warnings will be written to the kernel log if
4694 .I core_pattern
4695 does not follow these rules, and no core dump will be produced.
4696 .\" 54b501992dd2a839e94e76aa392c392b55080ce8
4697 .RE
4698 .IP
4699 For details of the effect of a process's "dumpable" setting
4700 on ptrace access mode checking, see
4701 .BR ptrace (2).
4702 .TP
4703 .I /proc/sys/fs/super-max
4704 This file
4705 controls the maximum number of superblocks, and
4706 thus the maximum number of mounted filesystems the kernel
4707 can have.
4708 You need increase only
4709 .I super-max
4710 if you need to mount more filesystems than the current value in
4711 .I super-max
4712 allows you to.
4713 .TP
4714 .I /proc/sys/fs/super-nr
4715 This file
4716 contains the number of filesystems currently mounted.
4717 .TP
4718 .I /proc/sys/kernel
4719 This directory contains files controlling a range of kernel parameters,
4720 as described below.
4721 .TP
4722 .I /proc/sys/kernel/acct
4723 This file
4724 contains three numbers:
4725 .IR highwater ,
4726 .IR lowwater ,
4727 and
4728 .IR frequency .
4729 If BSD-style process accounting is enabled, these values control
4730 its behavior.
4731 If free space on filesystem where the log lives goes below
4732 .I lowwater
4733 percent, accounting suspends.
4734 If free space gets above
4735 .I highwater
4736 percent, accounting resumes.
4737 .I frequency
4738 determines
4739 how often the kernel checks the amount of free space (value is in
4740 seconds).
4741 Default values are 4, 2 and 30.
4742 That is, suspend accounting if 2% or less space is free; resume it
4743 if 4% or more space is free; consider information about amount of free space
4744 valid for 30 seconds.
4745 .TP
4746 .IR /proc/sys/kernel/auto_msgmni " (Linux 2.6.27 to 3.18)"
4747 .\" commit 9eefe520c814f6f62c5d36a2ddcd3fb99dfdb30e (introduces feature)
4748 .\" commit 0050ee059f7fc86b1df2527aaa14ed5dc72f9973 (rendered redundant)
4749 From Linux 2.6.27 to 3.18,
4750 this file was used to control recomputing of the value in
4751 .IR /proc/sys/kernel/msgmni
4752 upon the addition or removal of memory or upon IPC namespace creation/removal.
4753 Echoing "1" into this file enabled
4754 .I msgmni
4755 automatic recomputing (and triggered a recomputation of
4756 .I msgmni
4757 based on the current amount of available memory and number of IPC namespaces).
4758 Echoing "0" disabled automatic recomputing.
4759 (Automatic recomputing was also disabled if a value was explicitly assigned to
4760 .IR /proc/sys/kernel/msgmni .)
4761 The default value in
4762 .I auto_msgmni
4763 was 1.
4764 .IP
4765 Since Linux 3.19, the content of this file has no effect (because
4766 .IR msgmni
4767 .\" FIXME Must document the 3.19 'msgmni' changes.
4768 defaults to near the maximum value possible),
4769 and reads from this file always return the value "0".
4770 .TP
4771 .IR /proc/sys/kernel/cap_last_cap " (since Linux 3.2)"
4772 See
4773 .BR capabilities (7).
4774 .TP
4775 .IR /proc/sys/kernel/cap-bound " (from Linux 2.2 to 2.6.24)"
4776 This file holds the value of the kernel
4777 .I "capability bounding set"
4778 (expressed as a signed decimal number).
4779 This set is ANDed against the capabilities permitted to a process
4780 during
4781 .BR execve (2).
4782 Starting with Linux 2.6.25,
4783 the system-wide capability bounding set disappeared,
4784 and was replaced by a per-thread bounding set; see
4785 .BR capabilities (7).
4786 .TP
4787 .I /proc/sys/kernel/core_pattern
4788 See
4789 .BR core (5).
4790 .TP
4791 .I /proc/sys/kernel/core_pipe_limit
4792 See
4793 .BR core (5).
4794 .TP
4795 .I /proc/sys/kernel/core_uses_pid
4796 See
4797 .BR core (5).
4798 .TP
4799 .I /proc/sys/kernel/ctrl-alt-del
4800 This file
4801 controls the handling of Ctrl-Alt-Del from the keyboard.
4802 When the value in this file is 0, Ctrl-Alt-Del is trapped and
4803 sent to the
4804 .BR init (1)
4805 program to handle a graceful restart.
4806 When the value is greater than zero, Linux's reaction to a Vulcan
4807 Nerve Pinch (tm) will be an immediate reboot, without even
4808 syncing its dirty buffers.
4809 Note: when a program (like dosemu) has the keyboard in "raw"
4810 mode, the ctrl-alt-del is intercepted by the program before it
4811 ever reaches the kernel tty layer, and it's up to the program
4812 to decide what to do with it.
4813 .TP
4814 .IR /proc/sys/kernel/dmesg_restrict " (since Linux 2.6.37)"
4815 The value in this file determines who can see kernel syslog contents.
4816 A value of 0 in this file imposes no restrictions.
4817 If the value is 1, only privileged users can read the kernel syslog.
4818 (See
4819 .BR syslog (2)
4820 for more details.)
4821 Since Linux 3.4,
4822 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
4823 only users with the
4824 .BR CAP_SYS_ADMIN
4825 capability may change the value in this file.
4826 .TP
4827 .IR /proc/sys/kernel/domainname " and " /proc/sys/kernel/hostname
4828 can be used to set the NIS/YP domainname and the
4829 hostname of your box in exactly the same way as the commands
4830 .BR domainname (1)
4831 and
4832 .BR hostname (1),
4833 that is:
4834 .IP
4835 .in +4n
4836 .EX
4837 .RB "#" " echo \(aqdarkstar\(aq > /proc/sys/kernel/hostname"
4838 .RB "#" " echo \(aqmydomain\(aq > /proc/sys/kernel/domainname"
4839 .EE
4840 .in
4841 .IP
4842 has the same effect as
4843 .IP
4844 .in +4n
4845 .EX
4846 .RB "#" " hostname \(aqdarkstar\(aq"
4847 .RB "#" " domainname \(aqmydomain\(aq"
4848 .EE
4849 .in
4850 .IP
4851 Note, however, that the classic darkstar.frop.org has the
4852 hostname "darkstar" and DNS (Internet Domain Name Server)
4853 domainname "frop.org", not to be confused with the NIS (Network
4854 Information Service) or YP (Yellow Pages) domainname.
4855 These two
4856 domain names are in general different.
4857 For a detailed discussion
4858 see the
4859 .BR hostname (1)
4860 man page.
4861 .TP
4862 .I /proc/sys/kernel/hotplug
4863 This file
4864 contains the pathname for the hotplug policy agent.
4865 The default value in this file is
4866 .IR /sbin/hotplug .
4867 .TP
4868 .\" Removed in commit 87f504e5c78b910b0c1d6ffb89bc95e492322c84 (tglx/history.git)
4869 .IR /proc/sys/kernel/htab-reclaim " (before Linux 2.4.9.2)"
4870 (PowerPC only) If this file is set to a nonzero value,
4871 the PowerPC htab
4872 .\" removed in commit 1b483a6a7b2998e9c98ad985d7494b9b725bd228, before 2.6.28
4873 (see kernel file
4874 .IR Documentation/powerpc/ppc_htab.txt )
4875 is pruned
4876 each time the system hits the idle loop.
4877 .TP
4878 .IR /proc/sys/kernel/keys/*
4879 This directory contains various files that define parameters and limits
4880 for the key-management facility.
4881 These files are described in
4882 .BR keyrings (7).
4883 .TP
4884 .IR /proc/sys/kernel/kptr_restrict " (since Linux 2.6.38)"
4885 .\" 455cd5ab305c90ffc422dd2e0fb634730942b257
4886 The value in this file determines whether kernel addresses are exposed via
4887 .I /proc
4888 files and other interfaces.
4889 A value of 0 in this file imposes no restrictions.
4890 If the value is 1, kernel pointers printed using the
4891 .I %pK
4892 format specifier will be replaced with zeros unless the user has the
4893 .BR CAP_SYSLOG
4894 capability.
4895 If the value is 2, kernel pointers printed using the
4896 .I %pK
4897 format specifier will be replaced with zeros regardless
4898 of the user's capabilities.
4899 The initial default value for this file was 1,
4900 but the default was changed
4901 .\" commit 411f05f123cbd7f8aa1edcae86970755a6e2a9d9
4902 to 0 in Linux 2.6.39.
4903 Since Linux 3.4,
4904 .\" commit 620f6e8e855d6d447688a5f67a4e176944a084e8
4905 only users with the
4906 .BR CAP_SYS_ADMIN
4907 capability can change the value in this file.
4908 .TP
4909 .I /proc/sys/kernel/l2cr
4910 (PowerPC only) This file
4911 contains a flag that controls the L2 cache of G3 processor
4912 boards.
4913 If 0, the cache is disabled.
4914 Enabled if nonzero.
4915 .TP
4916 .I /proc/sys/kernel/modprobe
4917 This file contains the pathname for the kernel module loader.
4918 The default value is
4919 .IR /sbin/modprobe .
4920 The file is present only if the kernel is built with the
4921 .B CONFIG_MODULES
4922 .RB ( CONFIG_KMOD
4923 in Linux 2.6.26 and earlier)
4924 option enabled.
4925 It is described by the Linux kernel source file
4926 .I Documentation/kmod.txt
4927 (present only in kernel 2.4 and earlier).
4928 .TP
4929 .IR /proc/sys/kernel/modules_disabled " (since Linux 2.6.31)"
4930 .\" 3d43321b7015387cfebbe26436d0e9d299162ea1
4931 .\" From Documentation/sysctl/kernel.txt
4932 A toggle value indicating if modules are allowed to be loaded
4933 in an otherwise modular kernel.
4934 This toggle defaults to off (0), but can be set true (1).
4935 Once true, modules can be neither loaded nor unloaded,
4936 and the toggle cannot be set back to false.
4937 The file is present only if the kernel is built with the
4938 .B CONFIG_MODULES
4939 option enabled.
4940 .TP
4941 .IR /proc/sys/kernel/msgmax " (since Linux 2.2)"
4942 This file defines
4943 a system-wide limit specifying the maximum number of bytes in
4944 a single message written on a System V message queue.
4945 .TP
4946 .IR /proc/sys/kernel/msgmni " (since Linux 2.4)"
4947 This file defines the system-wide limit on the number of
4948 message queue identifiers.
4949 See also
4950 .IR /proc/sys/kernel/auto_msgmni .
4951 .TP
4952 .IR /proc/sys/kernel/msgmnb " (since Linux 2.2)"
4953 This file defines a system-wide parameter used to initialize the
4954 .I msg_qbytes
4955 setting for subsequently created message queues.
4956 The
4957 .I msg_qbytes
4958 setting specifies the maximum number of bytes that may be written to the
4959 message queue.
4960 .TP
4961 .IR /proc/sys/kernel/ngroups_max " (since Linux 2.6.4)"
4962 This is a read-only file that displays the upper limit on the
4963 number of a process's group memberships.
4964 .TP
4965 .IR /proc/sys/kernel/ns_last_pid " (since Linux 3.3)"
4966 See
4967 .BR pid_namespaces (7).
4968 .TP
4969 .IR /proc/sys/kernel/ostype " and " /proc/sys/kernel/osrelease
4970 These files
4971 give substrings of
4972 .IR /proc/version .
4973 .TP
4974 .IR /proc/sys/kernel/overflowgid " and " /proc/sys/kernel/overflowuid
4975 These files duplicate the files
4976 .I /proc/sys/fs/overflowgid
4977 and
4978 .IR /proc/sys/fs/overflowuid .
4979 .TP
4980 .I /proc/sys/kernel/panic
4981 This file gives read/write access to the kernel variable
4982 .IR panic_timeout .
4983 If this is zero, the kernel will loop on a panic; if nonzero,
4984 it indicates that the kernel should autoreboot after this number
4985 of seconds.
4986 When you use the
4987 software watchdog device driver, the recommended setting is 60.
4988 .TP
4989 .IR /proc/sys/kernel/panic_on_oops " (since Linux 2.5.68)"
4990 This file controls the kernel's behavior when an oops
4991 or BUG is encountered.
4992 If this file contains 0, then the system
4993 tries to continue operation.
4994 If it contains 1, then the system
4995 delays a few seconds (to give klogd time to record the oops output)
4996 and then panics.
4997 If the
4998 .I /proc/sys/kernel/panic
4999 file is also nonzero, then the machine will be rebooted.
5000 .TP
5001 .IR /proc/sys/kernel/pid_max " (since Linux 2.5.34)"
5002 This file specifies the value at which PIDs wrap around
5003 (i.e., the value in this file is one greater than the maximum PID).
5004 PIDs greater than this value are not allocated;
5005 thus, the value in this file also acts as a system-wide limit
5006 on the total number of processes and threads.
5007 The default value for this file, 32768,
5008 results in the same range of PIDs as on earlier kernels.
5009 On 32-bit platforms, 32768 is the maximum value for
5010 .IR pid_max .
5011 On 64-bit systems,
5012 .I pid_max
5013 can be set to any value up to 2^22
5014 .RB ( PID_MAX_LIMIT ,
5015 approximately 4 million).
5016 .\" Prior to 2.6.10, pid_max could also be raised above 32768 on 32-bit
5017 .\" platforms, but this broke /proc/[pid]
5018 .\" See http://marc.theaimsgroup.com/?l=linux-kernel&m=109513010926152&w=2
5019 .TP
5020 .IR /proc/sys/kernel/powersave-nap " (PowerPC only)"
5021 This file contains a flag.
5022 If set, Linux-PPC will use the "nap" mode of
5023 powersaving,
5024 otherwise the "doze" mode will be used.
5025 .TP
5026 .I /proc/sys/kernel/printk
5027 See
5028 .BR syslog (2).
5029 .TP
5030 .IR /proc/sys/kernel/pty " (since Linux 2.6.4)"
5031 This directory contains two files relating to the number of UNIX 98
5032 pseudoterminals (see
5033 .BR pts (4))
5034 on the system.
5035 .TP
5036 .I /proc/sys/kernel/pty/max
5037 This file defines the maximum number of pseudoterminals.
5038 .\" FIXME Document /proc/sys/kernel/pty/reserve
5039 .\" New in Linux 3.3
5040 .\" commit e9aba5158a80098447ff207a452a3418ae7ee386
5041 .TP
5042 .I /proc/sys/kernel/pty/nr
5043 This read-only file
5044 indicates how many pseudoterminals are currently in use.
5045 .TP
5046 .I /proc/sys/kernel/random
5047 This directory
5048 contains various parameters controlling the operation of the file
5049 .IR /dev/random .
5050 See
5051 .BR random (4)
5052 for further information.
5053 .TP
5054 .IR /proc/sys/kernel/random/uuid " (since Linux 2.4)"
5055 Each read from this read-only file returns a randomly generated 128-bit UUID,
5056 as a string in the standard UUID format.
5057 .TP
5058 .IR /proc/sys/kernel/randomize_va_space " (since Linux 2.6.12)"
5059 .\" Some further details can be found in Documentation/sysctl/kernel.txt
5060 Select the address space layout randomization (ASLR) policy for the system
5061 (on architectures that support ASLR).
5062 Three values are supported for this file:
5063 .RS
5064 .IP 0 3
5065 Turn ASLR off.
5066 This is the default for architectures that don't support ASLR,
5067 and when the kernel is booted with the
5068 .I norandmaps
5069 parameter.
5070 .IP 1
5071 Make the addresses of
5072 .BR mmap (2)
5073 allocations, the stack, and the VDSO page randomized.
5074 Among other things, this means that shared libraries will be
5075 loaded at randomized addresses.
5076 The text segment of PIE-linked binaries will also be loaded
5077 at a randomized address.
5078 This value is the default if the kernel was configured with
5079 .BR CONFIG_COMPAT_BRK .
5080 .IP 2
5081 (Since Linux 2.6.25)
5082 .\" commit c1d171a002942ea2d93b4fbd0c9583c56fce0772
5083 Also support heap randomization.
5084 This value is the default if the kernel was not configured with
5085 .BR CONFIG_COMPAT_BRK .
5086 .RE
5087 .TP
5088 .I /proc/sys/kernel/real-root-dev
5089 This file is documented in the Linux kernel source file
5090 .I Documentation/admin\-guide/initrd.rst
5091 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5092 (or
5093 .I Documentation/initrd.txt
5094 before Linux 4.10).
5095 .TP
5096 .IR /proc/sys/kernel/reboot-cmd " (Sparc only) "
5097 This file seems to be a way to give an argument to the SPARC
5098 ROM/Flash boot loader.
5099 Maybe to tell it what to do after
5100 rebooting?
5101 .TP
5102 .I /proc/sys/kernel/rtsig-max
5103 (Only in kernels up to and including 2.6.7; see
5104 .BR setrlimit (2))
5105 This file can be used to tune the maximum number
5106 of POSIX real-time (queued) signals that can be outstanding
5107 in the system.
5108 .TP
5109 .I /proc/sys/kernel/rtsig-nr
5110 (Only in kernels up to and including 2.6.7.)
5111 This file shows the number of POSIX real-time signals currently queued.
5112 .TP
5113 .IR /proc/[pid]/sched_autogroup_enabled " (since Linux 2.6.38)"
5114 .\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
5115 See
5116 .BR sched (7).
5117 .TP
5118 .IR /proc/sys/kernel/sched_child_runs_first " (since Linux 2.6.23)"
5119 If this file contains the value zero, then, after a
5120 .BR fork (2),
5121 the parent is first scheduled on the CPU.
5122 If the file contains a nonzero value,
5123 then the child is scheduled first on the CPU.
5124 (Of course, on a multiprocessor system,
5125 the parent and the child might both immediately be scheduled on a CPU.)
5126 .TP
5127 .IR /proc/sys/kernel/sched_rr_timeslice_ms " (since Linux 3.9)"
5128 See
5129 .BR sched_rr_get_interval (2).
5130 .TP
5131 .IR /proc/sys/kernel/sched_rt_period_us " (since Linux 2.6.25)"
5132 See
5133 .BR sched (7).
5134 .TP
5135 .IR /proc/sys/kernel/sched_rt_runtime_us " (since Linux 2.6.25)"
5136 See
5137 .BR sched (7).
5138 .TP
5139 .IR /proc/sys/kernel/seccomp " (since Linux 4.14)"
5140 .\" commit 8e5f1ad116df6b0de65eac458d5e7c318d1c05af
5141 This directory provides additional seccomp information and
5142 configuration.
5143 See
5144 .BR seccomp (2)
5145 for further details.
5146 .TP
5147 .IR /proc/sys/kernel/sem " (since Linux 2.4)"
5148 This file contains 4 numbers defining limits for System V IPC semaphores.
5149 These fields are, in order:
5150 .RS
5151 .IP SEMMSL 8
5152 The maximum semaphores per semaphore set.
5153 .IP SEMMNS 8
5154 A system-wide limit on the number of semaphores in all semaphore sets.
5155 .IP SEMOPM 8
5156 The maximum number of operations that may be specified in a
5157 .BR semop (2)
5158 call.
5159 .IP SEMMNI 8
5160 A system-wide limit on the maximum number of semaphore identifiers.
5161 .RE
5162 .TP
5163 .I /proc/sys/kernel/sg-big-buff
5164 This file
5165 shows the size of the generic SCSI device (sg) buffer.
5166 You can't tune it just yet, but you could change it at
5167 compile time by editing
5168 .I include/scsi/sg.h
5169 and changing
5170 the value of
5171 .BR SG_BIG_BUFF .
5172 However, there shouldn't be any reason to change this value.
5173 .TP
5174 .IR /proc/sys/kernel/shm_rmid_forced " (since Linux 3.1)"
5175 .\" commit b34a6b1da371ed8af1221459a18c67970f7e3d53
5176 .\" See also Documentation/sysctl/kernel.txt
5177 If this file is set to 1, all System V shared memory segments will
5178 be marked for destruction as soon as the number of attached processes
5179 falls to zero;
5180 in other words, it is no longer possible to create shared memory segments
5181 that exist independently of any attached process.
5182 .IP
5183 The effect is as though a
5184 .BR shmctl (2)
5185 .B IPC_RMID
5186 is performed on all existing segments as well as all segments
5187 created in the future (until this file is reset to 0).
5188 Note that existing segments that are attached to no process will be
5189 immediately destroyed when this file is set to 1.
5190 Setting this option will also destroy segments that were created,
5191 but never attached,
5192 upon termination of the process that created the segment with
5193 .BR shmget (2).
5194 .IP
5195 Setting this file to 1 provides a way of ensuring that
5196 all System V shared memory segments are counted against the
5197 resource usage and resource limits (see the description of
5198 .B RLIMIT_AS
5199 in
5200 .BR getrlimit (2))
5201 of at least one process.
5202 .IP
5203 Because setting this file to 1 produces behavior that is nonstandard
5204 and could also break existing applications,
5205 the default value in this file is 0.
5206 Set this file to 1 only if you have a good understanding
5207 of the semantics of the applications using
5208 System V shared memory on your system.
5209 .TP
5210 .IR /proc/sys/kernel/shmall " (since Linux 2.2)"
5211 This file
5212 contains the system-wide limit on the total number of pages of
5213 System V shared memory.
5214 .TP
5215 .IR /proc/sys/kernel/shmmax " (since Linux 2.2)"
5216 This file
5217 can be used to query and set the run-time limit
5218 on the maximum (System V IPC) shared memory segment size that can be
5219 created.
5220 Shared memory segments up to 1GB are now supported in the
5221 kernel.
5222 This value defaults to
5223 .BR SHMMAX .
5224 .TP
5225 .IR /proc/sys/kernel/shmmni " (since Linux 2.4)"
5226 This file
5227 specifies the system-wide maximum number of System V shared memory
5228 segments that can be created.
5229 .TP
5230 .IR /proc/sys/kernel/sysctl_writes_strict " (since Linux 3.16)"
5231 .\" commit f88083005ab319abba5d0b2e4e997558245493c8
5232 .\" commit 2ca9bb456ada8bcbdc8f77f8fc78207653bbaa92
5233 .\" commit f4aacea2f5d1a5f7e3154e967d70cf3f711bcd61
5234 .\" commit 24fe831c17ab8149413874f2fd4e5c8a41fcd294
5235 The value in this file determines how the file offset affects
5236 the behavior of updating entries in files under
5237 .IR /proc/sys .
5238 The file has three possible values:
5239 .RS
5240 .TP 4
5241 \-1
5242 This provides legacy handling, with no printk warnings.
5243 Each
5244 .BR write (2)
5245 must fully contain the value to be written,
5246 and multiple writes on the same file descriptor
5247 will overwrite the entire value, regardless of the file position.
5248 .TP
5249 0
5250 (default) This provides the same behavior as for \-1,
5251 but printk warnings are written for processes that
5252 perform writes when the file offset is not 0.
5253 .TP
5254 1
5255 Respect the file offset when writing strings into
5256 .I /proc/sys
5257 files.
5258 Multiple writes will
5259 .I append
5260 to the value buffer.
5261 Anything written beyond the maximum length
5262 of the value buffer will be ignored.
5263 Writes to numeric
5264 .I /proc/sys
5265 entries must always be at file offset 0 and the value must be
5266 fully contained in the buffer provided to
5267 .BR write (2).
5268 .\" FIXME .
5269 .\" With /proc/sys/kernel/sysctl_writes_strict==1, writes at an
5270 .\" offset other than 0 do not generate an error. Instead, the
5271 .\" write() succeeds, but the file is left unmodified.
5272 .\" This is surprising. The behavior may change in the future.
5273 .\" See thread.gmane.org/gmane.linux.man/9197
5274 .\" From: Michael Kerrisk (man-pages <mtk.manpages@...>
5275 .\" Subject: sysctl_writes_strict documentation + an oddity?
5276 .\" Newsgroups: gmane.linux.man, gmane.linux.kernel
5277 .\" Date: 2015-05-09 08:54:11 GMT
5278 .RE
5279 .TP
5280 .I /proc/sys/kernel/sysrq
5281 This file controls the functions allowed to be invoked by the SysRq key.
5282 By default,
5283 the file contains 1 meaning that every possible SysRq request is allowed
5284 (in older kernel versions, SysRq was disabled by default,
5285 and you were required to specifically enable it at run-time,
5286 but this is not the case any more).
5287 Possible values in this file are:
5288 .RS
5289 .TP 5
5290 0
5291 Disable sysrq completely
5292 .TP
5293 1
5294 Enable all functions of sysrq
5295 .TP
5296 > 1
5297 Bit mask of allowed sysrq functions, as follows:
5298 .PD 0
5299 .RS
5300 .TP 5
5301 \ \ 2
5302 Enable control of console logging level
5303 .TP
5304 \ \ 4
5305 Enable control of keyboard (SAK, unraw)
5306 .TP
5307 \ \ 8
5308 Enable debugging dumps of processes etc.
5309 .TP
5310 \ 16
5311 Enable sync command
5312 .TP
5313 \ 32
5314 Enable remount read-only
5315 .TP
5316 \ 64
5317 Enable signaling of processes (term, kill, oom-kill)
5318 .TP
5319 128
5320 Allow reboot/poweroff
5321 .TP
5322 256
5323 Allow nicing of all real-time tasks
5324 .RE
5325 .PD
5326 .RE
5327 .IP
5328 This file is present only if the
5329 .B CONFIG_MAGIC_SYSRQ
5330 kernel configuration option is enabled.
5331 For further details see the Linux kernel source file
5332 .I Documentation/admin\-guide/sysrq.rst
5333 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5334 (or
5335 .I Documentation/sysrq.txt
5336 before Linux 4.10).
5337 .TP
5338 .I /proc/sys/kernel/version
5339 This file contains a string such as:
5340 .IP
5341 #5 Wed Feb 25 21:49:24 MET 1998
5342 .IP
5343 The "#5" means that
5344 this is the fifth kernel built from this source base and the
5345 date following it indicates the time the kernel was built.
5346 .TP
5347 .IR /proc/sys/kernel/threads-max " (since Linux 2.3.11)"
5348 .\" The following is based on Documentation/sysctl/kernel.txt
5349 This file specifies the system-wide limit on the number of
5350 threads (tasks) that can be created on the system.
5351 .IP
5352 Since Linux 4.1,
5353 .\" commit 230633d109e35b0a24277498e773edeb79b4a331
5354 the value that can be written to
5355 .I threads-max
5356 is bounded.
5357 The minimum value that can be written is 20.
5358 The maximum value that can be written is given by the
5359 constant
5360 .B FUTEX_TID_MASK
5361 (0x3fffffff).
5362 If a value outside of this range is written to
5363 .IR threads-max ,
5364 the error
5365 .B EINVAL
5366 occurs.
5367 .IP
5368 The value written is checked against the available RAM pages.
5369 If the thread structures would occupy too much (more than 1/8th)
5370 of the available RAM pages,
5371 .I threads-max
5372 is reduced accordingly.
5373 .TP
5374 .IR /proc/sys/kernel/yama/ptrace_scope " (since Linux 3.5)"
5375 See
5376 .BR ptrace (2).
5377 .TP
5378 .IR /proc/sys/kernel/zero-paged " (PowerPC only) "
5379 This file
5380 contains a flag.
5381 When enabled (nonzero), Linux-PPC will pre-zero pages in
5382 the idle loop, possibly speeding up get_free_pages.
5383 .TP
5384 .I /proc/sys/net
5385 This directory contains networking stuff.
5386 Explanations for some of the files under this directory can be found in
5387 .BR tcp (7)
5388 and
5389 .BR ip (7).
5390 .TP
5391 .I /proc/sys/net/core/bpf_jit_enable
5392 See
5393 .BR bpf (2).
5394 .TP
5395 .I /proc/sys/net/core/somaxconn
5396 This file defines a ceiling value for the
5397 .I backlog
5398 argument of
5399 .BR listen (2);
5400 see the
5401 .BR listen (2)
5402 manual page for details.
5403 .TP
5404 .I /proc/sys/proc
5405 This directory may be empty.
5406 .TP
5407 .I /proc/sys/sunrpc
5408 This directory supports Sun remote procedure call for network filesystem
5409 (NFS).
5410 On some systems, it is not present.
5411 .TP
5412 .IR /proc/sys/user " (since Linux 4.9)"
5413 See
5414 .BR namespaces (7).
5415 .TP
5416 .I /proc/sys/vm
5417 This directory contains files for memory management tuning, buffer and
5418 cache management.
5419 .TP
5420 .IR /proc/sys/vm/admin_reserve_kbytes " (since Linux 3.10)"
5421 .\" commit 4eeab4f5580d11bffedc697684b91b0bca0d5009
5422 This file defines the amount of free memory (in KiB) on the system that
5423 should be reserved for users with the capability
5424 .BR CAP_SYS_ADMIN .
5425 .IP
5426 The default value in this file is the minimum of [3% of free pages, 8MiB]
5427 expressed as KiB.
5428 The default is intended to provide enough for the superuser
5429 to log in and kill a process, if necessary,
5430 under the default overcommit 'guess' mode (i.e., 0 in
5431 .IR /proc/sys/vm/overcommit_memory ).
5432 .IP
5433 Systems running in "overcommit never" mode (i.e., 2 in
5434 .IR /proc/sys/vm/overcommit_memory )
5435 should increase the value in this file to account
5436 for the full virtual memory size of the programs used to recover (e.g.,
5437 .BR login (1)
5438 .BR ssh (1),
5439 and
5440 .BR top (1))
5441 Otherwise, the superuser may not be able to log in to recover the system.
5442 For example, on x86-64 a suitable value is 131072 (128MiB reserved).
5443 .IP
5444 Changing the value in this file takes effect whenever
5445 an application requests memory.
5446 .TP
5447 .IR /proc/sys/vm/compact_memory " (since Linux 2.6.35)"
5448 When 1 is written to this file, all zones are compacted such that free
5449 memory is available in contiguous blocks where possible.
5450 The effect of this action can be seen by examining
5451 .IR /proc/buddyinfo .
5452 .IP
5453 Present only if the kernel was configured with
5454 .BR CONFIG_COMPACTION .
5455 .TP
5456 .IR /proc/sys/vm/drop_caches " (since Linux 2.6.16)"
5457 Writing to this file causes the kernel to drop clean caches, dentries, and
5458 inodes from memory, causing that memory to become free.
5459 This can be useful for memory management testing and
5460 performing reproducible filesystem benchmarks.
5461 Because writing to this file causes the benefits of caching to be lost,
5462 it can degrade overall system performance.
5463 .IP
5464 To free pagecache, use:
5465 .IP
5466 echo 1 > /proc/sys/vm/drop_caches
5467 .IP
5468 To free dentries and inodes, use:
5469 .IP
5470 echo 2 > /proc/sys/vm/drop_caches
5471 .IP
5472 To free pagecache, dentries and inodes, use:
5473 .IP
5474 echo 3 > /proc/sys/vm/drop_caches
5475 .IP
5476 Because writing to this file is a nondestructive operation and dirty objects
5477 are not freeable, the
5478 user should run
5479 .BR sync (1)
5480 first.
5481 .TP
5482 .IR /proc/sys/vm/legacy_va_layout " (since Linux 2.6.9)"
5483 .\" The following is from Documentation/filesystems/proc.txt
5484 If nonzero, this disables the new 32-bit memory-mapping layout;
5485 the kernel will use the legacy (2.4) layout for all processes.
5486 .TP
5487 .IR /proc/sys/vm/memory_failure_early_kill " (since Linux 2.6.32)"
5488 .\" The following is based on the text in Documentation/sysctl/vm.txt
5489 Control how to kill processes when an uncorrected memory error
5490 (typically a 2-bit error in a memory module)
5491 that cannot be handled by the kernel
5492 is detected in the background by hardware.
5493 In some cases (like the page still having a valid copy on disk),
5494 the kernel will handle the failure
5495 transparently without affecting any applications.
5496 But if there is no other up-to-date copy of the data,
5497 it will kill processes to prevent any data corruptions from propagating.
5498 .IP
5499 The file has one of the following values:
5500 .RS
5501 .IP 1: 4
5502 Kill all processes that have the corrupted-and-not-reloadable page mapped
5503 as soon as the corruption is detected.
5504 Note that this is not supported for a few types of pages,
5505 such as kernel internally
5506 allocated data or the swap cache, but works for the majority of user pages.
5507 .IP 0: 4
5508 Unmap the corrupted page from all processes and kill a process
5509 only if it tries to access the page.
5510 .RE
5511 .IP
5512 The kill is performed using a
5513 .B SIGBUS
5514 signal with
5515 .I si_code
5516 set to
5517 .BR BUS_MCEERR_AO .
5518 Processes can handle this if they want to; see
5519 .BR sigaction (2)
5520 for more details.
5521 .IP
5522 This feature is active only on architectures/platforms with advanced machine
5523 check handling and depends on the hardware capabilities.
5524 .IP
5525 Applications can override the
5526 .I memory_failure_early_kill
5527 setting individually with the
5528 .BR prctl (2)
5529 .B PR_MCE_KILL
5530 operation.
5531 .IP
5532 Present only if the kernel was configured with
5533 .BR CONFIG_MEMORY_FAILURE .
5534 .TP
5535 .IR /proc/sys/vm/memory_failure_recovery " (since Linux 2.6.32)"
5536 .\" The following is based on the text in Documentation/sysctl/vm.txt
5537 Enable memory failure recovery (when supported by the platform)
5538 .RS
5539 .IP 1: 4
5540 Attempt recovery.
5541 .IP 0: 4
5542 Always panic on a memory failure.
5543 .RE
5544 .IP
5545 Present only if the kernel was configured with
5546 .BR CONFIG_MEMORY_FAILURE .
5547 .TP
5548 .IR /proc/sys/vm/oom_dump_tasks " (since Linux 2.6.25)"
5549 .\" The following is from Documentation/sysctl/vm.txt
5550 Enables a system-wide task dump (excluding kernel threads) to be
5551 produced when the kernel performs an OOM-killing.
5552 The dump includes the following information
5553 for each task (thread, process):
5554 thread ID, real user ID, thread group ID (process ID),
5555 virtual memory size, resident set size,
5556 the CPU that the task is scheduled on,
5557 oom_adj score (see the description of
5558 .IR /proc/[pid]/oom_adj ),
5559 and command name.
5560 This is helpful to determine why the OOM-killer was invoked
5561 and to identify the rogue task that caused it.
5562 .IP
5563 If this contains the value zero, this information is suppressed.
5564 On very large systems with thousands of tasks,
5565 it may not be feasible to dump the memory state information for each one.
5566 Such systems should not be forced to incur a performance penalty in
5567 OOM situations when the information may not be desired.
5568 .IP
5569 If this is set to nonzero, this information is shown whenever the
5570 OOM-killer actually kills a memory-hogging task.
5571 .IP
5572 The default value is 0.
5573 .TP
5574 .IR /proc/sys/vm/oom_kill_allocating_task " (since Linux 2.6.24)"
5575 .\" The following is from Documentation/sysctl/vm.txt
5576 This enables or disables killing the OOM-triggering task in
5577 out-of-memory situations.
5578 .IP
5579 If this is set to zero, the OOM-killer will scan through the entire
5580 tasklist and select a task based on heuristics to kill.
5581 This normally selects a rogue memory-hogging task that
5582 frees up a large amount of memory when killed.
5583 .IP
5584 If this is set to nonzero, the OOM-killer simply kills the task that
5585 triggered the out-of-memory condition.
5586 This avoids a possibly expensive tasklist scan.
5587 .IP
5588 If
5589 .I /proc/sys/vm/panic_on_oom
5590 is nonzero, it takes precedence over whatever value is used in
5591 .IR /proc/sys/vm/oom_kill_allocating_task .
5592 .IP
5593 The default value is 0.
5594 .TP
5595 .IR /proc/sys/vm/overcommit_kbytes " (since Linux 3.14)"
5596 .\" commit 49f0ce5f92321cdcf741e35f385669a421013cb7
5597 This writable file provides an alternative to
5598 .IR /proc/sys/vm/overcommit_ratio
5599 for controlling the
5600 .I CommitLimit
5601 when
5602 .IR /proc/sys/vm/overcommit_memory
5603 has the value 2.
5604 It allows the amount of memory overcommitting to be specified as
5605 an absolute value (in kB),
5606 rather than as a percentage, as is done with
5607 .IR overcommit_ratio .
5608 This allows for finer-grained control of
5609 .IR CommitLimit
5610 on systems with extremely large memory sizes.
5611 .IP
5612 Only one of
5613 .IR overcommit_kbytes
5614 or
5615 .IR overcommit_ratio
5616 can have an effect:
5617 if
5618 .IR overcommit_kbytes
5619 has a nonzero value, then it is used to calculate
5620 .IR CommitLimit ,
5621 otherwise
5622 .IR overcommit_ratio
5623 is used.
5624 Writing a value to either of these files causes the
5625 value in the other file to be set to zero.
5626 .TP
5627 .I /proc/sys/vm/overcommit_memory
5628 This file contains the kernel virtual memory accounting mode.
5629 Values are:
5630 .RS
5631 .IP
5632 0: heuristic overcommit (this is the default)
5633 .br
5634 1: always overcommit, never check
5635 .br
5636 2: always check, never overcommit
5637 .RE
5638 .IP
5639 In mode 0, calls of
5640 .BR mmap (2)
5641 with
5642 .B MAP_NORESERVE
5643 are not checked, and the default check is very weak,
5644 leading to the risk of getting a process "OOM-killed".
5645 .IP
5646 In mode 1, the kernel pretends there is always enough memory,
5647 until memory actually runs out.
5648 One use case for this mode is scientific computing applications
5649 that employ large sparse arrays.
5650 In Linux kernel versions before 2.6.0, any nonzero value implies mode 1.
5651 .IP
5652 In mode 2 (available since Linux 2.6), the total virtual address space
5653 that can be allocated
5654 .RI ( CommitLimit
5655 in
5656 .IR /proc/meminfo )
5657 is calculated as
5658 .IP
5659 CommitLimit = (total_RAM - total_huge_TLB) *
5660 overcommit_ratio / 100 + total_swap
5661 .IP
5662 where:
5663 .RS 12
5664 .IP * 3
5665 .I total_RAM
5666 is the total amount of RAM on the system;
5667 .IP *
5668 .I total_huge_TLB
5669 is the amount of memory set aside for huge pages;
5670 .IP *
5671 .I overcommit_ratio
5672 is the value in
5673 .IR /proc/sys/vm/overcommit_ratio ;
5674 and
5675 .IP *
5676 .I total_swap
5677 is the amount of swap space.
5678 .RE
5679 .IP
5680 For example, on a system with 16GB of physical RAM, 16GB
5681 of swap, no space dedicated to huge pages, and an
5682 .I overcommit_ratio
5683 of 50, this formula yields a
5684 .I CommitLimit
5685 of 24GB.
5686 .IP
5687 Since Linux 3.14, if the value in
5688 .I /proc/sys/vm/overcommit_kbytes
5689 is nonzero, then
5690 .I CommitLimit
5691 is instead calculated as:
5692 .IP
5693 CommitLimit = overcommit_kbytes + total_swap
5694 .IP
5695 See also the description of
5696 .IR /proc/sys/vm/admin_reserve_kbytes
5697 and
5698 .IR /proc/sys/vm/user_reserve_kbytes .
5699 .TP
5700 .IR /proc/sys/vm/overcommit_ratio " (since Linux 2.6.0)"
5701 This writable file defines a percentage by which memory
5702 can be overcommitted.
5703 The default value in the file is 50.
5704 See the description of
5705 .IR /proc/sys/vm/overcommit_memory .
5706 .TP
5707 .IR /proc/sys/vm/panic_on_oom " (since Linux 2.6.18)"
5708 .\" The following is adapted from Documentation/sysctl/vm.txt
5709 This enables or disables a kernel panic in
5710 an out-of-memory situation.
5711 .IP
5712 If this file is set to the value 0,
5713 the kernel's OOM-killer will kill some rogue process.
5714 Usually, the OOM-killer is able to kill a rogue process and the
5715 system will survive.
5716 .IP
5717 If this file is set to the value 1,
5718 then the kernel normally panics when out-of-memory happens.
5719 However, if a process limits allocations to certain nodes
5720 using memory policies
5721 .RB ( mbind (2)
5722 .BR MPOL_BIND )
5723 or cpusets
5724 .RB ( cpuset (7))
5725 and those nodes reach memory exhaustion status,
5726 one process may be killed by the OOM-killer.
5727 No panic occurs in this case:
5728 because other nodes' memory may be free,
5729 this means the system as a whole may not have reached
5730 an out-of-memory situation yet.
5731 .IP
5732 If this file is set to the value 2,
5733 the kernel always panics when an out-of-memory condition occurs.
5734 .IP
5735 The default value is 0.
5736 1 and 2 are for failover of clustering.
5737 Select either according to your policy of failover.
5738 .TP
5739 .IR /proc/sys/vm/swappiness
5740 .\" The following is from Documentation/sysctl/vm.txt
5741 The value in this file controls how aggressively the kernel will swap
5742 memory pages.
5743 Higher values increase aggressiveness, lower values
5744 decrease aggressiveness.
5745 The default value is 60.
5746 .TP
5747 .IR /proc/sys/vm/user_reserve_kbytes " (since Linux 3.10)"
5748 .\" commit c9b1d0981fcce3d9976d7b7a56e4e0503bc610dd
5749 Specifies an amount of memory (in KiB) to reserve for user processes,
5750 This is intended to prevent a user from starting a single memory hogging
5751 process, such that they cannot recover (kill the hog).
5752 The value in this file has an effect only when
5753 .IR /proc/sys/vm/overcommit_memory
5754 is set to 2 ("overcommit never" mode).
5755 In this case, the system reserves an amount of memory that is the minimum
5756 of [3% of current process size,
5757 .IR user_reserve_kbytes ].
5758 .IP
5759 The default value in this file is the minimum of [3% of free pages, 128MiB]
5760 expressed as KiB.
5761 .IP
5762 If the value in this file is set to zero,
5763 then a user will be allowed to allocate all free memory with a single process
5764 (minus the amount reserved by
5765 .IR /proc/sys/vm/admin_reserve_kbytes ).
5766 Any subsequent attempts to execute a command will result in
5767 "fork: Cannot allocate memory".
5768 .IP
5769 Changing the value in this file takes effect whenever
5770 an application requests memory.
5771 .TP
5772 .IR /proc/sysrq-trigger " (since Linux 2.4.21)"
5773 Writing a character to this file triggers the same SysRq function as
5774 typing ALT-SysRq-<character> (see the description of
5775 .IR /proc/sys/kernel/sysrq ).
5776 This file is normally writable only by
5777 .IR root .
5778 For further details see the Linux kernel source file
5779 .I Documentation/admin\-guide/sysrq.rst
5780 .\" commit 9d85025b0418163fae079c9ba8f8445212de8568
5781 (or
5782 .I Documentation/sysrq.txt
5783 before Linux 4.10).
5784 .TP
5785 .I /proc/sysvipc
5786 Subdirectory containing the pseudo-files
5787 .IR msg ", " sem " and " shm "."
5788 These files list the System V Interprocess Communication (IPC) objects
5789 (respectively: message queues, semaphores, and shared memory)
5790 that currently exist on the system,
5791 providing similar information to that available via
5792 .BR ipcs (1).
5793 These files have headers and are formatted (one IPC object per line)
5794 for easy understanding.
5795 .BR sysvipc (7)
5796 provides further background on the information shown by these files.
5797 .TP
5798 .IR /proc/thread-self " (since Linux 3.17)"
5799 .\" commit 0097875bd41528922fb3bb5f348c53f17e00e2fd
5800 This directory refers to the thread accessing the
5801 .I /proc
5802 filesystem,
5803 and is identical to the
5804 .I /proc/self/task/[tid]
5805 directory named by the process thread ID
5806 .RI ( [tid] )
5807 of the same thread.
5808 .TP
5809 .IR /proc/timer_list " (since Linux 2.6.21)"
5810 .\" commit 289f480af87e45f7a6de6ba9b4c061c2e259fe98
5811 This read-only file exposes a list of all currently pending
5812 (high-resolution) timers,
5813 all clock-event sources, and their parameters in a human-readable form.
5814 .TP
5815 .IR /proc/timer_stats " (from Linux 2.6.21 until Linux 4.10)"
5816 .\" commit 82f67cd9fca8c8762c15ba7ed0d5747588c1e221
5817 .\" Date: Fri Feb 16 01:28:13 2007 -0800
5818 .\" Text largely derived from Documentation/timers/timer_stats.txt
5819 .\" removed in commit dfb4357da6ddbdf57d583ba64361c9d792b0e0b1
5820 .\" Date: Wed Feb 8 11:26:59 2017 -0800
5821 This is a debugging facility to make timer (ab)use in a Linux
5822 system visible to kernel and user-space developers.
5823 It can be used by kernel and user-space developers to verify that
5824 their code does not make undue use of timers.
5825 The goal is to avoid unnecessary wakeups,
5826 thereby optimizing power consumption.
5827 .IP
5828 If enabled in the kernel
5829 .RB ( CONFIG_TIMER_STATS ),
5830 but not used,
5831 it has almost zero run-time overhead and a relatively small
5832 data-structure overhead.
5833 Even if collection is enabled at run time, overhead is low:
5834 all the locking is per-CPU and lookup is hashed.
5835 .IP
5836 The
5837 .I /proc/timer_stats
5838 file is used both to control sampling facility and to read out the
5839 sampled information.
5840 .IP
5841 The
5842 .I timer_stats
5843 functionality is inactive on bootup.
5844 A sampling period can be started using the following command:
5845 .IP
5846 .in +4n
5847 .EX
5848 # echo 1 > /proc/timer_stats
5849 .EE
5850 .in
5851 .IP
5852 The following command stops a sampling period:
5853 .IP
5854 .in +4n
5855 .EX
5856 # echo 0 > /proc/timer_stats
5857 .EE
5858 .in
5859 .IP
5860 The statistics can be retrieved by:
5861 .IP
5862 .in +4n
5863 .EX
5864 $ cat /proc/timer_stats
5865 .EE
5866 .in
5867 .IP
5868 While sampling is enabled, each readout from
5869 .I /proc/timer_stats
5870 will see
5871 newly updated statistics.
5872 Once sampling is disabled, the sampled information
5873 is kept until a new sample period is started.
5874 This allows multiple readouts.
5875 .IP
5876 Sample output from
5877 .IR /proc/timer_stats :
5878 .IP
5879 .in 4n
5880 .EX
5881 .RB $ " cat /proc/timer_stats"
5882 Timer Stats Version: v0.3
5883 Sample period: 1.764 s
5884 Collection: active
5885 255, 0 swapper/3 hrtimer_start_range_ns (tick_sched_timer)
5886 71, 0 swapper/1 hrtimer_start_range_ns (tick_sched_timer)
5887 58, 0 swapper/0 hrtimer_start_range_ns (tick_sched_timer)
5888 4, 1694 gnome-shell mod_delayed_work_on (delayed_work_timer_fn)
5889 17, 7 rcu_sched rcu_gp_kthread (process_timeout)
5890 \&...
5891 1, 4911 kworker/u16:0 mod_delayed_work_on (delayed_work_timer_fn)
5892 1D, 2522 kworker/0:0 queue_delayed_work_on (delayed_work_timer_fn)
5893 1029 total events, 583.333 events/sec
5894 .EE
5895 .in
5896 .IP
5897 The output columns are:
5898 .RS
5899 .IP * 3
5900 a count of the number of events,
5901 optionally (since Linux 2.6.23) followed by the letter \(aqD\(aq
5902 .\" commit c5c061b8f9726bc2c25e19dec227933a13d1e6b7 deferrable timers
5903 if this is a deferrable timer;
5904 .IP *
5905 the PID of the process that initialized the timer;
5906 .IP *
5907 the name of the process that initialized the timer;
5908 .IP *
5909 the function where the timer was initialized; and
5910 .IP *
5911 (in parentheses)
5912 the callback function that is associated with the timer.
5913 .RE
5914 .IP
5915 During the Linux 4.11 development cycle,
5916 this file was removed because of security concerns,
5917 as it exposes information across namespaces.
5918 Furthermore, it is possible to obtain
5919 the same information via in-kernel tracing facilities such as ftrace.
5920 .TP
5921 .I /proc/tty
5922 Subdirectory containing the pseudo-files and subdirectories for
5923 tty drivers and line disciplines.
5924 .TP
5925 .I /proc/uptime
5926 This file contains two numbers (values in seconds): the uptime of the
5927 system (including time spent in suspend) and the amount of time spent
5928 in the idle process.
5929 .TP
5930 .I /proc/version
5931 This string identifies the kernel version that is currently running.
5932 It includes the contents of
5933 .IR /proc/sys/kernel/ostype ,
5934 .I /proc/sys/kernel/osrelease
5935 and
5936 .IR /proc/sys/kernel/version .
5937 For example:
5938 .IP
5939 .in 8n
5940 .EX
5941 Linux version 1.0.9 (quinlan@phaze) #1 Sat May 14 01:51:54 EDT 1994
5942 .EE
5943 .in
5944 .\" FIXME 2.6.13 seems to have /proc/vmcore implemented; document this
5945 .\" See Documentation/kdump/kdump.txt
5946 .\" commit 666bfddbe8b8fd4fd44617d6c55193d5ac7edb29
5947 .\" Needs CONFIG_VMCORE
5948 .\"
5949 .TP
5950 .IR /proc/vmstat " (since Linux 2.6.0)"
5951 This file displays various virtual memory statistics.
5952 Each line of this file contains a single name-value pair,
5953 delimited by white space.
5954 Some lines are present only if the kernel was configured with
5955 suitable options.
5956 (In some cases, the options required for particular files have changed
5957 across kernel versions, so they are not listed here.
5958 Details can be found by consulting the kernel source code.)
5959 The following fields may be present:
5960 .\" FIXME We need explanations for each of the following fields...
5961 .RS
5962 .TP
5963 .IR nr_free_pages " (since Linux 2.6.31)"
5964 .\" commit d23ad42324cc4378132e51f2fc5c9ba6cbe75182
5965 .TP
5966 .IR nr_alloc_batch " (since Linux 3.12)"
5967 .\" commit 81c0a2bb515fd4daae8cab64352877480792b515
5968 .TP
5969 .IR nr_inactive_anon " (since Linux 2.6.28)"
5970 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5971 .TP
5972 .IR nr_active_anon " (since Linux 2.6.28)"
5973 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5974 .TP
5975 .IR nr_inactive_file " (since Linux 2.6.28)"
5976 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5977 .TP
5978 .IR nr_active_file " (since Linux 2.6.28)"
5979 .\" commit 4f98a2fee8acdb4ac84545df98cccecfd130f8db
5980 .TP
5981 .IR nr_unevictable " (since Linux 2.6.28)"
5982 .\" commit 7b854121eb3e5ba0241882ff939e2c485228c9c5
5983 .TP
5984 .IR nr_mlock " (since Linux 2.6.28)"
5985 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
5986 .TP
5987 .IR nr_anon_pages " (since Linux 2.6.18)"
5988 .\" commit f3dbd34460ff54962d3e3244b6bcb7f5295356e6
5989 .TP
5990 .IR nr_mapped " (since Linux 2.6.0)"
5991 .TP
5992 .IR nr_file_pages " (since Linux 2.6.18)"
5993 .\" commit 347ce434d57da80fd5809c0c836f206a50999c26
5994 .TP
5995 .IR nr_dirty " (since Linux 2.6.0)"
5996 .TP
5997 .IR nr_writeback " (since Linux 2.6.0)"
5998 .TP
5999 .IR nr_slab_reclaimable " (since Linux 2.6.19)"
6000 .\" commit 972d1a7b140569084439a81265a0f15b74e924e0
6001 .\" Linux 2.6.0 had nr_slab
6002 .TP
6003 .IR nr_slab_unreclaimable " (since Linux 2.6.19)"
6004 .\" commit 972d1a7b140569084439a81265a0f15b74e924e0
6005 .TP
6006 .IR nr_page_table_pages " (since Linux 2.6.0)"
6007 .TP
6008 .IR nr_kernel_stack " (since Linux 2.6.32)"
6009 .\" commit c6a7f5728a1db45d30df55a01adc130b4ab0327c
6010 Amount of memory allocated to kernel stacks.
6011 .TP
6012 .IR nr_unstable " (since Linux 2.6.0)"
6013 .TP
6014 .IR nr_bounce " (since Linux 2.6.12)"
6015 .\" commit edfbe2b0038723e5699ab22695ccd62b5542a5c1
6016 .TP
6017 .IR nr_vmscan_write " (since Linux 2.6.19)"
6018 .\" commit e129b5c23c2b471d47f1c5d2b8b193fc2034af43
6019 .TP
6020 .IR nr_vmscan_immediate_reclaim " (since Linux 3.2)"
6021 .\" commit 49ea7eb65e7c5060807fb9312b1ad4c3eab82e2c
6022 .TP
6023 .IR nr_writeback_temp " (since Linux 2.6.26)"
6024 .\" commit fc3ba692a4d19019387c5acaea63131f9eab05dd
6025 .TP
6026 .IR nr_isolated_anon " (since Linux 2.6.32)"
6027 .\" commit a731286de62294b63d8ceb3c5914ac52cc17e690
6028 .TP
6029 .IR nr_isolated_file " (since Linux 2.6.32)"
6030 .\" commit a731286de62294b63d8ceb3c5914ac52cc17e690
6031 .TP
6032 .IR nr_shmem " (since Linux 2.6.32)"
6033 .\" commit 4b02108ac1b3354a22b0d83c684797692efdc395
6034 Pages used by shmem and
6035 .BR tmpfs (5).
6036 .TP
6037 .IR nr_dirtied " (since Linux 2.6.37)"
6038 .\" commit ea941f0e2a8c02ae876cd73deb4e1557248f258c
6039 .TP
6040 .IR nr_written " (since Linux 2.6.37)"
6041 .\" commit ea941f0e2a8c02ae876cd73deb4e1557248f258c
6042 .TP
6043 .IR nr_pages_scanned " (since Linux 3.17)"
6044 .\" commit 0d5d823ab4e608ec7b52ac4410de4cb74bbe0edd
6045 .TP
6046 .IR numa_hit " (since Linux 2.6.18)"
6047 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6048 .\" Present only if the kernel was configured with
6049 .\" .BR CONFIG_NUMA .
6050 .TP
6051 .IR numa_miss " (since Linux 2.6.18)"
6052 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6053 .\" Present only if the kernel was configured with
6054 .\" .BR CONFIG_NUMA .
6055 .TP
6056 .IR numa_foreign " (since Linux 2.6.18)"
6057 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6058 .\" Present only if the kernel was configured with
6059 .\" .BR CONFIG_NUMA .
6060 .TP
6061 .IR numa_interleave " (since Linux 2.6.18)"
6062 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6063 .\" Present only if the kernel was configured with
6064 .\" .BR CONFIG_NUMA .
6065 .TP
6066 .IR numa_local " (since Linux 2.6.18)"
6067 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6068 .\" Present only if the kernel was configured with
6069 .\" .BR CONFIG_NUMA .
6070 .TP
6071 .IR numa_other " (since Linux 2.6.18)"
6072 .\" commit ca889e6c45e0b112cb2ca9d35afc66297519b5d5
6073 .\" Present only if the kernel was configured with
6074 .\" .BR CONFIG_NUMA .
6075 .TP
6076 .IR workingset_refault " (since Linux 3.15)"
6077 .\" commit a528910e12ec7ee203095eb1711468a66b9b60b0
6078 .\" Present only if the kernel was configured with
6079 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6080 .TP
6081 .IR workingset_activate " (since Linux 3.15)"
6082 .\" commit a528910e12ec7ee203095eb1711468a66b9b60b0
6083 .\" Present only if the kernel was configured with
6084 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6085 .TP
6086 .IR workingset_nodereclaim " (since Linux 3.15)"
6087 .\" commit 449dd6984d0e47643c04c807f609dd56d48d5bcc
6088 .\" Present only if the kernel was configured with
6089 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6090 .TP
6091 .IR nr_anon_transparent_hugepages " (since Linux 2.6.38)"
6092 .\" Present only if the kernel was configured with
6093 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6094 .TP
6095 .IR nr_free_cma " (since Linux 3.7)"
6096 .\" commit d1ce749a0db12202b711d1aba1d29e823034648d
6097 Number of free CMA (Contiguous Memory Allocator) pages.
6098 .\" Present only if the kernel was configured with
6099 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6100 .TP
6101 .IR nr_dirty_threshold " (since Linux 2.6.37)"
6102 .\" commit 79da826aee6a10902ef411bc65864bd02102fa83
6103 .\" Present only if the kernel was configured with
6104 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6105 .TP
6106 .IR nr_dirty_background_threshold " (since Linux 2.6.37)"
6107 .\" commit 79da826aee6a10902ef411bc65864bd02102fa83
6108 .\" Present only if the kernel was configured with
6109 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6110 .TP
6111 .IR pgpgin " (since Linux 2.6.0)"
6112 .\" Present only if the kernel was configured with
6113 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6114 .TP
6115 .IR pgpgout " (since Linux 2.6.0)"
6116 .\" Present only if the kernel was configured with
6117 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6118 .TP
6119 .IR pswpin " (since Linux 2.6.0)"
6120 .\" Present only if the kernel was configured with
6121 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6122 .TP
6123 .IR pswpout " (since Linux 2.6.0)"
6124 .\" Present only if the kernel was configured with
6125 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6126 .TP
6127 .IR pgalloc_dma " (since Linux 2.6.5)"
6128 .\" Linux 2.6.0 had pgalloc
6129 .\" Present only if the kernel was configured with
6130 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6131 .TP
6132 .IR pgalloc_dma32 " (since Linux 2.6.16)"
6133 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6134 .\" Present only if the kernel was configured with
6135 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6136 .TP
6137 .IR pgalloc_normal " (since Linux 2.6.5)"
6138 .\" Present only if the kernel was configured with
6139 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6140 .TP
6141 .IR pgalloc_high " (since Linux 2.6.5)"
6142 .\" Present only if the kernel was configured with
6143 .\" .BR CONFIG_VM_EVENT_COUNTERS
6144 .\" and
6145 .\" .BR CONFIG_HIGHMEM .
6146 .TP
6147 .IR pgalloc_movable " (since Linux 2.6.23)"
6148 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6149 .\" Present only if the kernel was configured with
6150 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6151 .TP
6152 .IR pgfree " (since Linux 2.6.0)"
6153 .\" Present only if the kernel was configured with
6154 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6155 .TP
6156 .IR pgactivate " (since Linux 2.6.0)"
6157 .\" Present only if the kernel was configured with
6158 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6159 .TP
6160 .IR pgdeactivate " (since Linux 2.6.0)"
6161 .\" Present only if the kernel was configured with
6162 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6163 .TP
6164 .IR pgfault " (since Linux 2.6.0)"
6165 .\" Present only if the kernel was configured with
6166 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6167 .TP
6168 .IR pgmajfault " (since Linux 2.6.0)"
6169 .\" Present only if the kernel was configured with
6170 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6171 .TP
6172 .IR pgrefill_dma " (since Linux 2.6.5)"
6173 .\" Linux 2.6.0 had pgrefill
6174 .\" Present only if the kernel was configured with
6175 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6176 .TP
6177 .IR pgrefill_dma32 " (since Linux 2.6.16)"
6178 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6179 .\" Present only if the kernel was configured with
6180 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6181 .TP
6182 .IR pgrefill_normal " (since Linux 2.6.5)"
6183 .\" Present only if the kernel was configured with
6184 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6185 .TP
6186 .IR pgrefill_high " (since Linux 2.6.5)"
6187 .\" Present only if the kernel was configured with
6188 .\" .BR CONFIG_VM_EVENT_COUNTERS
6189 .\" and
6190 .\" .BR CONFIG_HIGHMEM .
6191 .TP
6192 .IR pgrefill_movable " (since Linux 2.6.23)"
6193 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6194 .\" Present only if the kernel was configured with
6195 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6196 .\" Formerly there were
6197 .\" pgsteal_high
6198 .\" pgsteal_normal
6199 .\" pgsteal_dma32
6200 .\" pgsteal_dma
6201 .\" These were split out into pgsteal_kswapd* and pgsteal_direct*
6202 .\" in commit 904249aa68010c8e223263c922fcbb840a3f42e4
6203 .TP
6204 .IR pgsteal_kswapd_dma " (since Linux 3.4)"
6205 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6206 .\" Linux 2.6.0 had pgsteal
6207 .\" Present only if the kernel was configured with
6208 .\" .\" .BR CONFIG_VM_EVENT_COUNTERS .
6209 .TP
6210 .IR pgsteal_kswapd_dma32 " (since Linux 3.4)"
6211 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6212 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6213 .\" Present only if the kernel was configured with
6214 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6215 .TP
6216 .IR pgsteal_kswapd_normal " (since Linux 3.4)"
6217 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6218 .\" Present only if the kernel was configured with
6219 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6220 .TP
6221 .IR pgsteal_kswapd_high " (since Linux 3.4)"
6222 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6223 .\" Present only if the kernel was configured with
6224 .\" .BR CONFIG_VM_EVENT_COUNTERS
6225 .\" and
6226 .\" .BR CONFIG_HIGHMEM .
6227 .TP
6228 .IR pgsteal_kswapd_movable " (since Linux 3.4)"
6229 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6230 .\" Present only if the kernel was configured with
6231 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6232 .TP
6233 .IR pgsteal_direct_dma
6234 .\" Present only if the kernel was configured with
6235 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6236 .TP
6237 .IR pgsteal_direct_dma32 " (since Linux 3.4)"
6238 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6239 .\" Present only if the kernel was configured with
6240 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6241 .TP
6242 .IR pgsteal_direct_normal " (since Linux 3.4)"
6243 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6244 .\" Present only if the kernel was configured with
6245 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6246 .TP
6247 .IR pgsteal_direct_high " (since Linux 3.4)"
6248 .\" commit 904249aa68010c8e223263c922fcbb840a3f42e4
6249 .\" Present only if the kernel was configured with
6250 .\" .BR CONFIG_VM_EVENT_COUNTERS
6251 .\" and
6252 .\" .BR CONFIG_HIGHMEM .
6253 .TP
6254 .IR pgsteal_direct_movable " (since Linux 2.6.23)"
6255 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6256 .\" Present only if the kernel was configured with
6257 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6258 .TP
6259 .IR pgscan_kswapd_dma
6260 .\" Linux 2.6.0 had pgscan
6261 .\" Present only if the kernel was configured with
6262 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6263 .TP
6264 .IR pgscan_kswapd_dma32 " (since Linux 2.6.16)"
6265 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6266 .\" Present only if the kernel was configured with
6267 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6268 .TP
6269 .IR pgscan_kswapd_normal " (since Linux 2.6.5)"
6270 .\" Present only if the kernel was configured with
6271 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6272 .TP
6273 .IR pgscan_kswapd_high
6274 .\" Present only if the kernel was configured with
6275 .\" .BR CONFIG_VM_EVENT_COUNTERS
6276 .\" and
6277 .\" .BR CONFIG_HIGHMEM .
6278 .TP
6279 .IR pgscan_kswapd_movable " (since Linux 2.6.23)"
6280 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6281 .\" Present only if the kernel was configured with
6282 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6283 .TP
6284 .IR pgscan_direct_dma
6285 .\" Present only if the kernel was configured with
6286 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6287 .TP
6288 .IR pgscan_direct_dma32 " (since Linux 2.6.16)"
6289 .\" commit 9328b8faae922e52073785ed6c1eaa8565648a0e
6290 .\" Present only if the kernel was configured with
6291 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6292 .TP
6293 .IR pgscan_direct_normal
6294 .\" Present only if the kernel was configured with
6295 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6296 .TP
6297 .IR pgscan_direct_high
6298 .\" Present only if the kernel was configured with
6299 .\" .BR CONFIG_VM_EVENT_COUNTERS
6300 .\" and
6301 .\" .BR CONFIG_HIGHMEM .
6302 .TP
6303 .IR pgscan_direct_movable " (since Linux 2.6.23)"
6304 .\" commit 2a1e274acf0b1c192face19a4be7c12d4503eaaf
6305 .\" Present only if the kernel was configured with
6306 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6307 .TP
6308 .IR pgscan_direct_throttle " (since Linux 3.6)"
6309 .\" commit 68243e76ee343d63c6cf76978588a885951e2818
6310 .\" Present only if the kernel was configured with
6311 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6312 .TP
6313 .IR zone_reclaim_failed " (since linux 2.6.31)"
6314 .\" commit 24cf72518c79cdcda486ed26074ff8151291cf65
6315 .\" Present only if the kernel was configured with
6316 .\" .BR CONFIG_VM_EVENT_COUNTERS
6317 .\" and
6318 .\" .BR CONFIG_NUMA .
6319 .TP
6320 .IR pginodesteal " (since linux 2.6.0)"
6321 .\" Present only if the kernel was configured with
6322 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6323 .TP
6324 .IR slabs_scanned " (since linux 2.6.5)"
6325 .\" Present only if the kernel was configured with
6326 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6327 .TP
6328 .IR kswapd_inodesteal " (since linux 2.6.0)"
6329 .\" Present only if the kernel was configured with
6330 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6331 .TP
6332 .IR kswapd_low_wmark_hit_quickly " (since 2.6.33)"
6333 .\" commit bb3ab596832b920c703d1aea1ce76d69c0f71fb7
6334 .\" Present only if the kernel was configured with
6335 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6336 .TP
6337 .IR kswapd_high_wmark_hit_quickly " (since 2.6.33)"
6338 .\" commit bb3ab596832b920c703d1aea1ce76d69c0f71fb7
6339 .\" Present only if the kernel was configured with
6340 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6341 .TP
6342 .IR pageoutrun " (since Linux 2.6.0)"
6343 .\" Present only if the kernel was configured with
6344 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6345 .TP
6346 .IR allocstall " (since Linux 2.6.0)"
6347 .\" Present only if the kernel was configured with
6348 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6349 .TP
6350 .IR pgrotated " (since Linux 2.6.0)"
6351 .\" Present only if the kernel was configured with
6352 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6353 .TP
6354 .IR drop_pagecache " (since Linux 3.15)"
6355 .\" commit 5509a5d27b971a90b940e148ca9ca53312e4fa7a
6356 .\" Present only if the kernel was configured with
6357 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6358 .TP
6359 .IR drop_slab " (since Linux 3.15)"
6360 .\" commit 5509a5d27b971a90b940e148ca9ca53312e4fa7a
6361 .\" Present only if the kernel was configured with
6362 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6363 .TP
6364 .IR numa_pte_updates " (since Linux 3.8)"
6365 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6366 .\" Present only if the kernel was configured with
6367 .\" .BR CONFIG_VM_EVENT_COUNTERS
6368 .\" and
6369 .\" .BR CONFIG_NUMA_BALANCING .
6370 .TP
6371 .IR numa_huge_pte_updates " (since Linux 3.13)"
6372 .\" commit 72403b4a0fbdf433c1fe0127e49864658f6f6468
6373 .\" Present only if the kernel was configured with
6374 .\" .BR CONFIG_VM_EVENT_COUNTERS
6375 .\" and
6376 .\" .BR CONFIG_NUMA_BALANCING .
6377 .TP
6378 .IR numa_hint_faults " (since Linux 3.8)"
6379 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6380 .\" Present only if the kernel was configured with
6381 .\" .BR CONFIG_VM_EVENT_COUNTERS
6382 .\" and
6383 .\" .BR CONFIG_NUMA_BALANCING .
6384 .TP
6385 .IR numa_hint_faults_local " (since Linux 3.8)"
6386 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6387 .\" Present only if the kernel was configured with
6388 .\" .BR CONFIG_VM_EVENT_COUNTERS
6389 .\" and
6390 .\" .BR CONFIG_NUMA_BALANCING .
6391 .TP
6392 .IR numa_pages_migrated " (since Linux 3.8)"
6393 .\" commit 03c5a6e16322c997bf8f264851bfa3f532ad515f
6394 .\" Present only if the kernel was configured with
6395 .\" .BR CONFIG_VM_EVENT_COUNTERS
6396 .\" and
6397 .\" .BR CONFIG_NUMA_BALANCING
6398 .\" and
6399 .\" .BR CONFIG_NUMA_BALANCING .
6400 .TP
6401 .IR pgmigrate_success " (since Linux 3.8)"
6402 .\" commit 5647bc293ab15f66a7b1cda850c5e9d162a6c7c2
6403 .\" Present only if the kernel was configured with
6404 .\" .BR CONFIG_VM_EVENT_COUNTERS
6405 .\" and
6406 .\" .BR CONFIG_MIGRATION .
6407 .TP
6408 .IR pgmigrate_fail " (since Linux 3.8)"
6409 .\" commit 5647bc293ab15f66a7b1cda850c5e9d162a6c7c2
6410 .\" Present only if the kernel was configured with
6411 .\" .BR CONFIG_VM_EVENT_COUNTERS
6412 .\" and
6413 .\" .BR CONFIG_MIGRATION .
6414 .TP
6415 .IR compact_migrate_scanned " (since Linux 3.8)"
6416 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6417 .\" Linux 3.8 dropped compact_blocks_moved, compact_pages_moved, and
6418 .\" compact_pagemigrate_failed
6419 .\" Present only if the kernel was configured with
6420 .\" .BR CONFIG_VM_EVENT_COUNTERS
6421 .\" and
6422 .\" .BR CONFIG_COMPACTION .
6423 .TP
6424 .IR compact_free_scanned " (since Linux 3.8)"
6425 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6426 .\" Present only if the kernel was configured with
6427 .\" .BR CONFIG_VM_EVENT_COUNTERS
6428 .\" and
6429 .\" .BR CONFIG_COMPACTION .
6430 .TP
6431 .IR compact_isolated " (since Linux 3.8)"
6432 .\" commit 397487db696cae0b026a474a5cd66f4e372995e6
6433 .\" Present only if the kernel was configured with
6434 .\" .BR CONFIG_VM_EVENT_COUNTERS
6435 .\" and
6436 .\" .BR CONFIG_COMPACTION .
6437 .TP
6438 .IR compact_stall " (since Linux 2.6.35)"
6439 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6440 See the kernel source file
6441 .IR Documentation/admin-guide/mm/transhuge.rst .
6442 .\" Present only if the kernel was configured with
6443 .\" .BR CONFIG_VM_EVENT_COUNTERS
6444 .\" and
6445 .\" .BR CONFIG_COMPACTION .
6446 .TP
6447 .IR compact_fail " (since Linux 2.6.35)"
6448 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6449 See the kernel source file
6450 .IR Documentation/admin-guide/mm/transhuge.rst .
6451 .\" Present only if the kernel was configured with
6452 .\" .BR CONFIG_VM_EVENT_COUNTERS
6453 .\" and
6454 .\" .BR CONFIG_COMPACTION .
6455 .TP
6456 .IR compact_success " (since Linux 2.6.35)"
6457 .\" commit 56de7263fcf3eb10c8dcdf8d59a9cec831795f3f
6458 See the kernel source file
6459 .IR Documentation/admin-guide/mm/transhuge.rst .
6460 .\" Present only if the kernel was configured with
6461 .\" .BR CONFIG_VM_EVENT_COUNTERS
6462 .\" and
6463 .\" .BR CONFIG_COMPACTION .
6464 .TP
6465 .IR htlb_buddy_alloc_success " (since Linux 2.6.26)"
6466 .\" commit 3b1163006332302117b1b2acf226d4014ff46525
6467 .\" Present only if the kernel was configured with
6468 .\" .BR CONFIG_VM_EVENT_COUNTERS
6469 .\" and
6470 .\" .BR CONFIG_HUGETLB_PAGE .
6471 .TP
6472 .IR htlb_buddy_alloc_fail " (since Linux 2.6.26)"
6473 .\" commit 3b1163006332302117b1b2acf226d4014ff46525
6474 .\" Present only if the kernel was configured with
6475 .\" .BR CONFIG_VM_EVENT_COUNTERS
6476 .\" and
6477 .\" .BR CONFIG_HUGETLB_PAGE .
6478 .TP
6479 .IR unevictable_pgs_culled " (since Linux 2.6.28)"
6480 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6481 .\" Present only if the kernel was configured with
6482 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6483 .TP
6484 .IR unevictable_pgs_scanned " (since Linux 2.6.28)"
6485 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6486 .\" Present only if the kernel was configured with
6487 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6488 .TP
6489 .IR unevictable_pgs_rescued " (since Linux 2.6.28)"
6490 .\" commit bbfd28eee9fbd73e780b19beb3dc562befbb94fa
6491 .\" Present only if the kernel was configured with
6492 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6493 .TP
6494 .IR unevictable_pgs_mlocked " (since Linux 2.6.28)"
6495 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6496 .\" Present only if the kernel was configured with
6497 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6498 .TP
6499 .IR unevictable_pgs_munlocked " (since Linux 2.6.28)"
6500 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6501 .\" Present only if the kernel was configured with
6502 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6503 .TP
6504 .IR unevictable_pgs_cleared " (since Linux 2.6.28)"
6505 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6506 .\" Present only if the kernel was configured with
6507 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6508 .TP
6509 .IR unevictable_pgs_stranded " (since Linux 2.6.28)"
6510 .\" commit 5344b7e648980cc2ca613ec03a56a8222ff48820
6511 .\" Present only if the kernel was configured with
6512 .\" .BR CONFIG_VM_EVENT_COUNTERS .
6513 .\" Linux 3.7 removed unevictable_pgs_mlockfreed
6514 .TP
6515 .IR thp_fault_alloc " (since Linux 2.6.39)"
6516 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6517 See the kernel source file
6518 .IR Documentation/admin-guide/mm/transhuge.rst .
6519 .\" Present only if the kernel was configured with
6520 .\" .BR CONFIG_VM_EVENT_COUNTERS
6521 .\" and
6522 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6523 .TP
6524 .IR thp_fault_fallback " (since Linux 2.6.39)"
6525 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6526 See the kernel source file
6527 .IR Documentation/admin-guide/mm/transhuge.rst .
6528 .\" Present only if the kernel was configured with
6529 .\" .BR CONFIG_VM_EVENT_COUNTERS
6530 .\" and
6531 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6532 .TP
6533 .IR thp_collapse_alloc " (since Linux 2.6.39)"
6534 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6535 See the kernel source file
6536 .IR Documentation/admin-guide/mm/transhuge.rst .
6537 .\" Present only if the kernel was configured with
6538 .\" .BR CONFIG_VM_EVENT_COUNTERS
6539 .\" and
6540 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6541 .TP
6542 .IR thp_collapse_alloc_failed " (since Linux 2.6.39)"
6543 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6544 See the kernel source file
6545 .IR Documentation/admin-guide/mm/transhuge.rst .
6546 .\" Present only if the kernel was configured with
6547 .\" .BR CONFIG_VM_EVENT_COUNTERS
6548 .\" and
6549 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6550 .TP
6551 .IR thp_split " (since Linux 2.6.39)"
6552 .\" commit 81ab4201fb7d91d6b0cd9ad5b4b16776e4bed145
6553 See the kernel source file
6554 .IR Documentation/admin-guide/mm/transhuge.rst .
6555 .\" Present only if the kernel was configured with
6556 .\" .BR CONFIG_VM_EVENT_COUNTERS
6557 .\" and
6558 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6559 .TP
6560 .IR thp_zero_page_alloc " (since Linux 3.8)"
6561 .\" commit d8a8e1f0da3d29d7268b3300c96a059d63901b76
6562 See the kernel source file
6563 .IR Documentation/admin-guide/mm/transhuge.rst .
6564 .\" Present only if the kernel was configured with
6565 .\" .BR CONFIG_VM_EVENT_COUNTERS
6566 .\" and
6567 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6568 .TP
6569 .IR thp_zero_page_alloc_failed " (since Linux 3.8)"
6570 .\" commit d8a8e1f0da3d29d7268b3300c96a059d63901b76
6571 See the kernel source file
6572 .IR Documentation/admin-guide/mm/transhuge.rst .
6573 .\" Present only if the kernel was configured with
6574 .\" .BR CONFIG_VM_EVENT_COUNTERS
6575 .\" and
6576 .\" .BR CONFIG_TRANSPARENT_HUGEPAGE .
6577 .TP
6578 .IR balloon_inflate " (since Linux 3.18)"
6579 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6580 .\" Present only if the kernel was configured with
6581 .\" .BR CONFIG_VM_EVENT_COUNTERS
6582 .\" and
6583 .\" .BR CONFIG_MEMORY_BALLOON .
6584 .TP
6585 .IR balloon_deflate " (since Linux 3.18)"
6586 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6587 .\" Present only if the kernel was configured with
6588 .\" .BR CONFIG_VM_EVENT_COUNTERS
6589 .\" and
6590 .\" .BR CONFIG_MEMORY_BALLOON .
6591 .TP
6592 .IR balloon_migrate " (since Linux 3.18)"
6593 .\" commit 09316c09dde33aae14f34489d9e3d243ec0d5938
6594 .\" Present only if the kernel was configured with
6595 .\" .BR CONFIG_VM_EVENT_COUNTERS ,
6596 .\" .BR CONFIG_MEMORY_BALLOON ,
6597 .\" and
6598 .\" .BR CONFIG_BALLOON_COMPACTION .
6599 .TP
6600 .IR nr_tlb_remote_flush " (since Linux 3.12)"
6601 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6602 .\" Present only if the kernel was configured with
6603 .\" .BR CONFIG_DEBUG_TLBFLUSH
6604 .\" and
6605 .\" .BR CONFIG_SMP .
6606 .TP
6607 .IR nr_tlb_remote_flush_received " (since Linux 3.12)"
6608 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6609 .\" Present only if the kernel was configured with
6610 .\" .BR CONFIG_DEBUG_TLBFLUSH
6611 .\" and
6612 .\" .BR CONFIG_SMP .
6613 .TP
6614 .IR nr_tlb_local_flush_all " (since Linux 3.12)"
6615 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6616 .\" Present only if the kernel was configured with
6617 .\" .BR CONFIG_DEBUG_TLBFLUSH .
6618 .TP
6619 .IR nr_tlb_local_flush_one " (since Linux 3.12)"
6620 .\" commit 9824cf9753ecbe8f5b47aa9b2f218207defea211
6621 .\" Present only if the kernel was configured with
6622 .\" .BR CONFIG_DEBUG_TLBFLUSH .
6623 .TP
6624 .IR vmacache_find_calls " (since Linux 3.16)"
6625 .\" commit 4f115147ff802267d0aa41e361c5aa5bd933d896
6626 .\" Present only if the kernel was configured with
6627 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6628 .TP
6629 .IR vmacache_find_hits " (since Linux 3.16)"
6630 .\" commit 4f115147ff802267d0aa41e361c5aa5bd933d896
6631 .\" Present only if the kernel was configured with
6632 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6633 .TP
6634 .IR vmacache_full_flushes " (since Linux 3.19)"
6635 .\" commit f5f302e21257ebb0c074bbafc37606c26d28cc3d
6636 .\" Present only if the kernel was configured with
6637 .\" .BR CONFIG_DEBUG_VM_VMACACHE .
6638 .RE
6639 .TP
6640 .IR /proc/zoneinfo " (since Linux 2.6.13)"
6641 This file display information about memory zones.
6642 This is useful for analyzing virtual memory behavior.
6643 .\" FIXME more should be said about /proc/zoneinfo
6644 .SH NOTES
6645 Many files contain strings (e.g., the environment and command line)
6646 that are in the internal format,
6647 with subfields terminated by null bytes (\(aq\e0\(aq).
6648 When inspecting such files, you may find that the results are more readable
6649 if you use a command of the following form to display them:
6650 .PP
6651 .in +4n
6652 .EX
6653 .RB "$" " cat \fIfile\fP | tr \(aq\e000\(aq \(aq\en\(aq"
6654 .EE
6655 .in
6656 .PP
6657 This manual page is incomplete, possibly inaccurate, and is the kind
6658 of thing that needs to be updated very often.
6659 .\" .SH ACKNOWLEDGEMENTS
6660 .\" The material on /proc/sys/fs and /proc/sys/kernel is closely based on
6661 .\" kernel source documentation files written by Rik van Riel.
6662 .SH SEE ALSO
6663 .BR cat (1),
6664 .BR dmesg (1),
6665 .BR find (1),
6666 .BR free (1),
6667 .BR htop (1),
6668 .BR init (1),
6669 .BR ps (1),
6670 .BR pstree (1),
6671 .BR tr (1),
6672 .BR uptime (1),
6673 .BR chroot (2),
6674 .BR mmap (2),
6675 .BR readlink (2),
6676 .BR syslog (2),
6677 .BR slabinfo (5),
6678 .BR sysfs (5),
6679 .BR hier (7),
6680 .BR namespaces (7),
6681 .BR time (7),
6682 .BR arp (8),
6683 .BR hdparm (8),
6684 .BR ifconfig (8),
6685 .BR lsmod (8),
6686 .BR lspci (8),
6687 .BR mount (8),
6688 .BR netstat (8),
6689 .BR procinfo (8),
6690 .BR route (8),
6691 .BR sysctl (8)
6692 .PP
6693 The Linux kernel source files:
6694 .IR Documentation/filesystems/proc.txt ,
6695 .IR Documentation/sysctl/fs.txt ,
6696 .IR Documentation/sysctl/kernel.txt ,
6697 .IR Documentation/sysctl/net.txt ,
6698 and
6699 .IR Documentation/sysctl/vm.txt .