]> git.ipfire.org Git - thirdparty/man-pages.git/blame - man5/proc.5
proc.5: Clarify that /proc/PID/environ is set at time of execve(2)
[thirdparty/man-pages.git] / man5 / proc.5
CommitLineData
fea681da 1.\" Copyright (C) 1994, 1995 by Daniel Quinlan (quinlan@yggdrasil.com)
b4e9ee8f 2.\" and Copyright (C) 2002-2008 Michael Kerrisk <mtk.manpages@gmail.com>
fea681da
MK
3.\" with networking additions from Alan Cox (A.Cox@swansea.ac.uk)
4.\" and scsi additions from Michael Neuffer (neuffer@mail.uni-mainz.de)
5.\" and sysctl additions from Andries Brouwer (aeb@cwi.nl)
6.\" and System V IPC (as well as various other) additions from
c11b1abf 7.\" Michael Kerrisk <mtk.manpages@gmail.com>
fea681da 8.\"
1dd72f9c 9.\" %%%LICENSE_START(GPLv2+_DOC_FULL)
fea681da
MK
10.\" This is free documentation; you can redistribute it and/or
11.\" modify it under the terms of the GNU General Public License as
12.\" published by the Free Software Foundation; either version 2 of
13.\" the License, or (at your option) any later version.
14.\"
15.\" The GNU General Public License's references to "object code"
16.\" and "executables" are to be interpreted as the output of any
17.\" document formatting or typesetting system, including
18.\" intermediate and printed output.
19.\"
20.\" This manual is distributed in the hope that it will be useful,
21.\" but WITHOUT ANY WARRANTY; without even the implied warranty of
22.\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
23.\" GNU General Public License for more details.
24.\"
25.\" You should have received a copy of the GNU General Public
c715f741
MK
26.\" License along with this manual; if not, see
27.\" <http://www.gnu.org/licenses/>.
6a8d8745 28.\" %%%LICENSE_END
fea681da
MK
29.\"
30.\" Modified 1995-05-17 by faith@cs.unc.edu
31.\" Minor changes by aeb and Marty Leisner (leisner@sdsp.mc.xerox.com).
32.\" Modified 1996-04-13, 1996-07-22 by aeb@cwi.nl
33.\" Modified 2001-12-16 by rwhron@earthlink.net
34.\" Modified 2002-07-13 by jbelton@shaw.ca
35.\" Modified 2002-07-22, 2003-05-27, 2004-04-06, 2004-05-25
c11b1abf 36.\" by Michael Kerrisk <mtk.manpages@gmail.com>
5d6d14a0
MK
37.\" 2004-11-17, mtk -- updated notes on /proc/loadavg
38.\" 2004-12-01, mtk, rtsig-max and rtsig-nr went away in 2.6.8
568105c6
MK
39.\" 2004-12-14, mtk, updated 'statm', and fixed error in order of list
40.\" 2005-05-12, mtk, updated 'stat'
6d64ca9c 41.\" 2005-07-13, mtk, added /proc/sys/fs/mqueue/*
363f747c
MK
42.\" 2005-09-16, mtk, Added /proc/sys/fs/suid_dumpable
43.\" 2005-09-19, mtk, added /proc/zoneinfo
b4e9ee8f 44.\" 2005-03-01, mtk, moved /proc/sys/fs/mqueue/* material to mq_overview.7.
69119dc7
MK
45.\" 2008-06-05, mtk, Added /proc/[pid]/oom_score, /proc/[pid]/oom_adj,
46.\" /proc/[pid]/limits, /proc/[pid]/mountinfo, /proc/[pid]/mountstats,
47.\" and /proc/[pid]/fdinfo/*.
48.\" 2008-06-19, mtk, Documented /proc/[pid]/status.
cc2d5c36 49.\" 2008-07-15, mtk, added /proc/config.gz
363f747c 50.\"
43d42cc0 51.\" FIXME cross check against Documentation/filesystems/proc.txt
c13182ef 52.\" to see what information could be imported from that file
c533af9d 53.\" into this file.
fea681da 54.\"
35deeb87 55.TH PROC 5 2016-12-12 "Linux" "Linux Programmer's Manual"
fea681da 56.SH NAME
9ee4a2b6 57proc \- process information pseudo-filesystem
fea681da
MK
58.SH DESCRIPTION
59The
60.I proc
ac8727b6 61filesystem is a pseudo-filesystem which provides an interface to
c13182ef
MK
62kernel data structures.
63It is commonly mounted at
fea681da 64.IR /proc .
c13182ef 65Most of it is read-only, but some files allow kernel variables to be
fea681da 66changed.
fee59977
MK
67.SS Mount options
68The
69.I proc
70filesystem supports the following mount options:
71.TP
72.BR hidepid "=\fIn\fP (since Linux 3.3)"
73.\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
74This option controls who can access the information in
75.IR /proc/[pid]
76directories.
77The argument,
78.IR n ,
79is one of the following values:
80.RS
81.TP 4
820
83Everybody may access all
84.IR /proc/[pid]
85directories.
86This is the traditional behavior,
87and the default if this mount option is not specified.
88.TP
891
90Users may not access files and subdirectories inside any
91.IR /proc/[pid]
92directories but their own (the
93.IR /proc/[pid]
94directories themselves remain visible).
95Sensitive files such as
97949440 96.IR /proc/[pid]/cmdline
fee59977 97and
97949440 98.IR /proc/[pid]/status
fee59977
MK
99are now protected against other users.
100This makes it impossible to learn whether any user is running a
101specific program
102(so long as the program doesn't otherwise reveal itself by its behavior).
103.\" As an additional bonus, since
97949440 104.\" .IR /proc/[pid]/cmdline
fee59977
MK
105.\" is unaccessible for other users,
106.\" poorly written programs passing sensitive information via
107.\" program arguments are now protected against local eavesdroppers.
108.TP
1092
110As for mode 1, but in addition the
111.IR /proc/[pid]
112directories belonging to other users become invisible.
113This means that
114.IR /proc/[pid]
115entries can no longer be used to discover the PIDs on the system.
116This doesn't hide the fact that a process with a specific PID value exists
117(it can be learned by other means, for example, by "kill -0 $PID"),
118but it hides a process's UID and GID,
119which could otherwise be learned by employing
120.BR stat (2)
121on a
122.IR /proc/[pid]
123directory.
124This greatly complicates an attacker's task of gathering
125information about running processes (e.g., discovering whether
126some daemon is running with elevated privileges,
127whether another user is running some sensitive program,
128whether other users are running any program at all, and so on).
129.RE
130.TP
131.BR gid "=\fIgid\fP (since Linux 3.3)"
132.\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
133Specifies the ID of a group whose members are authorized to
134learn process information otherwise prohibited by
135.BR hidepid
95b1c1d1 136(i.e., users in this group behave as though
fee59977
MK
137.I /proc
138was mounted with
95b1c1d1 139.IR hidepid=0 ).
fee59977
MK
140This group should be used instead of approaches such as putting
141nonroot users into the
142.BR sudoers (5)
143file.
144.SS Files and directories
ac8727b6 145The following list describes many of the files and directories under the
743638fd
MK
146.I /proc
147hierarchy.
fea681da
MK
148.PD 1
149.TP
69119dc7 150.I /proc/[pid]
fea681da
MK
151There is a numerical subdirectory for each running process; the
152subdirectory is named by the process ID.
1e6a8e2f
MK
153
154Each
155.I /proc/[pid]
156subdirectory contains the
157pseudo-files and directories described below.
3bdb8ec5
MK
158These files are normally owned by the effective user and
159effective group ID of the process.
160However, as a security measure, the ownership is made
161.IR root:root
162if the process's "dumpable" attribute is set to a value other than 1.
163This attribute may change for the following reasons:
164.RS
165.IP * 3
166The attribute was explicitly set via the
167.BR prctl (2)
168.B PR_SET_DUMPABLE
169operation.
170.IP *
171The attribute was reset to the value in the file
172.IR /proc/sys/fs/suid_dumpable
173(described below), for the reasons described in
174.BR prctl (2).
175.RE
176.IP
177Resetting the "dumpable" attribute to 1 reverts the ownership of the
178.IR /proc/[pid]/*
179files to the process's real UID and real GID.
b7a42567
MK
180.TP
181.I /proc/[pid]/attr
182.\" https://lwn.net/Articles/28222/
183.\" From: Stephen Smalley <sds@epoch.ncsc.mil>
184.\" To: LKML and others
185.\" Subject: [RFC][PATCH] Process Attribute API for Security Modules
186.\" Date: 08 Apr 2003 16:17:52 -0400
187.\"
b3fb99e8
MK
188.\" http://www.nsa.gov/research/_files/selinux/papers/module/x362.shtml
189.\"
b7a42567
MK
190The files in this directory provide an API for security modules.
191The contents of this directory are files that can be read and written
192in order to set security-related attributes.
193This directory was added to support SELinux,
194but the intention was that the API be general enough to support
195other security modules.
196For the purpose of explanation,
197examples of how SELinux uses these files are provided below.
198
199This directory is present only if the kernel was configured with
200.BR CONFIG_SECURITY .
201.TP
202.IR /proc/[pid]/attr/current " (since Linux 2.6.0)"
203The contents of this file represent the current
204security attributes of the process.
205
fd44bdc7
TY
206In SELinux, this file is used to get the security context of a process.
207Prior to Linux 2.6.11, this file could not be used to set the security
208context (a write was always denied), since SELinux limited process security
209transitions to
b7a42567
MK
210.BR execve (2)
211(see the description of
212.IR /proc/[pid]/attr/exec ,
213below).
fd44bdc7
TY
214Since Linux 2.6.11, SELinux lifted this restriction and began supporting
215"set" operations via writes to this node if authorized by policy,
216although use of this operation is only suitable for applications that are
217trusted to maintain any desired separation between the old and new security
b6620a25
MK
218contexts.
219Prior to Linux 2.6.28, SELinux did not allow threads within a
fd44bdc7
TY
220multi-threaded process to set their security context via this node
221as it would yield an inconsistency among the security contexts of the
b6620a25
MK
222threads sharing the same memory space.
223Since Linux 2.6.28, SELinux lifted
fd44bdc7 224this restriction and began supporting "set" operations for threads within
b6620a25 225a multithreaded process if the new security context is bounded by the old
fd44bdc7
TY
226security context, where the bounded relation is defined in policy and
227guarantees that the new security context has a subset of the permissions
228of the old security context.
b7a42567
MK
229Other security modules may choose to support "set" operations via
230writes to this node.
231.TP
232.IR /proc/[pid]/attr/exec " (since Linux 2.6.0)"
233This file represents the attributes to assign to the
234process upon a subsequent
235.BR execve (2).
236
237In SELinux,
238this is needed to support role/domain transitions, and
239.BR execve (2)
240is the preferred point to make such transitions because it offers better
241control over the initialization of the process in the new security label
242and the inheritance of state.
243In SELinux, this attribute is reset on
244.BR execve (2)
245so that the new program reverts to the default behavior for any
246.BR execve (2)
247calls that it may make.
248In SELinux, a process can set
249only its own
250.I /proc/[pid]/attr/exec
251attribute.
252.TP
253.IR /proc/[pid]/attr/fscreate " (since Linux 2.6.0)"
254This file represents the attributes to assign to files
255created by subsequent calls to
256.BR open (2),
257.BR mkdir (2),
258.BR symlink (2),
259and
260.BR mknod (2)
261
262SELinux employs this file to support creation of a file
263(using the aforementioned system calls)
264in a secure state,
265so that there is no risk of inappropriate access being obtained
266between the time of creation and the time that attributes are set.
267In SELinux, this attribute is reset on
268.BR execve (2),
269so that the new program reverts to the default behavior for
270any file creation calls it may make, but the attribute will persist
271across multiple file creation calls within a program unless it is
272explicitly reset.
273In SELinux, a process can set only its own
274.IR /proc/[pid]/attr/fscreate
275attribute.
276.TP
277.IR /proc/[pid]/attr/prev " (since Linux 2.6.0)"
278This file contains the security context of the process before the last
279.BR execve (2);
280that is, the previous value of
281.IR /proc/[pid]/attr/current .
666db07e
MK
282.TP
283.IR /proc/[pid]/attr/keycreate " (since Linux 2.6.18)"
284.\" commit 4eb582cf1fbd7b9e5f466e3718a59c957e75254e
285.\" /Documentation/keys.txt
286If a process writes a security context into this file,
287all subsequently created keys
288.RB ( add_key (2))
289will be labeled with this context.
290For further information, see the kernel source file
291.IR Documentation/keys.txt .
2702dc21
MK
292.TP
293.IR /proc/[pid]/attr/socketcreate " (since Linux 2.6.18)"
294.\" commit 42c3e03ef6b298813557cdb997bd6db619cd65a2
295If a process writes a security context into this file,
296all subsequently created sockets will be labeled with this context.
39b35179
MK
297.TP
298.IR /proc/[pid]/autogroup " (since Linux 2.6.38)"
299.\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
300See
301.BR sched (7).
fea681da 302.TP
69119dc7 303.IR /proc/[pid]/auxv " (since 2.6.0-test7)"
857f1942 304This contains the contents of the ELF interpreter information passed
c13182ef 305to the process at exec time.
857f1942 306The format is one \fIunsigned long\fP ID
c13182ef 307plus one \fIunsigned long\fP value for each entry.
857f1942 308The last entry contains two zeros.
4c69c692
MK
309See also
310.BR getauxval (3).
82664739
MK
311
312Permission to access this file is governed by a ptrace access mode
313.B PTRACE_MODE_READ_FSCREDS
314check; see
315.BR ptrace (2).
b5d204d0 316.TP
8d708d6b 317.IR /proc/[pid]/cgroup " (since Linux 2.6.24)"
5c2181ad
MK
318See
319.BR cgroups (7).
76e0451c
MK
320.TP
321.IR /proc/[pid]/clear_refs " (since Linux 2.6.22)"
322.\" commit b813e931b4c8235bb42e301096ea97dbdee3e8fe (2.6.22)
323.\" commit 398499d5f3613c47f2143b8c54a04efb5d7a6da9 (2.6.32)
324.\" commit 040fa02077de01c7e08fa75be6125e4ca5636011 (3.11)
b4e9ee8f 325.\"
b4e9ee8f 326.\" "Clears page referenced bits shown in smaps output"
76e0451c
MK
327.\" write-only, writable only by the owner of the process
328
329This is a write-only file, writable only by owner of the process.
330
331The following values may be written to the file:
332.RS
333.TP
3341 (since Linux 2.6.22)
335.\" Internally: CLEAR_REFS_ALL
336Reset the PG_Referenced and ACCESSED/YOUNG
337bits for all the pages associated with the process.
338(Before kernel 2.6.32, writing any nonzero value to this file
339had this effect.)
340.TP
3412 (since Linux 2.6.32)
342.\" Internally: CLEAR_REFS_ANON
343Reset the PG_Referenced and ACCESSED/YOUNG
344bits for all anonymous pages associated with the process.
345.TP
3463 (since Linux 2.6.32)
347.\" Internally: CLEAR_REFS_MAPPED
348Reset the PG_Referenced and ACCESSED/YOUNG
349bits for all file-mapped pages associated with the process.
350.RE
351.IP
352Clearing the PG_Referenced and ACCESSED/YOUNG bits provides a method
353to measure approximately how much memory a process is using.
322d49fb 354One first inspects the values in the "Referenced" fields
76e0451c
MK
355for the VMAs shown in
356.IR /proc/[pid]/smaps
357to get an idea of the memory footprint of the
358process.
359One then clears the PG_Referenced and ACCESSED/YOUNG bits
360and, after some measured time interval,
322d49fb 361once again inspects the values in the "Referenced" fields
76e0451c
MK
362to get an idea of the change in memory footprint of the
363process during the measured interval.
364If one is interested only in inspecting the selected mapping types,
365then the value 2 or 3 can be used instead of 1.
366
dfdf642e 367Further values can be written to affect different properties:
76e0451c
MK
368.RS
369.TP
3704 (since Linux 3.11)
371Clear the soft-dirty bit for all the pages associated with the process.
372.\" Internally: CLEAR_REFS_SOFT_DIRTY
373This is used (in conjunction with
374.IR /proc/[pid]/pagemap )
375by the check-point restore system to discover which pages of a process
376have been dirtied since the file
377.IR /proc/[pid]/clear_refs
378was written to.
dfdf642e
NK
379.TP
3805 (since Linux 4.0)
381.\" Internally: CLEAR_REFS_MM_HIWATER_RSS
0989246e
MK
382Reset the peak resident set size ("high water mark") to the process's
383current resident set size value.
76e0451c
MK
384.RE
385.IP
386Writing any value to
387.IR /proc/[pid]/clear_refs
388other than those listed above has no effect.
389
390The
391.IR /proc/[pid]/clear_refs
392file is present only if the
393.B CONFIG_PROC_PAGE_MONITOR
394kernel configuration option is enabled.
857f1942 395.TP
69119dc7 396.I /proc/[pid]/cmdline
6975c16e 397This read-only file holds the complete command line for the process,
b447cd58
MK
398unless the process is a zombie.
399.\" In 2.3.26, this also used to be true if the process was swapped out.
400In the latter case, there is nothing in this file:
75b94dc3 401that is, a read on this file will return 0 characters.
b447cd58 402The command-line arguments appear in this file as a set of
6596d270
MK
403strings separated by null bytes (\(aq\\0\(aq),
404with a further null byte after the last string.
32d7ef00
MK
405.TP
406.IR /proc/[pid]/comm " (since Linux 2.6.33)"
407.\" commit 4614a696bd1c3a9af3a08f0e5874830a85b889d4
408This file exposes the process's
409.I comm
410value\(emthat is, the command name associated with the process.
411Different threads in the same process may have different
412.I comm
413values, accessible via
414.IR /proc/[pid]/task/[tid]/comm .
415A thread may modify its
416.I comm
417value, or that of any of other thread in the same thread group (see
418the discussion of
419.B CLONE_THREAD
420in
421.BR clone (2)),
422by writing to the file
423.IR /proc/self/task/[tid]/comm .
424Strings longer than
425.B TASK_COMM_LEN
426(16) characters are silently truncated.
427
ef4f4031 428This file provides a superset of the
32d7ef00
MK
429.BR prctl (2)
430.B PR_SET_NAME
431and
432.B PR_GET_NAME
433operations, and is employed by
434.BR pthread_setname_np (3)
435when used to rename threads other than the caller.
fea681da 436.TP
7e07d950 437.IR /proc/[pid]/coredump_filter " (since Linux 2.6.23)"
b4e9ee8f
MK
438See
439.BR core (5).
5c411b17 440.TP
7e07d950
MK
441.IR /proc/[pid]/cpuset " (since Linux 2.6.12)"
442.\" and/proc/[pid]/task/[tid]/cpuset
5c411b17
MK
443See
444.BR cpuset (7).
b4e9ee8f 445.TP
69119dc7 446.I /proc/[pid]/cwd
c13182ef 447This is a symbolic link to the current working directory of the process.
59a40ed7
MK
448To find out the current working directory of process 20,
449for instance, you can do this:
fea681da 450
59a40ed7 451.in +4n
fea681da 452.nf
b43a3b30 453.RB "$" " cd /proc/20/cwd; /bin/pwd"
fea681da 454.fi
59a40ed7 455.in
fea681da 456
c13182ef
MK
457Note that the
458.I pwd
e7b489f0 459command is often a shell built-in, and might
c13182ef 460not work properly.
743638fd
MK
461In
462.BR bash (1),
463you may use
464.IR "pwd\ \-P" .
afcaf646
MK
465
466.\" The following was still true as at kernel 2.6.13
c13182ef
MK
467In a multithreaded process, the contents of this symbolic link
468are not available if the main thread has already terminated
afcaf646 469(typically by calling
59a40ed7 470.BR pthread_exit (3)).
b902fe18
MK
471
472Permission to dereference or read
473.RB ( readlink (2))
474this symbolic link is governed by a ptrace access mode
475.B PTRACE_MODE_READ_FSCREDS
476check; see
477.BR ptrace (2).
fea681da 478.TP
69119dc7 479.I /proc/[pid]/environ
09651080
MK
480This file contains the initial environment that was set
481when the currently executing program was started via
482.BR execve (2).
f81fb444 483The entries are separated by null bytes (\(aq\\0\(aq),
b4e9ee8f 484and there may be a null byte at the end.
fea681da 485Thus, to print out the environment of process 1, you would do:
a08ea57c 486.in +4n
fea681da 487.nf
a08ea57c 488
13912780 489.RB "$" " strings /proc/1/environ"
fea681da 490.fi
a08ea57c 491.in
82664739 492
09651080
MK
493If, after an
494.BR execve (2),
495the process modifies its environment
387e2438
MF
496(e.g. by calling functions such as
497.BR putenv (3)
498or modifying the
499.BR environ (7)
500variable directly),
09651080
MK
501this file will
502.I not
503reflect those changes.
387e2438
MF
504
505Further, a process may change the memory this points to by calling
506.BR prctl (2)
507and using operations such as
508.BR PR_SET_MM_ENV_START .
509
82664739
MK
510Permission to access this file is governed by a ptrace access mode
511.B PTRACE_MODE_READ_FSCREDS
512check; see
513.BR ptrace (2).
fea681da 514.TP
69119dc7 515.I /proc/[pid]/exe
fea681da 516Under Linux 2.2 and later, this file is a symbolic link
2d7195b8 517containing the actual pathname of the executed command.
c13182ef
MK
518This symbolic link can be dereferenced normally; attempting to open
519it will open the executable.
520You can even type
69119dc7 521.I /proc/[pid]/exe
06dd061c 522to run another copy of the same executable that is being run by
69119dc7 523process [pid].
7e3c767a
GJ
524If the pathname has been unlinked, the symbolic link will contain the
525string \(aq(deleted)\(aq appended to the original pathname.
afcaf646 526.\" The following was still true as at kernel 2.6.13
c13182ef
MK
527In a multithreaded process, the contents of this symbolic link
528are not available if the main thread has already terminated
afcaf646
MK
529(typically by calling
530.BR pthread_exit (3)).
fea681da 531
b902fe18
MK
532Permission to dereference or read
533.RB ( readlink (2))
534this symbolic link is governed by a ptrace access mode
535.B PTRACE_MODE_READ_FSCREDS
536check; see
537.BR ptrace (2).
538
eb9a0b2f 539Under Linux 2.0 and earlier,
69119dc7 540.I /proc/[pid]/exe
c13182ef
MK
541is a pointer to the binary which was executed,
542and appears as a symbolic link.
543A
fea681da
MK
544.BR readlink (2)
545call on this file under Linux 2.0 returns a string in the format:
546
59a40ed7 547 [device]:inode
fea681da
MK
548
549For example, [0301]:1502 would be inode 1502 on device major 03 (IDE,
550MFM, etc. drives) minor 01 (first partition on the first drive).
551
552.BR find (1)
59a40ed7
MK
553with the
554.I \-inum
555option can be used to locate the file.
fea681da 556.TP
d4529654 557.I /proc/[pid]/fd/
fea681da
MK
558This is a subdirectory containing one entry for each file which the
559process has open, named by its file descriptor, and which is a
c13182ef 560symbolic link to the actual file.
f78ed33a 561Thus, 0 is standard input, 1 standard output, 2 standard error, and so on.
fea681da 562
f75715e0
MK
563For file descriptors for pipes and sockets,
564the entries will be symbolic links whose content is the
565file type with the inode.
d4529654
MF
566A
567.BR readlink (2)
568call on this file returns a string in the format:
f75715e0 569
d4529654 570 type:[inode]
f75715e0
MK
571
572For example,
573.I socket:[2248868]
574will be a socket and its inode is 2248868.
575For sockets, that inode can be used to find more information
576in one of the files under
d4529654
MF
577.IR /proc/net/ .
578
2b7a2ac5
MK
579For file descriptors that have no corresponding inode
580(e.g., file descriptors produced by
581.BR epoll_create (2),
582.BR eventfd (2),
583.BR inotify_init (2),
584.BR signalfd (2),
585and
586.BR timerfd (2)),
587the entry will be a symbolic link with contents of the form
588
589 anon_inode:<file-type>
590
591In some cases, the
592.I file-type
593is surrounded by square brackets.
594
595For example, an epoll file descriptor will have a symbolic link
596whose content is the string
597.IR "anon_inode:[eventpoll]" .
598
d4529654 599.\"The following was still true as at kernel 2.6.13
afcaf646 600In a multithreaded process, the contents of this directory
c13182ef 601are not available if the main thread has already terminated
afcaf646
MK
602(typically by calling
603.BR pthread_exit (3)).
604
59a40ed7
MK
605Programs that will take a filename as a command-line argument,
606but will not take input from standard input if no argument is supplied,
607or that write to a file named as a command-line argument,
608but will not send their output to standard output
609if no argument is supplied, can nevertheless be made to use
610standard input or standard out using
69119dc7 611.IR /proc/[pid]/fd .
59a40ed7
MK
612For example, assuming that
613.I \-i
614is the flag designating an input file and
615.I \-o
616is the flag designating an output file:
a08ea57c 617.in +4n
fea681da
MK
618.nf
619
b43a3b30 620.RB "$" " foobar \-i /proc/self/fd/0 \-o /proc/self/fd/1 ..."
fea681da 621.fi
a08ea57c
MK
622.in
623
fea681da
MK
624and you have a working filter.
625.\" The following is not true in my tests (MTK):
626.\" Note that this will not work for
627.\" programs that seek on their files, as the files in the fd directory
628.\" are not seekable.
629
59a40ed7
MK
630.I /proc/self/fd/N
631is approximately the same as
632.I /dev/fd/N
008f1ecc 633in some UNIX and UNIX-like systems.
c13182ef 634Most Linux MAKEDEV scripts symbolically link
59a40ed7
MK
635.I /dev/fd
636to
637.IR /proc/self/fd ,
638in fact.
639
640Most systems provide symbolic links
641.IR /dev/stdin ,
642.IR /dev/stdout ,
643and
644.IR /dev/stderr ,
645which respectively link to the files
646.IR 0 ,
647.IR 1 ,
648and
649.IR 2
650in
651.IR /proc/self/fd .
652Thus the example command above could be written as:
653.in +4n
654.nf
655
b43a3b30 656.RB "$" " foobar \-i /dev/stdin \-o /dev/stdout ..."
59a40ed7
MK
657.fi
658.in
138a191e
MK
659.IP
660Permission to dereference or read
661.RB ( readlink (2))
662the symbolic links in this directory is governed by a ptrace access mode
663.B PTRACE_MODE_READ_FSCREDS
664check; see
665.BR ptrace (2).
69ab425e
MK
666.\" FIXME Describe /proc/[pid]/loginuid
667.\" Added in 2.6.11; updating requires CAP_AUDIT_CONTROL
668.\" CONFIG_AUDITSYSCALL
669.TP
7e07d950 670.IR /proc/[pid]/fdinfo/ " (since Linux 2.6.22)"
69ab425e
MK
671This is a subdirectory containing one entry for each file which the
672process has open, named by its file descriptor.
0275956d 673The files in this directory are readable only by the owner of the process.
69ab425e 674The contents of each file can be read to obtain information
0275956d
MK
675about the corresponding file descriptor.
676The content depends on the type of file referred to by the
d9cb0d7d 677corresponding file descriptor.
0275956d
MK
678
679For regular files and directories, we see something like:
69ab425e
MK
680.in +4n
681.nf
682
683.RB "$" " cat /proc/12015/fdinfo/4"
684pos: 1000
685flags: 01002002
0275956d 686mnt_id: 21
69ab425e
MK
687.fi
688.in
689
9599cbb3
MK
690The fields are as follows:
691.RS
692.TP
69ab425e 693.I pos
9599cbb3
MK
694This is a decimal number showing the file offset.
695.TP
69ab425e 696.I flags
9599cbb3 697This is an octal number that displays the
69ab425e
MK
698file access mode and file status flags (see
699.BR open (2)).
d7e537ce
MK
700If the close-on-exec file descriptor flag is set, then
701.I flags
702will also include the value
703.BR O_CLOEXEC .
704
705Before Linux 3.1,
706.\" commit 1117f72ea0217ba0cc19f05adbbd8b9a397f5ab7
707this field incorrectly displayed the setting of
708.B O_CLOEXEC
709at the time the file was opened,
710rather than the current setting of the close-on-exec flag.
9599cbb3
MK
711.TP
712.I
0275956d 713.I mnt_id
9599cbb3 714This field, present since Linux 3.15,
0275956d
MK
715.\" commit 49d063cb353265c3af701bab215ac438ca7df36d
716is the ID of the mount point containing this file.
717See the description of
718.IR /proc/[pid]/mountinfo .
9599cbb3
MK
719.RE
720.IP
6e7622ee
MK
721For eventfd file descriptors (see
722.BR eventfd (2)),
b6a7fd50
MK
723we see (since Linux 3.8)
724.\" commit cbac5542d48127b546a23d816380a7926eee1c25
725the following fields:
6e7622ee
MK
726
727.in +4n
728.nf
729pos: 0
730flags: 02
731mnt_id: 10
732eventfd-count: 40
733.fi
734.in
735
736.I eventfd-count
737is the current value of the eventfd counter, in hexadecimal.
738
58d375dd
MK
739For epoll file descriptors (see
740.BR epoll (7)),
b6a7fd50
MK
741we see (since Linux 3.8)
742.\" commit 138d22b58696c506799f8de759804083ff9effae
743the following fields:
58d375dd
MK
744
745.in +4n
746.nf
747pos: 0
748flags: 02
749mnt_id: 10
750tfd: 9 events: 19 data: 74253d2500000009
751tfd: 7 events: 19 data: 74253d2500000007
752.fi
753.in
754
755Each of the lines beginning
756.I tfd
757describes one of the file descriptors being monitored via
758the epoll file descriptor (see
759.BR epoll_ctl (2)
760for some details).
761The
762.IR tfd
763field is the number of the file descriptor.
764The
765.I events
766field is a hexadecimal mask of the events being monitored for this file
767descriptor.
768The
769.I data
770field is the data value associated with this file descriptor.
771
f8a14cac
MK
772For signalfd file descriptors (see
773.BR signalfd (2)),
b6a7fd50
MK
774we see (since Linux 3.8)
775.\" commit 138d22b58696c506799f8de759804083ff9effae
776the following fields:
f8a14cac
MK
777
778.in +4n
779.nf
780pos: 0
781flags: 02
782mnt_id: 10
783sigmask: 0000000000000006
784.fi
785.in
786
787.I sigmask
788is the hexadecimal mask of signals that are accepted via this
789signalfd file descriptor.
790(In this example, bits 2 and 3 are set, corresponding to the signals
791.B SIGINT
792and
793.BR SIGQUIT ;
794see
795.BR signal (7).)
4e77145c
MK
796
797For inotify file descriptors (see
798.BR inotify (7)),
799we see (since Linux 3.8)
800the following fields:
801
802.in +4n
803.nf
804pos: 0
805flags: 00
806mnt_id: 11
807inotify wd:2 ino:7ef82a sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:2af87e00220ffd73
808inotify wd:1 ino:192627 sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:27261900802dfd73
809.fi
810.in
811
812Each of the lines beginning with "inotify" displays information about
813one file or directory that is being monitored.
814The fields in this line are as follows:
815.RS
816.TP
817.I wd
818A watch descriptor number (in decimal).
819.TP
820.I ino
821The inode number of the target file (in hexadecimal).
822.TP
823.I sdev
824The ID of the device where the target file resides (in hexadecimal).
825.TP
826.I mask
827The mask of events being monitored for the target file (in hexadecimal).
828.RE
829.IP
830If the kernel was built with exportfs support, the path to the target
831file is exposed as a file handle, via three hexadecimal fields:
832.IR fhandle-bytes ,
833.IR fhandle-type ,
834and
835.IR f_handle .
e2444bcb
MK
836
837For fanotify file descriptors (see
838.BR fanotify (7)),
839we see (since Linux 3.8)
840the following fields:
841
842.in +4n
843.nf
844pos: 0
845flags: 02
846mnt_id: 11
847fanotify flags:0 event-flags:88002
848fanotify ino:19264f sdev:800001 mflags:0 mask:1 ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:4f261900a82dfd73
849.fi
850.in
851
852The fourth line displays information defined when the fanotify group
853was created via
854.BR fanotify_init (2):
855.RS
856.TP
857.I flags
858The
859.I flags
860argument given to
861.BR fanotify_init (2)
862(expressed in hexadecimal).
863.TP
864.I event-flags
865The
866.I event_f_flags
867argument given to
868.BR fanotify_init (2)
869(expressed in hexadecimal).
870.RE
871.IP
872Each additional line shown in the file contains information
873about one of the marks in the fanotify group.
874Most of these fields are as for inotify, except:
875.RS
876.TP
877.I mflags
878The flags associated with the mark
879(expressed in hexadecimal).
880.TP
881.I mask
882The events mask for this mark
883(expressed in hexadecimal).
884.TP
885.I ignored_mask
886The mask of events that are ignored for this mark
887(expressed in hexadecimal).
888.RE
889.IP
890For details on these fields, see
891.BR fanotify_mark (2).
0ca2fc4d
PS
892.TP
893.IR /proc/[pid]/io " (since kernel 2.6.20)"
68f11066
MK
894.\" commit 7c3ab7381e79dfc7db14a67c6f4f3285664e1ec2
895This file contains I/O statistics for the process, for example:
0ca2fc4d
PS
896.in +4n
897.nf
898
899.RB "#" " cat /proc/3828/io"
900rchar: 323934931
901wchar: 323929600
902syscr: 632687
903syscw: 632675
904read_bytes: 0
905write_bytes: 323932160
906cancelled_write_bytes: 0
907.fi
908.in
909
910The fields are as follows:
911.RS
68f11066
MK
912.TP
913.IR rchar ": characters read"
0ca2fc4d
PS
914The number of bytes which this task has caused to be read from storage.
915This is simply the sum of bytes which this process passed to
916.BR read (2)
68f11066 917and similar system calls.
11256884 918It includes things such as terminal I/O and
68f11066
MK
919is unaffected by whether or not actual
920physical disk I/O was required (the read might have been satisfied from
0ca2fc4d 921pagecache).
68f11066
MK
922.TP
923.IR wchar ": characters written"
0ca2fc4d
PS
924The number of bytes which this task has caused, or shall cause to be written
925to disk.
926Similar caveats apply here as with
927.IR rchar .
68f11066
MK
928.TP
929.IR syscr ": read syscalls"
930Attempt to count the number of read I/O operations\(emthat is,
931system calls such as
0ca2fc4d
PS
932.BR read (2)
933and
934.BR pread (2).
68f11066
MK
935.TP
936.IR syscw ": write syscalls"
937Attempt to count the number of write I/O operations\(emthat is,
938system calls such as
0ca2fc4d
PS
939.BR write (2)
940and
941.BR pwrite (2).
68f11066
MK
942.TP
943.IR read_bytes ": bytes read"
0ca2fc4d
PS
944Attempt to count the number of bytes which this process really did cause to
945be fetched from the storage layer.
946This is accurate for block-backed filesystems.
68f11066
MK
947.TP
948.IR write_bytes ": bytes written"
0ca2fc4d
PS
949Attempt to count the number of bytes which this process caused to be sent to
950the storage layer.
68f11066 951.TP
0ca2fc4d 952.IR cancelled_write_bytes :
0ca2fc4d
PS
953The big inaccuracy here is truncate.
954If a process writes 1MB to a file and then deletes the file,
955it will in fact perform no writeout.
956But it will have been accounted as having caused 1MB of write.
68f11066 957In other words: this field represents the number of bytes which this process
0ca2fc4d 958caused to not happen, by truncating pagecache.
68f11066 959A task can cause "negative" I/O too.
0ca2fc4d 960If this task truncates some dirty pagecache,
68f11066
MK
961some I/O which another task has been accounted for
962(in its
963.IR write_bytes )
964will not be happening.
965.RE
0ca2fc4d
PS
966.IP
967.IR Note :
68f11066 968In the current implementation, things are a bit racy on 32-bit systems:
0ca2fc4d
PS
969if process A reads process B's
970.I /proc/[pid]/io
68f11066 971while process B is updating one of these 64-bit counters,
0ca2fc4d 972process A could see an intermediate result.
d8e2972a
MK
973
974Permission to access this file is governed by a ptrace access mode
975.B PTRACE_MODE_READ_FSCREDS
976check; see
977.BR ptrace (2).
f6e17121 978.TP
ccdc8958 979.IR /proc/[pid]/gid_map " (since Linux 3.5)"
d06a6170
MK
980See
981.BR user_namespaces (7).
69ab425e 982.TP
7e07d950 983.IR /proc/[pid]/limits " (since Linux 2.6.24)"
69ab425e
MK
984This file displays the soft limit, hard limit, and units of measurement
985for each of the process's resource limits (see
986.BR getrlimit (2)).
987Up to and including Linux 2.6.35,
988this file is protected to allow reading only by the real UID of the process.
989Since Linux 2.6.36,
990.\" commit 3036e7b490bf7878c6dae952eec5fb87b1106589
991this file is readable by all users on the system.
b4f89985
PE
992.TP
993.IR /proc/[pid]/map_files/ " (since kernel 3.3)
18cdd0ac
MK
994.\" commit 640708a2cff7f81e246243b0073c66e6ece7e53e
995This subdirectory contains entries corresponding to memory-mapped
b4f89985
PE
996files (see
997.BR mmap (2)).
18cdd0ac
MK
998Entries are named by memory region start and end
999address pair (expressed as hexadecimal numbers),
1000and are symbolic links to the mapped files themselves.
1001Here is an example, with the output wrapped and reformatted to fit on an 80-column display:
b4f89985
PE
1002.in +4n
1003.nf
1004
f2aa4dcc 1005.RB "#" " ls -l /proc/self/map_files/"
18cdd0ac
MK
1006lr\-\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:31
1007 3252e00000\-3252e20000 \-> /usr/lib64/ld-2.15.so
b4f89985
PE
1008\&...
1009.fi
1010.in
1011
1012Although these entries are present for memory regions that were
d6a56978 1013mapped with the
b4f89985 1014.BR MAP_FILE
18cdd0ac 1015flag, the way anonymous shared memory (regions created with the
b4f89985
PE
1016.B MAP_ANON | MAP_SHARED
1017flags)
1018is implemented in Linux
18cdd0ac
MK
1019means that such regions also appear on this directory.
1020Here is an example where the target file is the deleted
1021.I /dev/zero
1022one:
b4f89985
PE
1023.in +4n
1024.nf
1025
18cdd0ac
MK
1026lrw\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:33
1027 7fc075d2f000\-7fc075e6f000 \-> /dev/zero (deleted)
b4f89985
PE
1028.fi
1029.in
1030
1031This directory appears only if the
1032.B CONFIG_CHECKPOINT_RESTORE
1033kernel configuration option is enabled.
f2aa4dcc
MK
1034Privilege
1035.RB ( CAP_SYS_ADMIN )
1036.\" FIXME
1037.\" This may change. See the mail thread
43d42cc0 1038.\" "[RFC][PATCH v2] procfs: Always expose /proc/<pid>/map_files/ and make it readable"
f2aa4dcc
MK
1039.\" from Jan 2015
1040is required to view the contents of this directory.
fea681da 1041.TP
69119dc7 1042.I /proc/[pid]/maps
fea681da
MK
1043A file containing the currently mapped memory regions and their access
1044permissions.
bbf9f397
MK
1045See
1046.BR mmap (2)
1047for some further information about memory mappings.
fea681da 1048
aee2f0bf
MK
1049Permission to access this file is governed by a ptrace access mode
1050.B PTRACE_MODE_READ_FSCREDS
1051check; see
1052.BR ptrace (2).
1053
dd0c3b96 1054The format of the file is:
fea681da 1055
21781757 1056.in -7n
fea681da
MK
1057.nf
1058.ft CW
fea681da 1059.ft
21781757
MK
1060.I "address perms offset dev inode pathname"
106100400000-00452000 r-xp 00000000 08:02 173521 /usr/bin/dbus-daemon
106200651000-00652000 r--p 00051000 08:02 173521 /usr/bin/dbus-daemon
106300652000-00655000 rw-p 00052000 08:02 173521 /usr/bin/dbus-daemon
106400e03000-00e24000 rw-p 00000000 00:00 0 [heap]
106500e24000-011f7000 rw-p 00000000 00:00 0 [heap]
182090db 1066\&...
21781757
MK
106735b1800000-35b1820000 r-xp 00000000 08:02 135522 /usr/lib64/ld-2.15.so
106835b1a1f000-35b1a20000 r--p 0001f000 08:02 135522 /usr/lib64/ld-2.15.so
106935b1a20000-35b1a21000 rw-p 00020000 08:02 135522 /usr/lib64/ld-2.15.so
7d2e6d74 107035b1a21000-35b1a22000 rw-p 00000000 00:00 0
21781757
MK
107135b1c00000-35b1dac000 r-xp 00000000 08:02 135870 /usr/lib64/libc-2.15.so
107235b1dac000-35b1fac000 ---p 001ac000 08:02 135870 /usr/lib64/libc-2.15.so
107335b1fac000-35b1fb0000 r--p 001ac000 08:02 135870 /usr/lib64/libc-2.15.so
107435b1fb0000-35b1fb2000 rw-p 001b0000 08:02 135870 /usr/lib64/libc-2.15.so
182090db 1075\&...
21781757 1076f2c6ff8c000-7f2c7078c000 rw-p 00000000 00:00 0 [stack:986]
182090db 1077\&...
21781757
MK
10787fffb2c0d000-7fffb2c2e000 rw-p 00000000 00:00 0 [stack]
10797fffb2d48000-7fffb2d49000 r-xp 00000000 00:00 0 [vdso]
fea681da 1080.fi
21781757 1081.in
fea681da 1082
7d2e6d74 1083The
3eb8c588
MK
1084.I address
1085field is the address space in the process that the mapping occupies.
1086The
1087.I perms
1088field is a set of permissions:
fea681da
MK
1089
1090.nf
1091.in +5
1092r = read
1093w = write
1094x = execute
1095s = shared
1096p = private (copy on write)
1097.fi
1098.in
1099
3eb8c588
MK
1100The
1101.I offset
b844cf04 1102field is the offset into the file/whatever;
3eb8c588
MK
1103.I dev
1104is the device
dd0c3b96 1105(major:minor);
3eb8c588
MK
1106.I inode
1107is the inode on that device.
59a40ed7 11080 indicates that no inode is associated with the memory region,
16e64bae 1109as would be the case with BSS (uninitialized data).
fea681da 1110
3eb8c588
MK
1111The
1112.I pathname
1113field will usually be the file that is backing the mapping.
491ea6f1 1114For ELF files,
3eb8c588
MK
1115you can easily coordinate with the
1116.I offset
1117field by looking at the
491ea6f1
MK
1118Offset field in the ELF program headers
1119.RI ( "readelf\ \-l" ).
37d32c38 1120
491ea6f1 1121There are additional helpful pseudo-paths:
61b0b1f4
MK
1122.RS 12
1123.TP
1124.IR [stack]
16e64bae 1125The initial process's (also known as the main thread's) stack.
61b0b1f4 1126.TP
3eb8c588 1127.IR [stack:<tid>] " (since Linux 3.4)"
a60894c5 1128.\" commit b76437579d1344b612cf1851ae610c636cec7db0
61b0b1f4 1129A thread's stack (where the
3eb8c588 1130.IR <tid>
61b0b1f4 1131is a thread ID).
491ea6f1 1132It corresponds to the
3eb8c588 1133.IR /proc/[pid]/task/[tid]/
37d32c38 1134path.
61b0b1f4 1135.TP
7d2e6d74 1136.IR [vdso]
61b0b1f4
MK
1137The virtual dynamically linked shared object.
1138.TP
7d2e6d74 1139.IR [heap]
61b0b1f4
MK
1140The process's heap.
1141.in
61b0b1f4
MK
1142.RE
1143.IP
3eb8c588
MK
1144If the
1145.I pathname
1146field is blank,
40382e5e
MK
1147this is an anonymous mapping as obtained via
1148.BR mmap (2).
61b0b1f4
MK
1149There is no easy way to coordinate this back to a process's source,
1150short of running it through
491ea6f1
MK
1151.BR gdb (1),
1152.BR strace (1),
1153or similar.
37d32c38 1154
eb9a0b2f 1155Under Linux 2.0, there is no field giving pathname.
fea681da 1156.TP
69119dc7 1157.I /proc/[pid]/mem
fea681da
MK
1158This file can be used to access the pages of a process's memory through
1159.BR open (2),
1160.BR read (2),
1161and
ccb2bb0d 1162.BR lseek (2).
aee2f0bf
MK
1163
1164Permission to access this file is governed by a ptrace access mode
1165.B PTRACE_MODE_ATTACH_FSCREDS
1166check; see
1167.BR ptrace (2).
b4e9ee8f 1168.TP
69119dc7 1169.IR /proc/[pid]/mountinfo " (since Linux 2.6.26)"
b4e9ee8f 1170.\" This info adapted from Documentation/filesystems/proc.txt
fb4bdaa1 1171.\" commit 2d4d4864ac08caff5c204a752bd004eed4f08760
ef5b47f6
MK
1172This file contains information about mount points
1173in the process's mount namespace (see
1174.BR mount_namespaces (7)).
fb4bdaa1
MK
1175It supplies various information
1176(e.g., propagation state, root of mount for bind mounts,
1177identifier for each mount and its parent) that is missing from the (older)
1178.IR /proc/[pid]/mounts
1179file, and fixes various other problems with that file
1180(e.g., nonextensibility,
1181failure to distinguish per-mount versus per-superblock options).
1182
1183The file contains lines of the form:
b4e9ee8f
MK
1184.nf
1185.ft CW
b4e9ee8f 1186
0f619d1f 118736 35 98:0 /mnt1 /mnt2 rw,noatime master:1 \- ext3 /dev/root rw,errors=continue
b4e9ee8f 1188(1)(2)(3) (4) (5) (6) (7) (8) (9) (10) (11)
b4e9ee8f
MK
1189.ft
1190.fi
1191.IP
1192The numbers in parentheses are labels for the descriptions below:
3bc960c2 1193.RS 7
b4e9ee8f
MK
1194.TP 5
1195(1)
0f619d1f 1196mount ID: a unique ID for the mount (may be reused after
b4e9ee8f
MK
1197.BR umount (2)).
1198.TP
1199(2)
0f619d1f
MK
1200parent ID: the ID of the parent mount
1201(or of self for the top of the mount tree).
b4e9ee8f
MK
1202.TP
1203(3)
0f619d1f 1204major:minor: the value of
b4e9ee8f 1205.I st_dev
0f619d1f 1206for files on this filesystem (see
b4e9ee8f
MK
1207.BR stat (2)).
1208.TP
1209(4)
0f619d1f 1210root: the pathname of the directory in the filesystem
8d857fcb 1211which forms the root of this mount.
b4e9ee8f
MK
1212.TP
1213(5)
ebdc66e2 1214mount point: the pathname of the mount point relative
0f619d1f 1215to the process's root directory.
b4e9ee8f
MK
1216.TP
1217(6)
1218mount options: per-mount options.
1219.TP
1220(7)
0f619d1f 1221optional fields: zero or more fields of the form "tag[:value]"; see below.
b4e9ee8f
MK
1222.TP
1223(8)
0f619d1f 1224separator: the end of the optional fields is marked by a single hyphen.
b4e9ee8f
MK
1225.TP
1226(9)
0f619d1f 1227filesystem type: the filesystem type in the form "type[.subtype]".
b4e9ee8f
MK
1228.TP
1229(10)
9ee4a2b6 1230mount source: filesystem-specific information or "none".
b4e9ee8f
MK
1231.TP
1232(11)
68d86eac 1233super options: per-superblock options.
b4e9ee8f
MK
1234.RE
1235.IP
966b5839
MK
1236Currently, the possible optional fields are
1237.IR shared ,
1238.IR master ,
1239.IR propagate_from ,
1240and
1241.IR unbindable .
1242See
1243.BR mount_namespaces (7)
1244for a description of these fields.
0f619d1f
MK
1245Parsers should ignore all unrecognized optional fields.
1246.IP
b4e9ee8f
MK
1247For more information on mount propagation see:
1248.I Documentation/filesystems/sharedsubtree.txt
66a9882e 1249in the Linux kernel source tree.
b4e9ee8f 1250.TP
cea61382 1251.IR /proc/[pid]/mounts " (since Linux 2.4.19)"
226cb3a8 1252This file lists all the filesystems currently mounted in the
ef5b47f6
MK
1253process's mount namespace (see
1254.BR mount_namespaces (7)).
cea61382
MK
1255The format of this file is documented in
1256.BR fstab (5).
226cb3a8 1257
cea61382
MK
1258Since kernel version 2.6.15, this file is pollable:
1259after opening the file for reading, a change in this file
9ee4a2b6 1260(i.e., a filesystem mount or unmount) causes
cea61382 1261.BR select (2)
226cb3a8 1262to mark the file descriptor as having an exceptional condition, and
cea61382
MK
1263.BR poll (2)
1264and
1265.BR epoll_wait (2)
226cb3a8
MK
1266mark the file as having a priority event
1267.RB ( POLLPRI ).
1268(Before Linux 2.6.30,
1269a change in this file was indicated by the file descriptor
1270being marked as readable for
1271.BR select (2),
1272and being marked as having an error condition for
1273.BR poll (2)
1274and
1275.BR epoll_wait (2).)
cea61382 1276.TP
69119dc7 1277.IR /proc/[pid]/mountstats " (since Linux 2.6.17)"
783a6233 1278This file exports information (statistics, configuration information)
ef5b47f6
MK
1279about the mount points in the process's mount namespace (see
1280.BR mount_namespaces (7)).
b4e9ee8f
MK
1281Lines in this file have the form:
1282.nf
1283
1284device /dev/sda7 mounted on /home with fstype ext3 [statistics]
1285( 1 ) ( 2 ) (3 ) (4)
1286.fi
1287.IP
1288The fields in each line are:
3bc960c2 1289.RS 7
b4e9ee8f
MK
1290.TP 5
1291(1)
1292The name of the mounted device
1293(or "nodevice" if there is no corresponding device).
1294.TP
1295(2)
9ee4a2b6 1296The mount point within the filesystem tree.
b4e9ee8f
MK
1297.TP
1298(3)
9ee4a2b6 1299The filesystem type.
b4e9ee8f
MK
1300.TP
1301(4)
1302Optional statistics and configuration information.
9ee4a2b6 1303Currently (as at Linux 2.6.26), only NFS filesystems export
b4e9ee8f
MK
1304information via this field.
1305.RE
1306.IP
90878f7c 1307This file is readable only by the owner of the process.
b4e9ee8f 1308.TP
9fb88bc8
MK
1309.IR
1310/proc/[pid]/net " (since Linux 2.6.25)"
1311See the description of
1312.IR /proc/net .
1313.TP
b4a185e5 1314.IR /proc/[pid]/ns/ " (since Linux 3.0)"
2c4201f0 1315.\" See commit 6b4e306aa3dc94a0545eb9279475b1ab6209a31f
b4a185e5
EB
1316This is a subdirectory containing one entry for each namespace that
1317supports being manipulated by
80e63655 1318.BR setns (2).
cf8bfe6d
MK
1319For more information, see
1320.BR namespaces (7).
b4a185e5 1321.TP
69119dc7 1322.IR /proc/[pid]/numa_maps " (since Linux 2.6.14)"
610f75cc
MK
1323See
1324.BR numa (7).
7388733a 1325.TP
69119dc7 1326.IR /proc/[pid]/oom_adj " (since Linux 2.6.11)"
b4e9ee8f 1327This file can be used to adjust the score used to select which process
0425de01 1328should be killed in an out-of-memory (OOM) situation.
b4e9ee8f
MK
1329The kernel uses this value for a bit-shift operation of the process's
1330.IR oom_score
1331value:
5b8dbfd4
MK
1332valid values are in the range \-16 to +15,
1333plus the special value \-17,
b4e9ee8f
MK
1334which disables OOM-killing altogether for this process.
1335A positive score increases the likelihood of this
1336process being killed by the OOM-killer;
1337a negative score decreases the likelihood.
de8e9cc1 1338.IP
b4e9ee8f
MK
1339The default value for this file is 0;
1340a new process inherits its parent's
1341.I oom_adj
1342setting.
1343A process must be privileged
1344.RB ( CAP_SYS_RESOURCE )
1345to update this file.
f2c8b197
MK
1346.IP
1347Since Linux 2.6.36, use of this file is deprecated in favor of
1348.IR /proc/[pid]/oom_score_adj .
b4e9ee8f 1349.TP
69119dc7 1350.IR /proc/[pid]/oom_score " (since Linux 2.6.11)"
b4e9ee8f
MK
1351.\" See mm/oom_kill.c::badness() in the 2.6.25 sources
1352This file displays the current score that the kernel gives to
1353this process for the purpose of selecting a process
1354for the OOM-killer.
1355A higher score means that the process is more likely to be
1356selected by the OOM-killer.
1357The basis for this score is the amount of memory used by the process,
1358with increases (+) or decreases (\-) for factors including:
1359.\" See mm/oom_kill.c::badness() in the 2.6.25 sources
1360.RS
1361.IP * 2
1362whether the process creates a lot of children using
1363.BR fork (2)
1364(+);
1365.IP *
1366whether the process has been running a long time,
1367or has used a lot of CPU time (\-);
1368.IP *
1369whether the process has a low nice value (i.e., > 0) (+);
1370.IP *
1371whether the process is privileged (\-); and
1372.\" More precisely, if it has CAP_SYS_ADMIN or CAP_SYS_RESOURCE
1373.IP *
1374whether the process is making direct hardware access (\-).
1375.\" More precisely, if it has CAP_SYS_RAWIO
1376.RE
1377.IP
1378The
1379.I oom_score
f2c8b197
MK
1380also reflects the adjustment specified by the
1381.I oom_score_adj
1382or
b4e9ee8f
MK
1383.I oom_adj
1384setting for the process.
f2c8b197
MK
1385.TP
1386.IR /proc/[pid]/oom_score_adj " (since Linux 2.6.36)"
1387.\" Text taken from 3.7 Documentation/filesystems/proc.txt
1388This file can be used to adjust the badness heuristic used to select which
1389process gets killed in out-of-memory conditions.
1390
1391The badness heuristic assigns a value to each candidate task ranging from 0
1392(never kill) to 1000 (always kill) to determine which process is targeted.
1393The units are roughly a proportion along that range of
1394allowed memory the process may allocate from,
1395based on an estimation of its current memory and swap use.
1396For example, if a task is using all allowed memory,
1397its badness score will be 1000.
1398If it is using half of its allowed memory, its score will be 500.
1399
1400There is an additional factor included in the badness score: root
1401processes are given 3% extra memory over other tasks.
1402
1403The amount of "allowed" memory depends on the context
0633f951 1404in which the OOM-killer was called.
f2c8b197
MK
1405If it is due to the memory assigned to the allocating task's cpuset
1406being exhausted,
1407the allowed memory represents the set of mems assigned to that
1408cpuset (see
1409.BR cpuset (7)).
1410If it is due to a mempolicy's node(s) being exhausted,
1411the allowed memory represents the set of mempolicy nodes.
1412If it is due to a memory limit (or swap limit) being reached,
1413the allowed memory is that configured limit.
1414Finally, if it is due to the entire system being out of memory, the
1415allowed memory represents all allocatable resources.
1416
1417The value of
0633f951 1418.I oom_score_adj
f2c8b197
MK
1419is added to the badness score before it
1420is used to determine which task to kill.
1421Acceptable values range from \-1000
1422(OOM_SCORE_ADJ_MIN) to +1000 (OOM_SCORE_ADJ_MAX).
0633f951 1423This allows user space to control the preference for OOM-killing,
f2c8b197 1424ranging from always preferring a certain
f082ada4 1425task or completely disabling it from OOM killing.
f2c8b197 1426The lowest possible value, \-1000, is
0633f951 1427equivalent to disabling OOM-killing entirely for that task,
f2c8b197
MK
1428since it will always report a badness score of 0.
1429
1430Consequently, it is very simple for user space to define
1431the amount of memory to consider for each task.
48ac01a7 1432Setting an
f2c8b197
MK
1433.I oom_score_adj
1434value of +500, for example,
1435is roughly equivalent to allowing the remainder of tasks sharing the
1436same system, cpuset, mempolicy, or memory controller resources
1437to use at least 50% more memory.
1438A value of \-500, on the other hand, would be roughly
1439equivalent to discounting 50% of the task's
1440allowed memory from being considered as scoring against the task.
1441
0633f951 1442For backward compatibility with previous kernels,
f2c8b197
MK
1443.I /proc/[pid]/oom_adj
1444can still be used to tune the badness score.
1445Its value is
9f1b9726 1446scaled linearly with
f2c8b197
MK
1447.IR oom_score_adj .
1448
1449Writing to
1450.IR /proc/[pid]/oom_score_adj
1451or
1452.IR /proc/[pid]/oom_adj
1453will change the other with its scaled value.
b0aa1e51
MK
1454.TP
1455.IR /proc/[pid]/pagemap " (since Linux 2.6.25)"
1456This file shows the mapping of each of the process's virtual pages
1457into physical page frames or swap area.
1458It contains one 64-bit value for each virtual page,
1459with the bits set as follows:
1460.RS 12
1461.TP
146263
1463If set, the page is present in RAM.
1464.TP
146562
1466If set, the page is in swap space
1467.TP
146861 (since Linux 3.5)
1469The page is a file-mapped page or a shared anonymous page.
1470.TP
147160-56 (since Linux 3.11)
1472Zero
1473.\" Not quite true; see commit 541c237c0923f567c9c4cabb8a81635baadc713f
1474.TP
147555 (Since Linux 3.11)
1476PTE is soft-dirty
1477(see the kernel source file
1478.IR Documentation/vm/soft-dirty.txt ).
1479.TP
148054-0
1481If the page is present in RAM (bit 63), then these bits
1482provide the page frame number, which can be used to index
1483.IR /proc/kpageflags
1484and
1485.IR /proc/kpagecount .
1486If the page is present in swap (bit 62),
1487then bits 4-0 give the swap type, and bits 54-5 encode the swap offset.
1488.RE
1489.IP
1490Before Linux 3.11, bits 60-55 were
1491used to encode the base-2 log of the page size.
1492.IP
1493To employ
1494.IR /proc/[pid]/pagemap
1495efficiently, use
1496.IR /proc/[pid]/maps
1497to determine which areas of memory are actually mapped and seek
1498to skip over unmapped regions.
1499.IP
1500The
1501.IR /proc/[pid]/pagemap
1502file is present only if the
1503.B CONFIG_PROC_PAGE_MONITOR
1504kernel configuration option is enabled.
aee2f0bf
MK
1505
1506Permission to access this file is governed by a ptrace access mode
1507.B PTRACE_MODE_READ_FSCREDS
1508check; see
1509.BR ptrace (2).
7c2905d1
MK
1510.TP
1511.IR /proc/[pid]/personality " (since Linux 2.6.28)"
1512.\" commit 478307230810d7e2a753ed220db9066dfdf88718
1513This read-only file exposes the process's execution domain, as set by
1514.BR personality (2).
1515The value is displayed in hexadecimal notation.
4834ae91
MK
1516
1517Permission to access this file is governed by a ptrace access mode
1518.B PTRACE_MODE_ATTACH_FSCREDS
1519check; see
1520.BR ptrace (2).
fea681da 1521.TP
69119dc7 1522.I /proc/[pid]/root
008f1ecc 1523UNIX and Linux support the idea of a per-process root of the
9ee4a2b6 1524filesystem, set by the
fea681da 1525.BR chroot (2)
c13182ef
MK
1526system call.
1527This file is a symbolic link that points to the process's
14d70713
MK
1528root directory, and behaves in the same way as
1529.IR exe ,
1530and
1531.IR fd/* .
afcaf646 1532
948f0ff4 1533Note however that this file is not merely a symbolic link.
2b312241
MF
1534It provides the same view of the filesystem (including namespaces and the
1535set of per-process mounts) as the process itself.
a77efd58
MK
1536An example illustrates this point.
1537In one terminal, we start a shell in new user and mount namespaces,
1538and in that shell we create some new mount points:
1539
1540.nf
1541.in +4n
1542$ \fBPS1='sh1# ' unshare \-Urnm\fP
1543sh1# \fBmount \-t tmpfs tmpfs /etc\fP # Mount empty tmpfs at /etc
1544sh1# \fBmount \-\-bind /usr /dev\fP # Mount /usr at /dev
89f92905 1545sh1# \fBecho $$\fP
a77efd58
MK
154627123
1547.in
1548.fi
1549
1550In a second terminal window, in the initial mount namespace,
1551we look at the contents of the corresponding mounts in
1552the initial and new namespaces:
89f92905 1553
a77efd58
MK
1554.nf
1555.in +4n
89f92905 1556$ \fBPS1='sh2# ' sudo sh\fP
a77efd58
MK
1557sh2# \fBls /etc | wc \-l\fP # In initial NS
1558309
1559sh2# \fBls /proc/27123/root/etc | wc \-l\fP # /etc in other NS
15600 # The empty tmpfs dir
1561sh2# \fBls /dev | wc \-l\fP # In initial NS
1562205
1563sh2# \fBls /proc/27123/root/dev | wc \-l\fP # /dev in other NS
156411 # Actually bind
1565 # mounted to /usr
1566sh2# \fBls /usr | wc \-l\fP # /usr in initial NS
156711
1568.in
1569.fi
2b312241 1570
afcaf646 1571.\" The following was still true as at kernel 2.6.13
3ed7270e
MK
1572In a multithreaded process, the contents of the
1573.I /proc/[pid]/root
1574symbolic link are not available if the main thread has already terminated
afcaf646
MK
1575(typically by calling
1576.BR pthread_exit (3)).
b902fe18
MK
1577
1578Permission to dereference or read
1579.RB ( readlink (2))
1580this symbolic link is governed by a ptrace access mode
1581.B PTRACE_MODE_READ_FSCREDS
1582check; see
1583.BR ptrace (2).
f34f0182 1584.\" FIXME Describe /proc/[pid]/projid_map
43d42cc0
MK
1585.\" Added in 3.7
1586.\" commit f76d207a66c3a53defea67e7d36c3eb1b7d6d61d
69119dc7 1587.\" FIXME Describe /proc/[pid]/seccomp
6aefb6df 1588.\" Added in 2.6.12
15869389
MK
1589.TP
1590.IR /proc/[pid]/seccomp " (Linux 2.6.12 to 2.6.22)"
1591This file can be used to read and change the process's
1592secure computing (seccomp) mode setting.
1593It contains the value 0 if the process is not in seccomp mode,
1594and 1 if the process is in strict seccomp mode (see
1595.BR seccomp (2)).
1596Writing 1 to this file places the process irreversibly in strict seccomp mode.
1597(Further attempts to write to the file fail with the
1598.B EPERM
1599error.)
1600
1601In Linux 2.6.23,
1602this file went away, to be replaced by the
1603.BR prctl (2)
1604.BR PR_GET_SECCOMP
1605and
1606.BR PR_SET_SECCOMP
1607operations (and later by
1608.BR seccomp (2)
1609and the
1610.I Seccomp
1611field in
1612.IR /proc/[pid]/status ).
69119dc7 1613.\" FIXME Describe /proc/[pid]/sessionid
b3fb99e8 1614.\" commit 1e0bd7550ea9cf474b1ad4c6ff5729a507f75fdc
b4e9ee8f 1615.\" CONFIG_AUDITSYSCALL
43d42cc0 1616.\" Added in 2.6.25; read-only; only readable by real UID
bea08fec 1617.\"
69119dc7 1618.\" FIXME Describe /proc/[pid]/sched
b4e9ee8f
MK
1619.\" Added in 2.6.23
1620.\" CONFIG_SCHED_DEBUG, and additional fields if CONFIG_SCHEDSTATS
1621.\" Displays various scheduling parameters
1622.\" This file can be written, to reset stats
ef4f4031 1623.\" The set of fields exposed by this file have changed
b3fb99e8
MK
1624.\" significantly over time.
1625.\" commit 43ae34cb4cd650d1eb4460a8253a8e747ba052ac
1626.\"
69119dc7
MK
1627.\" FIXME Describe /proc/[pid]/schedstats and
1628.\" /proc/[pid]/task/[tid]/schedstats
b4e9ee8f
MK
1629.\" Added in 2.6.9
1630.\" CONFIG_SCHEDSTATS
fea681da 1631.TP
51dea63a
MK
1632.IR /proc/[pid]/seccomp " (from Linux 2.6.12 to 2.6.22)"
1633Read/set the seccomp mode for the process.
1634If this file contains the value zero, seccomp mode is not enabled.
1635Writing the value 1 to this file (irreversibly) places the process in
1636seccomp mode: the only permitted system calls are
1637.BR read (2),
1638.BR write (2),
1639.BR _exit (2),
1640and
1641.BR sigreturn (2).
1642This file went away in Linux 2.6.23,
1643.\" commit 1d9d02feeee89e9132034d504c9a45eeaf618a3d
1644when it was replaced by a
1645.BR prctl (2)-based
1646mechanism.
1647.TP
5c92b1b7 1648.IR /proc/[pid]/setgroups " (since Linux 3.19)"
ab28dba9
MK
1649See
1650.BR user_namespaces (7).
d520465b 1651.TP
69119dc7 1652.IR /proc/[pid]/smaps " (since Linux 2.6.14)"
b07b19c4 1653This file shows memory consumption for each of the process's mappings.
859503c3
MK
1654(The
1655.BR pmap (1)
1656command displays similar information,
1657in a form that may be easier for parsing.)
1f0add28 1658For each mapping there is a series of lines such as the following:
a08ea57c 1659.in +4n
b07b19c4
MK
1660.nf
1661
1f0add28 166200400000-0048a000 r-xp 00000000 fd:03 960637 /bin/bash
95fe794d
PG
1663Size: 552 kB
1664Rss: 460 kB
1665Pss: 100 kB
1666Shared_Clean: 452 kB
1667Shared_Dirty: 0 kB
1668Private_Clean: 8 kB
1669Private_Dirty: 0 kB
1670Referenced: 460 kB
1671Anonymous: 0 kB
1672AnonHugePages: 0 kB
4ad958e1
MK
1673ShmemHugePages: 0 kB
1674ShmemPmdMapped: 0 kB
95fe794d
PG
1675Swap: 0 kB
1676KernelPageSize: 4 kB
1677MMUPageSize: 4 kB
6861f8f0
MK
1678KernelPageSize: 4 kB
1679MMUPageSize: 4 kB
95fe794d 1680Locked: 0 kB
2f057281 1681ProtectionKey: 0
eb848708 1682VmFlags: rd ex mr mw me dw
b07b19c4
MK
1683
1684.fi
a08ea57c 1685.in
b07b19c4
MK
1686The first of these lines shows the same information as is displayed
1687for the mapping in
69119dc7 1688.IR /proc/[pid]/maps .
c3d59262 1689The following lines show the size of the mapping,
95fe794d 1690the amount of the mapping that is currently resident in RAM ("Rss"),
a5a3e91b 1691the process's proportional share of this mapping ("Pss"),
1f0add28 1692the number of clean and dirty shared pages in the mapping,
c7ce200d 1693and the number of clean and dirty private pages in the mapping.
95fe794d 1694"Referenced" indicates the amount of memory currently marked as
1f0add28
MK
1695referenced or accessed.
1696"Anonymous" shows the amount of memory
1697that does not belong to any file.
1698"Swap" shows how much
95fe794d
PG
1699would-be-anonymous memory is also used, but out on swap.
1700
6861f8f0
MK
1701The "KernelPageSize" line (available since Linux 2.6.29)
1702is the page size used by the kernel to back the virtual memory area.
1f0add28
MK
1703This matches the size used by the MMU in the majority of cases.
1704However, one counter-example occurs on PPC64 kernels
6861f8f0 1705whereby a kernel using 64kB as a base page size may still use 4kB
1f0add28 1706pages for the MMU on older processors.
6861f8f0
MK
1707To distinguish the two attributes, the "MMUPageSize" line
1708(also available since Linux 2.6.29)
1709reports the page size used by the MMU.
95fe794d
PG
1710
1711The "Locked" indicates whether the mapping is locked in memory
1712or not.
1713
9b780b06
MK
1714The "ProtectionKey" line (available since Linux 4.9, on x86 only)
1715contains the memory protection key (see
1716.BR pkeys (7))
1717associated with the virtual memory area.
1718This entry is present only if the kernel was built with the
1719.B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1720configuration option.
1721
eb848708
MK
1722The "VmFlags" line (available since Linux 3.8)
1723represents the kernel flags associated with the virtual memory area,
1724encoded using the following two-letter codes:
1f0add28 1725
95fe794d 1726 rd - readable
1f0add28 1727 wr - writable
95fe794d
PG
1728 ex - executable
1729 sh - shared
1730 mr - may read
1731 mw - may write
1732 me - may execute
1733 ms - may share
723e333c 1734 gd - stack segment grows down
95fe794d
PG
1735 pf - pure PFN range
1736 dw - disabled write to the mapped file
1737 lo - pages are locked in memory
1738 io - memory mapped I/O area
1739 sr - sequential read advise provided
1740 rr - random read advise provided
1741 dc - do not copy area on fork
1742 de - do not expand area on remapping
1743 ac - area is accountable
1744 nr - swap space is not reserved for the area
1745 ht - area uses huge tlb pages
1746 nl - non-linear mapping
1747 ar - architecture specific flag
1748 dd - do not include area into core dump
1749 sd - soft-dirty flag
1750 mm - mixed map area
1751 hg - huge page advise flag
1752 nh - no-huge page advise flag
b5408a0f 1753 mg - mergeable advise flag
b07b19c4 1754
be729d66
DH
1755"ProtectionKey" field contains the memory protection key (see
1756.BR pkeys (5))
1757associated with the virtual memory area.
f12f1b9b 1758Present only if the kernel was built with the
be729d66
DH
1759.B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1760configuration option. (since Linux 4.6)
1761
e618d945
MK
1762The
1763.IR /proc/[pid]/smaps
1764file is present only if the
1765.B CONFIG_PROC_PAGE_MONITOR
1766kernel configuration option is enabled.
b07b19c4 1767.TP
67aac6fb
MK
1768.IR /proc/[pid]/stack " (since Linux 2.6.29)"
1769.\" 2ec220e27f5040aec1e88901c1b6ea3d135787ad
1770This file provides a symbolic trace of the function calls in this
1771process's kernel stack.
1772This file is provided only if the kernel was built with the
1773.B CONFIG_STACKTRACE
1774configuration option.
4834ae91
MK
1775
1776Permission to access this file is governed by a ptrace access mode
1777.B PTRACE_MODE_ATTACH_FSCREDS
1778check; see
1779.BR ptrace (2).
67aac6fb 1780.TP
69119dc7 1781.I /proc/[pid]/stat
c13182ef
MK
1782Status information about the process.
1783This is used by
1784.BR ps (1).
082bf5b8
MK
1785It is defined in the kernel source file
1786.IR fs/proc/array.c "."
fea681da
MK
1787
1788The fields, in order, with their proper
1789.BR scanf (3)
b02b4b74
MK
1790format specifiers, are listed below.
1791Whether or not certain of these fields display valid information is governed by
1792a ptrace access mode
1793.BR PTRACE_MODE_READ_FSCREDS "\ |\ " PTRACE_MODE_NOAUDIT
1794check (refer to
1795.BR ptrace (2)).
1796If the check denies access, then the field value is displayed as 0.
1797The affected fields are indicated with the marking [PT].
1798
fea681da 1799.RS
62e4a418
MK
1800.TP 10
1801(1) \fIpid\fP \ %d
1802.br
1803The process ID.
fea681da 1804.TP
62e4a418
MK
1805(2) \fIcomm\fP \ %s
1806The filename of the executable, in parentheses.
c13182ef 1807This is visible whether or not the executable is swapped out.
fea681da 1808.TP
62e4a418 1809(3) \fIstate\fP \ %c
31293f37
MK
1810One of the following characters, indicating process state:
1811.RS
1812.IP R 3
1813Running
1814.IP S
1815Sleeping in an interruptible wait
1816.IP D
1817Waiting in uninterruptible
1818disk sleep
1819.IP Z
1820Zombie
1821.IP T
1822Stopped (on a signal) or (before Linux 2.6.33) trace stopped
1823.IP t
1824.\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1825Tracing stop (Linux 2.6.33 onward)
1826.IP W
1827Paging (only before Linux 2.6.0)
1828.IP X
ef4f4031 1829Dead (from Linux 2.6.0 onward)
31293f37
MK
1830.IP x
1831.\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1832Dead (Linux 2.6.33 to
1833.\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
18343.13 only)
1835.IP K
1836.\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1837Wakekill (Linux 2.6.33 to
1838.\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
18393.13 only)
1840.IP W
1841.\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1842Waking (Linux 2.6.33 to
1843.\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
18443.13 only)
1845.IP P
1846.\" commit f2530dc71cf0822f90bb63ea4600caaef33a66bb
1847Parked (Linux 3.9 to
1848.\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
18493.13 only)
1850.RE
fea681da 1851.TP
62e4a418 1852(4) \fIppid\fP \ %d
e0fdc57c 1853The PID of the parent of this process.
fea681da 1854.TP
62e4a418
MK
1855(5) \fIpgrp\fP \ %d
1856The process group ID of the process.
fea681da 1857.TP
62e4a418
MK
1858(6) \fIsession\fP \ %d
1859The session ID of the process.
fea681da 1860.TP
62e4a418
MK
1861(7) \fItty_nr\fP \ %d
1862The controlling terminal of the process.
59a40ed7
MK
1863(The minor device number is contained in the combination of bits
186431 to 20 and 7 to 0;
b97deb97 1865the major device number is in bits 15 to 8.)
fea681da 1866.TP
62e4a418 1867(8) \fItpgid\fP \ %d
fea681da 1868.\" This field and following, up to and including wchan added 0.99.1
62e4a418 1869The ID of the foreground process group of the controlling
59a40ed7 1870terminal of the process.
fea681da 1871.TP
62e4a418
MK
1872(9) \fIflags\fP \ %u
1873The kernel flags word of the process.
c13182ef 1874For bit meanings,
66a9882e 1875see the PF_* defines in the Linux kernel source file
00702acc 1876.IR include/linux/sched.h .
fea681da 1877Details depend on the kernel version.
62e4a418
MK
1878
1879The format for this field was %lu before Linux 2.6.
fea681da 1880.TP
ee566744 1881(10) \fIminflt\fP \ %lu
62e4a418 1882The number of minor faults the process has made which have not
fea681da
MK
1883required loading a memory page from disk.
1884.TP
62e4a418
MK
1885(11) \fIcminflt\fP \ %lu
1886The number of minor faults that the process's
fea681da
MK
1887waited-for children have made.
1888.TP
62e4a418
MK
1889(12) \fImajflt\fP \ %lu
1890The number of major faults the process has made which have
fea681da
MK
1891required loading a memory page from disk.
1892.TP
62e4a418
MK
1893(13) \fIcmajflt\fP \ %lu
1894The number of major faults that the process's
fea681da
MK
1895waited-for children have made.
1896.TP
62e4a418
MK
1897(14) \fIutime\fP \ %lu
1898Amount of time that this process has been scheduled in user mode,
7a017e24 1899measured in clock ticks (divide by
67914165 1900.IR sysconf(_SC_CLK_TCK) ).
a1c9dc59
MK
1901This includes guest time, \fIguest_time\fP
1902(time spent running a virtual CPU, see below),
1903so that applications that are not aware of the guest time field
1904do not lose that time from their calculations.
fea681da 1905.TP
62e4a418
MK
1906(15) \fIstime\fP \ %lu
1907Amount of time that this process has been scheduled in kernel mode,
7a017e24 1908measured in clock ticks (divide by
67914165 1909.IR sysconf(_SC_CLK_TCK) ).
fea681da 1910.TP
62e4a418
MK
1911(16) \fIcutime\fP \ %ld
1912Amount of time that this process's
7a017e24
MK
1913waited-for children have been scheduled in user mode,
1914measured in clock ticks (divide by
67914165 1915.IR sysconf(_SC_CLK_TCK) ).
c13182ef 1916(See also
fea681da 1917.BR times (2).)
a1c9dc59
MK
1918This includes guest time, \fIcguest_time\fP
1919(time spent running a virtual CPU, see below).
fea681da 1920.TP
62e4a418
MK
1921(17) \fIcstime\fP \ %ld
1922Amount of time that this process's
7a017e24
MK
1923waited-for children have been scheduled in kernel mode,
1924measured in clock ticks (divide by
67914165 1925.IR sysconf(_SC_CLK_TCK) ).
fea681da 1926.TP
62e4a418
MK
1927(18) \fIpriority\fP \ %ld
1928(Explanation for Linux 2.6)
59a40ed7
MK
1929For processes running a real-time scheduling policy
1930.RI ( policy
1931below; see
1932.BR sched_setscheduler (2)),
1933this is the negated scheduling priority, minus one;
1934that is, a number in the range \-2 to \-100,
1935corresponding to real-time priorities 1 to 99.
1936For processes running under a non-real-time scheduling policy,
1937this is the raw nice value
1938.RB ( setpriority (2))
1939as represented in the kernel.
1940The kernel stores nice values as numbers
1941in the range 0 (high) to 39 (low),
1942corresponding to the user-visible nice range of \-20 to 19.
1943
1944Before Linux 2.6, this was a scaled value based on
1945the scheduler weighting given to this process.
1946.\" And back in kernel 1.2 days things were different again.
fea681da 1947.TP
62e4a418
MK
1948(19) \fInice\fP \ %ld
1949The nice value (see
59a40ed7
MK
1950.BR setpriority (2)),
1951a value in the range 19 (low priority) to \-20 (high priority).
1952.\" Back in kernel 1.2 days things were different.
fea681da
MK
1953.\" .TP
1954.\" \fIcounter\fP %ld
1955.\" The current maximum size in jiffies of the process's next timeslice,
1956.\" or what is currently left of its current timeslice, if it is the
1957.\" currently running process.
1958.\" .TP
1959.\" \fItimeout\fP %u
1960.\" The time in jiffies of the process's next timeout.
0e94f77b 1961.\" timeout was removed sometime around 2.1/2.2
aa610245 1962.TP
62e4a418
MK
1963(20) \fInum_threads\fP \ %ld
1964Number of threads in this process (since Linux 2.6).
bb83d1b9 1965Before kernel 2.6, this field was hard coded to 0 as a placeholder
0e94f77b 1966for an earlier removed field.
fea681da 1967.TP
62e4a418
MK
1968(21) \fIitrealvalue\fP \ %ld
1969The time in jiffies before the next
8bd58774
MK
1970.B SIGALRM
1971is sent to the process due to an interval timer.
0e94f77b
MK
1972Since kernel 2.6.17, this field is no longer maintained,
1973and is hard coded as 0.
fea681da 1974.TP
62e4a418
MK
1975(22) \fIstarttime\fP \ %llu
1976The time the process started after system boot.
055024ed
MK
1977In kernels before Linux 2.6, this value was expressed in jiffies.
1978Since Linux 2.6, the value is expressed in clock ticks (divide by
1979.IR sysconf(_SC_CLK_TCK) ).
62e4a418
MK
1980
1981The format for this field was %lu before Linux 2.6.
fea681da 1982.TP
62e4a418
MK
1983(23) \fIvsize\fP \ %lu
1984Virtual memory size in bytes.
fea681da 1985.TP
62e4a418
MK
1986(24) \fIrss\fP \ %ld
1987Resident Set Size: number of pages the process has in real memory.
c13182ef 1988This is just the pages which
5fab2e7c 1989count toward text, data, or stack space.
c13182ef 1990This does not include pages
fea681da
MK
1991which have not been demand-loaded in, or which are swapped out.
1992.TP
62e4a418
MK
1993(25) \fIrsslim\fP \ %lu
1994Current soft limit in bytes on the rss of the process;
59a40ed7
MK
1995see the description of
1996.B RLIMIT_RSS
1997in
2b5407af 1998.BR getrlimit (2).
fea681da 1999.TP
b02b4b74 2000(26) \fIstartcode\fP \ %lu \ [PT]
62e4a418 2001The address above which program text can run.
fea681da 2002.TP
b02b4b74 2003(27) \fIendcode\fP \ %lu \ [PT]
62e4a418 2004The address below which program text can run.
fea681da 2005.TP
b02b4b74 2006(28) \fIstartstack\fP \ %lu \ [PT]
62e4a418 2007The address of the start (i.e., bottom) of the stack.
fea681da 2008.TP
b02b4b74 2009(29) \fIkstkesp\fP \ %lu \ [PT]
62e4a418 2010The current value of ESP (stack pointer), as found in the
fea681da
MK
2011kernel stack page for the process.
2012.TP
b02b4b74 2013(30) \fIkstkeip\fP \ %lu \ [PT]
62e4a418 2014The current EIP (instruction pointer).
fea681da 2015.TP
62e4a418
MK
2016(31) \fIsignal\fP \ %lu
2017The bitmap of pending signals, displayed as a decimal number.
59a40ed7 2018Obsolete, because it does not provide information on real-time signals; use
69119dc7 2019.I /proc/[pid]/status
59a40ed7 2020instead.
fea681da 2021.TP
62e4a418
MK
2022(32) \fIblocked\fP \ %lu
2023The bitmap of blocked signals, displayed as a decimal number.
59a40ed7 2024Obsolete, because it does not provide information on real-time signals; use
69119dc7 2025.I /proc/[pid]/status
59a40ed7 2026instead.
fea681da 2027.TP
62e4a418
MK
2028(33) \fIsigignore\fP \ %lu
2029The bitmap of ignored signals, displayed as a decimal number.
59a40ed7 2030Obsolete, because it does not provide information on real-time signals; use
69119dc7 2031.I /proc/[pid]/status
59a40ed7 2032instead.
fea681da 2033.TP
62e4a418
MK
2034(34) \fIsigcatch\fP \ %lu
2035The bitmap of caught signals, displayed as a decimal number.
59a40ed7 2036Obsolete, because it does not provide information on real-time signals; use
69119dc7 2037.I /proc/[pid]/status
59a40ed7 2038instead.
fea681da 2039.TP
b02b4b74 2040(35) \fIwchan\fP \ %lu \ [PT]
62e4a418 2041This is the "channel" in which the process is waiting.
2054f761
MK
2042It is the address of a location in the kernel where the process is sleeping.
2043The corresponding symbolic name can be found in
2044.IR /proc/[pid]/wchan .
fea681da 2045.TP
62e4a418 2046(36) \fInswap\fP \ %lu
0633f951 2047.\" nswap was added in 2.0
4d9b6984 2048Number of pages swapped (not maintained).
fea681da 2049.TP
62e4a418 2050(37) \fIcnswap\fP \ %lu
0633f951 2051.\" cnswap was added in 2.0
4d9b6984 2052Cumulative \fInswap\fP for child processes (not maintained).
fea681da 2053.TP
62e4a418
MK
2054(38) \fIexit_signal\fP \ %d \ (since Linux 2.1.22)
2055Signal to be sent to parent when we die.
fea681da 2056.TP
62e4a418
MK
2057(39) \fIprocessor\fP \ %d \ (since Linux 2.2.8)
2058CPU number last executed on.
568105c6 2059.TP
62e4a418
MK
2060(40) \fIrt_priority\fP \ %u \ (since Linux 2.5.19)
2061Real-time scheduling priority, a number in the range 1 to 99 for
59a40ed7
MK
2062processes scheduled under a real-time policy,
2063or 0, for non-real-time processes (see
568105c6
MK
2064.BR sched_setscheduler (2)).
2065.TP
62e4a418
MK
2066(41) \fIpolicy\fP \ %u \ (since Linux 2.5.19)
2067Scheduling policy (see
568105c6 2068.BR sched_setscheduler (2)).
cd60dedd 2069Decode using the SCHED_* constants in
59a40ed7 2070.IR linux/sched.h .
62e4a418
MK
2071
2072The format for this field was %lu before Linux 2.6.22.
167450d6 2073.TP
62e4a418
MK
2074(42) \fIdelayacct_blkio_ticks\fP \ %llu \ (since Linux 2.6.18)
2075Aggregated block I/O delays, measured in clock ticks (centiseconds).
14c06953 2076.TP
62e4a418
MK
2077(43) \fIguest_time\fP \ %lu \ (since Linux 2.6.24)
2078Guest time of the process (time spent running a virtual CPU
7a017e24 2079for a guest operating system), measured in clock ticks (divide by
67914165 2080.IR sysconf(_SC_CLK_TCK) ).
14c06953 2081.TP
62e4a418
MK
2082(44) \fIcguest_time\fP \ %ld \ (since Linux 2.6.24)
2083Guest time of the process's children, measured in clock ticks (divide by
67914165 2084.IR sysconf(_SC_CLK_TCK) ).
fea681da 2085.TP
b02b4b74 2086(45) \fIstart_data\fP \ %lu \ (since Linux 3.3) \ [PT]
0be30a54 2087.\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
62e4a418 2088Address above which program initialized and
426bc8d7 2089uninitialized (BSS) data are placed.
12449ae3 2090.TP
b02b4b74 2091(46) \fIend_data\fP \ %lu \ (since Linux 3.3) \ [PT]
0be30a54 2092.\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
62e4a418 2093Address below which program initialized and
426bc8d7 2094uninitialized (BSS) data are placed.
12449ae3 2095.TP
b02b4b74 2096(47) \fIstart_brk\fP \ %lu \ (since Linux 3.3) \ [PT]
0be30a54 2097.\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
62e4a418 2098Address above which program heap can be expanded with
426bc8d7 2099.BR brk (2).
12449ae3 2100.TP
b02b4b74 2101(48) \fIarg_start\fP \ %lu \ (since Linux 3.5) \ [PT]
0be30a54 2102.\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
62e4a418 2103Address above which program command-line arguments
426bc8d7
MK
2104.RI ( argv )
2105are placed.
12449ae3 2106.TP
b02b4b74 2107(49) \fIarg_end\fP \ %lu \ (since Linux 3.5) \ [PT]
0be30a54 2108.\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
62e4a418 2109Address below program command-line arguments
426bc8d7
MK
2110.RI ( argv )
2111are placed.
12449ae3 2112.TP
b02b4b74 2113(50) \fIenv_start\fP \ %lu \ (since Linux 3.5) \ [PT]
0be30a54 2114.\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
62e4a418 2115Address above which program environment is placed.
12449ae3 2116.TP
b02b4b74 2117(51) \fIenv_end\fP \ %lu \ (since Linux 3.5) \ [PT]
0be30a54 2118.\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
62e4a418 2119Address below which program environment is placed.
12449ae3 2120.TP
b02b4b74 2121(52) \fIexit_code\fP \ %d \ (since Linux 3.5) \ [PT]
0be30a54 2122.\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
62e4a418 2123The thread's exit status in the form reported by
426bc8d7 2124.BR waitpid (2).
12449ae3 2125.RE
2126.TP
69119dc7 2127.I /proc/[pid]/statm
59a40ed7 2128Provides information about memory usage, measured in pages.
c13182ef 2129The columns are:
a08ea57c
MK
2130.in +4n
2131.nf
2132
cb42fb56 2133size (1) total program size
69119dc7 2134 (same as VmSize in \fI/proc/[pid]/status\fP)
cb42fb56 2135resident (2) resident set size
69119dc7 2136 (same as VmRSS in \fI/proc/[pid]/status\fP)
4e6fa352
MK
2137shared (3) number of resident shared pages (i.e., backed by a file)
2138 (same as RssFile+RssShmem in \fI/proc/[pid]/status\fP)
cb42fb56 2139text (4) text (code)
59a40ed7 2140.\" (not including libs; broken, includes data segment)
d133b9b3 2141lib (5) library (unused since Linux 2.6; always 0)
cb42fb56 2142data (6) data + stack
59a40ed7 2143.\" (including libs; broken, includes library text)
d133b9b3 2144dt (7) dirty pages (unused since Linux 2.6; always 0)
a08ea57c
MK
2145.fi
2146.in
fea681da 2147.TP
69119dc7 2148.I /proc/[pid]/status
fea681da 2149Provides much of the information in
69119dc7 2150.I /proc/[pid]/stat
fea681da 2151and
69119dc7 2152.I /proc/[pid]/statm
fea681da 2153in a format that's easier for humans to parse.
16b5f7ba
MK
2154Here's an example:
2155.in +4n
2156.nf
2157
b43a3b30 2158.RB "$" " cat /proc/$$/status"
16b5f7ba 2159Name: bash
a79343e9 2160Umask: 0022
16b5f7ba 2161State: S (sleeping)
aac0b30f 2162Tgid: 17248
2d2dfb69 2163Ngid: 0
aac0b30f
MK
2164Pid: 17248
2165PPid: 17200
16b5f7ba
MK
2166TracerPid: 0
2167Uid: 1000 1000 1000 1000
2168Gid: 100 100 100 100
2169FDSize: 256
2170Groups: 16 33 100
aac0b30f
MK
2171NStgid: 17248
2172NSpid: 17248
2173NSpgid: 17248
2174NSsid: 17200
06b7cee0
MK
2175VmPeak: 131168 kB
2176VmSize: 131168 kB
2177VmLck: 0 kB
2178VmPin: 0 kB
2179VmHWM: 13484 kB
2180VmRSS: 13484 kB
e546617e
MK
2181RssAnon: 10264 kB
2182RssFile: 3220 kB
2183RssShmem: 0 kB
06b7cee0
MK
2184VmData: 10332 kB
2185VmStk: 136 kB
2186VmExe: 992 kB
2187VmLib: 2104 kB
2188VmPTE: 76 kB
2189VmPMD: 12 kB
2190VmSwap: 0 kB
4084d612 2191HugetlbPages: 0 kB # 4.4
16b5f7ba
MK
2192Threads: 1
2193SigQ: 0/3067
2194SigPnd: 0000000000000000
2195ShdPnd: 0000000000000000
2196SigBlk: 0000000000010000
2197SigIgn: 0000000000384004
2198SigCgt: 000000004b813efb
2199CapInh: 0000000000000000
2200CapPrm: 0000000000000000
2201CapEff: 0000000000000000
2202CapBnd: ffffffffffffffff
6112ea97 2203CapAmb: 0000000000000000
6c0ed873 2204NoNewPrivs: 0
039b6546 2205Seccomp: 0
16b5f7ba
MK
2206Cpus_allowed: 00000001
2207Cpus_allowed_list: 0
2208Mems_allowed: 1
2209Mems_allowed_list: 0
2210voluntary_ctxt_switches: 150
2211nonvoluntary_ctxt_switches: 545
2212.fi
2213.in
2214.IP
2215The fields are as follows:
2216.RS
2217.IP * 2
2218.IR Name :
2219Command run by this process.
2220.IP *
a79343e9 2221.IR Umask :
53473996
MK
2222Process umask, expressed in octal with a leading zero; see
2223.BR umask (2).
a79343e9
MK
2224(Since Linux 4.7.)
2225.IP *
16b5f7ba 2226.IR State :
4175f999
MK
2227Current state of the process.
2228One of
16b5f7ba
MK
2229"R (running)",
2230"S (sleeping)",
2231"D (disk sleep)",
2232"T (stopped)",
2233"T (tracing stop)",
2234"Z (zombie)",
2235or
2236"X (dead)".
2237.IP *
2238.IR Tgid :
2239Thread group ID (i.e., Process ID).
2240.IP *
2d2dfb69
MK
2241.IR Ngid :
2242NUMA group ID (0 if none; since Linux 3.13).
2243.IP *
16b5f7ba
MK
2244.IR Pid :
2245Thread ID (see
2246.BR gettid (2)).
2247.IP *
a1bc91d5
MK
2248.IR PPid :
2249PID of parent process.
2250.IP *
16b5f7ba
MK
2251.IR TracerPid :
2252PID of process tracing this process (0 if not being traced).
2253.IP *
2254.IR Uid ", " Gid :
9ee4a2b6 2255Real, effective, saved set, and filesystem UIDs (GIDs).
16b5f7ba
MK
2256.IP *
2257.IR FDSize :
2258Number of file descriptor slots currently allocated.
2259.IP *
2260.IR Groups :
2261Supplementary group list.
2262.IP *
ecc9535d 2263.I NStgid :
aac0b30f
MK
2264Thread group ID (i.e., PID) in each of the PID namespaces of which
2265.I [pid]
2266is a member.
2267The leftmost entry shows the value with respect to the PID namespace
2268of the reading process,
2269followed by the value in successively nested inner namespaces.
2270.\" commit e4bc33245124db69b74a6d853ac76c2976f472d5
2271(Since Linux 4.1.)
2272.IP *
ecc9535d 2273.IR NSpid:
aac0b30f
MK
2274Thread ID in each of the PID namespaces of which
2275.I [pid]
2276is a member.
2277The fields are ordered as for
2278.IR NStgid .
2279(Since Linux 4.1.)
2280.IP *
ecc9535d 2281.IR NSpgid :
aac0b30f
MK
2282Process group ID in each of the PID namespaces of which
2283.I [pid]
2284is a member.
2285The fields are ordered as for
2286.IR NStgid .
2287(Since Linux 4.1.)
2288.IP *
ecc9535d 2289.IR NSsid :
aac0b30f
MK
2290descendant namespace session ID hierarchy
2291Session ID in each of the PID namespaces of which
2292.I [pid]
2293is a member.
2294The fields are ordered as for
2295.IR NStgid .
2296(Since Linux 4.1.)
2297.IP *
16b5f7ba
MK
2298.IR VmPeak :
2299Peak virtual memory size.
2300.IP *
2301.IR VmSize :
2302Virtual memory size.
2303.IP *
2304.IR VmLck :
fde39195
MK
2305Locked memory size (see
2306.BR mlock (3)).
16b5f7ba 2307.IP *
15789039
TY
2308.IR VmPin :
2309Pinned memory size
2310.\" commit bc3e53f682d93df677dbd5006a404722b3adfe18
2311(since Linux 3.2).
2312These are pages that can't be moved because something needs to
2313directly access physical memory.
2314.IP *
16b5f7ba
MK
2315.IR VmHWM :
2316Peak resident set size ("high water mark").
2317.IP *
2318.IR VmRSS :
2319Resident set size.
e546617e
MK
2320Note that the value here is the sum of
2321.IR RssAnon ,
2322.IR RssFile ,
2323and
2324.IR RssShmem .
2325.IP *
2326.IR RssAnon :
2327Size of resident anonymous memory.
2328.\" commit bf9683d6990589390b5178dafe8fd06808869293
2329(since Linux 4.5).
2330.IP *
2331.IR RssFile :
2332Size of resident file mappings.
2333.\" commit bf9683d6990589390b5178dafe8fd06808869293
2334(since Linux 4.5).
2335.IP *
2336.IR RssShmem :
78230722 2337Size of resident shared memory (includes System V shared memory,
4e07c70f
MK
2338mappings from
2339.BR tmpfs (5),
2340and shared anonymous mappings).
e546617e
MK
2341.\" commit bf9683d6990589390b5178dafe8fd06808869293
2342(since Linux 4.5).
16b5f7ba
MK
2343.IP *
2344.IR VmData ", " VmStk ", " VmExe :
2345Size of data, stack, and text segments.
2346.IP *
2347.IR VmLib :
2348Shared library code size.
2349.IP *
2350.IR VmPTE :
2351Page table entries size (since Linux 2.6.10).
2352.IP *
e28af9cd
MK
2353.IR VmPMD :
2354.\" commit dc6c9a35b66b520cf67e05d8ca60ebecad3b0479
73b9cbe1 2355Size of second-level page tables (since Linux 4.0).
e28af9cd 2356.IP *
ac4b0eb3 2357.IR VmSwap :
1ddc1665 2358.\" commit b084d4353ff99d824d3bc5a5c2c22c70b1fba722
fce21149
MK
2359Swapped-out virtual memory size by anonymous private pages;
2360shmem swap usage is not included (since Linux 2.6.34).
49f6dda7 2361.IP *
4084d612
MK
2362.IR HugetlbPages :
2363Size of hugetlb memory portions.
2364.\" commit 5d317b2b6536592a9b51fe65faed43d65ca9158e
2365(since Linux 4.4).
2366.IP *
16b5f7ba
MK
2367.IR Threads :
2368Number of threads in process containing this thread.
2369.IP *
6ee625eb
MK
2370.IR SigQ :
2371This field contains two slash-separated numbers that relate to
2372queued signals for the real user ID of this process.
2373The first of these is the number of currently queued
2374signals for this real user ID, and the second is the
2375resource limit on the number of queued signals for this process
2376(see the description of
2377.BR RLIMIT_SIGPENDING
2378in
2379.BR getrlimit (2)).
2380.IP *
16b5f7ba
MK
2381.IR SigPnd ", " ShdPnd :
2382Number of signals pending for thread and for process as a whole (see
2383.BR pthreads (7)
2384and
2385.BR signal (7)).
2386.IP *
2387.IR SigBlk ", " SigIgn ", " SigCgt :
2388Masks indicating signals being blocked, ignored, and caught (see
2389.BR signal (7)).
2390.IP *
2391.IR CapInh ", " CapPrm ", " CapEff :
2392Masks of capabilities enabled in inheritable, permitted, and effective sets
2393(see
2394.BR capabilities (7)).
2395.IP *
2396.IR CapBnd :
2397Capability Bounding set
7e07d950 2398(since Linux 2.6.26, see
16b5f7ba
MK
2399.BR capabilities (7)).
2400.IP *
6112ea97
MK
2401.IR CapAmb :
2402Ambient capability set
2403(since Linux 4.3, see
2404.BR capabilities (7)).
2405.IP *
6c0ed873
MK
2406.IR NoNewPrivs :
2407.\" commit af884cd4a5ae62fcf5e321fecf0ec1014730353d
2408Value of the
2409.I no_new_privs
2410bit
2411(since Linux 4.10, see
2412.BR prctl (2)).
2413.IP *
039b6546
MK
2414.IR Seccomp :
2415.\" commit 2f4b3bf6b2318cfaa177ec5a802f4d8d6afbd816
2416Seccomp mode of the process
2417(since Linux 3.8, see
2418.BR seccomp (2)).
24190 means
2420.BR SECCOMP_MODE_DISABLED ;
24211 means
2422.BR SECCOMP_MODE_STRICT ;
24232 means
2424.BR SECCOMP_MODE_FILTER .
2425This field is provided only if the kernel was built with the
2426.BR CONFIG_SECCOMP
2427kernel configuration option enabled.
2428.IP *
16b5f7ba
MK
2429.IR Cpus_allowed :
2430Mask of CPUs on which this process may run
2431(since Linux 2.6.24, see
2432.BR cpuset (7)).
2433.IP *
2434.IR Cpus_allowed_list :
2435Same as previous, but in "list format"
2436(since Linux 2.6.26, see
2437.BR cpuset (7)).
2438.IP *
2439.IR Mems_allowed :
2440Mask of memory nodes allowed to this process
2441(since Linux 2.6.24, see
2442.BR cpuset (7)).
2443.IP *
2444.IR Mems_allowed_list :
2445Same as previous, but in "list format"
2446(since Linux 2.6.26, see
2447.BR cpuset (7)).
2448.IP *
7c82878a 2449.IR voluntary_ctxt_switches ", " nonvoluntary_ctxt_switches :
16b5f7ba
MK
2450Number of voluntary and involuntary context switches (since Linux 2.6.23).
2451.RE
afb7b014
MK
2452.TP
2453.IR /proc/[pid]/syscall " (since Linux 2.6.27)"
2454.\" commit ebcb67341fee34061430f3367f2e507e52ee051b
2455This file exposes the system call number and argument registers for the
2456system call currently being executed by the process,
2457followed by the values of the stack pointer and program counter registers.
2458The values of all six argument registers are exposed,
2459although most system calls use fewer registers.
2460
2461If the process is blocked, but not in a system call,
1fb61947 2462then the file displays \-1 in place of the system call number,
afb7b014 2463followed by just the values of the stack pointer and program counter.
64fcb6e1 2464If process is not blocked, then the file contains just the string "running".
afb7b014
MK
2465
2466This file is present only if the kernel was configured with
2467.BR CONFIG_HAVE_ARCH_TRACEHOOK .
4834ae91
MK
2468
2469Permission to access this file is governed by a ptrace access mode
2470.B PTRACE_MODE_ATTACH_FSCREDS
2471check; see
2472.BR ptrace (2).
fea681da 2473.TP
69119dc7 2474.IR /proc/[pid]/task " (since Linux 2.6.0-test6)"
afcaf646
MK
2475This is a directory that contains one subdirectory
2476for each thread in the process.
69119dc7
MK
2477The name of each subdirectory is the numerical thread ID
2478.RI ( [tid] )
2479of the thread (see
afcaf646
MK
2480.BR gettid (2)).
2481Within each of these subdirectories, there is a set of
2482files with the same names and contents as under the
69119dc7 2483.I /proc/[pid]
afcaf646
MK
2484directories.
2485For attributes that are shared by all threads, the contents for
2486each of the files under the
69119dc7 2487.I task/[tid]
afcaf646 2488subdirectories will be the same as in the corresponding
c13182ef 2489file in the parent
69119dc7 2490.I /proc/[pid]
afcaf646 2491directory
c13182ef 2492(e.g., in a multithreaded process, all of the
69119dc7 2493.I task/[tid]/cwd
c13182ef 2494files will have the same value as the
69119dc7 2495.I /proc/[pid]/cwd
c13182ef 2496file in the parent directory, since all of the threads in a process
afcaf646
MK
2497share a working directory).
2498For attributes that are distinct for each thread,
c13182ef 2499the corresponding files under
69119dc7 2500.I task/[tid]
afcaf646 2501may have different values (e.g., various fields in each of the
69119dc7 2502.I task/[tid]/status
4a40c703
JH
2503files may be different for each thread),
2504.\" in particular: "children" :/
2505or they might not exist in
2506.I /proc/[pid]
2507at all.
afcaf646
MK
2508.\" The following was still true as at kernel 2.6.13
2509In a multithreaded process, the contents of the
69119dc7 2510.I /proc/[pid]/task
c13182ef 2511directory are not available if the main thread has already terminated
afcaf646
MK
2512(typically by calling
2513.BR pthread_exit (3)).
4a40c703
JH
2514
2515.TP
2516.IR /proc/[pid]/task/[tid]/children " (since Linux 3.5)"
2517.\" commit 818411616baf46ceba0cff6f05af3a9b294734f7
2518A space-separated list of child tasks of this task.
2519Each child task is represented by its TID.
2520
2521.\" see comments in get_children_pid() in fs/proc/array.c
45dd5092
MK
2522This option is intended for use by the checkpoint-restore (CRIU) system,
2523and reliably provides a list of children only if all of the child processes
2524are stopped or frozen.
2525It does not work properly if children of the target task exit while
4a40c703 2526the file is being read!
45dd5092 2527Exiting children may cause non-exiting children to be omitted from the list.
4a40c703 2528This makes this interface even more unreliable than classic PID-based
45dd5092
MK
2529approaches if the inspected task and its children aren't frozen,
2530and most code should probably not use this interface.
7ded2db4
MK
2531
2532Until Linux 4.2, the presence of this file was governed by the
2533.B CONFIG_CHECKPOINT_RESTORE
2534kernel configuration option.
2535Since Linux 4.2,
2536.\" commit 2e13ba54a2682eea24918b87ad3edf70c2cf085b
ae34c521 2537it is governed by the
7ded2db4
MK
2538.B CONFIG_PROC_CHILDREN
2539option.
afcaf646 2540.TP
1509ca0e
MK
2541.IR /proc/[pid]/timers " (since Linux 3.10)"
2542.\" commit 5ed67f05f66c41e39880a6d61358438a25f9fee5
2543.\" commit 48f6a7a511ef8823fdff39afee0320092d43a8a0
2544A list of the POSIX timers for this process.
93691c1e 2545Each timer is listed with a line that starts with the string "ID:".
1509ca0e
MK
2546For example:
2547
2548.in +4n
2549.nf
2550ID: 1
2551signal: 60/00007fff86e452a8
2552notify: signal/pid.2634
2553ClockID: 0
2554ID: 0
2555signal: 60/00007fff86e452a8
2556notify: signal/pid.2634
2557ClockID: 1
2558.fi
2559.in
2560
2561The lines shown for each timer have the following meanings:
2562.RS
2563.TP
2564.I ID
2565The ID for this timer.
2566This is not the same as the timer ID returned by
2567.BR timer_create (2);
2568rather, it is the same kernel-internal ID that is available via the
2569.I si_timerid
2570field of the
2571.IR siginfo_t
2572structure (see
2573.BR sigaction (2)).
2574.TP
2575.I signal
2576This is the signal number that this timer uses to deliver notifications
2577followed by a slash, and then the
7f1ea8fb 2578.I sigev_value
1509ca0e
MK
2579value supplied to the signal handler.
2580Valid only for timers that notify via a signal.
2581.TP
2582.I notify
2583The part before the slash specifies the mechanism
2584that this timer uses to deliver notifications,
2585and is one of "thread", "signal", or "none".
2586Immediately following the slash is either the string "tid" for timers
2587with
2588.B SIGEV_THREAD_ID
2589notification, or "pid" for timers that notify by other mechanisms.
dbe6f88b
MK
2590Following the "." is the PID of the process
2591(or the kernel thread ID of the thread) that will be delivered
1509ca0e
MK
2592a signal if the timer delivers notifications via a signal.
2593.TP
2594.I ClockID
2595This field identifies the clock that the timer uses for measuring time.
2596For most clocks, this is a number that matches one of the user-space
2597.BR CLOCK_*
9d54c087 2598constants exposed via
1509ca0e
MK
2599.IR <time.h> .
2600.B CLOCK_PROCESS_CPUTIME_ID
2601timers display with a value of -6
2602in this field.
2603.B CLOCK_THREAD_CPUTIME_ID
2604timers display with a value of -2
2605in this field.
2606.RE
5734da6d
MK
2607.IP
2608This file is available only when the kernel was configured with
2609.BR CONFIG_CHECKPOINT_RESTORE .
1509ca0e 2610.TP
11f60142
MK
2611.IR /proc/[pid]/timerslack_ns " (since Linux 4.6)"
2612.\" commit da8b44d5a9f8bf26da637b7336508ca534d6b319
2613.\" commit 5de23d435e88996b1efe0e2cebe242074ce67c9e
2614This file exposes the process's "current" timer slack value,
2615expressed in nanoseconds.
2616The file is writable,
2617allowing the process's timer slack value to be changed.
2618Writing 0 to this file resets the "current" timer slack to the
2619"default" timer slack value.
2620For further details, see the discussion of
2621.BR PR_SET_TIMERSLACK
2622in
2623.BR prctl (2).
a62e0e01
MK
2624
2625Permission to access this file is governed by a ptrace access mode
2626.B PTRACE_MODE_ATTACH_FSCREDS
2627check; see
2628.BR ptrace (2).
11f60142 2629.TP
b1aad373
MK
2630.IR /proc/[pid]/uid_map ", " /proc/[pid]/gid_map " (since Linux 3.5)"
2631See
2632.BR user_namespaces (7).
2633.TP
2634.IR /proc/[pid]/wchan " (since Linux 2.6.0)"
2635The symbolic name corresponding to the location
2636in the kernel where the process is sleeping.
82664739
MK
2637
2638Permission to access this file is governed by a ptrace access mode
2639.B PTRACE_MODE_READ_FSCREDS
2640check; see
2641.BR ptrace (2).
b1aad373
MK
2642.TP
2643.I /proc/apm
2644Advanced power management version and battery information when
2645.B CONFIG_APM
2646is defined at kernel compilation time.
2647.TP
2648.I /proc/buddyinfo
2649This file contains information which is used for diagnosing memory
2650fragmentation issues.
2651Each line starts with the identification of the node and the name
2652of the zone which together identify a memory region
2653This is then
2654followed by the count of available chunks of a certain order in
2655which these zones are split.
2656The size in bytes of a certain order is given by the formula:
2657
2658 (2^order)\ *\ PAGE_SIZE
2659
2660The binary buddy allocator algorithm inside the kernel will split
2661one chunk into two chunks of a smaller order (thus with half the
2662size) or combine two contiguous chunks into one larger chunk of
2663a higher order (thus with double the size) to satisfy allocation
2664requests and to counter memory fragmentation.
2665The order matches the column number, when starting to count at zero.
2666
2667For example on a x86_64 system:
2668
2669.in -12n
2670.nf
2671Node 0, zone DMA 1 1 1 0 2 1 1 0 1 1 3
2672Node 0, zone DMA32 65 47 4 81 52 28 13 10 5 1 404
2673Node 0, zone Normal 216 55 189 101 84 38 37 27 5 3 587
2674.fi
2675.in
2676
2677In this example, there is one node containing three zones and there
2678are 11 different chunk sizes.
2679If the page size is 4 kilobytes, then the first zone called
2680.I DMA
2681(on x86 the first 16 megabyte of memory) has 1 chunk of 4 kilobytes
2682(order 0) available and has 3 chunks of 4 megabytes (order 10) available.
2683
2684If the memory is heavily fragmented, the counters for higher
2685order chunks will be zero and allocation of large contiguous areas
2686will fail.
2687
2688Further information about the zones can be found in
2689.IR /proc/zoneinfo .
2690.TP
2691.I /proc/bus
2692Contains subdirectories for installed busses.
2693.TP
2694.I /proc/bus/pccard
2695Subdirectory for PCMCIA devices when
2696.B CONFIG_PCMCIA
2697is set at kernel compilation time.
2698.TP
fea681da
MK
2699.I /proc/bus/pccard/drivers
2700.TP
2701.I /proc/bus/pci
c13182ef 2702Contains various bus subdirectories and pseudo-files containing
59a40ed7 2703information about PCI busses, installed devices, and device
c13182ef
MK
2704drivers.
2705Some of these files are not ASCII.
fea681da
MK
2706.TP
2707.I /proc/bus/pci/devices
59a40ed7 2708Information about PCI devices.
c13182ef 2709They may be accessed through
fea681da
MK
2710.BR lspci (8)
2711and
2712.BR setpci (8).
2713.TP
12b23dfe
MK
2714.IR /proc/cgroups " (since Linux 2.6.24)"
2715See
2716.BR cgroups (7).
2717.TP
fea681da 2718.I /proc/cmdline
c13182ef
MK
2719Arguments passed to the Linux kernel at boot time.
2720Often done via a boot manager such as
59a40ed7
MK
2721.BR lilo (8)
2722or
2723.BR grub (8).
f6e524c4
MK
2724.TP
2725.IR /proc/config.gz " (since Linux 2.6)"
2726This file exposes the configuration options that were used
c3d9780d 2727to build the currently running kernel,
f6e524c4
MK
2728in the same format as they would be shown in the
2729.I .config
2730file that resulted when configuring the kernel (using
2731.IR "make xconfig" ,
2732.IR "make config" ,
2733or similar).
2734The file contents are compressed; view or search them using
f78ed33a
MK
2735.BR zcat (1)
2736and
2737.BR zgrep (1).
f6e524c4 2738As long as no changes have been made to the following file,
250e01ec
MK
2739the contents of
2740.I /proc/config.gz
2741are the same as those provided by :
f6e524c4
MK
2742.in +4n
2743.nf
2744
c3074d70 2745cat /lib/modules/$(uname \-r)/build/.config
f6e524c4
MK
2746.fi
2747.in
250e01ec
MK
2748.IP
2749.I /proc/config.gz
90878f7c 2750is provided only if the kernel is configured with
250e01ec 2751.BR CONFIG_IKCONFIG_PROC .
fea681da 2752.TP
577c0e20
MK
2753.I /proc/crypto
2754A list of the ciphers provided by the kernel crypto API.
2755For details, see the kernel
2756.I "Linux Kernel Crypto API"
2757documentation available under the kernel source directory
2758.IR Documentation/DocBook .
2759(That documentation can be built using a command such as
2760.IR "make htmldocs"
2761in the root directory of the kernel source tree.)
2762.TP
fea681da
MK
2763.I /proc/cpuinfo
2764This is a collection of CPU and system architecture dependent items,
2765for each supported architecture a different list.
2766Two common entries are \fIprocessor\fP which gives CPU number and
c13182ef
MK
2767\fIbogomips\fP; a system constant that is calculated
2768during kernel initialization.
2769SMP machines have information for
fea681da 2770each CPU.
a091f002
MK
2771The
2772.BR lscpu (1)
2773command gathers its information from this file.
fea681da
MK
2774.TP
2775.I /proc/devices
c13182ef
MK
2776Text listing of major numbers and device groups.
2777This can be used by MAKEDEV scripts for consistency with the kernel.
fea681da
MK
2778.TP
2779.IR /proc/diskstats " (since Linux 2.5.69)"
2780This file contains disk I/O statistics for each disk device.
66a9882e 2781See the Linux kernel source file
fea681da
MK
2782.I Documentation/iostats.txt
2783for further information.
2784.TP
2785.I /proc/dma
c13182ef 2786This is a list of the registered \fIISA\fP DMA (direct memory access)
fea681da
MK
2787channels in use.
2788.TP
2789.I /proc/driver
2790Empty subdirectory.
2791.TP
2792.I /proc/execdomains
2793List of the execution domains (ABI personalities).
2794.TP
2795.I /proc/fb
097585ed
MK
2796Frame buffer information when
2797.B CONFIG_FB
2798is defined during kernel compilation.
fea681da
MK
2799.TP
2800.I /proc/filesystems
9ee4a2b6
MK
2801A text listing of the filesystems which are supported by the kernel,
2802namely filesystems which were compiled into the kernel or whose kernel
6387216b
MK
2803modules are currently loaded.
2804(See also
fb477da2 2805.BR filesystems (5).)
9ee4a2b6 2806If a filesystem is marked with "nodev",
809d0164 2807this means that it does not require a block device to be mounted
9ee4a2b6 2808(e.g., virtual filesystem, network filesystem).
809d0164
MK
2809
2810Incidentally, this file may be used by
2811.BR mount (8)
9ee4a2b6
MK
2812when no filesystem is specified and it didn't manage to determine the
2813filesystem type.
2814Then filesystems contained in this file are tried
809d0164 2815(excepted those that are marked with "nodev").
fea681da
MK
2816.TP
2817.I /proc/fs
df352acc 2818.\" FIXME Much more needs to be said about /proc/fs
91085d85 2819.\"
df352acc
MK
2820Contains subdirectories that in turn contain files
2821with information about (certain) mounted filesystems.
fea681da
MK
2822.TP
2823.I /proc/ide
2824This directory
59a40ed7
MK
2825exists on systems with the IDE bus.
2826There are directories for each IDE channel and attached device.
c13182ef 2827Files include:
fea681da 2828
a08ea57c 2829.in +4n
fea681da
MK
2830.nf
2831cache buffer size in KB
2832capacity number of sectors
2833driver driver version
2834geometry physical and logical geometry
9fdfa163 2835identify in hexadecimal
fea681da
MK
2836media media type
2837model manufacturer's model number
2838settings drive settings
9fdfa163
MK
2839smart_thresholds in hexadecimal
2840smart_values in hexadecimal
fea681da 2841.fi
a08ea57c 2842.in
fea681da 2843
c13182ef 2844The
fea681da
MK
2845.BR hdparm (8)
2846utility provides access to this information in a friendly format.
2847.TP
2848.I /proc/interrupts
23ec6ff0
MK
2849This is used to record the number of interrupts per CPU per IO device.
2850Since Linux 2.6.24,
2851for the i386 and x86_64 architectures, at least, this also includes
2852interrupts internal to the system (that is, not associated with a device
2853as such), such as NMI (nonmaskable interrupt), LOC (local timer interrupt),
2854and for SMP systems, TLB (TLB flush interrupt), RES (rescheduling
2855interrupt), CAL (remote function call interrupt), and possibly others.
2856Very easy to read formatting, done in ASCII.
fea681da
MK
2857.TP
2858.I /proc/iomem
2859I/O memory map in Linux 2.4.
2860.TP
2861.I /proc/ioports
c13182ef 2862This is a list of currently registered Input-Output port regions that
fea681da
MK
2863are in use.
2864.TP
2865.IR /proc/kallsyms " (since Linux 2.5.71)"
2866This holds the kernel exported symbol definitions used by the
2867.BR modules (X)
2868tools to dynamically link and bind loadable modules.
2869In Linux 2.5.47 and earlier, a similar file with slightly different syntax
2870was named
2871.IR ksyms .
2872.TP
2873.I /proc/kcore
2874This file represents the physical memory of the system and is stored
c13182ef
MK
2875in the ELF core file format.
2876With this pseudo-file, and an unstripped
9a67332e
MK
2877kernel
2878.RI ( /usr/src/linux/vmlinux )
2879binary, GDB can be used to
fea681da
MK
2880examine the current state of any kernel data structures.
2881
2882The total length of the file is the size of physical memory (RAM) plus
28834KB.
2884.TP
653836fb
MK
2885.IR /proc/keys " (since Linux 2.6.10)"
2886See
2887.BR keyrings (7).
2888.TP
2889.IR /proc/key-users " (since Linux 2.6.10)"
2890See
2891.BR keyrings (7).
2892.TP
fea681da
MK
2893.I /proc/kmsg
2894This file can be used instead of the
2895.BR syslog (2)
c13182ef
MK
2896system call to read kernel messages.
2897A process must have superuser
fea681da 2898privileges to read this file, and only one process should read this
c13182ef
MK
2899file.
2900This file should not be read if a syslog process is running
fea681da
MK
2901which uses the
2902.BR syslog (2)
2903system call facility to log kernel messages.
2904
2905Information in this file is retrieved with the
c4517613 2906.BR dmesg (1)
fea681da
MK
2907program.
2908.TP
ff56ac8b
MK
2909.IR /proc/kpagecount " (since Linux 2.6.25)"
2910This file contains a 64-bit count of the number of
2911times each physical page frame is mapped,
2912indexed by page frame number (see the discussion of
2913.IR /proc/[pid]/pagemap ).
2914.IP
2915The
2916.IR /proc/kpagecount
2917file is present only if the
2918.B CONFIG_PROC_PAGE_MONITOR
59d566a9
MK
2919kernel configuration option is enabled.
2920.TP
2921.IR /proc/kpageflags " (since Linux 2.6.25)"
ef4f4031 2922This file contains 64-bit masks corresponding to each physical page frame;
59d566a9
MK
2923it is indexed by page frame number (see the discussion of
2924.IR /proc/[pid]/pagemap ).
2925The bits are as follows:
2926
2927 0 - KPF_LOCKED
2928 1 - KPF_ERROR
2929 2 - KPF_REFERENCED
2930 3 - KPF_UPTODATE
2931 4 - KPF_DIRTY
2932 5 - KPF_LRU
2933 6 - KPF_ACTIVE
2934 7 - KPF_SLAB
2935 8 - KPF_WRITEBACK
2936 9 - KPF_RECLAIM
2937 10 - KPF_BUDDY
2938 11 - KPF_MMAP (since Linux 2.6.31)
2939 12 - KPF_ANON (since Linux 2.6.31)
2940 13 - KPF_SWAPCACHE (since Linux 2.6.31)
2941 14 - KPF_SWAPBACKED (since Linux 2.6.31)
2942 15 - KPF_COMPOUND_HEAD (since Linux 2.6.31)
2943 16 - KPF_COMPOUND_TAIL (since Linux 2.6.31)
2944 16 - KPF_HUGE (since Linux 2.6.31)
2945 18 - KPF_UNEVICTABLE (since Linux 2.6.31)
2946 19 - KPF_HWPOISON (since Linux 2.6.31)
2947 20 - KPF_NOPAGE (since Linux 2.6.31)
2948 21 - KPF_KSM (since Linux 2.6.32)
2949 22 - KPF_THP (since Linux 3.4)
2950
2951For further details on the meanings of these bits,
2952see the kernel source file
2953.IR Documentation/vm/pagemap.txt .
2954Before kernel 2.6.29,
2955.\" commit ad3bdefe877afb47480418fdb05ecd42842de65e
2956.\" commit e07a4b9217d1e97d2f3a62b6b070efdc61212110
2957.BR KPF_WRITEBACK ,
2958.BR KPF_RECLAIM ,
2959.BR KPF_BUDDY ,
2960and
2961.BR KPF_LOCKED
2962did not report correctly.
2963.IP
2964The
2965.IR /proc/kpageflags
2966file is present only if the
2967.B CONFIG_PROC_PAGE_MONITOR
ff56ac8b
MK
2968kernel configuration option is enabled.
2969.TP
fea681da
MK
2970.IR /proc/ksyms " (Linux 1.1.23-2.5.47)"
2971See
2972.IR /proc/kallsyms .
2973.TP
2974.I /proc/loadavg
6b05dc38
MK
2975The first three fields in this file are load average figures
2976giving the number of jobs in the run queue (state R)
fea681da
MK
2977or waiting for disk I/O (state D) averaged over 1, 5, and 15 minutes.
2978They are the same as the load average numbers given by
2979.BR uptime (1)
2980and other programs.
6b05dc38 2981The fourth field consists of two numbers separated by a slash (/).
78fc91ec
EDB
2982The first of these is the number of currently runnable kernel
2983scheduling entities (processes, threads).
6b05dc38
MK
2984The value after the slash is the number of kernel scheduling entities
2985that currently exist on the system.
2986The fifth field is the PID of the process that was most
2987recently created on the system.
fea681da
MK
2988.TP
2989.I /proc/locks
2990This file shows current file locks
2991.RB ( flock "(2) and " fcntl (2))
2992and leases
2993.RB ( fcntl (2)).
9f1002a1
MK
2994The
2995.BR lslocks (8)
2996command provides a bit more information about each lock.
fea681da 2997.TP
89dd5f8a 2998.IR /proc/malloc " (only up to and including Linux 2.2)"
59a40ed7 2999.\" It looks like this only ever did something back in 1.0 days
90878f7c 3000This file is present only if
89dd5f8a 3001.B CONFIG_DEBUG_MALLOC
097585ed 3002was defined during compilation.
fea681da
MK
3003.TP
3004.I /proc/meminfo
77b802ec
MK
3005This file reports statistics about memory usage on the system.
3006It is used by
fea681da
MK
3007.BR free (1)
3008to report the amount of free and used memory (both physical and swap)
3009on the system as well as the shared memory and buffers used by the
3010kernel.
3ba3d5b1
MK
3011Each line of the file consists of a parameter name, followed by a colon,
3012the value of the parameter, and an option unit of measurement (e.g., "kB").
3013The list below describes the parameter names and
3014the format specifier required to read the field value.
3015Except as noted below,
3016all of the fields have been present since at least Linux 2.6.0.
86cf87d7 3017Some fields are displayed only if the kernel was configured
3ba3d5b1
MK
3018with various options; those dependencies are noted in the list.
3019.RS
3020.TP
3021.IR MemTotal " %lu"
449dd4e2 3022Total usable RAM (i.e., physical RAM minus a few reserved
99e91586 3023bits and the kernel binary code).
3ba3d5b1
MK
3024.TP
3025.IR MemFree " %lu"
7bccb7d4
DP
3026The sum of
3027.IR LowFree + HighFree .
3ba3d5b1 3028.TP
8b4b1f68
MK
3029.IR MemAvailable " %lu (since Linux 3.14)"
3030An estimate of how much memory is available for starting new
3031applications, without swapping.
3032.TP
3ba3d5b1 3033.IR Buffers " %lu"
99e91586 3034Relatively temporary storage for raw disk blocks that
3ba3d5b1
MK
3035shouldn't get tremendously large (20MB or so).
3036.TP
3037.IR Cached " %lu"
3038In-memory cache for files read from the disk (the page cache).
3039Doesn't include
3040.IR SwapCached .
3041.TP
3042.IR SwapCached " %lu"
3043Memory that once was swapped out, is swapped back in but
3044still also is in the swap file.
fa1d2749 3045(If memory pressure is high, these pages
3ba3d5b1 3046don't need to be swapped out again because they are already
99e91586 3047in the swap file.
3ba3d5b1
MK
3048This saves I/O.)
3049.TP
3050.IR Active " %lu"
3051Memory that has been used more recently and usually not
3052reclaimed unless absolutely necessary.
3053.TP
3054.IR Inactive " %lu"
3055Memory which has been less recently used.
3056It is more eligible to be reclaimed for other purposes.
3057.TP
3058.IR Active(anon) " %lu (since Linux 2.6.28)"
3059[To be documented.]
3060.TP
3061.IR Inactive(anon) " %lu (since Linux 2.6.28)"
3062[To be documented.]
3063.TP
3064.IR Active(file) " %lu (since Linux 2.6.28)"
3065[To be documented.]
3066.TP
3067.IR Inactive(file) " %lu (since Linux 2.6.28)"
3068[To be documented.]
3069.TP
3070.IR Unevictable " %lu (since Linux 2.6.28)"
3071(From Linux 2.6.28 to 2.6.30,
3072\fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3073[To be documented.]
3074.TP
46fbfc07 3075.IR Mlocked " %lu (since Linux 2.6.28)"
3ba3d5b1
MK
3076(From Linux 2.6.28 to 2.6.30,
3077\fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3078[To be documented.]
3079.TP
3080.IR HighTotal " %lu"
3081(Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3082Total amount of highmem.
99e91586 3083Highmem is all memory above ~860MB of physical memory.
3ba3d5b1
MK
3084Highmem areas are for use by user-space programs,
3085or for the page cache.
3086The kernel must use tricks to access
3087this memory, making it slower to access than lowmem.
3088.TP
3089.IR HighFree " %lu
3090(Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3091Amount of free highmem.
3092.TP
3093.IR LowTotal " %lu
3094(Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3095Total amount of lowmem.
3096Lowmem is memory which can be used for everything that
3097highmem can be used for, but it is also available for the
3098kernel's use for its own data structures.
3099Among many other things,
99e91586 3100it is where everything from
7bccb7d4
DP
3101.I Slab
3102is allocated.
3ba3d5b1
MK
3103Bad things happen when you're out of lowmem.
3104.TP
3105.IR LowFree " %lu
3106(Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3107Amount of free lowmem.
3108.TP
3109.IR MmapCopy " %lu (since Linux 2.6.29)"
99e91586
DP
3110.RB ( CONFIG_MMU
3111is required.)
3ba3d5b1
MK
3112[To be documented.]
3113.TP
3114.IR SwapTotal " %lu"
3115Total amount of swap space available.
3116.TP
3117.IR SwapFree " %lu"
c16d4f25 3118Amount of swap space that is currently unused.
3ba3d5b1
MK
3119.TP
3120.IR Dirty " %lu"
3121Memory which is waiting to get written back to the disk.
3122.TP
3123.IR Writeback " %lu"
3124Memory which is actively being written back to the disk.
3125.TP
3126.IR AnonPages " %lu (since Linux 2.6.18)"
3127Non-file backed pages mapped into user-space page tables.
3128.TP
3129.IR Mapped " %lu"
fda70f5b
MK
3130Files which have been mapped into memory (with
3131.BR mmap (2)),
3132such as libraries.
3ba3d5b1
MK
3133.TP
3134.IR Shmem " %lu (since Linux 2.6.32)"
eb775c04
MK
3135Amount of memory consumed in
3136.BR tmpfs (5)
3137filesystems.
3ba3d5b1
MK
3138.TP
3139.IR Slab " %lu"
3140In-kernel data structures cache.
5a5bde70
MK
3141(See
3142.BR slabinfo (5).)
3ba3d5b1
MK
3143.TP
3144.IR SReclaimable " %lu (since Linux 2.6.19)"
7bccb7d4
DP
3145Part of
3146.IR Slab ,
3147that might be reclaimed, such as caches.
3ba3d5b1
MK
3148.TP
3149.IR SUnreclaim " %lu (since Linux 2.6.19)"
7bccb7d4
DP
3150Part of
3151.IR Slab ,
3152that cannot be reclaimed on memory pressure.
3ba3d5b1
MK
3153.TP
3154.IR KernelStack " %lu (since Linux 2.6.32)"
3155Amount of memory allocated to kernel stacks.
3156.TP
3157.IR PageTables " %lu (since Linux 2.6.18)"
3158Amount of memory dedicated to the lowest level of page tables.
3159.TP
3160.IR Quicklists " %lu (since Linux 2.6.27)"
3161(\fBCONFIG_QUICKLIST\fP is required.)
3162[To be documented.]
3163.TP
3164.IR NFS_Unstable " %lu (since Linux 2.6.18)"
3165NFS pages sent to the server, but not yet committed to stable storage.
3166.TP
3167.IR Bounce " %lu (since Linux 2.6.18)"
3168Memory used for block device "bounce buffers".
3169.TP
3170.IR WritebackTmp " %lu (since Linux 2.6.26)"
3171Memory used by FUSE for temporary writeback buffers.
3172.TP
3173.IR CommitLimit " %lu (since Linux 2.6.10)"
cd7b6c40
MK
3174This is the total amount of memory currently available to
3175be allocated on the system, expressed in kilobytes.
90878f7c
MK
3176This limit is adhered to
3177only if strict overcommit accounting is enabled (mode 2 in
cd7b6c40
MK
3178.IR /proc/sys/vm/overcommit_memory ).
3179The limit is calculated according to the formula described under
3180.IR /proc/sys/vm/overcommit_memory .
3181For further details, see the kernel source file
3ba3d5b1
MK
3182.IR Documentation/vm/overcommit-accounting .
3183.TP
3184.IR Committed_AS " %lu"
3185The amount of memory presently allocated on the system.
3186The committed memory is a sum of all of the memory which
3187has been allocated by processes, even if it has not been
3188"used" by them as of yet.
3189A process which allocates 1GB of memory (using
3190.BR malloc (3)
33a0ccb2 3191or similar), but touches only 300MB of that memory will show up
90878f7c 3192as using only 300MB of memory even if it has the address space
3ba3d5b1 3193allocated for the entire 1GB.
cd7b6c40 3194
3ba3d5b1
MK
3195This 1GB is memory which has been "committed" to by the VM
3196and can be used at any time by the allocating application.
cd7b6c40 3197With strict overcommit enabled on the system (mode 2 in
d9e0f03d 3198.IR /proc/sys/vm/overcommit_memory ),
3ba3d5b1
MK
3199allocations which would exceed the
3200.I CommitLimit
cd7b6c40 3201will not be permitted.
3ba3d5b1
MK
3202This is useful if one needs to guarantee that processes will not
3203fail due to lack of memory once that memory has been successfully allocated.
3204.TP
3205.IR VmallocTotal " %lu"
3206Total size of vmalloc memory area.
3207.TP
3208.IR VmallocUsed " %lu"
3209Amount of vmalloc area which is used.
3210.TP
3211.IR VmallocChunk " %lu"
3212Largest contiguous block of vmalloc area which is free.
3213.TP
3214.IR HardwareCorrupted " %lu (since Linux 2.6.32)"
3215(\fBCONFIG_MEMORY_FAILURE\fP is required.)
3216[To be documented.]
3217.TP
3218.IR AnonHugePages " %lu (since Linux 2.6.38)"
3219(\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
7fac88a9 3220Non-file backed huge pages mapped into user-space page tables.
3ba3d5b1 3221.TP
4ad958e1
MK
3222.IR ShmemHugePages " %lu (since Linux 4.8)"
3223(\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
4e07c70f
MK
3224Memory used by shared memory (shmem) and
3225.BR tmpfs (5)
3226allocated with huge pages
4ad958e1
MK
3227.TP
3228.IR ShmemPmdMapped " %lu (since Linux 4.8)"
3229(\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
956e74b4 3230Shared memory mapped into user space with huge pages.
4ad958e1 3231.TP
43179f55
MK
3232.IR CmaTotal " %lu (since Linux 3.1)"
3233Total CMA (Contiguous Memory Allocator) pages.
3234(\fBCONFIG_CMA\fP is required.)
3235.TP
3236.IR CmaFree " %lu (since Linux 3.1)"
3237Free CMA (Contiguous Memory Allocator) pages.
3238(\fBCONFIG_CMA\fP is required.)
3239.TP
3ba3d5b1
MK
3240.IR HugePages_Total " %lu"
3241(\fBCONFIG_HUGETLB_PAGE\fP is required.)
3242The size of the pool of huge pages.
3243.TP
3244.IR HugePages_Free " %lu"
3245(\fBCONFIG_HUGETLB_PAGE\fP is required.)
3246The number of huge pages in the pool that are not yet allocated.
3247.TP
3248.IR HugePages_Rsvd " %lu (since Linux 2.6.17)"
3249(\fBCONFIG_HUGETLB_PAGE\fP is required.)
3250This is the number of huge pages for
3251which a commitment to allocate from the pool has been made,
3252but no allocation has yet been made.
3253These reserved huge pages
3254guarantee that an application will be able to allocate a
3255huge page from the pool of huge pages at fault time.
3256.TP
aa8a6b4f 3257.IR HugePages_Surp " %lu (since Linux 2.6.24)"
3ba3d5b1
MK
3258(\fBCONFIG_HUGETLB_PAGE\fP is required.)
3259This is the number of huge pages in
3260the pool above the value in
3261.IR /proc/sys/vm/nr_hugepages .
3262The maximum number of surplus huge pages is controlled by
3263.IR /proc/sys/vm/nr_overcommit_hugepages .
3264.TP
3265.IR Hugepagesize " %lu"
3266(\fBCONFIG_HUGETLB_PAGE\fP is required.)
3267The size of huge pages.
d5268de1
MK
3268.TP
3269.IR DirectMap4k " %lu (since Linux 2.6.27)"
3270Number of bytes of RAM linearly mapped by kernel in 4kB pages.
3271(x86.)
3272.TP
3273.IR DirectMap4M " %lu (since Linux 2.6.27)"
3274Number of bytes of RAM linearly mapped by kernel in 4MB pages.
3275(x86 with
3276.BR CONFIG_X86_64
3277or
3278.BR CONFIG_X86_PAE
3279enabled.)
3280.TP
3281.IR DirectMap2M " %lu (since Linux 2.6.27)"
3282Number of bytes of RAM linearly mapped by kernel in 2MB pages.
3283(x86 with neither
3284.BR CONFIG_X86_64
3285nor
3286.BR CONFIG_X86_PAE
3287enabled.)
3288.TP
3289.IR DirectMap1G " %lu (since Linux 2.6.27)"
3290(x86 with
3291.BR CONFIG_X86_64
3292and
3293.B CONFIG_X86_DIRECT_GBPAGES
3294enabled.)
3ba3d5b1 3295.RE
fea681da 3296.TP
aa341984
MK
3297.I /proc/modules
3298A text list of the modules that have been loaded by the system.
3299See also
3300.BR lsmod (8).
3301.TP
fea681da 3302.I /proc/mounts
c1eea65a 3303Before kernel 2.4.19, this file was a list
9ee4a2b6 3304of all the filesystems currently mounted on the system.
ef5b47f6
MK
3305With the introduction of per-process mount namespaces in Linux 2.4.19 (see
3306.BR mount_namespaces (7)),
3307this file became a link to
c1eea65a 3308.IR /proc/self/mounts ,
732e54dd 3309which lists the mount points of the process's own mount namespace.
fea681da 3310The format of this file is documented in
31e9a9ec 3311.BR fstab (5).
fea681da 3312.TP
fea681da 3313.I /proc/mtrr
c13182ef 3314Memory Type Range Registers.
66a9882e 3315See the Linux kernel source file
cfe70b66 3316.I Documentation/mtrr.txt
fea681da
MK
3317for details.
3318.TP
3319.I /proc/net
ccb4bcdc
MK
3320This directory contains various files and subdirectories containing
3321information about the networking layer.
3322The files contain ASCII structures and are,
59a40ed7
MK
3323therefore, readable with
3324.BR cat (1).
c13182ef 3325However, the standard
fea681da
MK
3326.BR netstat (8)
3327suite provides much cleaner access to these files.
9fb88bc8
MK
3328
3329With the advent of network namespaces,
3330various information relating to the network stack is virtualized (see
3331.BR namespaces (7)).
3332Thus, since Linux 2.6.25,
3333.\" commit e9720acd728a46cb40daa52c99a979f7c4ff195c
3334.IR /proc/net
3335is a symbolic link to the directory
3336.IR /proc/self/net ,
3337which contains the same files and directories as listed below.
3338However, these files and directories now expose information
3339for the network namespace of which the process is a member.
fea681da
MK
3340.TP
3341.I /proc/net/arp
3342This holds an ASCII readable dump of the kernel ARP table used for
c13182ef 3343address resolutions.
01d0a447 3344It will show both dynamically learned and preprogrammed ARP entries.
c13182ef 3345The format is:
fea681da
MK
3346
3347.nf
3348.ft CW
3349.in 8n
3350IP address HW type Flags HW address Mask Device
3351192.168.0.50 0x1 0x2 00:50:BF:25:68:F3 * eth0
3352192.168.0.250 0x1 0xc 00:00:00:00:00:00 * eth0
3353.ft
3354.fi
3355.in
3356
6c04f928 3357Here "IP address" is the IPv4 address of the machine and the "HW type"
c13182ef
MK
3358is the hardware type of the address from RFC\ 826.
3359The flags are the internal
9a67332e
MK
3360flags of the ARP structure (as defined in
3361.IR /usr/include/linux/if_arp.h )
3362and
6c04f928 3363the "HW address" is the data link layer mapping for that IP address if
fea681da
MK
3364it is known.
3365.TP
3366.I /proc/net/dev
c13182ef
MK
3367The dev pseudo-file contains network device status information.
3368This gives
3369the number of received and sent packets, the number of errors and
fea681da 3370collisions
c13182ef
MK
3371and other basic statistics.
3372These are used by the
fea681da 3373.BR ifconfig (8)
c13182ef
MK
3374program to report device status.
3375The format is:
fea681da
MK
3376
3377.nf
3378.ft CW
3379.in 1n
3380Inter-| Receive | Transmit
3381 face |bytes packets errs drop fifo frame compressed multicast|bytes packets errs drop fifo colls carrier compressed
3382 lo: 2776770 11307 0 0 0 0 0 0 2776770 11307 0 0 0 0 0 0
3383 eth0: 1215645 2751 0 0 0 0 0 0 1782404 4324 0 0 0 427 0 0
3384 ppp0: 1622270 5552 1 0 0 0 0 0 354130 5669 0 0 0 0 0 0
3385 tap0: 7714 81 0 0 0 0 0 0 7714 81 0 0 0 0 0 0
3386.in
3387.ft
3388.fi
3389.\" .TP
3390.\" .I /proc/net/ipx
3391.\" No information.
3392.\" .TP
3393.\" .I /proc/net/ipx_route
3394.\" No information.
3395.TP
3396.I /proc/net/dev_mcast
3397Defined in
3398.IR /usr/src/linux/net/core/dev_mcast.c :
3399.nf
3400.in +5
9fdfa163 3401indx interface_name dmi_u dmi_g dmi_address
fea681da
MK
34022 eth0 1 0 01005e000001
34033 eth1 1 0 01005e000001
34044 eth2 1 0 01005e000001
3405.in
3406.fi
3407.TP
3408.I /proc/net/igmp
c13182ef
MK
3409Internet Group Management Protocol.
3410Defined in
fea681da
MK
3411.IR /usr/src/linux/net/core/igmp.c .
3412.TP
3413.I /proc/net/rarp
3414This file uses the same format as the
3415.I arp
3416file and contains the current reverse mapping database used to provide
3417.BR rarp (8)
c13182ef
MK
3418reverse address lookup services.
3419If RARP is not configured into the
fea681da
MK
3420kernel,
3421this file will not be present.
3422.TP
3423.I /proc/net/raw
c13182ef
MK
3424Holds a dump of the RAW socket table.
3425Much of the information is not of
fea681da 3426use
c13182ef 3427apart from debugging.
6c04f928 3428The "sl" value is the kernel hash slot for the
fea681da 3429socket,
6c04f928
MK
3430the "local_address" is the local address and protocol number pair.
3431\&"St" is
c13182ef
MK
3432the internal status of the socket.
3433The "tx_queue" and "rx_queue" are the
fea681da 3434outgoing and incoming data queue in terms of kernel memory usage.
94e9d9fe 3435The "tr", "tm\->when", and "rexmits" fields are not used by RAW.
fdc196f5
MK
3436The "uid"
3437field holds the effective UID of the creator of the socket.
fea681da
MK
3438.\" .TP
3439.\" .I /proc/net/route
3440.\" No information, but looks similar to
3441.\" .BR route (8).
3442.TP
3443.I /proc/net/snmp
c13182ef 3444This file holds the ASCII data needed for the IP, ICMP, TCP, and UDP
fea681da 3445management
763f0e47 3446information bases for an SNMP agent.
fea681da
MK
3447.TP
3448.I /proc/net/tcp
c13182ef
MK
3449Holds a dump of the TCP socket table.
3450Much of the information is not
3451of use apart from debugging.
3452The "sl" value is the kernel hash slot
6beb1671
MK
3453for the socket, the "local_address" is the local address and port number pair.
3454The "rem_address" is the remote address and port number pair
6c04f928
MK
3455(if connected).
3456\&"St" is the internal status of the socket.
3457The "tx_queue" and "rx_queue" are the
fea681da 3458outgoing and incoming data queue in terms of kernel memory usage.
94e9d9fe 3459The "tr", "tm\->when", and "rexmits" fields hold internal information of
f33774c4 3460the kernel socket state and are useful only for debugging.
fdc196f5
MK
3461The "uid"
3462field holds the effective UID of the creator of the socket.
fea681da
MK
3463.TP
3464.I /proc/net/udp
c13182ef
MK
3465Holds a dump of the UDP socket table.
3466Much of the information is not of
3467use apart from debugging.
3468The "sl" value is the kernel hash slot for the
6beb1671
MK
3469socket, the "local_address" is the local address and port number pair.
3470The "rem_address" is the remote address and port number pair
f2d607ee
MK
3471(if connected).
3472"St" is the internal status of the socket.
fea681da 3473The "tx_queue" and "rx_queue" are the outgoing and incoming data queue
c13182ef 3474in terms of kernel memory usage.
94e9d9fe 3475The "tr", "tm\->when", and "rexmits" fields
c13182ef 3476are not used by UDP.
fdc196f5
MK
3477The "uid"
3478field holds the effective UID of the creator of the socket.
fea681da
MK
3479The format is:
3480
3481.nf
3482.ft CW
3483.in 1n
94e9d9fe 3484sl local_address rem_address st tx_queue rx_queue tr rexmits tm\->when uid
fea681da
MK
3485 1: 01642C89:0201 0C642C89:03FF 01 00000000:00000001 01:000071BA 00000000 0
3486 1: 00000000:0801 00000000:0000 0A 00000000:00000000 00:00000000 6F000100 0
3487 1: 00000000:0201 00000000:0000 0A 00000000:00000000 00:00000000 00000000 0
3488.in
3489.ft
3490.fi
3491.TP
3492.I /proc/net/unix
008f1ecc 3493Lists the UNIX domain sockets present within the system and their
c13182ef
MK
3494status.
3495The format is:
fea681da
MK
3496.nf
3497.sp .5
3498.ft CW
3499Num RefCount Protocol Flags Type St Path
3500 0: 00000002 00000000 00000000 0001 03
3501 1: 00000001 00000000 00010000 0001 01 /dev/printer
3502.ft
3503.sp .5
3504.fi
3505
756f55f6
MK
3506The fields are as follows:
3507.RS
3508.TP 10
3509.IR Num :
3510the kernel table slot number.
3511.TP
3512.IR RefCount :
3513the number of users of the socket.
3514.TP
3515.IR Protocol :
3516currently always 0.
3517.TP
3518.IR Flags :
3519the internal kernel flags holding the status of the socket.
3520.TP
3521.IR Type :
a405066e
MK
3522the socket type.
3523For
3524.BR SOCK_STREAM
3525sockets, this is 0001; for
3526.BR SOCK_DGRAM
3527sockets, it is 0002; and for
3528.BR SOCK_SEQPACKET
3529sockets, it is 0005.
756f55f6
MK
3530.TP
3531.IR St :
3532the internal state of the socket.
3533.TP
3534.IR Path :
3535the bound path (if any) of the socket.
8f8a46fb
MK
3536Sockets in the abstract namespace are included in the list,
3537and are shown with a
3538.I Path
3539that commences with the character '@'.
756f55f6 3540.RE
fea681da 3541.TP
ed8de0e4 3542.I /proc/net/netfilter/nfnetlink_queue
6f858d5c 3543This file contains information about netfilter user-space queueing, if used.
f2d607ee
MK
3544Each line represents a queue.
3545Queues that have not been subscribed to
6f858d5c 3546by user space are not shown.
ed8de0e4
FW
3547.nf
3548
3549 1 4207 0 2 65535 0 0 0 1
3550 (1) (2) (3)(4) (5) (6) (7) (8)
3551.fi
3552.IP
3553The fields in each line are:
3554.RS 7
3555.TP 5
3556(1)
f2d607ee
MK
3557The ID of the queue.
3558This matches what is specified in the
ed8de0e4
FW
3559.B \-\-queue\-num
3560or
3561.B \-\-queue\-balance
3562options to the
3563.BR iptables (8)
f2d607ee
MK
3564NFQUEUE target.
3565See
ed8de0e4
FW
3566.BR iptables-extensions (8)
3567for more information.
3568.TP
3569(2)
7672e08e 3570The netlink port ID subscribed to the queue.
ed8de0e4
FW
3571.TP
3572(3)
3573The number of packets currently queued and waiting to be processed by
3574the application.
3575.TP
3576(4)
f2d607ee
MK
3577The copy mode of the queue.
3578It is either 1 (metadata only) or 2
6f858d5c 3579(also copy payload data to user space).
ed8de0e4
FW
3580.TP
3581(5)
1dea597b 3582Copy range; that is, how many bytes of packet payload should be copied to
6f858d5c 3583user space at most.
ed8de0e4
FW
3584.TP
3585(6)
f2d607ee
MK
3586queue dropped.
3587Number of packets that had to be dropped by the kernel because
6f858d5c 3588too many packets are already waiting for user space to send back the mandatory
ed8de0e4
FW
3589accept/drop verdicts.
3590.TP
3591(7)
f2d607ee
MK
3592queue user dropped.
3593Number of packets that were dropped within the netlink
3594subsystem.
3595Such drops usually happen when the corresponding socket buffer is
6f858d5c 3596full; that is, user space is not able to read messages fast enough.
ed8de0e4
FW
3597.TP
3598(8)
f2d607ee
MK
3599sequence number.
3600Every queued packet is associated with a (32-bit)
ed8de0e4
FW
3601monotonically-increasing sequence number.
3602This shows the ID of the most recent packet queued.
3603.RE
3604.IP
f33774c4 3605The last number exists only for compatibility reasons and is always 1.
ed8de0e4 3606.TP
fea681da 3607.I /proc/partitions
f042d149
MK
3608Contains the major and minor numbers of each partition as well as the number
3609of 1024-byte blocks and the partition name.
fea681da
MK
3610.TP
3611.I /proc/pci
3612This is a listing of all PCI devices found during kernel initialization
3613and their configuration.
2990d781 3614
59a40ed7
MK
3615This file has been deprecated in favor of a new
3616.I /proc
2990d781
MK
3617interface for PCI
3618.RI ( /proc/bus/pci ).
3619It became optional in Linux 2.2 (available with
3620.B CONFIG_PCI_OLD_PROC
3621set at kernel compilation).
24b74457 3622It became once more nonoptionally enabled in Linux 2.4.
2990d781
MK
3623Next, it was deprecated in Linux 2.6 (still available with
3624.B CONFIG_PCI_LEGACY_PROC
3625set), and finally removed altogether since Linux 2.6.17.
43d42cc0 3626.\" FIXME Document /proc/sched_debug (since Linux 2.6.23)
69119dc7 3627.\" See also /proc/[pid]/sched
caea7868
MK
3628.TP
3629.IR /proc/profile " (since Linux 2.4)"
3630This file is present only if the kernel was booted with the
3631.I profile=1
3632command-line option.
3633It exposes kernel profiling information in a binary format for use by
3634.BR readprofile (1).
3635Writing (e.g., an empty string) to this file resets the profiling counters;
3636on some architectures,
3637writing a binary integer "profiling multiplier" of size
3638.IR sizeof(int)
8a3ac89a 3639sets the profiling interrupt frequency.
fea681da
MK
3640.TP
3641.I /proc/scsi
59a40ed7
MK
3642A directory with the
3643.I scsi
3644mid-level pseudo-file and various SCSI low-level
2990d781
MK
3645driver directories,
3646which contain a file for each SCSI host in this system, all of
c13182ef
MK
3647which give the status of some part of the SCSI IO subsystem.
3648These files contain ASCII structures and are, therefore, readable with
2990d781 3649.BR cat (1).
fea681da 3650
c13182ef 3651You can also write to some of the files to reconfigure the subsystem or
59a40ed7 3652switch certain features on or off.
fea681da
MK
3653.TP
3654.I /proc/scsi/scsi
c13182ef 3655This is a listing of all SCSI devices known to the kernel.
59a40ed7 3656The listing is similar to the one seen during bootup.
c13182ef 3657scsi currently supports only the \fIadd-single-device\fP command which
59a40ed7
MK
3658allows root to add a hotplugged device to the list of known devices.
3659
3660The command
3661.in +4n
3662.nf
3663
3664echo \(aqscsi add-single-device 1 0 5 0\(aq > /proc/scsi/scsi
fea681da 3665
59a40ed7
MK
3666.fi
3667.in
c13182ef
MK
3668will cause
3669host scsi1 to scan on SCSI channel 0 for a device on ID 5 LUN 0.
3670If there
fea681da
MK
3671is already a device known on this address or the address is invalid, an
3672error will be returned.
3673.TP
3674.I /proc/scsi/[drivername]
c13182ef
MK
3675\fI[drivername]\fP can currently be NCR53c7xx, aha152x, aha1542, aha1740,
3676aic7xxx, buslogic, eata_dma, eata_pio, fdomain, in2000, pas16, qlogic,
3677scsi_debug, seagate, t128, u15-24f, ultrastore, or wd7000.
3678These directories show up for all drivers that registered at least one
59a40ed7 3679SCSI HBA.
c13182ef 3680Every directory contains one file per registered host.
59a40ed7 3681Every host-file is named after the number the host was assigned during
c13182ef 3682initialization.
fea681da 3683
c13182ef 3684Reading these files will usually show driver and host configuration,
f78ed33a 3685statistics, and so on.
fea681da
MK
3686
3687Writing to these files allows different things on different hosts.
3688For example, with the \fIlatency\fP and \fInolatency\fP commands,
3689root can switch on and off command latency measurement code in the
c13182ef
MK
3690eata_dma driver.
3691With the \fIlockup\fP and \fIunlock\fP commands,
3692root can control bus lockups simulated by the scsi_debug driver.
fea681da
MK
3693.TP
3694.I /proc/self
59a40ed7
MK
3695This directory refers to the process accessing the
3696.I /proc
9ee4a2b6 3697filesystem,
59a40ed7
MK
3698and is identical to the
3699.I /proc
3700directory named by the process ID of the same process.
fea681da
MK
3701.TP
3702.I /proc/slabinfo
c13182ef 3703Information about kernel caches.
90878f7c 3704Since Linux 2.6.16 this file is present only if the
821643a8
MK
3705.B CONFIG_SLAB
3706kernel configuration option is enabled.
350038ff 3707The columns in
38f76cd2 3708.I /proc/slabinfo
350038ff 3709are:
a08ea57c 3710.in +4n
fea681da 3711.nf
a08ea57c 3712
fea681da
MK
3713cache-name
3714num-active-objs
3715total-objs
3716object-size
3717num-active-slabs
3718total-slabs
3719num-pages-per-slab
3720.fi
a08ea57c
MK
3721.in
3722
c13182ef 3723See
fea681da
MK
3724.BR slabinfo (5)
3725for details.
3726.TP
3727.I /proc/stat
c13182ef
MK
3728kernel/system statistics.
3729Varies with architecture.
3730Common
fea681da
MK
3731entries include:
3732.RS
3733.TP
3734\fIcpu 3357 0 4313 1362393\fP
bfbfcd18 3735The amount of time, measured in units of
268f000b
MK
3736USER_HZ (1/100ths of a second on most architectures, use
3737.IR sysconf(_SC_CLK_TCK)
3738to obtain the right value),
b81087ab 3739.\" 1024 on Alpha and ia64
ae3b8047
MK
3740that the system spent in various states:
3741.RS
3742.TP
3743.I user
ea0841f6 3744(1) Time spent in user mode.
ae3b8047
MK
3745.TP
3746.I nice
0633f951 3747(2) Time spent in user mode with low priority (nice).
9f1b9726 3748.TP
ae3b8047 3749.I system
0633f951 3750(3) Time spent in system mode.
ae3b8047
MK
3751.TP
3752.I idle
ea0841f6 3753(4) Time spent in the idle task.
bea08fec 3754.\" FIXME . Actually, the following info about the /proc/stat 'cpu' field
e04a1f93
MK
3755.\" does not seem to be quite right (at least in 2.6.12 or 3.6):
3756.\" the idle time in /proc/uptime does not quite match this value
3757This value should be USER_HZ times the
4cb1deb7
MK
3758second entry in the
3759.I /proc/uptime
3760pseudo-file.
ae3b8047
MK
3761.TP
3762.IR iowait " (since Linux 2.5.41)"
ea0841f6 3763(5) Time waiting for I/O to complete.
ae3b8047
MK
3764.TP
3765.IR irq " (since Linux 2.6.0-test4)"
ea0841f6 3766(6) Time servicing interrupts.
ae3b8047 3767.TP
0633f951 3768.IR softirq " (since Linux 2.6.0-test4)"
ea0841f6 3769(7) Time servicing softirqs.
ae3b8047
MK
3770.TP
3771.IR steal " (since Linux 2.6.11)"
ea0841f6 3772(8) Stolen time, which is the time spent in other operating systems when
9de1f6cc 3773running in a virtualized environment
ae3b8047
MK
3774.TP
3775.IR guest " (since Linux 2.6.24)"
0633f951 3776(9) Time spent running a virtual CPU for guest
afef1764 3777operating systems under the control of the Linux kernel.
14c06953 3778.\" See Changelog entry for 5e84cfde51cf303d368fcb48f22059f37b3872de
d4fd4120
MK
3779.TP
3780.IR guest_nice " (since Linux 2.6.33)"
3781.\" commit ce0e7b28fb75cb003cfc8d0238613aaf1c55e797
3782(10) Time spent running a niced guest (virtual CPU for guest
3783operating systems under the control of the Linux kernel).
ae3b8047 3784.RE
fea681da
MK
3785.TP
3786\fIpage 5741 1808\fP
3787The number of pages the system paged in and the number that were paged
3788out (from disk).
3789.TP
3790\fIswap 1 0\fP
3791The number of swap pages that have been brought in and out.
3792.TP
bea08fec 3793.\" FIXME . The following is not the full picture for the 'intr' of
777f5a9e 3794.\" /proc/stat on 2.6:
fea681da 3795\fIintr 1462898\fP
bfbfcd18
MK
3796This line shows counts of interrupts serviced since boot time,
3797for each of the possible system interrupts.
d63ff76e 3798The first column is the total of all interrupts serviced
d6a56978
MK
3799including unnumbered architecture specific interrupts;
3800each subsequent column is the total for that particular numbered interrupt.
d63ff76e 3801Unnumbered interrupts are not shown, only summed into the total.
fea681da
MK
3802.TP
3803\fIdisk_io: (2,0):(31,30,5764,1,2) (3,0):\fP...
636297e9 3804(major,disk_idx):(noinfo, read_io_ops, blks_read, write_io_ops, blks_written)
bfbfcd18
MK
3805.br
3806(Linux 2.4 only)
fea681da
MK
3807.TP
3808\fIctxt 115315\fP
3809The number of context switches that the system underwent.
3810.TP
3811\fIbtime 769041601\fP
f49c451a 3812boot time, in seconds since the Epoch, 1970-01-01 00:00:00 +0000 (UTC).
fea681da
MK
3813.TP
3814\fIprocesses 86031\fP
3815Number of forks since boot.
bfbfcd18
MK
3816.TP
3817\fIprocs_running 6\fP
3818Number of processes in runnable state.
5fab2e7c 3819(Linux 2.5.45 onward.)
bfbfcd18
MK
3820.TP
3821\fIprocs_blocked 2\fP
3822Number of processes blocked waiting for I/O to complete.
5fab2e7c 3823(Linux 2.5.45 onward.)
fea681da
MK
3824.RE
3825.TP
3826.I /proc/swaps
c13182ef
MK
3827Swap areas in use.
3828See also
fea681da
MK
3829.BR swapon (8).
3830.TP
3831.I /proc/sys
3832This directory (present since 1.3.57) contains a number of files
3833and subdirectories corresponding to kernel variables.
3834These variables can be read and sometimes modified using
9ee4a2b6 3835the \fI/proc\fP filesystem, and the (deprecated)
fea681da 3836.BR sysctl (2)
c13182ef 3837system call.
84ff8c1e 3838
e8aa7100 3839String values may be terminated by either \(aq\\0\(aq or \(aq\\n\(aq.
84ff8c1e
HS
3840
3841Integer and long values may be written either in decimal or in
3842hexadecimal notation (e.g. 0x3FFF).
e8aa7100
MK
3843When writing multiple integer or long values, these may be separated
3844by any of the following whitespace characters:
3845\(aq\ \(aq, \(aq\\t\(aq, or \(aq\\n\(aq.
3846Using other separators leads to the error
84ff8c1e 3847.BR EINVAL .
fea681da 3848.TP
6ab7c0aa 3849.IR /proc/sys/abi " (since Linux 2.4.10)"
fea681da 3850This directory may contain files with application binary information.
6ab7c0aa 3851.\" On some systems, it is not present.
66a9882e 3852See the Linux kernel source file
6ab7c0aa
MK
3853.I Documentation/sysctl/abi.txt
3854for more information.
fea681da
MK
3855.TP
3856.I /proc/sys/debug
3857This directory may be empty.
3858.TP
3859.I /proc/sys/dev
e2badfdf 3860This directory contains device-specific information (e.g.,
9a67332e 3861.IR dev/cdrom/info ).
fea681da
MK
3862On
3863some systems, it may be empty.
3864.TP
3865.I /proc/sys/fs
49236d3c 3866This directory contains the files and subdirectories for kernel variables
9ee4a2b6 3867related to filesystems.
fea681da
MK
3868.TP
3869.I /proc/sys/fs/binfmt_misc
c13182ef 3870Documentation for files in this directory can be found
66a9882e 3871in the Linux kernel sources in
fea681da
MK
3872.IR Documentation/binfmt_misc.txt .
3873.TP
59a40ed7
MK
3874.IR /proc/sys/fs/dentry-state " (since Linux 2.2)"
3875This file contains information about the status of the
3876directory cache (dcache).
3877The file contains six numbers,
c13182ef 3878.IR nr_dentry ", " nr_unused ", " age_limit " (age in seconds), "
59a40ed7 3879.I want_pages
fea681da 3880(pages requested by system) and two dummy values.
59a40ed7
MK
3881.RS
3882.IP * 2
3883.I nr_dentry
3884is the number of allocated dentries (dcache entries).
3885This field is unused in Linux 2.2.
3886.IP *
3887.I nr_unused
3888is the number of unused dentries.
3889.IP *
3890.I age_limit
3891.\" looks like this is unused in kernels 2.2 to 2.6
3892is the age in seconds after which dcache entries
3893can be reclaimed when memory is short.
3894.IP *
3895.I want_pages
3896.\" looks like this is unused in kernels 2.2 to 2.6
c7094399 3897is nonzero when the kernel has called shrink_dcache_pages() and the
fea681da 3898dcache isn't pruned yet.
59a40ed7 3899.RE
fea681da
MK
3900.TP
3901.I /proc/sys/fs/dir-notify-enable
3902This file can be used to disable or enable the
3903.I dnotify
3904interface described in
3905.BR fcntl (2)
3906on a system-wide basis.
3907A value of 0 in this file disables the interface,
3908and a value of 1 enables it.
3909.TP
3910.I /proc/sys/fs/dquot-max
3911This file shows the maximum number of cached disk quota entries.
3912On some (2.4) systems, it is not present.
3913If the number of free cached disk quota entries is very low and
3914you have some awesome number of simultaneous system users,
3915you might want to raise the limit.
3916.TP
3917.I /proc/sys/fs/dquot-nr
3918This file shows the number of allocated disk quota
3919entries and the number of free disk quota entries.
3920.TP
24cb4a4b 3921.IR /proc/sys/fs/epoll " (since Linux 2.6.28)"
242b46af
MK
3922This directory contains the file
3923.IR max_user_watches ,
24cb4a4b
MK
3924which can be used to limit the amount of kernel memory consumed by the
3925.I epoll
3926interface.
3927For further details, see