]> git.ipfire.org Git - thirdparty/man-pages.git/blame - man5/proc.5
math_error.7: tfix
[thirdparty/man-pages.git] / man5 / proc.5
CommitLineData
fea681da 1.\" Copyright (C) 1994, 1995 by Daniel Quinlan (quinlan@yggdrasil.com)
f352b560 2.\" and Copyright (C) 2002-2008,2017 Michael Kerrisk <mtk.manpages@gmail.com>
fea681da
MK
3.\" with networking additions from Alan Cox (A.Cox@swansea.ac.uk)
4.\" and scsi additions from Michael Neuffer (neuffer@mail.uni-mainz.de)
5.\" and sysctl additions from Andries Brouwer (aeb@cwi.nl)
6.\" and System V IPC (as well as various other) additions from
c11b1abf 7.\" Michael Kerrisk <mtk.manpages@gmail.com>
fea681da 8.\"
1dd72f9c 9.\" %%%LICENSE_START(GPLv2+_DOC_FULL)
fea681da
MK
10.\" This is free documentation; you can redistribute it and/or
11.\" modify it under the terms of the GNU General Public License as
12.\" published by the Free Software Foundation; either version 2 of
13.\" the License, or (at your option) any later version.
14.\"
15.\" The GNU General Public License's references to "object code"
16.\" and "executables" are to be interpreted as the output of any
17.\" document formatting or typesetting system, including
18.\" intermediate and printed output.
19.\"
20.\" This manual is distributed in the hope that it will be useful,
21.\" but WITHOUT ANY WARRANTY; without even the implied warranty of
22.\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
23.\" GNU General Public License for more details.
24.\"
25.\" You should have received a copy of the GNU General Public
c715f741
MK
26.\" License along with this manual; if not, see
27.\" <http://www.gnu.org/licenses/>.
6a8d8745 28.\" %%%LICENSE_END
fea681da
MK
29.\"
30.\" Modified 1995-05-17 by faith@cs.unc.edu
31.\" Minor changes by aeb and Marty Leisner (leisner@sdsp.mc.xerox.com).
32.\" Modified 1996-04-13, 1996-07-22 by aeb@cwi.nl
33.\" Modified 2001-12-16 by rwhron@earthlink.net
34.\" Modified 2002-07-13 by jbelton@shaw.ca
35.\" Modified 2002-07-22, 2003-05-27, 2004-04-06, 2004-05-25
c11b1abf 36.\" by Michael Kerrisk <mtk.manpages@gmail.com>
5d6d14a0
MK
37.\" 2004-11-17, mtk -- updated notes on /proc/loadavg
38.\" 2004-12-01, mtk, rtsig-max and rtsig-nr went away in 2.6.8
568105c6
MK
39.\" 2004-12-14, mtk, updated 'statm', and fixed error in order of list
40.\" 2005-05-12, mtk, updated 'stat'
6d64ca9c 41.\" 2005-07-13, mtk, added /proc/sys/fs/mqueue/*
363f747c
MK
42.\" 2005-09-16, mtk, Added /proc/sys/fs/suid_dumpable
43.\" 2005-09-19, mtk, added /proc/zoneinfo
b4e9ee8f 44.\" 2005-03-01, mtk, moved /proc/sys/fs/mqueue/* material to mq_overview.7.
69119dc7
MK
45.\" 2008-06-05, mtk, Added /proc/[pid]/oom_score, /proc/[pid]/oom_adj,
46.\" /proc/[pid]/limits, /proc/[pid]/mountinfo, /proc/[pid]/mountstats,
47.\" and /proc/[pid]/fdinfo/*.
48.\" 2008-06-19, mtk, Documented /proc/[pid]/status.
cc2d5c36 49.\" 2008-07-15, mtk, added /proc/config.gz
363f747c 50.\"
43d42cc0 51.\" FIXME cross check against Documentation/filesystems/proc.txt
c13182ef 52.\" to see what information could be imported from that file
c533af9d 53.\" into this file.
fea681da 54.\"
e8426ca2 55.TH PROC 5 2020-04-11 "Linux" "Linux Programmer's Manual"
fea681da 56.SH NAME
9ee4a2b6 57proc \- process information pseudo-filesystem
fea681da
MK
58.SH DESCRIPTION
59The
31fa1fd2 60.B proc
ac8727b6 61filesystem is a pseudo-filesystem which provides an interface to
c13182ef
MK
62kernel data structures.
63It is commonly mounted at
fea681da 64.IR /proc .
b574c52d
MK
65Typically, it is mounted automatically by the system,
66but it can also be mounted manually using a command such as:
67.PP
68.in +4n
69.EX
70mount \-t proc proc /proc
71.EE
72.in
73.PP
7e174651 74Most of the files in the
31fa1fd2 75.B proc
7e174651 76filesystem are read-only,
64165e01 77but some files are writable, allowing kernel variables to be changed.
7e174651 78.\"
fee59977
MK
79.SS Mount options
80The
31fa1fd2 81.B proc
fee59977
MK
82filesystem supports the following mount options:
83.TP
84.BR hidepid "=\fIn\fP (since Linux 3.3)"
85.\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
86This option controls who can access the information in
87.IR /proc/[pid]
88directories.
89The argument,
90.IR n ,
91is one of the following values:
92.RS
93.TP 4
940
95Everybody may access all
96.IR /proc/[pid]
97directories.
98This is the traditional behavior,
99and the default if this mount option is not specified.
100.TP
1011
102Users may not access files and subdirectories inside any
103.IR /proc/[pid]
104directories but their own (the
105.IR /proc/[pid]
106directories themselves remain visible).
107Sensitive files such as
97949440 108.IR /proc/[pid]/cmdline
fee59977 109and
97949440 110.IR /proc/[pid]/status
fee59977
MK
111are now protected against other users.
112This makes it impossible to learn whether any user is running a
113specific program
114(so long as the program doesn't otherwise reveal itself by its behavior).
115.\" As an additional bonus, since
97949440 116.\" .IR /proc/[pid]/cmdline
fee59977
MK
117.\" is unaccessible for other users,
118.\" poorly written programs passing sensitive information via
119.\" program arguments are now protected against local eavesdroppers.
120.TP
1212
122As for mode 1, but in addition the
123.IR /proc/[pid]
124directories belonging to other users become invisible.
125This means that
126.IR /proc/[pid]
127entries can no longer be used to discover the PIDs on the system.
128This doesn't hide the fact that a process with a specific PID value exists
9bc87ed0 129(it can be learned by other means, for example, by "kill \-0 $PID"),
fee59977
MK
130but it hides a process's UID and GID,
131which could otherwise be learned by employing
132.BR stat (2)
133on a
134.IR /proc/[pid]
135directory.
136This greatly complicates an attacker's task of gathering
137information about running processes (e.g., discovering whether
138some daemon is running with elevated privileges,
139whether another user is running some sensitive program,
140whether other users are running any program at all, and so on).
141.RE
142.TP
143.BR gid "=\fIgid\fP (since Linux 3.3)"
144.\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
145Specifies the ID of a group whose members are authorized to
146learn process information otherwise prohibited by
147.BR hidepid
95b1c1d1 148(i.e., users in this group behave as though
fee59977
MK
149.I /proc
150was mounted with
95b1c1d1 151.IR hidepid=0 ).
fee59977
MK
152This group should be used instead of approaches such as putting
153nonroot users into the
154.BR sudoers (5)
155file.
3c7cfa32
MK
156.\"
157.SS Overview
158Underneath
159.IR /proc ,
160there are the following general groups of files and subdirectories:
161.TP
162.IR /proc/[pid] " subdirectories"
163Each one of these subdirectories contains files and subdirectories
164exposing information about the process with the corresponding process ID.
165.IP
166Underneath each of the
167.I /proc/[pid]
168directories, a
7fe3b32b 169.I task
3c7cfa32 170subdirectory contains subdirectories of the form
7fe3b32b 171.IR task/[tid] ,
3c7cfa32
MK
172which contain corresponding information about each of the threads
173in the process, where
174.I tid
175is the kernel thread ID of the thread.
01df7b70
MK
176.IP
177The
178.I /proc/[pid]
179subdirectories are visible when iterating through
180.I /proc
181with
182.BR getdents (2)
183(and thus are visible when one uses
184.BR ls (1)
185to view the contents of
186.IR /proc ).
187.TP
188.IR /proc/[tid] " subdirectories"
189Each one of these subdirectories contains files and subdirectories
190exposing information about the thread with the corresponding thread ID.
37cd58d2
MK
191The contents of these directories are the same as the corresponding
192.IR /proc/[pid]/task/[tid]
193directories.
01df7b70
MK
194.IP
195The
196.I /proc/[tid]
197subdirectories are
198.I not
199visible when iterating through
200.I /proc
201with
202.BR getdents (2)
203(and thus are
204.I not
205visible when one uses
206.BR ls (1)
3c7cfa32
MK
207to view the contents of
208.IR /proc ).
209.TP
210.I /proc/self
211When a process accesses this magic symbolic link,
212it resolves to the process's own
213.I /proc/[pid]
214directory.
215.TP
184d797d 216.I /proc/thread\-self
3c7cfa32
MK
217When a thread accesses this magic symbolic link,
218it resolves to the process's own
7fe3b32b 219.I /proc/self/task/[tid]
3c7cfa32
MK
220directory.
221.TP
184d797d 222.I /proc/[a\-z]*
3c7cfa32
MK
223Various other files and subdirectories under
224.I /proc
225expose system-wide information.
226.PP
227All of the above are described in more detail below.
228.\"
fee59977 229.SS Files and directories
71b36dc7
MK
230The following list provides details of many of the files and directories
231under the
743638fd
MK
232.I /proc
233hierarchy.
fea681da 234.TP
69119dc7 235.I /proc/[pid]
fea681da
MK
236There is a numerical subdirectory for each running process; the
237subdirectory is named by the process ID.
1e6a8e2f
MK
238Each
239.I /proc/[pid]
e96ad1fd
MK
240subdirectory contains the pseudo-files and directories described below.
241.IP
242The files inside each
243.I /proc/[pid]
244directory are normally owned by the effective user and
3bdb8ec5
MK
245effective group ID of the process.
246However, as a security measure, the ownership is made
247.IR root:root
248if the process's "dumpable" attribute is set to a value other than 1.
fb49322d 249.IP
ae636827
MK
250Before Linux 4.11,
251.\" commit 68eb94f16227336a5773b83ecfa8290f1d6b78ce
252.IR root:root
253meant the "global" root user ID and group ID
254(i.e., UID 0 and GID 0 in the initial user namespace).
255Since Linux 4.11,
256if the process is in a noninitial user namespace that has a
257valid mapping for user (group) ID 0 inside the namespace, then
258the user (group) ownership of the files under
259.I /proc/[pid]
260is instead made the same as the root user (group) ID of the namespace.
261This means that inside a container,
262things work as expected for the container "root" user.
263.IP
fb49322d 264The process's "dumpable" attribute may change for the following reasons:
3bdb8ec5
MK
265.RS
266.IP * 3
267The attribute was explicitly set via the
268.BR prctl (2)
269.B PR_SET_DUMPABLE
270operation.
271.IP *
272The attribute was reset to the value in the file
273.IR /proc/sys/fs/suid_dumpable
274(described below), for the reasons described in
275.BR prctl (2).
276.RE
277.IP
278Resetting the "dumpable" attribute to 1 reverts the ownership of the
279.IR /proc/[pid]/*
eada5570 280files to the process's effective UID and GID.
03687209
MK
281Note, however, that if the effective UID or GID is subsequently modified,
282then the "dumpable" attribute may be reset, as described in
283.BR prctl (2).
284Therefore, it may be desirable to reset the "dumpable" attribute
285.I after
286making any desired changes to the process's effective UID or GID.
b7a42567
MK
287.TP
288.I /proc/[pid]/attr
289.\" https://lwn.net/Articles/28222/
290.\" From: Stephen Smalley <sds@epoch.ncsc.mil>
291.\" To: LKML and others
292.\" Subject: [RFC][PATCH] Process Attribute API for Security Modules
293.\" Date: 08 Apr 2003 16:17:52 -0400
294.\"
b3fb99e8
MK
295.\" http://www.nsa.gov/research/_files/selinux/papers/module/x362.shtml
296.\"
b7a42567
MK
297The files in this directory provide an API for security modules.
298The contents of this directory are files that can be read and written
299in order to set security-related attributes.
300This directory was added to support SELinux,
301but the intention was that the API be general enough to support
302other security modules.
303For the purpose of explanation,
304examples of how SELinux uses these files are provided below.
2dad4c59 305.IP
b7a42567
MK
306This directory is present only if the kernel was configured with
307.BR CONFIG_SECURITY .
308.TP
309.IR /proc/[pid]/attr/current " (since Linux 2.6.0)"
310The contents of this file represent the current
311security attributes of the process.
2dad4c59 312.IP
fd44bdc7
TY
313In SELinux, this file is used to get the security context of a process.
314Prior to Linux 2.6.11, this file could not be used to set the security
315context (a write was always denied), since SELinux limited process security
316transitions to
b7a42567
MK
317.BR execve (2)
318(see the description of
319.IR /proc/[pid]/attr/exec ,
320below).
fd44bdc7
TY
321Since Linux 2.6.11, SELinux lifted this restriction and began supporting
322"set" operations via writes to this node if authorized by policy,
323although use of this operation is only suitable for applications that are
324trusted to maintain any desired separation between the old and new security
b6620a25 325contexts.
8adf5862 326.IP
b6620a25 327Prior to Linux 2.6.28, SELinux did not allow threads within a
83a20af0 328multithreaded process to set their security context via this node
fd44bdc7 329as it would yield an inconsistency among the security contexts of the
b6620a25
MK
330threads sharing the same memory space.
331Since Linux 2.6.28, SELinux lifted
fd44bdc7 332this restriction and began supporting "set" operations for threads within
b6620a25 333a multithreaded process if the new security context is bounded by the old
fd44bdc7
TY
334security context, where the bounded relation is defined in policy and
335guarantees that the new security context has a subset of the permissions
336of the old security context.
8adf5862 337.IP
b7a42567
MK
338Other security modules may choose to support "set" operations via
339writes to this node.
340.TP
341.IR /proc/[pid]/attr/exec " (since Linux 2.6.0)"
342This file represents the attributes to assign to the
343process upon a subsequent
344.BR execve (2).
2dad4c59 345.IP
b7a42567
MK
346In SELinux,
347this is needed to support role/domain transitions, and
348.BR execve (2)
349is the preferred point to make such transitions because it offers better
350control over the initialization of the process in the new security label
351and the inheritance of state.
352In SELinux, this attribute is reset on
353.BR execve (2)
354so that the new program reverts to the default behavior for any
355.BR execve (2)
356calls that it may make.
357In SELinux, a process can set
358only its own
359.I /proc/[pid]/attr/exec
360attribute.
361.TP
362.IR /proc/[pid]/attr/fscreate " (since Linux 2.6.0)"
363This file represents the attributes to assign to files
364created by subsequent calls to
365.BR open (2),
366.BR mkdir (2),
367.BR symlink (2),
368and
369.BR mknod (2)
2dad4c59 370.IP
b7a42567
MK
371SELinux employs this file to support creation of a file
372(using the aforementioned system calls)
373in a secure state,
374so that there is no risk of inappropriate access being obtained
375between the time of creation and the time that attributes are set.
376In SELinux, this attribute is reset on
377.BR execve (2),
378so that the new program reverts to the default behavior for
379any file creation calls it may make, but the attribute will persist
380across multiple file creation calls within a program unless it is
381explicitly reset.
382In SELinux, a process can set only its own
383.IR /proc/[pid]/attr/fscreate
384attribute.
385.TP
666db07e
MK
386.IR /proc/[pid]/attr/keycreate " (since Linux 2.6.18)"
387.\" commit 4eb582cf1fbd7b9e5f466e3718a59c957e75254e
666db07e
MK
388If a process writes a security context into this file,
389all subsequently created keys
390.RB ( add_key (2))
391will be labeled with this context.
392For further information, see the kernel source file
6b3ead8f
ES
393.I Documentation/security/keys/core.rst
394(or file
395.\" commit b68101a1e8f0263dbc7b8375d2a7c57c6216fb76
396.I Documentation/security/keys.txt
397on Linux between 3.0 and 4.13, or
398.\" commit d410fa4ef99112386de5f218dd7df7b4fca910b4
399.I Documentation/keys.txt
400before Linux 3.0).
2702dc21 401.TP
93401860
MK
402.IR /proc/[pid]/attr/prev " (since Linux 2.6.0)"
403This file contains the security context of the process before the last
404.BR execve (2);
405that is, the previous value of
406.IR /proc/[pid]/attr/current .
407.TP
2702dc21
MK
408.IR /proc/[pid]/attr/socketcreate " (since Linux 2.6.18)"
409.\" commit 42c3e03ef6b298813557cdb997bd6db619cd65a2
410If a process writes a security context into this file,
411all subsequently created sockets will be labeled with this context.
39b35179
MK
412.TP
413.IR /proc/[pid]/autogroup " (since Linux 2.6.38)"
414.\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
415See
416.BR sched (7).
fea681da 417.TP
d6bec36e
MK
418.IR /proc/[pid]/auxv " (since 2.6.0)"
419.\" Precisely: Linux 2.6.0-test7
857f1942 420This contains the contents of the ELF interpreter information passed
c13182ef 421to the process at exec time.
857f1942 422The format is one \fIunsigned long\fP ID
c13182ef 423plus one \fIunsigned long\fP value for each entry.
857f1942 424The last entry contains two zeros.
4c69c692
MK
425See also
426.BR getauxval (3).
2dad4c59 427.IP
82664739
MK
428Permission to access this file is governed by a ptrace access mode
429.B PTRACE_MODE_READ_FSCREDS
430check; see
431.BR ptrace (2).
b5d204d0 432.TP
8d708d6b 433.IR /proc/[pid]/cgroup " (since Linux 2.6.24)"
5c2181ad
MK
434See
435.BR cgroups (7).
76e0451c
MK
436.TP
437.IR /proc/[pid]/clear_refs " (since Linux 2.6.22)"
438.\" commit b813e931b4c8235bb42e301096ea97dbdee3e8fe (2.6.22)
439.\" commit 398499d5f3613c47f2143b8c54a04efb5d7a6da9 (2.6.32)
440.\" commit 040fa02077de01c7e08fa75be6125e4ca5636011 (3.11)
b4e9ee8f 441.\"
b4e9ee8f 442.\" "Clears page referenced bits shown in smaps output"
76e0451c 443.\" write-only, writable only by the owner of the process
2dad4c59 444.IP
76e0451c 445This is a write-only file, writable only by owner of the process.
2dad4c59 446.IP
76e0451c
MK
447The following values may be written to the file:
448.RS
449.TP
4501 (since Linux 2.6.22)
451.\" Internally: CLEAR_REFS_ALL
452Reset the PG_Referenced and ACCESSED/YOUNG
453bits for all the pages associated with the process.
454(Before kernel 2.6.32, writing any nonzero value to this file
455had this effect.)
456.TP
4572 (since Linux 2.6.32)
458.\" Internally: CLEAR_REFS_ANON
459Reset the PG_Referenced and ACCESSED/YOUNG
460bits for all anonymous pages associated with the process.
461.TP
4623 (since Linux 2.6.32)
463.\" Internally: CLEAR_REFS_MAPPED
464Reset the PG_Referenced and ACCESSED/YOUNG
465bits for all file-mapped pages associated with the process.
466.RE
467.IP
468Clearing the PG_Referenced and ACCESSED/YOUNG bits provides a method
469to measure approximately how much memory a process is using.
322d49fb 470One first inspects the values in the "Referenced" fields
76e0451c
MK
471for the VMAs shown in
472.IR /proc/[pid]/smaps
473to get an idea of the memory footprint of the
474process.
475One then clears the PG_Referenced and ACCESSED/YOUNG bits
476and, after some measured time interval,
322d49fb 477once again inspects the values in the "Referenced" fields
76e0451c
MK
478to get an idea of the change in memory footprint of the
479process during the measured interval.
480If one is interested only in inspecting the selected mapping types,
481then the value 2 or 3 can be used instead of 1.
2dad4c59 482.IP
dfdf642e 483Further values can be written to affect different properties:
76e0451c
MK
484.RS
485.TP
4864 (since Linux 3.11)
487Clear the soft-dirty bit for all the pages associated with the process.
488.\" Internally: CLEAR_REFS_SOFT_DIRTY
489This is used (in conjunction with
490.IR /proc/[pid]/pagemap )
491by the check-point restore system to discover which pages of a process
492have been dirtied since the file
493.IR /proc/[pid]/clear_refs
494was written to.
dfdf642e
NK
495.TP
4965 (since Linux 4.0)
497.\" Internally: CLEAR_REFS_MM_HIWATER_RSS
0989246e
MK
498Reset the peak resident set size ("high water mark") to the process's
499current resident set size value.
76e0451c
MK
500.RE
501.IP
502Writing any value to
503.IR /proc/[pid]/clear_refs
504other than those listed above has no effect.
2dad4c59 505.IP
76e0451c
MK
506The
507.IR /proc/[pid]/clear_refs
508file is present only if the
509.B CONFIG_PROC_PAGE_MONITOR
510kernel configuration option is enabled.
857f1942 511.TP
69119dc7 512.I /proc/[pid]/cmdline
6975c16e 513This read-only file holds the complete command line for the process,
b447cd58
MK
514unless the process is a zombie.
515.\" In 2.3.26, this also used to be true if the process was swapped out.
516In the latter case, there is nothing in this file:
75b94dc3 517that is, a read on this file will return 0 characters.
b447cd58 518The command-line arguments appear in this file as a set of
d1a71985 519strings separated by null bytes (\(aq\e0\(aq),
6596d270 520with a further null byte after the last string.
ee669cca
MF
521.IP
522If, after an
523.BR execve (2),
b258106f
MK
524the process modifies its
525.I argv
526strings, those changes will show up here.
527This is not the same thing as modifying the
528.I argv
529array.
ee669cca
MF
530.IP
531Furthermore, a process may change the memory location that this file refers via
532.BR prctl (2)
533operations such as
534.BR PR_SET_MM_ARG_START .
4ad5b7a5
JW
535.IP
536Think of this file as the command line that the process wants you to see.
32d7ef00
MK
537.TP
538.IR /proc/[pid]/comm " (since Linux 2.6.33)"
539.\" commit 4614a696bd1c3a9af3a08f0e5874830a85b889d4
540This file exposes the process's
541.I comm
542value\(emthat is, the command name associated with the process.
543Different threads in the same process may have different
544.I comm
545values, accessible via
546.IR /proc/[pid]/task/[tid]/comm .
547A thread may modify its
548.I comm
549value, or that of any of other thread in the same thread group (see
550the discussion of
551.B CLONE_THREAD
552in
553.BR clone (2)),
554by writing to the file
555.IR /proc/self/task/[tid]/comm .
556Strings longer than
557.B TASK_COMM_LEN
b463b03f 558(16) characters (including the terminating null byte) are silently truncated.
2dad4c59 559.IP
ef4f4031 560This file provides a superset of the
32d7ef00
MK
561.BR prctl (2)
562.B PR_SET_NAME
563and
564.B PR_GET_NAME
565operations, and is employed by
566.BR pthread_setname_np (3)
567when used to rename threads other than the caller.
b65e24c3
MK
568The value in this file is used for the
569.I %e
570specifier in
571.IR /proc/sys/kernel/core_pattern ;
572see
a00214da 573.BR core (5).
fea681da 574.TP
7e07d950 575.IR /proc/[pid]/coredump_filter " (since Linux 2.6.23)"
b4e9ee8f
MK
576See
577.BR core (5).
5c411b17 578.TP
7e07d950
MK
579.IR /proc/[pid]/cpuset " (since Linux 2.6.12)"
580.\" and/proc/[pid]/task/[tid]/cpuset
5c411b17
MK
581See
582.BR cpuset (7).
b4e9ee8f 583.TP
69119dc7 584.I /proc/[pid]/cwd
c13182ef 585This is a symbolic link to the current working directory of the process.
59a40ed7
MK
586To find out the current working directory of process 20,
587for instance, you can do this:
2dad4c59 588.IP
59a40ed7 589.in +4n
37d5e699 590.EX
9eff2f49 591.RB "$" " cd /proc/20/cwd; pwd \-P"
37d5e699 592.EE
59a40ed7 593.in
2dad4c59 594.IP
afcaf646 595.\" The following was still true as at kernel 2.6.13
c13182ef
MK
596In a multithreaded process, the contents of this symbolic link
597are not available if the main thread has already terminated
afcaf646 598(typically by calling
59a40ed7 599.BR pthread_exit (3)).
2dad4c59 600.IP
b902fe18
MK
601Permission to dereference or read
602.RB ( readlink (2))
603this symbolic link is governed by a ptrace access mode
604.B PTRACE_MODE_READ_FSCREDS
605check; see
606.BR ptrace (2).
fea681da 607.TP
69119dc7 608.I /proc/[pid]/environ
09651080
MK
609This file contains the initial environment that was set
610when the currently executing program was started via
611.BR execve (2).
d1a71985 612The entries are separated by null bytes (\(aq\e0\(aq),
b4e9ee8f 613and there may be a null byte at the end.
fea681da 614Thus, to print out the environment of process 1, you would do:
37d5e699 615.IP
a08ea57c 616.in +4n
37d5e699 617.EX
d1081b23 618.RB "$" " cat /proc/1/environ | tr \(aq\e000\(aq \(aq\en\(aq"
37d5e699 619.EE
a08ea57c 620.in
2dad4c59 621.IP
09651080
MK
622If, after an
623.BR execve (2),
624the process modifies its environment
c187d2a1 625(e.g., by calling functions such as
387e2438
MF
626.BR putenv (3)
627or modifying the
628.BR environ (7)
629variable directly),
09651080
MK
630this file will
631.I not
632reflect those changes.
2dad4c59 633.IP
c187d2a1 634Furthermore, a process may change the memory location that this file refers via
387e2438 635.BR prctl (2)
c187d2a1 636operations such as
387e2438 637.BR PR_SET_MM_ENV_START .
2dad4c59 638.IP
82664739
MK
639Permission to access this file is governed by a ptrace access mode
640.B PTRACE_MODE_READ_FSCREDS
641check; see
642.BR ptrace (2).
fea681da 643.TP
69119dc7 644.I /proc/[pid]/exe
fea681da 645Under Linux 2.2 and later, this file is a symbolic link
2d7195b8 646containing the actual pathname of the executed command.
c13182ef
MK
647This symbolic link can be dereferenced normally; attempting to open
648it will open the executable.
649You can even type
69119dc7 650.I /proc/[pid]/exe
06dd061c 651to run another copy of the same executable that is being run by
69119dc7 652process [pid].
7e3c767a
GJ
653If the pathname has been unlinked, the symbolic link will contain the
654string \(aq(deleted)\(aq appended to the original pathname.
afcaf646 655.\" The following was still true as at kernel 2.6.13
c13182ef
MK
656In a multithreaded process, the contents of this symbolic link
657are not available if the main thread has already terminated
afcaf646
MK
658(typically by calling
659.BR pthread_exit (3)).
2dad4c59 660.IP
b902fe18
MK
661Permission to dereference or read
662.RB ( readlink (2))
663this symbolic link is governed by a ptrace access mode
664.B PTRACE_MODE_READ_FSCREDS
665check; see
666.BR ptrace (2).
2dad4c59 667.IP
eb9a0b2f 668Under Linux 2.0 and earlier,
69119dc7 669.I /proc/[pid]/exe
c13182ef
MK
670is a pointer to the binary which was executed,
671and appears as a symbolic link.
672A
fea681da
MK
673.BR readlink (2)
674call on this file under Linux 2.0 returns a string in the format:
2dad4c59 675.IP
59a40ed7 676 [device]:inode
2dad4c59 677.IP
fea681da
MK
678For example, [0301]:1502 would be inode 1502 on device major 03 (IDE,
679MFM, etc. drives) minor 01 (first partition on the first drive).
2dad4c59 680.IP
fea681da 681.BR find (1)
59a40ed7
MK
682with the
683.I \-inum
684option can be used to locate the file.
fea681da 685.TP
d4529654 686.I /proc/[pid]/fd/
fea681da
MK
687This is a subdirectory containing one entry for each file which the
688process has open, named by its file descriptor, and which is a
c13182ef 689symbolic link to the actual file.
f78ed33a 690Thus, 0 is standard input, 1 standard output, 2 standard error, and so on.
2dad4c59 691.IP
f75715e0
MK
692For file descriptors for pipes and sockets,
693the entries will be symbolic links whose content is the
694file type with the inode.
d4529654
MF
695A
696.BR readlink (2)
697call on this file returns a string in the format:
2dad4c59 698.IP
d4529654 699 type:[inode]
2dad4c59 700.IP
f75715e0
MK
701For example,
702.I socket:[2248868]
703will be a socket and its inode is 2248868.
704For sockets, that inode can be used to find more information
705in one of the files under
d4529654 706.IR /proc/net/ .
2dad4c59 707.IP
2b7a2ac5
MK
708For file descriptors that have no corresponding inode
709(e.g., file descriptors produced by
89e284a2 710.BR bpf (2),
2b7a2ac5
MK
711.BR epoll_create (2),
712.BR eventfd (2),
713.BR inotify_init (2),
89e284a2 714.BR perf_event_open (2),
2b7a2ac5 715.BR signalfd (2),
89e284a2 716.BR timerfd_create (2),
2b7a2ac5 717and
e8675558 718.BR userfaultfd (2)),
2b7a2ac5 719the entry will be a symbolic link with contents of the form
2dad4c59 720.IP
2b7a2ac5 721 anon_inode:<file-type>
2dad4c59 722.IP
e2a5929d 723In many cases (but not all), the
2b7a2ac5
MK
724.I file-type
725is surrounded by square brackets.
2dad4c59 726.IP
2b7a2ac5
MK
727For example, an epoll file descriptor will have a symbolic link
728whose content is the string
729.IR "anon_inode:[eventpoll]" .
2dad4c59 730.IP
d4529654 731.\"The following was still true as at kernel 2.6.13
afcaf646 732In a multithreaded process, the contents of this directory
c13182ef 733are not available if the main thread has already terminated
afcaf646
MK
734(typically by calling
735.BR pthread_exit (3)).
2dad4c59 736.IP
20c1a631
MK
737Programs that take a filename as a command-line argument,
738but don't take input from standard input if no argument is supplied,
739and programs that write to a file named as a command-line argument,
740but don't send their output to standard output
59a40ed7 741if no argument is supplied, can nevertheless be made to use
20c1a631
MK
742standard input or standard output by using
743.IR /proc/[pid]/fd
744files as command-line arguments.
59a40ed7
MK
745For example, assuming that
746.I \-i
747is the flag designating an input file and
748.I \-o
749is the flag designating an output file:
37d5e699 750.IP
a08ea57c 751.in +4n
37d5e699 752.EX
b43a3b30 753.RB "$" " foobar \-i /proc/self/fd/0 \-o /proc/self/fd/1 ..."
37d5e699 754.EE
a08ea57c 755.in
2dad4c59 756.IP
fea681da
MK
757and you have a working filter.
758.\" The following is not true in my tests (MTK):
759.\" Note that this will not work for
760.\" programs that seek on their files, as the files in the fd directory
761.\" are not seekable.
2dad4c59 762.IP
59a40ed7
MK
763.I /proc/self/fd/N
764is approximately the same as
765.I /dev/fd/N
008f1ecc 766in some UNIX and UNIX-like systems.
c13182ef 767Most Linux MAKEDEV scripts symbolically link
59a40ed7
MK
768.I /dev/fd
769to
770.IR /proc/self/fd ,
771in fact.
2dad4c59 772.IP
59a40ed7
MK
773Most systems provide symbolic links
774.IR /dev/stdin ,
775.IR /dev/stdout ,
776and
777.IR /dev/stderr ,
778which respectively link to the files
779.IR 0 ,
780.IR 1 ,
781and
782.IR 2
783in
784.IR /proc/self/fd .
785Thus the example command above could be written as:
d6bd89f3 786.IP
59a40ed7 787.in +4n
37d5e699 788.EX
b43a3b30 789.RB "$" " foobar \-i /dev/stdin \-o /dev/stdout ..."
37d5e699 790.EE
59a40ed7 791.in
138a191e
MK
792.IP
793Permission to dereference or read
794.RB ( readlink (2))
795the symbolic links in this directory is governed by a ptrace access mode
796.B PTRACE_MODE_READ_FSCREDS
797check; see
798.BR ptrace (2).
81c8aeb6
LW
799.IP
800Note that for file descriptors referring to inodes (pipes and sockets, see above),
801those inodes still have permission bits and ownership information
802distinct from those of the
803.I /proc/[pid]/fd
804entry,
805and that the owner may differ from the user and group IDs of the process.
806An unprivileged process may lack permissions to open them, as in this example:
807.IP
808.in +4n
809.EX
184d797d 810.RB "$" " echo test | sudo \-u nobody cat"
81c8aeb6 811test
184d797d 812.RB "$" " echo test | sudo \-u nobody cat /proc/self/fd/0"
81c8aeb6
LW
813cat: /proc/self/fd/0: Permission denied
814.EE
815.in
816.IP
817File descriptor 0 refers to the pipe created by the shell
818and owned by that shell's user, which is not
819.IR nobody ,
820so
821.B cat
822does not have permission to create a new file descriptor to read from that inode,
823even though it can still read from its existing file descriptor 0.
69ab425e 824.TP
7e07d950 825.IR /proc/[pid]/fdinfo/ " (since Linux 2.6.22)"
69ab425e
MK
826This is a subdirectory containing one entry for each file which the
827process has open, named by its file descriptor.
0275956d 828The files in this directory are readable only by the owner of the process.
69ab425e 829The contents of each file can be read to obtain information
0275956d
MK
830about the corresponding file descriptor.
831The content depends on the type of file referred to by the
d9cb0d7d 832corresponding file descriptor.
2dad4c59 833.IP
0275956d 834For regular files and directories, we see something like:
37d5e699 835.IP
69ab425e 836.in +4n
37d5e699 837.EX
69ab425e
MK
838.RB "$" " cat /proc/12015/fdinfo/4"
839pos: 1000
840flags: 01002002
0275956d 841mnt_id: 21
37d5e699 842.EE
69ab425e 843.in
2dad4c59 844.IP
9599cbb3
MK
845The fields are as follows:
846.RS
847.TP
69ab425e 848.I pos
9599cbb3
MK
849This is a decimal number showing the file offset.
850.TP
69ab425e 851.I flags
9599cbb3 852This is an octal number that displays the
69ab425e
MK
853file access mode and file status flags (see
854.BR open (2)).
d7e537ce
MK
855If the close-on-exec file descriptor flag is set, then
856.I flags
857will also include the value
858.BR O_CLOEXEC .
2dad4c59 859.IP
d7e537ce
MK
860Before Linux 3.1,
861.\" commit 1117f72ea0217ba0cc19f05adbbd8b9a397f5ab7
862this field incorrectly displayed the setting of
863.B O_CLOEXEC
864at the time the file was opened,
865rather than the current setting of the close-on-exec flag.
9599cbb3
MK
866.TP
867.I
0275956d 868.I mnt_id
9599cbb3 869This field, present since Linux 3.15,
0275956d
MK
870.\" commit 49d063cb353265c3af701bab215ac438ca7df36d
871is the ID of the mount point containing this file.
872See the description of
873.IR /proc/[pid]/mountinfo .
9599cbb3
MK
874.RE
875.IP
6e7622ee
MK
876For eventfd file descriptors (see
877.BR eventfd (2)),
b6a7fd50
MK
878we see (since Linux 3.8)
879.\" commit cbac5542d48127b546a23d816380a7926eee1c25
880the following fields:
2dad4c59 881.IP
6e7622ee 882.in +4n
37d5e699 883.EX
6e7622ee
MK
884pos: 0
885flags: 02
886mnt_id: 10
184d797d 887eventfd\-count: 40
37d5e699 888.EE
6e7622ee 889.in
2dad4c59 890.IP
184d797d 891.I eventfd\-count
6e7622ee 892is the current value of the eventfd counter, in hexadecimal.
2dad4c59 893.IP
58d375dd
MK
894For epoll file descriptors (see
895.BR epoll (7)),
b6a7fd50
MK
896we see (since Linux 3.8)
897.\" commit 138d22b58696c506799f8de759804083ff9effae
898the following fields:
2dad4c59 899.IP
58d375dd 900.in +4n
37d5e699 901.EX
58d375dd
MK
902pos: 0
903flags: 02
904mnt_id: 10
905tfd: 9 events: 19 data: 74253d2500000009
906tfd: 7 events: 19 data: 74253d2500000007
37d5e699 907.EE
58d375dd 908.in
2dad4c59 909.IP
58d375dd
MK
910Each of the lines beginning
911.I tfd
912describes one of the file descriptors being monitored via
913the epoll file descriptor (see
914.BR epoll_ctl (2)
915for some details).
916The
917.IR tfd
918field is the number of the file descriptor.
919The
920.I events
921field is a hexadecimal mask of the events being monitored for this file
922descriptor.
923The
924.I data
925field is the data value associated with this file descriptor.
2dad4c59 926.IP
f8a14cac
MK
927For signalfd file descriptors (see
928.BR signalfd (2)),
b6a7fd50
MK
929we see (since Linux 3.8)
930.\" commit 138d22b58696c506799f8de759804083ff9effae
931the following fields:
2dad4c59 932.IP
f8a14cac 933.in +4n
37d5e699 934.EX
f8a14cac
MK
935pos: 0
936flags: 02
937mnt_id: 10
938sigmask: 0000000000000006
37d5e699 939.EE
f8a14cac 940.in
2dad4c59 941.IP
f8a14cac
MK
942.I sigmask
943is the hexadecimal mask of signals that are accepted via this
944signalfd file descriptor.
945(In this example, bits 2 and 3 are set, corresponding to the signals
946.B SIGINT
947and
948.BR SIGQUIT ;
949see
950.BR signal (7).)
2dad4c59 951.IP
4e77145c
MK
952For inotify file descriptors (see
953.BR inotify (7)),
954we see (since Linux 3.8)
955the following fields:
2dad4c59 956.IP
4e77145c 957.in +4n
37d5e699 958.EX
4e77145c
MK
959pos: 0
960flags: 00
961mnt_id: 11
184d797d
JW
962inotify wd:2 ino:7ef82a sdev:800001 mask:800afff ignored_mask:0 fhandle\-bytes:8 fhandle\-type:1 f_handle:2af87e00220ffd73
963inotify wd:1 ino:192627 sdev:800001 mask:800afff ignored_mask:0 fhandle\-bytes:8 fhandle\-type:1 f_handle:27261900802dfd73
37d5e699 964.EE
4e77145c 965.in
2dad4c59 966.IP
4e77145c
MK
967Each of the lines beginning with "inotify" displays information about
968one file or directory that is being monitored.
969The fields in this line are as follows:
970.RS
971.TP
972.I wd
973A watch descriptor number (in decimal).
974.TP
975.I ino
976The inode number of the target file (in hexadecimal).
977.TP
978.I sdev
979The ID of the device where the target file resides (in hexadecimal).
980.TP
981.I mask
982The mask of events being monitored for the target file (in hexadecimal).
983.RE
984.IP
985If the kernel was built with exportfs support, the path to the target
986file is exposed as a file handle, via three hexadecimal fields:
184d797d
JW
987.IR fhandle\-bytes ,
988.IR fhandle\-type ,
4e77145c
MK
989and
990.IR f_handle .
2dad4c59 991.IP
e2444bcb
MK
992For fanotify file descriptors (see
993.BR fanotify (7)),
994we see (since Linux 3.8)
995the following fields:
2dad4c59 996.IP
e2444bcb 997.in +4n
37d5e699 998.EX
e2444bcb
MK
999pos: 0
1000flags: 02
1001mnt_id: 11
184d797d
JW
1002fanotify flags:0 event\-flags:88002
1003fanotify ino:19264f sdev:800001 mflags:0 mask:1 ignored_mask:0 fhandle\-bytes:8 fhandle\-type:1 f_handle:4f261900a82dfd73
37d5e699 1004.EE
e2444bcb 1005.in
2dad4c59 1006.IP
e2444bcb
MK
1007The fourth line displays information defined when the fanotify group
1008was created via
1009.BR fanotify_init (2):
1010.RS
1011.TP
1012.I flags
1013The
1014.I flags
1015argument given to
1016.BR fanotify_init (2)
1017(expressed in hexadecimal).
1018.TP
184d797d 1019.I event\-flags
e2444bcb
MK
1020The
1021.I event_f_flags
1022argument given to
1023.BR fanotify_init (2)
1024(expressed in hexadecimal).
1025.RE
1026.IP
1027Each additional line shown in the file contains information
1028about one of the marks in the fanotify group.
1029Most of these fields are as for inotify, except:
1030.RS
1031.TP
1032.I mflags
1033The flags associated with the mark
1034(expressed in hexadecimal).
1035.TP
1036.I mask
1037The events mask for this mark
1038(expressed in hexadecimal).
1039.TP
1040.I ignored_mask
1041The mask of events that are ignored for this mark
1042(expressed in hexadecimal).
1043.RE
1044.IP
1045For details on these fields, see
1046.BR fanotify_mark (2).
340a16a6
LW
1047.IP
1048For timerfd file descriptors (see
1049.BR timerfd (2)),
1050we see (since Linux 3.17)
cd595f62 1051.\" commit af9c4957cf212ad9cf0bee34c95cb11de5426e85
340a16a6
LW
1052the following fields:
1053.IP
1054.in +4n
1055.EX
1056pos: 0
1057flags: 02004002
1058mnt_id: 13
1059clockid: 0
1060ticks: 0
1061settime flags: 03
1062it_value: (7695568592, 640020877)
1063it_interval: (0, 0)
1064.EE
1065.in
1cdbc3a6
MK
1066.RS
1067.TP
340a16a6 1068.I clockid
1cdbc3a6 1069This is the numeric value of the clock ID
734ec506
MK
1070(corresponding to one of the
1071.B CLOCK_*
1072constants defined via
a6425049 1073.IR <time.h> )
cb5a67a4 1074that is used to mark the progress of the timer (in this example, 0 is
340a16a6 1075.BR CLOCK_REALTIME ).
1cdbc3a6 1076.TP
340a16a6 1077.I ticks
1cdbc3a6
MK
1078This is the number of timer expirations that have occurred,
1079(i.e., the value that
340a16a6 1080.BR read (2)
1cdbc3a6
MK
1081on it would return).
1082.TP
340a16a6 1083.I settime flags
1cdbc3a6 1084This field lists the flags with which the timerfd was last armed (see
340a16a6
LW
1085.BR timerfd_settime (2)),
1086in octal
1087(in this example, both
1088.B TFD_TIMER_ABSTIME
1089and
1090.B TFD_TIMER_CANCEL_ON_SET
1091are set).
1cdbc3a6 1092.TP
340a16a6 1093.I it_value
1cdbc3a6
MK
1094This field contains the amount of time until the timer will next expire,
1095expressed in seconds and nanoseconds.
734ec506
MK
1096This is always expressed as a relative value,
1097regardless of whether the timer was created using the
1098.B TFD_TIMER_ABSTIME
1099flag.
1cdbc3a6 1100.TP
340a16a6 1101.I it_interval
1cdbc3a6
MK
1102This field contains the interval of the timer,
1103in seconds and nanoseconds.
1104(The
1105.I it_value
1106and
1107.I it_interval
1108fields contain the values that
340a16a6 1109.BR timerfd_gettime (2)
1cdbc3a6
MK
1110on this file descriptor would return.)
1111.RE
0ca2fc4d 1112.TP
93401860
MK
1113.IR /proc/[pid]/gid_map " (since Linux 3.5)"
1114See
1115.BR user_namespaces (7).
1116.TP
0ca2fc4d 1117.IR /proc/[pid]/io " (since kernel 2.6.20)"
68f11066
MK
1118.\" commit 7c3ab7381e79dfc7db14a67c6f4f3285664e1ec2
1119This file contains I/O statistics for the process, for example:
37d5e699 1120.IP
0ca2fc4d 1121.in +4n
37d5e699 1122.EX
0ca2fc4d
PS
1123.RB "#" " cat /proc/3828/io"
1124rchar: 323934931
1125wchar: 323929600
1126syscr: 632687
1127syscw: 632675
1128read_bytes: 0
1129write_bytes: 323932160
1130cancelled_write_bytes: 0
37d5e699 1131.EE
0ca2fc4d 1132.in
2dad4c59 1133.IP
0ca2fc4d
PS
1134The fields are as follows:
1135.RS
68f11066
MK
1136.TP
1137.IR rchar ": characters read"
0ca2fc4d
PS
1138The number of bytes which this task has caused to be read from storage.
1139This is simply the sum of bytes which this process passed to
1140.BR read (2)
68f11066 1141and similar system calls.
11256884 1142It includes things such as terminal I/O and
68f11066
MK
1143is unaffected by whether or not actual
1144physical disk I/O was required (the read might have been satisfied from
0ca2fc4d 1145pagecache).
68f11066
MK
1146.TP
1147.IR wchar ": characters written"
0ca2fc4d
PS
1148The number of bytes which this task has caused, or shall cause to be written
1149to disk.
1150Similar caveats apply here as with
1151.IR rchar .
68f11066
MK
1152.TP
1153.IR syscr ": read syscalls"
1154Attempt to count the number of read I/O operations\(emthat is,
1155system calls such as
0ca2fc4d
PS
1156.BR read (2)
1157and
1158.BR pread (2).
68f11066
MK
1159.TP
1160.IR syscw ": write syscalls"
1161Attempt to count the number of write I/O operations\(emthat is,
1162system calls such as
0ca2fc4d
PS
1163.BR write (2)
1164and
1165.BR pwrite (2).
68f11066
MK
1166.TP
1167.IR read_bytes ": bytes read"
0ca2fc4d
PS
1168Attempt to count the number of bytes which this process really did cause to
1169be fetched from the storage layer.
1170This is accurate for block-backed filesystems.
68f11066
MK
1171.TP
1172.IR write_bytes ": bytes written"
0ca2fc4d
PS
1173Attempt to count the number of bytes which this process caused to be sent to
1174the storage layer.
68f11066 1175.TP
0ca2fc4d 1176.IR cancelled_write_bytes :
0ca2fc4d 1177The big inaccuracy here is truncate.
c7169ee5 1178If a process writes 1 MB to a file and then deletes the file,
0ca2fc4d 1179it will in fact perform no writeout.
c7169ee5 1180But it will have been accounted as having caused 1 MB of write.
68f11066 1181In other words: this field represents the number of bytes which this process
0ca2fc4d 1182caused to not happen, by truncating pagecache.
68f11066 1183A task can cause "negative" I/O too.
0ca2fc4d 1184If this task truncates some dirty pagecache,
68f11066
MK
1185some I/O which another task has been accounted for
1186(in its
1187.IR write_bytes )
1188will not be happening.
1189.RE
0ca2fc4d
PS
1190.IP
1191.IR Note :
68f11066 1192In the current implementation, things are a bit racy on 32-bit systems:
0ca2fc4d
PS
1193if process A reads process B's
1194.I /proc/[pid]/io
68f11066 1195while process B is updating one of these 64-bit counters,
0ca2fc4d 1196process A could see an intermediate result.
2dad4c59 1197.IP
d8e2972a
MK
1198Permission to access this file is governed by a ptrace access mode
1199.B PTRACE_MODE_READ_FSCREDS
1200check; see
1201.BR ptrace (2).
f6e17121 1202.TP
7e07d950 1203.IR /proc/[pid]/limits " (since Linux 2.6.24)"
69ab425e
MK
1204This file displays the soft limit, hard limit, and units of measurement
1205for each of the process's resource limits (see
1206.BR getrlimit (2)).
1207Up to and including Linux 2.6.35,
1208this file is protected to allow reading only by the real UID of the process.
1209Since Linux 2.6.36,
1210.\" commit 3036e7b490bf7878c6dae952eec5fb87b1106589
1211this file is readable by all users on the system.
df2a8576
MK
1212.\" FIXME Describe /proc/[pid]/loginuid
1213.\" Added in 2.6.11; updating requires CAP_AUDIT_CONTROL
1214.\" CONFIG_AUDITSYSCALL
b4f89985 1215.TP
0dbe186a 1216.IR /proc/[pid]/map_files/ " (since kernel 3.3)"
18cdd0ac
MK
1217.\" commit 640708a2cff7f81e246243b0073c66e6ece7e53e
1218This subdirectory contains entries corresponding to memory-mapped
b4f89985
PE
1219files (see
1220.BR mmap (2)).
18cdd0ac
MK
1221Entries are named by memory region start and end
1222address pair (expressed as hexadecimal numbers),
1223and are symbolic links to the mapped files themselves.
1224Here is an example, with the output wrapped and reformatted to fit on an 80-column display:
37d5e699 1225.IP
b4f89985 1226.in +4n
37d5e699 1227.EX
184d797d 1228.RB "#" " ls \-l /proc/self/map_files/"
18cdd0ac 1229lr\-\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:31
9bc87ed0 1230 3252e00000\-3252e20000 \-> /usr/lib64/ld\-2.15.so
b4f89985 1231\&...
37d5e699 1232.EE
b4f89985 1233.in
2dad4c59 1234.IP
b4f89985 1235Although these entries are present for memory regions that were
d6a56978 1236mapped with the
b4f89985 1237.BR MAP_FILE
18cdd0ac 1238flag, the way anonymous shared memory (regions created with the
b4f89985
PE
1239.B MAP_ANON | MAP_SHARED
1240flags)
1241is implemented in Linux
18cdd0ac
MK
1242means that such regions also appear on this directory.
1243Here is an example where the target file is the deleted
1244.I /dev/zero
1245one:
37d5e699 1246.IP
b4f89985 1247.in +4n
37d5e699 1248.EX
18cdd0ac
MK
1249lrw\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:33
1250 7fc075d2f000\-7fc075e6f000 \-> /dev/zero (deleted)
37d5e699 1251.EE
b4f89985 1252.in
2dad4c59 1253.IP
6a036b00
KF
1254Permission to access this file is governed by a ptrace access mode
1255.B PTRACE_MODE_READ_FSCREDS
1256check; see
1257.BR ptrace (2).
1258.IP
84eb2279
MK
1259Until kernel version 4.3,
1260.\" commit bdb4d100afe9818aebd1d98ced575c5ef143456c
1261this directory appeared only if the
b4f89985 1262.B CONFIG_CHECKPOINT_RESTORE
6a036b00
KF
1263kernel configuration option was enabled.
1264Additionally, in those kernel versions, privilege
f2aa4dcc 1265.RB ( CAP_SYS_ADMIN )
6a036b00 1266was required to view the contents of this directory.
fea681da 1267.TP
69119dc7 1268.I /proc/[pid]/maps
fea681da
MK
1269A file containing the currently mapped memory regions and their access
1270permissions.
bbf9f397
MK
1271See
1272.BR mmap (2)
1273for some further information about memory mappings.
2dad4c59 1274.IP
aee2f0bf
MK
1275Permission to access this file is governed by a ptrace access mode
1276.B PTRACE_MODE_READ_FSCREDS
1277check; see
1278.BR ptrace (2).
2dad4c59 1279.IP
dd0c3b96 1280The format of the file is:
c1a022dc 1281.IP
73942082 1282.in +4n
c1a022dc 1283.EX
21781757 1284.I "address perms offset dev inode pathname"
184d797d
JW
128500400000\-00452000 r\-xp 00000000 08:02 173521 /usr/bin/dbus\-daemon
128600651000\-00652000 r\-\-p 00051000 08:02 173521 /usr/bin/dbus\-daemon
128700652000\-00655000 rw\-p 00052000 08:02 173521 /usr/bin/dbus\-daemon
128800e03000\-00e24000 rw\-p 00000000 00:00 0 [heap]
128900e24000\-011f7000 rw\-p 00000000 00:00 0 [heap]
182090db 1290\&...
184d797d
JW
129135b1800000\-35b1820000 r\-xp 00000000 08:02 135522 /usr/lib64/ld\-2.15.so
129235b1a1f000\-35b1a20000 r\-\-p 0001f000 08:02 135522 /usr/lib64/ld\-2.15.so
129335b1a20000\-35b1a21000 rw\-p 00020000 08:02 135522 /usr/lib64/ld\-2.15.so
129435b1a21000\-35b1a22000 rw\-p 00000000 00:00 0
129535b1c00000\-35b1dac000 r\-xp 00000000 08:02 135870 /usr/lib64/libc\-2.15.so
129635b1dac000\-35b1fac000 \-\-\-p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
129735b1fac000\-35b1fb0000 r\-\-p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
129835b1fb0000\-35b1fb2000 rw\-p 001b0000 08:02 135870 /usr/lib64/libc\-2.15.so
182090db 1299\&...
184d797d 1300f2c6ff8c000\-7f2c7078c000 rw\-p 00000000 00:00 0 [stack:986]
182090db 1301\&...
184d797d
JW
13027fffb2c0d000\-7fffb2c2e000 rw\-p 00000000 00:00 0 [stack]
13037fffb2d48000\-7fffb2d49000 r\-xp 00000000 00:00 0 [vdso]
c1a022dc 1304.EE
21781757 1305.in
c1a022dc 1306.IP
7d2e6d74 1307The
3eb8c588
MK
1308.I address
1309field is the address space in the process that the mapping occupies.
1310The
1311.I perms
1312field is a set of permissions:
2dad4c59 1313.IP
37d5e699
MK
1314.in +4
1315.EX
fea681da
MK
1316r = read
1317w = write
1318x = execute
1319s = shared
1320p = private (copy on write)
37d5e699 1321.EE
fea681da 1322.in
2dad4c59 1323.IP
3eb8c588
MK
1324The
1325.I offset
b844cf04 1326field is the offset into the file/whatever;
3eb8c588
MK
1327.I dev
1328is the device
dd0c3b96 1329(major:minor);
3eb8c588
MK
1330.I inode
1331is the inode on that device.
59a40ed7 13320 indicates that no inode is associated with the memory region,
16e64bae 1333as would be the case with BSS (uninitialized data).
2dad4c59 1334.IP
3eb8c588
MK
1335The
1336.I pathname
1337field will usually be the file that is backing the mapping.
491ea6f1 1338For ELF files,
3eb8c588
MK
1339you can easily coordinate with the
1340.I offset
1341field by looking at the
491ea6f1
MK
1342Offset field in the ELF program headers
1343.RI ( "readelf\ \-l" ).
2dad4c59 1344.IP
491ea6f1 1345There are additional helpful pseudo-paths:
0019177e 1346.RS
61b0b1f4
MK
1347.TP
1348.IR [stack]
16e64bae 1349The initial process's (also known as the main thread's) stack.
61b0b1f4 1350.TP
bca7fbb5
MK
1351.IR [stack:<tid>] " (from Linux 3.4 to 4.4)"
1352.\" commit b76437579d1344b612cf1851ae610c636cec7db0 (added)
1353.\" commit 65376df582174ffcec9e6471bf5b0dd79ba05e4a (removed)
61b0b1f4 1354A thread's stack (where the
3eb8c588 1355.IR <tid>
61b0b1f4 1356is a thread ID).
491ea6f1 1357It corresponds to the
3eb8c588 1358.IR /proc/[pid]/task/[tid]/
37d32c38 1359path.
bca7fbb5
MK
1360This field was removed in Linux 4.5, since providing this information
1361for a process with large numbers of threads is expensive.
61b0b1f4 1362.TP
7d2e6d74 1363.IR [vdso]
61b0b1f4 1364The virtual dynamically linked shared object.
c56a0185
MK
1365See
1366.BR vdso (7).
61b0b1f4 1367.TP
7d2e6d74 1368.IR [heap]
61b0b1f4
MK
1369The process's heap.
1370.in
61b0b1f4
MK
1371.RE
1372.IP
3eb8c588
MK
1373If the
1374.I pathname
1375field is blank,
40382e5e
MK
1376this is an anonymous mapping as obtained via
1377.BR mmap (2).
61b0b1f4
MK
1378There is no easy way to coordinate this back to a process's source,
1379short of running it through
491ea6f1
MK
1380.BR gdb (1),
1381.BR strace (1),
1382or similar.
2dad4c59 1383.IP
b6547479
EK
1384.I pathname
1385is shown unescaped except for newline characters, which are replaced
d512e7b4
MK
1386with an octal escape sequence.
1387As a result, it is not possible to determine whether the original
1388pathname contained a newline character or the literal
9363af08 1389.I \e012
b6547479
EK
1390character sequence.
1391.IP
1392If the mapping is file-backed and the file has been deleted, the string
d512e7b4
MK
1393" (deleted)" is appended to the pathname.
1394Note that this is ambiguous too.
b6547479 1395.IP
eb9a0b2f 1396Under Linux 2.0, there is no field giving pathname.
fea681da 1397.TP
69119dc7 1398.I /proc/[pid]/mem
fea681da
MK
1399This file can be used to access the pages of a process's memory through
1400.BR open (2),
1401.BR read (2),
1402and
ccb2bb0d 1403.BR lseek (2).
2dad4c59 1404.IP
aee2f0bf
MK
1405Permission to access this file is governed by a ptrace access mode
1406.B PTRACE_MODE_ATTACH_FSCREDS
1407check; see
1408.BR ptrace (2).
b4e9ee8f 1409.TP
69119dc7 1410.IR /proc/[pid]/mountinfo " (since Linux 2.6.26)"
b4e9ee8f 1411.\" This info adapted from Documentation/filesystems/proc.txt
fb4bdaa1 1412.\" commit 2d4d4864ac08caff5c204a752bd004eed4f08760
ef5b47f6
MK
1413This file contains information about mount points
1414in the process's mount namespace (see
1415.BR mount_namespaces (7)).
fb4bdaa1
MK
1416It supplies various information
1417(e.g., propagation state, root of mount for bind mounts,
1418identifier for each mount and its parent) that is missing from the (older)
1419.IR /proc/[pid]/mounts
1420file, and fixes various other problems with that file
1421(e.g., nonextensibility,
1422failure to distinguish per-mount versus per-superblock options).
2dad4c59 1423.IP
fb4bdaa1 1424The file contains lines of the form:
c1a022dc
MK
1425.IP
1426.in 0n
1427.EX
0f619d1f 142836 35 98:0 /mnt1 /mnt2 rw,noatime master:1 \- ext3 /dev/root rw,errors=continue
b4e9ee8f 1429(1)(2)(3) (4) (5) (6) (7) (8) (9) (10) (11)
c1a022dc 1430.EE
c919e22f 1431.in
b4e9ee8f
MK
1432.IP
1433The numbers in parentheses are labels for the descriptions below:
3bc960c2 1434.RS 7
b4e9ee8f
MK
1435.TP 5
1436(1)
0f619d1f 1437mount ID: a unique ID for the mount (may be reused after
b4e9ee8f
MK
1438.BR umount (2)).
1439.TP
1440(2)
29270550
MK
1441parent ID: the ID of the parent mount
1442(or of self for the root of this mount namespace's mount tree).
1443.IP
8c420ed8
MK
1444If a new mount is stacked on top of a previous existing mount
1445(so that it hides the existing mount) at pathname P,
1446then the parent of the new mount is the previous mount at that location.
1447Thus, when looking at all the mounts stacked at a particular location,
1448the top-most mount is the one that is not the parent
1449of any other mount at the same location.
1450(Note, however, that this top-most mount will be accessible only if
1451the longest path subprefix of P that is a mount point
1452is not itself hidden by a stacked mount.)
1453.IP
29270550
MK
1454If the parent mount point lies outside the process's root directory (see
1455.BR chroot (2)),
1456the ID shown here won't have a corresponding record in
35cf1b93 1457.I mountinfo
29270550
MK
1458whose mount ID (field 1) matches this parent mount ID
1459(because mount points that lie outside the process's root directory
1460are not shown in
1461.IR mountinfo ).
1462As a special case of this point,
1463the process's root mount point may have a parent mount
1464(for the initramfs filesystem) that lies
1465.\" Miklos Szeredi, Nov 2017: The hidden one is the initramfs, I believe
1466.\" mtk: In the initial mount namespace, this hidden ID has the value 0
1467outside the process's root directory,
1468and an entry for that mount point will not appear in
1469.IR mountinfo .
b4e9ee8f
MK
1470.TP
1471(3)
0f619d1f 1472major:minor: the value of
b4e9ee8f 1473.I st_dev
0f619d1f 1474for files on this filesystem (see
b4e9ee8f
MK
1475.BR stat (2)).
1476.TP
1477(4)
0f619d1f 1478root: the pathname of the directory in the filesystem
8d857fcb 1479which forms the root of this mount.
b4e9ee8f
MK
1480.TP
1481(5)
ebdc66e2 1482mount point: the pathname of the mount point relative
0f619d1f 1483to the process's root directory.
b4e9ee8f
MK
1484.TP
1485(6)
adab7ac8
MK
1486mount options: per-mount options (see
1487.BR mount (2)).
b4e9ee8f
MK
1488.TP
1489(7)
0f619d1f 1490optional fields: zero or more fields of the form "tag[:value]"; see below.
b4e9ee8f
MK
1491.TP
1492(8)
0f619d1f 1493separator: the end of the optional fields is marked by a single hyphen.
b4e9ee8f
MK
1494.TP
1495(9)
0f619d1f 1496filesystem type: the filesystem type in the form "type[.subtype]".
b4e9ee8f
MK
1497.TP
1498(10)
9ee4a2b6 1499mount source: filesystem-specific information or "none".
b4e9ee8f
MK
1500.TP
1501(11)
adab7ac8
MK
1502super options: per-superblock options (see
1503.BR mount (2)).
b4e9ee8f
MK
1504.RE
1505.IP
966b5839
MK
1506Currently, the possible optional fields are
1507.IR shared ,
1508.IR master ,
1509.IR propagate_from ,
1510and
1511.IR unbindable .
1512See
1513.BR mount_namespaces (7)
1514for a description of these fields.
0f619d1f
MK
1515Parsers should ignore all unrecognized optional fields.
1516.IP
b4e9ee8f
MK
1517For more information on mount propagation see:
1518.I Documentation/filesystems/sharedsubtree.txt
66a9882e 1519in the Linux kernel source tree.
b4e9ee8f 1520.TP
cea61382 1521.IR /proc/[pid]/mounts " (since Linux 2.4.19)"
226cb3a8 1522This file lists all the filesystems currently mounted in the
ef5b47f6
MK
1523process's mount namespace (see
1524.BR mount_namespaces (7)).
cea61382
MK
1525The format of this file is documented in
1526.BR fstab (5).
2dad4c59 1527.IP
cea61382
MK
1528Since kernel version 2.6.15, this file is pollable:
1529after opening the file for reading, a change in this file
9ee4a2b6 1530(i.e., a filesystem mount or unmount) causes
cea61382 1531.BR select (2)
226cb3a8 1532to mark the file descriptor as having an exceptional condition, and
cea61382
MK
1533.BR poll (2)
1534and
1535.BR epoll_wait (2)
226cb3a8
MK
1536mark the file as having a priority event
1537.RB ( POLLPRI ).
1538(Before Linux 2.6.30,
1539a change in this file was indicated by the file descriptor
1540being marked as readable for
1541.BR select (2),
1542and being marked as having an error condition for
1543.BR poll (2)
1544and
1545.BR epoll_wait (2).)
cea61382 1546.TP
69119dc7 1547.IR /proc/[pid]/mountstats " (since Linux 2.6.17)"
783a6233 1548This file exports information (statistics, configuration information)
ef5b47f6
MK
1549about the mount points in the process's mount namespace (see
1550.BR mount_namespaces (7)).
b4e9ee8f 1551Lines in this file have the form:
37d5e699
MK
1552.IP
1553.in +4n
1554.EX
31572c71
MK
1555device /dev/sda7 mounted on /home with fstype ext3 [stats]
1556( 1 ) ( 2 ) (3 ) ( 4 )
37d5e699
MK
1557.EE
1558.in
b4e9ee8f
MK
1559.IP
1560The fields in each line are:
3bc960c2 1561.RS 7
b4e9ee8f
MK
1562.TP 5
1563(1)
1564The name of the mounted device
1565(or "nodevice" if there is no corresponding device).
1566.TP
1567(2)
9ee4a2b6 1568The mount point within the filesystem tree.
b4e9ee8f
MK
1569.TP
1570(3)
9ee4a2b6 1571The filesystem type.
b4e9ee8f
MK
1572.TP
1573(4)
1574Optional statistics and configuration information.
9ee4a2b6 1575Currently (as at Linux 2.6.26), only NFS filesystems export
b4e9ee8f
MK
1576information via this field.
1577.RE
1578.IP
90878f7c 1579This file is readable only by the owner of the process.
b4e9ee8f 1580.TP
2d3fb75b 1581.IR /proc/[pid]/net " (since Linux 2.6.25)"
9fb88bc8
MK
1582See the description of
1583.IR /proc/net .
1584.TP
b4a185e5 1585.IR /proc/[pid]/ns/ " (since Linux 3.0)"
2c4201f0 1586.\" See commit 6b4e306aa3dc94a0545eb9279475b1ab6209a31f
b4a185e5
EB
1587This is a subdirectory containing one entry for each namespace that
1588supports being manipulated by
80e63655 1589.BR setns (2).
cf8bfe6d
MK
1590For more information, see
1591.BR namespaces (7).
b4a185e5 1592.TP
69119dc7 1593.IR /proc/[pid]/numa_maps " (since Linux 2.6.14)"
610f75cc
MK
1594See
1595.BR numa (7).
7388733a 1596.TP
69119dc7 1597.IR /proc/[pid]/oom_adj " (since Linux 2.6.11)"
b4e9ee8f 1598This file can be used to adjust the score used to select which process
0425de01 1599should be killed in an out-of-memory (OOM) situation.
b4e9ee8f
MK
1600The kernel uses this value for a bit-shift operation of the process's
1601.IR oom_score
1602value:
5b8dbfd4
MK
1603valid values are in the range \-16 to +15,
1604plus the special value \-17,
b4e9ee8f
MK
1605which disables OOM-killing altogether for this process.
1606A positive score increases the likelihood of this
1607process being killed by the OOM-killer;
1608a negative score decreases the likelihood.
de8e9cc1 1609.IP
b4e9ee8f
MK
1610The default value for this file is 0;
1611a new process inherits its parent's
1612.I oom_adj
1613setting.
1614A process must be privileged
1615.RB ( CAP_SYS_RESOURCE )
1616to update this file.
f2c8b197
MK
1617.IP
1618Since Linux 2.6.36, use of this file is deprecated in favor of
1619.IR /proc/[pid]/oom_score_adj .
b4e9ee8f 1620.TP
69119dc7 1621.IR /proc/[pid]/oom_score " (since Linux 2.6.11)"
5753354a
MF
1622.\" See mm/oom_kill.c::badness() in pre 2.6.36 sources
1623.\" See mm/oom_kill.c::oom_badness() after 2.6.36
1624.\" commit a63d83f427fbce97a6cea0db2e64b0eb8435cd10
b4e9ee8f
MK
1625This file displays the current score that the kernel gives to
1626this process for the purpose of selecting a process
1627for the OOM-killer.
1628A higher score means that the process is more likely to be
1629selected by the OOM-killer.
1630The basis for this score is the amount of memory used by the process,
1631with increases (+) or decreases (\-) for factors including:
5753354a
MF
1632.\" See mm/oom_kill.c::badness() in pre 2.6.36 sources
1633.\" See mm/oom_kill.c::oom_badness() after 2.6.36
1634.\" commit a63d83f427fbce97a6cea0db2e64b0eb8435cd10
1635.RS
1636.IP * 2
9b0e3937 1637whether the process is privileged (\-).
5753354a
MF
1638.\" More precisely, if it has CAP_SYS_ADMIN or (pre 2.6.36) CAP_SYS_RESOURCE
1639.RE
1640.IP
1641Before kernel 2.6.36 the following factors were also used in the calculation of oom_score:
b4e9ee8f
MK
1642.RS
1643.IP * 2
1644whether the process creates a lot of children using
1645.BR fork (2)
1646(+);
1647.IP *
1648whether the process has been running a long time,
1649or has used a lot of CPU time (\-);
1650.IP *
5753354a 1651whether the process has a low nice value (i.e., > 0) (+); and
b4e9ee8f
MK
1652.IP *
1653whether the process is making direct hardware access (\-).
1654.\" More precisely, if it has CAP_SYS_RAWIO
1655.RE
1656.IP
1657The
1658.I oom_score
f2c8b197
MK
1659also reflects the adjustment specified by the
1660.I oom_score_adj
1661or
b4e9ee8f
MK
1662.I oom_adj
1663setting for the process.
f2c8b197
MK
1664.TP
1665.IR /proc/[pid]/oom_score_adj " (since Linux 2.6.36)"
1666.\" Text taken from 3.7 Documentation/filesystems/proc.txt
1667This file can be used to adjust the badness heuristic used to select which
1668process gets killed in out-of-memory conditions.
2dad4c59 1669.IP
f2c8b197
MK
1670The badness heuristic assigns a value to each candidate task ranging from 0
1671(never kill) to 1000 (always kill) to determine which process is targeted.
1672The units are roughly a proportion along that range of
1673allowed memory the process may allocate from,
1674based on an estimation of its current memory and swap use.
1675For example, if a task is using all allowed memory,
1676its badness score will be 1000.
1677If it is using half of its allowed memory, its score will be 500.
2dad4c59 1678.IP
f2c8b197
MK
1679There is an additional factor included in the badness score: root
1680processes are given 3% extra memory over other tasks.
2dad4c59 1681.IP
f2c8b197 1682The amount of "allowed" memory depends on the context
0633f951 1683in which the OOM-killer was called.
f2c8b197
MK
1684If it is due to the memory assigned to the allocating task's cpuset
1685being exhausted,
1686the allowed memory represents the set of mems assigned to that
1687cpuset (see
1688.BR cpuset (7)).
1689If it is due to a mempolicy's node(s) being exhausted,
1690the allowed memory represents the set of mempolicy nodes.
1691If it is due to a memory limit (or swap limit) being reached,
1692the allowed memory is that configured limit.
1693Finally, if it is due to the entire system being out of memory, the
1694allowed memory represents all allocatable resources.
2dad4c59 1695.IP
f2c8b197 1696The value of
0633f951 1697.I oom_score_adj
f2c8b197
MK
1698is added to the badness score before it
1699is used to determine which task to kill.
1700Acceptable values range from \-1000
1701(OOM_SCORE_ADJ_MIN) to +1000 (OOM_SCORE_ADJ_MAX).
0633f951 1702This allows user space to control the preference for OOM-killing,
f2c8b197 1703ranging from always preferring a certain
f082ada4 1704task or completely disabling it from OOM killing.
f2c8b197 1705The lowest possible value, \-1000, is
0633f951 1706equivalent to disabling OOM-killing entirely for that task,
f2c8b197 1707since it will always report a badness score of 0.
2dad4c59 1708.IP
f2c8b197
MK
1709Consequently, it is very simple for user space to define
1710the amount of memory to consider for each task.
48ac01a7 1711Setting an
f2c8b197
MK
1712.I oom_score_adj
1713value of +500, for example,
1714is roughly equivalent to allowing the remainder of tasks sharing the
1715same system, cpuset, mempolicy, or memory controller resources
1716to use at least 50% more memory.
1717A value of \-500, on the other hand, would be roughly
1718equivalent to discounting 50% of the task's
1719allowed memory from being considered as scoring against the task.
2dad4c59 1720.IP
0633f951 1721For backward compatibility with previous kernels,
f2c8b197
MK
1722.I /proc/[pid]/oom_adj
1723can still be used to tune the badness score.
1724Its value is
9f1b9726 1725scaled linearly with
f2c8b197 1726.IR oom_score_adj .
2dad4c59 1727.IP
f2c8b197
MK
1728Writing to
1729.IR /proc/[pid]/oom_score_adj
1730or
1731.IR /proc/[pid]/oom_adj
1732will change the other with its scaled value.
6f752251
MK
1733.IP
1734The
1735.BR choom (1)
1736program provides a command-line interface for adjusting the
1737.I oom_score_adj
1738value of a running process or a newly executed command.
b0aa1e51
MK
1739.TP
1740.IR /proc/[pid]/pagemap " (since Linux 2.6.25)"
1741This file shows the mapping of each of the process's virtual pages
1742into physical page frames or swap area.
1743It contains one 64-bit value for each virtual page,
1744with the bits set as follows:
0019177e 1745.RS
b0aa1e51
MK
1746.TP
174763
1748If set, the page is present in RAM.
1749.TP
175062
1751If set, the page is in swap space
1752.TP
175361 (since Linux 3.5)
1754The page is a file-mapped page or a shared anonymous page.
1755.TP
2e84528d 175660\(en57 (since Linux 3.11)
b0aa1e51
MK
1757Zero
1758.\" Not quite true; see commit 541c237c0923f567c9c4cabb8a81635baadc713f
1759.TP
2e84528d 176056 (since Linux 4.2)
abfbcb56
MK
1761.\" commit 77bb499bb60f4b79cca7d139c8041662860fcf87
1762.\" commit 83b4b0bb635eee2b8e075062e4e008d1bc110ed7
2e84528d
OE
1763The page is exclusively mapped.
1764.TP
b5301584 176555 (since Linux 3.11)
b0aa1e51
MK
1766PTE is soft-dirty
1767(see the kernel source file
184d797d 1768.IR Documentation/admin\-guide/mm/soft\-dirty.rst ).
b0aa1e51 1769.TP
9bc87ed0 177054\(en0
b0aa1e51
MK
1771If the page is present in RAM (bit 63), then these bits
1772provide the page frame number, which can be used to index
1773.IR /proc/kpageflags
1774and
1775.IR /proc/kpagecount .
1776If the page is present in swap (bit 62),
9bc87ed0 1777then bits 4\(en0 give the swap type, and bits 54\(en5 encode the swap offset.
b0aa1e51
MK
1778.RE
1779.IP
9bc87ed0 1780Before Linux 3.11, bits 60\(en55 were
b0aa1e51
MK
1781used to encode the base-2 log of the page size.
1782.IP
1783To employ
1784.IR /proc/[pid]/pagemap
1785efficiently, use
1786.IR /proc/[pid]/maps
1787to determine which areas of memory are actually mapped and seek
1788to skip over unmapped regions.
1789.IP
1790The
1791.IR /proc/[pid]/pagemap
1792file is present only if the
1793.B CONFIG_PROC_PAGE_MONITOR
1794kernel configuration option is enabled.
2dad4c59 1795.IP
aee2f0bf
MK
1796Permission to access this file is governed by a ptrace access mode
1797.B PTRACE_MODE_READ_FSCREDS
1798check; see
1799.BR ptrace (2).
7c2905d1
MK
1800.TP
1801.IR /proc/[pid]/personality " (since Linux 2.6.28)"
1802.\" commit 478307230810d7e2a753ed220db9066dfdf88718
1803This read-only file exposes the process's execution domain, as set by
1804.BR personality (2).
1805The value is displayed in hexadecimal notation.
2dad4c59 1806.IP
4834ae91
MK
1807Permission to access this file is governed by a ptrace access mode
1808.B PTRACE_MODE_ATTACH_FSCREDS
1809check; see
1810.BR ptrace (2).
fea681da 1811.TP
69119dc7 1812.I /proc/[pid]/root
008f1ecc 1813UNIX and Linux support the idea of a per-process root of the
9ee4a2b6 1814filesystem, set by the
fea681da 1815.BR chroot (2)
c13182ef
MK
1816system call.
1817This file is a symbolic link that points to the process's
14d70713
MK
1818root directory, and behaves in the same way as
1819.IR exe ,
1820and
1821.IR fd/* .
2dad4c59 1822.IP
948f0ff4 1823Note however that this file is not merely a symbolic link.
2b312241
MF
1824It provides the same view of the filesystem (including namespaces and the
1825set of per-process mounts) as the process itself.
a77efd58
MK
1826An example illustrates this point.
1827In one terminal, we start a shell in new user and mount namespaces,
1828and in that shell we create some new mount points:
2dad4c59 1829.IP
a77efd58 1830.in +4n
37d5e699 1831.EX
a77efd58
MK
1832$ \fBPS1='sh1# ' unshare \-Urnm\fP
1833sh1# \fBmount \-t tmpfs tmpfs /etc\fP # Mount empty tmpfs at /etc
1834sh1# \fBmount \-\-bind /usr /dev\fP # Mount /usr at /dev
89f92905 1835sh1# \fBecho $$\fP
a77efd58 183627123
37d5e699 1837.EE
a77efd58 1838.in
2dad4c59 1839.IP
a77efd58
MK
1840In a second terminal window, in the initial mount namespace,
1841we look at the contents of the corresponding mounts in
1842the initial and new namespaces:
2dad4c59 1843.IP
a77efd58 1844.in +4n
37d5e699 1845.EX
89f92905 1846$ \fBPS1='sh2# ' sudo sh\fP
a77efd58
MK
1847sh2# \fBls /etc | wc \-l\fP # In initial NS
1848309
1849sh2# \fBls /proc/27123/root/etc | wc \-l\fP # /etc in other NS
18500 # The empty tmpfs dir
1851sh2# \fBls /dev | wc \-l\fP # In initial NS
1852205
1853sh2# \fBls /proc/27123/root/dev | wc \-l\fP # /dev in other NS
185411 # Actually bind
1855 # mounted to /usr
1856sh2# \fBls /usr | wc \-l\fP # /usr in initial NS
185711
37d5e699 1858.EE
a77efd58 1859.in
2dad4c59 1860.IP
afcaf646 1861.\" The following was still true as at kernel 2.6.13
3ed7270e
MK
1862In a multithreaded process, the contents of the
1863.I /proc/[pid]/root
1864symbolic link are not available if the main thread has already terminated
afcaf646
MK
1865(typically by calling
1866.BR pthread_exit (3)).
2dad4c59 1867.IP
b902fe18
MK
1868Permission to dereference or read
1869.RB ( readlink (2))
1870this symbolic link is governed by a ptrace access mode
1871.B PTRACE_MODE_READ_FSCREDS
1872check; see
1873.BR ptrace (2).
f34f0182 1874.\" FIXME Describe /proc/[pid]/projid_map
43d42cc0
MK
1875.\" Added in 3.7
1876.\" commit f76d207a66c3a53defea67e7d36c3eb1b7d6d61d
15869389
MK
1877.TP
1878.IR /proc/[pid]/seccomp " (Linux 2.6.12 to 2.6.22)"
1879This file can be used to read and change the process's
1880secure computing (seccomp) mode setting.
1881It contains the value 0 if the process is not in seccomp mode,
1882and 1 if the process is in strict seccomp mode (see
1883.BR seccomp (2)).
1884Writing 1 to this file places the process irreversibly in strict seccomp mode.
1885(Further attempts to write to the file fail with the
1886.B EPERM
1887error.)
2dad4c59 1888.IP
15869389
MK
1889In Linux 2.6.23,
1890this file went away, to be replaced by the
1891.BR prctl (2)
1892.BR PR_GET_SECCOMP
1893and
1894.BR PR_SET_SECCOMP
1895operations (and later by
1896.BR seccomp (2)
1897and the
1898.I Seccomp
1899field in
1900.IR /proc/[pid]/status ).
69119dc7 1901.\" FIXME Describe /proc/[pid]/sessionid
b3fb99e8 1902.\" commit 1e0bd7550ea9cf474b1ad4c6ff5729a507f75fdc
b4e9ee8f 1903.\" CONFIG_AUDITSYSCALL
43d42cc0 1904.\" Added in 2.6.25; read-only; only readable by real UID
bea08fec 1905.\"
69119dc7 1906.\" FIXME Describe /proc/[pid]/sched
b4e9ee8f
MK
1907.\" Added in 2.6.23
1908.\" CONFIG_SCHED_DEBUG, and additional fields if CONFIG_SCHEDSTATS
1909.\" Displays various scheduling parameters
1910.\" This file can be written, to reset stats
ef4f4031 1911.\" The set of fields exposed by this file have changed
b3fb99e8
MK
1912.\" significantly over time.
1913.\" commit 43ae34cb4cd650d1eb4460a8253a8e747ba052ac
1914.\"
69119dc7
MK
1915.\" FIXME Describe /proc/[pid]/schedstats and
1916.\" /proc/[pid]/task/[tid]/schedstats
b4e9ee8f
MK
1917.\" Added in 2.6.9
1918.\" CONFIG_SCHEDSTATS
fea681da 1919.TP
5c92b1b7 1920.IR /proc/[pid]/setgroups " (since Linux 3.19)"
ab28dba9
MK
1921See
1922.BR user_namespaces (7).
d520465b 1923.TP
69119dc7 1924.IR /proc/[pid]/smaps " (since Linux 2.6.14)"
b07b19c4 1925This file shows memory consumption for each of the process's mappings.
859503c3
MK
1926(The
1927.BR pmap (1)
1928command displays similar information,
1929in a form that may be easier for parsing.)
1f0add28 1930For each mapping there is a series of lines such as the following:
37d5e699 1931.IP
a08ea57c 1932.in +4n
37d5e699 1933.EX
9bc87ed0 193400400000\-0048a000 r\-xp 00000000 fd:03 960637 /bin/bash
95fe794d
PG
1935Size: 552 kB
1936Rss: 460 kB
1937Pss: 100 kB
1938Shared_Clean: 452 kB
1939Shared_Dirty: 0 kB
1940Private_Clean: 8 kB
1941Private_Dirty: 0 kB
1942Referenced: 460 kB
1943Anonymous: 0 kB
1944AnonHugePages: 0 kB
4ad958e1
MK
1945ShmemHugePages: 0 kB
1946ShmemPmdMapped: 0 kB
95fe794d
PG
1947Swap: 0 kB
1948KernelPageSize: 4 kB
1949MMUPageSize: 4 kB
6861f8f0
MK
1950KernelPageSize: 4 kB
1951MMUPageSize: 4 kB
95fe794d 1952Locked: 0 kB
2f057281 1953ProtectionKey: 0
eb848708 1954VmFlags: rd ex mr mw me dw
37d5e699 1955.EE
a08ea57c 1956.in
2d3fb75b 1957.IP
b07b19c4
MK
1958The first of these lines shows the same information as is displayed
1959for the mapping in
69119dc7 1960.IR /proc/[pid]/maps .
c3d59262 1961The following lines show the size of the mapping,
95fe794d 1962the amount of the mapping that is currently resident in RAM ("Rss"),
a5a3e91b 1963the process's proportional share of this mapping ("Pss"),
1f0add28 1964the number of clean and dirty shared pages in the mapping,
c7ce200d 1965and the number of clean and dirty private pages in the mapping.
95fe794d 1966"Referenced" indicates the amount of memory currently marked as
1f0add28
MK
1967referenced or accessed.
1968"Anonymous" shows the amount of memory
1969that does not belong to any file.
1970"Swap" shows how much
95fe794d 1971would-be-anonymous memory is also used, but out on swap.
2dad4c59 1972.IP
6861f8f0
MK
1973The "KernelPageSize" line (available since Linux 2.6.29)
1974is the page size used by the kernel to back the virtual memory area.
1f0add28
MK
1975This matches the size used by the MMU in the majority of cases.
1976However, one counter-example occurs on PPC64 kernels
c7169ee5 1977whereby a kernel using 64 kB as a base page size may still use 4 kB
1f0add28 1978pages for the MMU on older processors.
6861f8f0
MK
1979To distinguish the two attributes, the "MMUPageSize" line
1980(also available since Linux 2.6.29)
1981reports the page size used by the MMU.
2dad4c59 1982.IP
95fe794d
PG
1983The "Locked" indicates whether the mapping is locked in memory
1984or not.
2dad4c59 1985.IP
9b780b06
MK
1986The "ProtectionKey" line (available since Linux 4.9, on x86 only)
1987contains the memory protection key (see
1988.BR pkeys (7))
1989associated with the virtual memory area.
1990This entry is present only if the kernel was built with the
1991.B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1992configuration option.
2dad4c59 1993.IP
eb848708
MK
1994The "VmFlags" line (available since Linux 3.8)
1995represents the kernel flags associated with the virtual memory area,
1996encoded using the following two-letter codes:
2dad4c59 1997.IP
95fe794d 1998 rd - readable
1f0add28 1999 wr - writable
95fe794d
PG
2000 ex - executable
2001 sh - shared
2002 mr - may read
2003 mw - may write
2004 me - may execute
2005 ms - may share
723e333c 2006 gd - stack segment grows down
95fe794d
PG
2007 pf - pure PFN range
2008 dw - disabled write to the mapped file
2009 lo - pages are locked in memory
2010 io - memory mapped I/O area
2011 sr - sequential read advise provided
2012 rr - random read advise provided
2013 dc - do not copy area on fork
2014 de - do not expand area on remapping
2015 ac - area is accountable
2016 nr - swap space is not reserved for the area
2017 ht - area uses huge tlb pages
9a766452 2018 sf - perform synchronous page faults (since Linux 4.15)
efd54c4a 2019 nl - non-linear mapping (removed in Linux 4.0)
95fe794d 2020 ar - architecture specific flag
016dedb3 2021 wf - wipe on fork (since Linux 4.14)
95fe794d 2022 dd - do not include area into core dump
8485aade 2023 sd - soft-dirty flag (since Linux 3.13)
95fe794d
PG
2024 mm - mixed map area
2025 hg - huge page advise flag
2026 nh - no-huge page advise flag
b5408a0f 2027 mg - mergeable advise flag
bc60704e
MK
2028 um - userfaultfd missing pages tracking (since Linux 4.3)
2029 uw - userfaultfd wprotect pages tracking (since Linux 4.3)
2dad4c59 2030.IP
be729d66 2031"ProtectionKey" field contains the memory protection key (see
67df396f 2032.BR pkeys (7))
be729d66 2033associated with the virtual memory area.
f12f1b9b 2034Present only if the kernel was built with the
be729d66
DH
2035.B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
2036configuration option. (since Linux 4.6)
2dad4c59 2037.IP
e618d945
MK
2038The
2039.IR /proc/[pid]/smaps
2040file is present only if the
2041.B CONFIG_PROC_PAGE_MONITOR
2042kernel configuration option is enabled.
b07b19c4 2043.TP
67aac6fb
MK
2044.IR /proc/[pid]/stack " (since Linux 2.6.29)"
2045.\" 2ec220e27f5040aec1e88901c1b6ea3d135787ad
2046This file provides a symbolic trace of the function calls in this
2047process's kernel stack.
2048This file is provided only if the kernel was built with the
2049.B CONFIG_STACKTRACE
2050configuration option.
2dad4c59 2051.IP
4834ae91
MK
2052Permission to access this file is governed by a ptrace access mode
2053.B PTRACE_MODE_ATTACH_FSCREDS
2054check; see
2055.BR ptrace (2).
67aac6fb 2056.TP
69119dc7 2057.I /proc/[pid]/stat
c13182ef
MK
2058Status information about the process.
2059This is used by
2060.BR ps (1).
082bf5b8
MK
2061It is defined in the kernel source file
2062.IR fs/proc/array.c "."
2dad4c59 2063.IP
fea681da
MK
2064The fields, in order, with their proper
2065.BR scanf (3)
b02b4b74
MK
2066format specifiers, are listed below.
2067Whether or not certain of these fields display valid information is governed by
2068a ptrace access mode
2069.BR PTRACE_MODE_READ_FSCREDS "\ |\ " PTRACE_MODE_NOAUDIT
2070check (refer to
2071.BR ptrace (2)).
2072If the check denies access, then the field value is displayed as 0.
2073The affected fields are indicated with the marking [PT].
fea681da 2074.RS
62e4a418
MK
2075.TP 10
2076(1) \fIpid\fP \ %d
2077.br
2078The process ID.
fea681da 2079.TP
62e4a418
MK
2080(2) \fIcomm\fP \ %s
2081The filename of the executable, in parentheses.
b260aaec
AD
2082Strings longer than
2083.B TASK_COMM_LEN
2084(16) characters (including the terminating null byte) are silently truncated.
c13182ef 2085This is visible whether or not the executable is swapped out.
fea681da 2086.TP
62e4a418 2087(3) \fIstate\fP \ %c
31293f37
MK
2088One of the following characters, indicating process state:
2089.RS
2090.IP R 3
2091Running
2092.IP S
2093Sleeping in an interruptible wait
2094.IP D
2095Waiting in uninterruptible
2096disk sleep
2097.IP Z
2098Zombie
2099.IP T
2100Stopped (on a signal) or (before Linux 2.6.33) trace stopped
2101.IP t
2102.\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2103Tracing stop (Linux 2.6.33 onward)
2104.IP W
2105Paging (only before Linux 2.6.0)
2106.IP X
ef4f4031 2107Dead (from Linux 2.6.0 onward)
31293f37
MK
2108.IP x
2109.\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2110Dead (Linux 2.6.33 to
2111.\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
21123.13 only)
2113.IP K
2114.\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2115Wakekill (Linux 2.6.33 to
2116.\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
21173.13 only)
2118.IP W
2119.\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
2120Waking (Linux 2.6.33 to
2121.\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
21223.13 only)
2123.IP P
2124.\" commit f2530dc71cf0822f90bb63ea4600caaef33a66bb
2125Parked (Linux 3.9 to
2126.\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
21273.13 only)
2128.RE
fea681da 2129.TP
62e4a418 2130(4) \fIppid\fP \ %d
e0fdc57c 2131The PID of the parent of this process.
fea681da 2132.TP
62e4a418
MK
2133(5) \fIpgrp\fP \ %d
2134The process group ID of the process.
fea681da 2135.TP
62e4a418
MK
2136(6) \fIsession\fP \ %d
2137The session ID of the process.
fea681da 2138.TP
62e4a418
MK
2139(7) \fItty_nr\fP \ %d
2140The controlling terminal of the process.
59a40ed7
MK
2141(The minor device number is contained in the combination of bits
214231 to 20 and 7 to 0;
b97deb97 2143the major device number is in bits 15 to 8.)
fea681da 2144.TP
62e4a418 2145(8) \fItpgid\fP \ %d
fea681da 2146.\" This field and following, up to and including wchan added 0.99.1
62e4a418 2147The ID of the foreground process group of the controlling
59a40ed7 2148terminal of the process.
fea681da 2149.TP
62e4a418
MK
2150(9) \fIflags\fP \ %u
2151The kernel flags word of the process.
c13182ef 2152For bit meanings,
66a9882e 2153see the PF_* defines in the Linux kernel source file
00702acc 2154.IR include/linux/sched.h .
fea681da 2155Details depend on the kernel version.
2dad4c59 2156.IP
62e4a418 2157The format for this field was %lu before Linux 2.6.
fea681da 2158.TP
ee566744 2159(10) \fIminflt\fP \ %lu
62e4a418 2160The number of minor faults the process has made which have not
fea681da
MK
2161required loading a memory page from disk.
2162.TP
62e4a418
MK
2163(11) \fIcminflt\fP \ %lu
2164The number of minor faults that the process's
fea681da
MK
2165waited-for children have made.
2166.TP
62e4a418
MK
2167(12) \fImajflt\fP \ %lu
2168The number of major faults the process has made which have
fea681da
MK
2169required loading a memory page from disk.
2170.TP
62e4a418
MK
2171(13) \fIcmajflt\fP \ %lu
2172The number of major faults that the process's
fea681da
MK
2173waited-for children have made.
2174.TP
62e4a418
MK
2175(14) \fIutime\fP \ %lu
2176Amount of time that this process has been scheduled in user mode,
7a017e24 2177measured in clock ticks (divide by
67914165 2178.IR sysconf(_SC_CLK_TCK) ).
a1c9dc59
MK
2179This includes guest time, \fIguest_time\fP
2180(time spent running a virtual CPU, see below),
2181so that applications that are not aware of the guest time field
2182do not lose that time from their calculations.
fea681da 2183.TP
62e4a418
MK
2184(15) \fIstime\fP \ %lu
2185Amount of time that this process has been scheduled in kernel mode,
7a017e24 2186measured in clock ticks (divide by
67914165 2187.IR sysconf(_SC_CLK_TCK) ).
fea681da 2188.TP
62e4a418
MK
2189(16) \fIcutime\fP \ %ld
2190Amount of time that this process's
7a017e24
MK
2191waited-for children have been scheduled in user mode,
2192measured in clock ticks (divide by
67914165 2193.IR sysconf(_SC_CLK_TCK) ).
c13182ef 2194(See also
fea681da 2195.BR times (2).)
a1c9dc59
MK
2196This includes guest time, \fIcguest_time\fP
2197(time spent running a virtual CPU, see below).
fea681da 2198.TP
62e4a418
MK
2199(17) \fIcstime\fP \ %ld
2200Amount of time that this process's
7a017e24
MK
2201waited-for children have been scheduled in kernel mode,
2202measured in clock ticks (divide by
67914165 2203.IR sysconf(_SC_CLK_TCK) ).
fea681da 2204.TP
62e4a418
MK
2205(18) \fIpriority\fP \ %ld
2206(Explanation for Linux 2.6)
59a40ed7
MK
2207For processes running a real-time scheduling policy
2208.RI ( policy
2209below; see
2210.BR sched_setscheduler (2)),
2211this is the negated scheduling priority, minus one;
2212that is, a number in the range \-2 to \-100,
2213corresponding to real-time priorities 1 to 99.
2214For processes running under a non-real-time scheduling policy,
2215this is the raw nice value
2216.RB ( setpriority (2))
2217as represented in the kernel.
2218The kernel stores nice values as numbers
2219in the range 0 (high) to 39 (low),
2220corresponding to the user-visible nice range of \-20 to 19.
2dad4c59 2221.IP
59a40ed7
MK
2222Before Linux 2.6, this was a scaled value based on
2223the scheduler weighting given to this process.
2224.\" And back in kernel 1.2 days things were different again.
fea681da 2225.TP
62e4a418
MK
2226(19) \fInice\fP \ %ld
2227The nice value (see
59a40ed7
MK
2228.BR setpriority (2)),
2229a value in the range 19 (low priority) to \-20 (high priority).
2230.\" Back in kernel 1.2 days things were different.
fea681da
MK
2231.\" .TP
2232.\" \fIcounter\fP %ld
2233.\" The current maximum size in jiffies of the process's next timeslice,
2234.\" or what is currently left of its current timeslice, if it is the
2235.\" currently running process.
2236.\" .TP
2237.\" \fItimeout\fP %u
2238.\" The time in jiffies of the process's next timeout.
0e94f77b 2239.\" timeout was removed sometime around 2.1/2.2
aa610245 2240.TP
62e4a418
MK
2241(20) \fInum_threads\fP \ %ld
2242Number of threads in this process (since Linux 2.6).
bb83d1b9 2243Before kernel 2.6, this field was hard coded to 0 as a placeholder
0e94f77b 2244for an earlier removed field.
fea681da 2245.TP
62e4a418
MK
2246(21) \fIitrealvalue\fP \ %ld
2247The time in jiffies before the next
8bd58774
MK
2248.B SIGALRM
2249is sent to the process due to an interval timer.
0e94f77b
MK
2250Since kernel 2.6.17, this field is no longer maintained,
2251and is hard coded as 0.
fea681da 2252.TP
62e4a418
MK
2253(22) \fIstarttime\fP \ %llu
2254The time the process started after system boot.
055024ed
MK
2255In kernels before Linux 2.6, this value was expressed in jiffies.
2256Since Linux 2.6, the value is expressed in clock ticks (divide by
2257.IR sysconf(_SC_CLK_TCK) ).
2dad4c59 2258.IP
62e4a418 2259The format for this field was %lu before Linux 2.6.
fea681da 2260.TP
62e4a418
MK
2261(23) \fIvsize\fP \ %lu
2262Virtual memory size in bytes.
fea681da 2263.TP
62e4a418
MK
2264(24) \fIrss\fP \ %ld
2265Resident Set Size: number of pages the process has in real memory.
c13182ef 2266This is just the pages which
5fab2e7c 2267count toward text, data, or stack space.
c13182ef 2268This does not include pages
fea681da
MK
2269which have not been demand-loaded in, or which are swapped out.
2270.TP
62e4a418
MK
2271(25) \fIrsslim\fP \ %lu
2272Current soft limit in bytes on the rss of the process;
59a40ed7
MK
2273see the description of
2274.B RLIMIT_RSS
2275in
2b5407af 2276.BR getrlimit (2).
fea681da 2277.TP
b02b4b74 2278(26) \fIstartcode\fP \ %lu \ [PT]
62e4a418 2279The address above which program text can run.
fea681da 2280.TP
b02b4b74 2281(27) \fIendcode\fP \ %lu \ [PT]
62e4a418 2282The address below which program text can run.
fea681da 2283.TP
b02b4b74 2284(28) \fIstartstack\fP \ %lu \ [PT]
62e4a418 2285The address of the start (i.e., bottom) of the stack.
fea681da 2286.TP
b02b4b74 2287(29) \fIkstkesp\fP \ %lu \ [PT]
62e4a418 2288The current value of ESP (stack pointer), as found in the
fea681da
MK
2289kernel stack page for the process.
2290.TP
b02b4b74 2291(30) \fIkstkeip\fP \ %lu \ [PT]
62e4a418 2292The current EIP (instruction pointer).
fea681da 2293.TP
62e4a418
MK
2294(31) \fIsignal\fP \ %lu
2295The bitmap of pending signals, displayed as a decimal number.
59a40ed7 2296Obsolete, because it does not provide information on real-time signals; use
69119dc7 2297.I /proc/[pid]/status
59a40ed7 2298instead.
fea681da 2299.TP
62e4a418
MK
2300(32) \fIblocked\fP \ %lu
2301The bitmap of blocked signals, displayed as a decimal number.
59a40ed7 2302Obsolete, because it does not provide information on real-time signals; use
69119dc7 2303.I /proc/[pid]/status
59a40ed7 2304instead.
fea681da 2305.TP
62e4a418
MK
2306(33) \fIsigignore\fP \ %lu
2307The bitmap of ignored signals, displayed as a decimal number.
59a40ed7 2308Obsolete, because it does not provide information on real-time signals; use
69119dc7 2309.I /proc/[pid]/status
59a40ed7 2310instead.
fea681da 2311.TP
62e4a418
MK
2312(34) \fIsigcatch\fP \ %lu
2313The bitmap of caught signals, displayed as a decimal number.
59a40ed7 2314Obsolete, because it does not provide information on real-time signals; use
69119dc7 2315.I /proc/[pid]/status
59a40ed7 2316instead.
fea681da 2317.TP
b02b4b74 2318(35) \fIwchan\fP \ %lu \ [PT]
62e4a418 2319This is the "channel" in which the process is waiting.
2054f761
MK
2320It is the address of a location in the kernel where the process is sleeping.
2321The corresponding symbolic name can be found in
2322.IR /proc/[pid]/wchan .
fea681da 2323.TP
62e4a418 2324(36) \fInswap\fP \ %lu
0633f951 2325.\" nswap was added in 2.0
4d9b6984 2326Number of pages swapped (not maintained).
fea681da 2327.TP
62e4a418 2328(37) \fIcnswap\fP \ %lu
0633f951 2329.\" cnswap was added in 2.0
4d9b6984 2330Cumulative \fInswap\fP for child processes (not maintained).
fea681da 2331.TP
62e4a418
MK
2332(38) \fIexit_signal\fP \ %d \ (since Linux 2.1.22)
2333Signal to be sent to parent when we die.
fea681da 2334.TP
62e4a418
MK
2335(39) \fIprocessor\fP \ %d \ (since Linux 2.2.8)
2336CPU number last executed on.
568105c6 2337.TP
62e4a418
MK
2338(40) \fIrt_priority\fP \ %u \ (since Linux 2.5.19)
2339Real-time scheduling priority, a number in the range 1 to 99 for
59a40ed7
MK
2340processes scheduled under a real-time policy,
2341or 0, for non-real-time processes (see
568105c6
MK
2342.BR sched_setscheduler (2)).
2343.TP
62e4a418
MK
2344(41) \fIpolicy\fP \ %u \ (since Linux 2.5.19)
2345Scheduling policy (see
568105c6 2346.BR sched_setscheduler (2)).
cd60dedd 2347Decode using the SCHED_* constants in
59a40ed7 2348.IR linux/sched.h .
2dad4c59 2349.IP
62e4a418 2350The format for this field was %lu before Linux 2.6.22.
167450d6 2351.TP
62e4a418
MK
2352(42) \fIdelayacct_blkio_ticks\fP \ %llu \ (since Linux 2.6.18)
2353Aggregated block I/O delays, measured in clock ticks (centiseconds).
14c06953 2354.TP
62e4a418
MK
2355(43) \fIguest_time\fP \ %lu \ (since Linux 2.6.24)
2356Guest time of the process (time spent running a virtual CPU
7a017e24 2357for a guest operating system), measured in clock ticks (divide by
67914165 2358.IR sysconf(_SC_CLK_TCK) ).
14c06953 2359.TP
62e4a418
MK
2360(44) \fIcguest_time\fP \ %ld \ (since Linux 2.6.24)
2361Guest time of the process's children, measured in clock ticks (divide by
67914165 2362.IR sysconf(_SC_CLK_TCK) ).
fea681da 2363.TP
b02b4b74 2364(45) \fIstart_data\fP \ %lu \ (since Linux 3.3) \ [PT]
0be30a54 2365.\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
62e4a418 2366Address above which program initialized and
426bc8d7 2367uninitialized (BSS) data are placed.
12449ae3 2368.TP
b02b4b74 2369(46) \fIend_data\fP \ %lu \ (since Linux 3.3) \ [PT]
0be30a54 2370.\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
62e4a418 2371Address below which program initialized and
426bc8d7 2372uninitialized (BSS) data are placed.
12449ae3 2373.TP
b02b4b74 2374(47) \fIstart_brk\fP \ %lu \ (since Linux 3.3) \ [PT]
0be30a54 2375.\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
62e4a418 2376Address above which program heap can be expanded with
426bc8d7 2377.BR brk (2).
12449ae3 2378.TP
b02b4b74 2379(48) \fIarg_start\fP \ %lu \ (since Linux 3.5) \ [PT]
0be30a54 2380.\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
62e4a418 2381Address above which program command-line arguments
426bc8d7
MK
2382.RI ( argv )
2383are placed.
12449ae3 2384.TP
b02b4b74 2385(49) \fIarg_end\fP \ %lu \ (since Linux 3.5) \ [PT]
0be30a54 2386.\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
62e4a418 2387Address below program command-line arguments
426bc8d7
MK
2388.RI ( argv )
2389are placed.
12449ae3 2390.TP
b02b4b74 2391(50) \fIenv_start\fP \ %lu \ (since Linux 3.5) \ [PT]
0be30a54 2392.\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
62e4a418 2393Address above which program environment is placed.
12449ae3 2394.TP
b02b4b74 2395(51) \fIenv_end\fP \ %lu \ (since Linux 3.5) \ [PT]
0be30a54 2396.\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
62e4a418 2397Address below which program environment is placed.
12449ae3 2398.TP
b02b4b74 2399(52) \fIexit_code\fP \ %d \ (since Linux 3.5) \ [PT]
0be30a54 2400.\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
62e4a418 2401The thread's exit status in the form reported by
426bc8d7 2402.BR waitpid (2).
12449ae3 2403.RE
2404.TP
69119dc7 2405.I /proc/[pid]/statm
59a40ed7 2406Provides information about memory usage, measured in pages.
c13182ef 2407The columns are:
37d5e699 2408.IP
a08ea57c 2409.in +4n
37d5e699 2410.EX
cb42fb56 2411size (1) total program size
69119dc7 2412 (same as VmSize in \fI/proc/[pid]/status\fP)
cb42fb56 2413resident (2) resident set size
69119dc7 2414 (same as VmRSS in \fI/proc/[pid]/status\fP)
4e6fa352
MK
2415shared (3) number of resident shared pages (i.e., backed by a file)
2416 (same as RssFile+RssShmem in \fI/proc/[pid]/status\fP)
cb42fb56 2417text (4) text (code)
59a40ed7 2418.\" (not including libs; broken, includes data segment)
d133b9b3 2419lib (5) library (unused since Linux 2.6; always 0)
cb42fb56 2420data (6) data + stack
59a40ed7 2421.\" (including libs; broken, includes library text)
d133b9b3 2422dt (7) dirty pages (unused since Linux 2.6; always 0)
37d5e699 2423.EE
a08ea57c 2424.in
fea681da 2425.TP
69119dc7 2426.I /proc/[pid]/status
fea681da 2427Provides much of the information in
69119dc7 2428.I /proc/[pid]/stat
fea681da 2429and
69119dc7 2430.I /proc/[pid]/statm
fea681da 2431in a format that's easier for humans to parse.
16b5f7ba 2432Here's an example:
37d5e699 2433.IP
16b5f7ba 2434.in +4n
37d5e699 2435.EX
b43a3b30 2436.RB "$" " cat /proc/$$/status"
16b5f7ba 2437Name: bash
a79343e9 2438Umask: 0022
16b5f7ba 2439State: S (sleeping)
aac0b30f 2440Tgid: 17248
2d2dfb69 2441Ngid: 0
aac0b30f
MK
2442Pid: 17248
2443PPid: 17200
16b5f7ba
MK
2444TracerPid: 0
2445Uid: 1000 1000 1000 1000
2446Gid: 100 100 100 100
2447FDSize: 256
2448Groups: 16 33 100
aac0b30f
MK
2449NStgid: 17248
2450NSpid: 17248
2451NSpgid: 17248
2452NSsid: 17200
06b7cee0
MK
2453VmPeak: 131168 kB
2454VmSize: 131168 kB
2455VmLck: 0 kB
2456VmPin: 0 kB
2457VmHWM: 13484 kB
2458VmRSS: 13484 kB
e546617e
MK
2459RssAnon: 10264 kB
2460RssFile: 3220 kB
2461RssShmem: 0 kB
06b7cee0
MK
2462VmData: 10332 kB
2463VmStk: 136 kB
2464VmExe: 992 kB
2465VmLib: 2104 kB
2466VmPTE: 76 kB
2467VmPMD: 12 kB
2468VmSwap: 0 kB
4084d612 2469HugetlbPages: 0 kB # 4.4
4641c596 2470CoreDumping: 0 # 4.15
16b5f7ba
MK
2471Threads: 1
2472SigQ: 0/3067
2473SigPnd: 0000000000000000
2474ShdPnd: 0000000000000000
2475SigBlk: 0000000000010000
2476SigIgn: 0000000000384004
2477SigCgt: 000000004b813efb
2478CapInh: 0000000000000000
2479CapPrm: 0000000000000000
2480CapEff: 0000000000000000
2481CapBnd: ffffffffffffffff
6112ea97 2482CapAmb: 0000000000000000
6c0ed873 2483NoNewPrivs: 0
039b6546 2484Seccomp: 0
bf8fc275 2485Speculation_Store_Bypass: vulnerable
16b5f7ba
MK
2486Cpus_allowed: 00000001
2487Cpus_allowed_list: 0
2488Mems_allowed: 1
2489Mems_allowed_list: 0
2490voluntary_ctxt_switches: 150
2491nonvoluntary_ctxt_switches: 545
37d5e699 2492.EE
16b5f7ba
MK
2493.in
2494.IP
2495The fields are as follows:
2496.RS
2497.IP * 2
2498.IR Name :
2499Command run by this process.
b260aaec
AD
2500Strings longer than
2501.B TASK_COMM_LEN
2502(16) characters (including the terminating null byte) are silently truncated.
16b5f7ba 2503.IP *
a79343e9 2504.IR Umask :
53473996
MK
2505Process umask, expressed in octal with a leading zero; see
2506.BR umask (2).
a79343e9
MK
2507(Since Linux 4.7.)
2508.IP *
16b5f7ba 2509.IR State :
4175f999
MK
2510Current state of the process.
2511One of
16b5f7ba
MK
2512"R (running)",
2513"S (sleeping)",
2514"D (disk sleep)",
2515"T (stopped)",
ea893369 2516"t (tracing stop)",
16b5f7ba
MK
2517"Z (zombie)",
2518or
2519"X (dead)".
2520.IP *
2521.IR Tgid :
2522Thread group ID (i.e., Process ID).
2523.IP *
2d2dfb69
MK
2524.IR Ngid :
2525NUMA group ID (0 if none; since Linux 3.13).
2526.IP *
16b5f7ba
MK
2527.IR Pid :
2528Thread ID (see
2529.BR gettid (2)).
2530.IP *
a1bc91d5
MK
2531.IR PPid :
2532PID of parent process.
2533.IP *
16b5f7ba
MK
2534.IR TracerPid :
2535PID of process tracing this process (0 if not being traced).
2536.IP *
2537.IR Uid ", " Gid :
9ee4a2b6 2538Real, effective, saved set, and filesystem UIDs (GIDs).
16b5f7ba
MK
2539.IP *
2540.IR FDSize :
2541Number of file descriptor slots currently allocated.
2542.IP *
2543.IR Groups :
2544Supplementary group list.
2545.IP *
b84a64f4 2546.IR NStgid :
aac0b30f
MK
2547Thread group ID (i.e., PID) in each of the PID namespaces of which
2548.I [pid]
2549is a member.
2550The leftmost entry shows the value with respect to the PID namespace
0aae4092
KF
2551of the process that mounted this procfs (or the root namespace
2552if mounted by the kernel),
aac0b30f
MK
2553followed by the value in successively nested inner namespaces.
2554.\" commit e4bc33245124db69b74a6d853ac76c2976f472d5
2555(Since Linux 4.1.)
2556.IP *
b84a64f4 2557.IR NSpid :
aac0b30f
MK
2558Thread ID in each of the PID namespaces of which
2559.I [pid]
2560is a member.
2561The fields are ordered as for
2562.IR NStgid .
2563(Since Linux 4.1.)
2564.IP *
ecc9535d 2565.IR NSpgid :
aac0b30f
MK
2566Process group ID in each of the PID namespaces of which
2567.I [pid]
2568is a member.
2569The fields are ordered as for
2570.IR NStgid .
2571(Since Linux 4.1.)
2572.IP *
ecc9535d 2573.IR NSsid :
aac0b30f
MK
2574descendant namespace session ID hierarchy
2575Session ID in each of the PID namespaces of which
2576.I [pid]
2577is a member.
2578The fields are ordered as for
2579.IR NStgid .
2580(Since Linux 4.1.)
2581.IP *
16b5f7ba
MK
2582.IR VmPeak :
2583Peak virtual memory size.
2584.IP *
2585.IR VmSize :
2586Virtual memory size.
2587.IP *
2588.IR VmLck :
fde39195 2589Locked memory size (see
f8bfb68e 2590.BR mlock (2)).
16b5f7ba 2591.IP *
15789039
TY
2592.IR VmPin :
2593Pinned memory size
2594.\" commit bc3e53f682d93df677dbd5006a404722b3adfe18
2595(since Linux 3.2).
2596These are pages that can't be moved because something needs to
2597directly access physical memory.
2598.IP *
16b5f7ba
MK
2599.IR VmHWM :
2600Peak resident set size ("high water mark").
2601.IP *
2602.IR VmRSS :
2603Resident set size.
e546617e
MK
2604Note that the value here is the sum of
2605.IR RssAnon ,
2606.IR RssFile ,
2607and
2608.IR RssShmem .
2609.IP *
2610.IR RssAnon :
2611Size of resident anonymous memory.
2612.\" commit bf9683d6990589390b5178dafe8fd06808869293
2613(since Linux 4.5).
2614.IP *
2615.IR RssFile :
2616Size of resident file mappings.
2617.\" commit bf9683d6990589390b5178dafe8fd06808869293
2618(since Linux 4.5).
2619.IP *
2620.IR RssShmem :
78230722 2621Size of resident shared memory (includes System V shared memory,
4e07c70f
MK
2622mappings from
2623.BR tmpfs (5),
2624and shared anonymous mappings).
e546617e
MK
2625.\" commit bf9683d6990589390b5178dafe8fd06808869293
2626(since Linux 4.5).
16b5f7ba
MK
2627.IP *
2628.IR VmData ", " VmStk ", " VmExe :
2629Size of data, stack, and text segments.
2630.IP *
2631.IR VmLib :
2632Shared library code size.
2633.IP *
2634.IR VmPTE :
2635Page table entries size (since Linux 2.6.10).
2636.IP *
e28af9cd
MK
2637.IR VmPMD :
2638.\" commit dc6c9a35b66b520cf67e05d8ca60ebecad3b0479
fcfac78d 2639Size of second-level page tables (added in Linux 4.0; removed in Linux 4.15).
e28af9cd 2640.IP *
ac4b0eb3 2641.IR VmSwap :
1ddc1665 2642.\" commit b084d4353ff99d824d3bc5a5c2c22c70b1fba722
fce21149
MK
2643Swapped-out virtual memory size by anonymous private pages;
2644shmem swap usage is not included (since Linux 2.6.34).
49f6dda7 2645.IP *
4084d612 2646.IR HugetlbPages :
422425ff 2647Size of hugetlb memory portions
4084d612
MK
2648.\" commit 5d317b2b6536592a9b51fe65faed43d65ca9158e
2649(since Linux 4.4).
2650.IP *
4641c596
MK
2651.IR CoreDumping :
2652Contains the value 1 if the process is currently dumping core,
2653and 0 if it is not
2654.\" commit c643401218be0f4ab3522e0c0a63016596d6e9ca
2655(since Linux 4.15).
2656This information can be used by a monitoring process to avoid killing
2657a process that is currently dumping core,
2658which could result in a corrupted core dump file.
2659.IP *
16b5f7ba
MK
2660.IR Threads :
2661Number of threads in process containing this thread.
2662.IP *
6ee625eb
MK
2663.IR SigQ :
2664This field contains two slash-separated numbers that relate to
2665queued signals for the real user ID of this process.
2666The first of these is the number of currently queued
2667signals for this real user ID, and the second is the
2668resource limit on the number of queued signals for this process
2669(see the description of
2670.BR RLIMIT_SIGPENDING
2671in
2672.BR getrlimit (2)).
2673.IP *
16b5f7ba 2674.IR SigPnd ", " ShdPnd :
8bfbac5d 2675Mask (expressed in hexadecimal)
9b8887eb 2676of signals pending for thread and for process as a whole (see
16b5f7ba
MK
2677.BR pthreads (7)
2678and
2679.BR signal (7)).
2680.IP *
2681.IR SigBlk ", " SigIgn ", " SigCgt :
8d839a56 2682Masks (expressed in hexadecimal)
a4e6603a 2683indicating signals being blocked, ignored, and caught (see
16b5f7ba
MK
2684.BR signal (7)).
2685.IP *
2686.IR CapInh ", " CapPrm ", " CapEff :
8d839a56 2687Masks (expressed in hexadecimal)
a4e6603a 2688of capabilities enabled in inheritable, permitted, and effective sets
16b5f7ba
MK
2689(see
2690.BR capabilities (7)).
2691.IP *
2692.IR CapBnd :
a4e6603a 2693Capability bounding set, expressed in hexadecimal
7e07d950 2694(since Linux 2.6.26, see
16b5f7ba
MK
2695.BR capabilities (7)).
2696.IP *
6112ea97 2697.IR CapAmb :
a4e6603a 2698Ambient capability set, expressed in hexadecimal
6112ea97
MK
2699(since Linux 4.3, see
2700.BR capabilities (7)).
2701.IP *
6c0ed873
MK
2702.IR NoNewPrivs :
2703.\" commit af884cd4a5ae62fcf5e321fecf0ec1014730353d
2704Value of the
2705.I no_new_privs
2706bit
2707(since Linux 4.10, see
2708.BR prctl (2)).
2709.IP *
039b6546
MK
2710.IR Seccomp :
2711.\" commit 2f4b3bf6b2318cfaa177ec5a802f4d8d6afbd816
2712Seccomp mode of the process
2713(since Linux 3.8, see
2714.BR seccomp (2)).
27150 means
2716.BR SECCOMP_MODE_DISABLED ;
27171 means
2718.BR SECCOMP_MODE_STRICT ;
27192 means
2720.BR SECCOMP_MODE_FILTER .
2721This field is provided only if the kernel was built with the
2722.BR CONFIG_SECCOMP
2723kernel configuration option enabled.
2724.IP *
bf8fc275
NF
2725.IR Speculation_Store_Bypass :
2726.\" commit fae1fa0fc6cca8beee3ab8ed71d54f9a78fa3f64
2727Speculation flaw mitigation state
2728(since Linux 4.17, see
2729.BR prctl (2)).
2730.IP *
16b5f7ba 2731.IR Cpus_allowed :
a4e6603a 2732Hexadecimal mask of CPUs on which this process may run
16b5f7ba
MK
2733(since Linux 2.6.24, see
2734.BR cpuset (7)).
2735.IP *
2736.IR Cpus_allowed_list :
2737Same as previous, but in "list format"
2738(since Linux 2.6.26, see
2739.BR cpuset (7)).
2740.IP *
2741.IR Mems_allowed :
2742Mask of memory nodes allowed to this process
2743(since Linux 2.6.24, see
2744.BR cpuset (7)).
2745.IP *
2746.IR Mems_allowed_list :
2747Same as previous, but in "list format"
2748(since Linux 2.6.26, see
2749.BR cpuset (7)).
2750.IP *
7c82878a 2751.IR voluntary_ctxt_switches ", " nonvoluntary_ctxt_switches :
16b5f7ba
MK
2752Number of voluntary and involuntary context switches (since Linux 2.6.23).
2753.RE
afb7b014
MK
2754.TP
2755.IR /proc/[pid]/syscall " (since Linux 2.6.27)"
2756.\" commit ebcb67341fee34061430f3367f2e507e52ee051b
2757This file exposes the system call number and argument registers for the
2758system call currently being executed by the process,
2759followed by the values of the stack pointer and program counter registers.
2760The values of all six argument registers are exposed,
2761although most system calls use fewer registers.
2dad4c59 2762.IP
afb7b014 2763If the process is blocked, but not in a system call,
1fb61947 2764then the file displays \-1 in place of the system call number,
afb7b014 2765followed by just the values of the stack pointer and program counter.
64fcb6e1 2766If process is not blocked, then the file contains just the string "running".
2dad4c59 2767.IP
afb7b014
MK
2768This file is present only if the kernel was configured with
2769.BR CONFIG_HAVE_ARCH_TRACEHOOK .
2dad4c59 2770.IP
4834ae91
MK
2771Permission to access this file is governed by a ptrace access mode
2772.B PTRACE_MODE_ATTACH_FSCREDS
2773check; see
2774.BR ptrace (2).
fea681da 2775.TP
d6bec36e
MK
2776.IR /proc/[pid]/task " (since Linux 2.6.0)"
2777.\" Precisely: Linux 2.6.0-test6
afcaf646
MK
2778This is a directory that contains one subdirectory
2779for each thread in the process.
69119dc7
MK
2780The name of each subdirectory is the numerical thread ID
2781.RI ( [tid] )
2782of the thread (see
afcaf646 2783.BR gettid (2)).
eb8567a5 2784.IP
afcaf646
MK
2785Within each of these subdirectories, there is a set of
2786files with the same names and contents as under the
69119dc7 2787.I /proc/[pid]
afcaf646
MK
2788directories.
2789For attributes that are shared by all threads, the contents for
2790each of the files under the
69119dc7 2791.I task/[tid]
afcaf646 2792subdirectories will be the same as in the corresponding
c13182ef 2793file in the parent
69119dc7 2794.I /proc/[pid]
afcaf646 2795directory
c13182ef 2796(e.g., in a multithreaded process, all of the
69119dc7 2797.I task/[tid]/cwd
c13182ef 2798files will have the same value as the
69119dc7 2799.I /proc/[pid]/cwd
c13182ef 2800file in the parent directory, since all of the threads in a process
afcaf646
MK
2801share a working directory).
2802For attributes that are distinct for each thread,
c13182ef 2803the corresponding files under
69119dc7 2804.I task/[tid]
afcaf646 2805may have different values (e.g., various fields in each of the
69119dc7 2806.I task/[tid]/status
4a40c703
JH
2807files may be different for each thread),
2808.\" in particular: "children" :/
2809or they might not exist in
2810.I /proc/[pid]
2811at all.
eb8567a5 2812.IP
afcaf646
MK
2813.\" The following was still true as at kernel 2.6.13
2814In a multithreaded process, the contents of the
69119dc7 2815.I /proc/[pid]/task
c13182ef 2816directory are not available if the main thread has already terminated
afcaf646
MK
2817(typically by calling
2818.BR pthread_exit (3)).
4a40c703
JH
2819.TP
2820.IR /proc/[pid]/task/[tid]/children " (since Linux 3.5)"
2821.\" commit 818411616baf46ceba0cff6f05af3a9b294734f7
2822A space-separated list of child tasks of this task.
2823Each child task is represented by its TID.
2dad4c59 2824.IP
4a40c703 2825.\" see comments in get_children_pid() in fs/proc/array.c
45dd5092
MK
2826This option is intended for use by the checkpoint-restore (CRIU) system,
2827and reliably provides a list of children only if all of the child processes
2828are stopped or frozen.
2829It does not work properly if children of the target task exit while
4a40c703 2830the file is being read!
45dd5092 2831Exiting children may cause non-exiting children to be omitted from the list.
4a40c703 2832This makes this interface even more unreliable than classic PID-based
45dd5092
MK
2833approaches if the inspected task and its children aren't frozen,
2834and most code should probably not use this interface.
2dad4c59 2835.IP
7ded2db4
MK
2836Until Linux 4.2, the presence of this file was governed by the
2837.B CONFIG_CHECKPOINT_RESTORE
2838kernel configuration option.
2839Since Linux 4.2,
2840.\" commit 2e13ba54a2682eea24918b87ad3edf70c2cf085b
ae34c521 2841it is governed by the
7ded2db4
MK
2842.B CONFIG_PROC_CHILDREN
2843option.
afcaf646 2844.TP
1509ca0e
MK
2845.IR /proc/[pid]/timers " (since Linux 3.10)"
2846.\" commit 5ed67f05f66c41e39880a6d61358438a25f9fee5
2847.\" commit 48f6a7a511ef8823fdff39afee0320092d43a8a0
2848A list of the POSIX timers for this process.
93691c1e 2849Each timer is listed with a line that starts with the string "ID:".
1509ca0e 2850For example:
2dad4c59 2851.IP
1509ca0e 2852.in +4n
37d5e699 2853.EX
1509ca0e
MK
2854ID: 1
2855signal: 60/00007fff86e452a8
2856notify: signal/pid.2634
2857ClockID: 0
2858ID: 0
2859signal: 60/00007fff86e452a8
2860notify: signal/pid.2634
2861ClockID: 1
37d5e699 2862.EE
1509ca0e 2863.in
2dad4c59 2864.IP
1509ca0e
MK
2865The lines shown for each timer have the following meanings:
2866.RS
2867.TP
2868.I ID
2869The ID for this timer.
2870This is not the same as the timer ID returned by
2871.BR timer_create (2);
2872rather, it is the same kernel-internal ID that is available via the
2873.I si_timerid
2874field of the
2875.IR siginfo_t
2876structure (see
2877.BR sigaction (2)).
2878.TP
2879.I signal
2880This is the signal number that this timer uses to deliver notifications
2881followed by a slash, and then the
7f1ea8fb 2882.I sigev_value
1509ca0e
MK
2883value supplied to the signal handler.
2884Valid only for timers that notify via a signal.
2885.TP
2886.I notify
2887The part before the slash specifies the mechanism
2888that this timer uses to deliver notifications,
2889and is one of "thread", "signal", or "none".
2890Immediately following the slash is either the string "tid" for timers
2891with
2892.B SIGEV_THREAD_ID
2893notification, or "pid" for timers that notify by other mechanisms.
dbe6f88b
MK
2894Following the "." is the PID of the process
2895(or the kernel thread ID of the thread) that will be delivered
1509ca0e
MK
2896a signal if the timer delivers notifications via a signal.
2897.TP
2898.I ClockID
2899This field identifies the clock that the timer uses for measuring time.
2900For most clocks, this is a number that matches one of the user-space
2901.BR CLOCK_*
9d54c087 2902constants exposed via
1509ca0e
MK
2903.IR <time.h> .
2904.B CLOCK_PROCESS_CPUTIME_ID
9bc87ed0 2905timers display with a value of \-6
1509ca0e
MK
2906in this field.
2907.B CLOCK_THREAD_CPUTIME_ID
9bc87ed0 2908timers display with a value of \-2
1509ca0e
MK
2909in this field.
2910.RE
5734da6d
MK
2911.IP
2912This file is available only when the kernel was configured with
2913.BR CONFIG_CHECKPOINT_RESTORE .
1509ca0e 2914.TP
11f60142
MK
2915.IR /proc/[pid]/timerslack_ns " (since Linux 4.6)"
2916.\" commit da8b44d5a9f8bf26da637b7336508ca534d6b319
2917.\" commit 5de23d435e88996b1efe0e2cebe242074ce67c9e
2918This file exposes the process's "current" timer slack value,
2919expressed in nanoseconds.
2920The file is writable,
2921allowing the process's timer slack value to be changed.
2922Writing 0 to this file resets the "current" timer slack to the
2923"default" timer slack value.
2924For further details, see the discussion of
2925.BR PR_SET_TIMERSLACK
2926in
2927.BR prctl (2).
2dad4c59 2928.IP
5daae264
MK
2929Initially,
2930permission to access this file was governed by a ptrace access mode
a62e0e01 2931.B PTRACE_MODE_ATTACH_FSCREDS
5daae264
MK
2932check (see
2933.BR ptrace (2)).
2934However, this was subsequently deemed too strict a requirement
2935(and had the side effect that requiring a process to have the
2936.B CAP_SYS_PTRACE
2937capability would also allow it to view and change any process's memory).
2938Therefore, since Linux 4.9,
2939.\" commit 7abbaf94049914f074306d960b0f968ffe52e59f
2940only the (weaker)
2941.B CAP_SYS_NICE
2942capability is required to access this file.
11f60142 2943.TP
b1aad373
MK
2944.IR /proc/[pid]/uid_map ", " /proc/[pid]/gid_map " (since Linux 3.5)"
2945See
2946.BR user_namespaces (7).
2947.TP
2948.IR /proc/[pid]/wchan " (since Linux 2.6.0)"
2949The symbolic name corresponding to the location
2950in the kernel where the process is sleeping.
2dad4c59 2951.IP
82664739
MK
2952Permission to access this file is governed by a ptrace access mode
2953.B PTRACE_MODE_READ_FSCREDS
2954check; see
2955.BR ptrace (2).
b1aad373 2956.TP
01df7b70
MK
2957.IR /proc/[tid]
2958There is a numerical subdirectory for each running thread
2959that is not a thread group leader
2960(i.e., a thread whose thread ID is not the same as its process ID);
2961the subdirectory is named by the thread ID.
2962Each one of these subdirectories contains files and subdirectories
2963exposing information about the thread with the thread ID
2964.IR tid .
2965The contents of these directories are the same as the corresponding
71190ded 2966.IR /proc/[pid]/task/[tid]
01df7b70
MK
2967directories.
2968.IP
2969The
2970.I /proc/[tid]
2971subdirectories are
2972.I not
2973visible when iterating through
2974.I /proc
2975with
2976.BR getdents (2)
2977(and thus are
2978.I not
2979visible when one uses
2980.BR ls (1)
2981to view the contents of
2982.IR /proc ).
37cd58d2
MK
2983However, the pathnames of these directories are visible to
2984(i.e., usable as arguments in)
2985system calls that operate on pathnames.
01df7b70 2986.TP
b1aad373
MK
2987.I /proc/apm
2988Advanced power management version and battery information when
2989.B CONFIG_APM
2990is defined at kernel compilation time.
2991.TP
2992.I /proc/buddyinfo
2993This file contains information which is used for diagnosing memory
2994fragmentation issues.
2995Each line starts with the identification of the node and the name
f68d8104 2996of the zone which together identify a memory region.
b1aad373
MK
2997This is then
2998followed by the count of available chunks of a certain order in
2999which these zones are split.
3000The size in bytes of a certain order is given by the formula:
2dad4c59 3001.IP
b1aad373 3002 (2^order)\ *\ PAGE_SIZE
2dad4c59 3003.IP
b1aad373
MK
3004The binary buddy allocator algorithm inside the kernel will split
3005one chunk into two chunks of a smaller order (thus with half the
3006size) or combine two contiguous chunks into one larger chunk of
3007a higher order (thus with double the size) to satisfy allocation
3008requests and to counter memory fragmentation.
3009The order matches the column number, when starting to count at zero.
2dad4c59 3010.IP
b5b0d21e 3011For example on an x86-64 system:
2dad4c59 3012.IP
b1aad373 3013.in -12n
37d5e699 3014.EX
b1aad373
MK
3015Node 0, zone DMA 1 1 1 0 2 1 1 0 1 1 3
3016Node 0, zone DMA32 65 47 4 81 52 28 13 10 5 1 404
3017Node 0, zone Normal 216 55 189 101 84 38 37 27 5 3 587
37d5e699 3018.EE
b1aad373 3019.in
2dad4c59 3020.IP
b1aad373
MK
3021In this example, there is one node containing three zones and there
3022are 11 different chunk sizes.
3023If the page size is 4 kilobytes, then the first zone called
3024.I DMA
3025(on x86 the first 16 megabyte of memory) has 1 chunk of 4 kilobytes
3026(order 0) available and has 3 chunks of 4 megabytes (order 10) available.
2dad4c59 3027.IP
b1aad373
MK
3028If the memory is heavily fragmented, the counters for higher
3029order chunks will be zero and allocation of large contiguous areas
3030will fail.
2dad4c59 3031.IP
b1aad373
MK
3032Further information about the zones can be found in
3033.IR /proc/zoneinfo .
3034.TP
3035.I /proc/bus
3036Contains subdirectories for installed busses.
3037.TP
3038.I /proc/bus/pccard
3039Subdirectory for PCMCIA devices when
3040.B CONFIG_PCMCIA
3041is set at kernel compilation time.
3042.TP
fea681da
MK
3043.I /proc/bus/pccard/drivers
3044.TP
3045.I /proc/bus/pci
c13182ef 3046Contains various bus subdirectories and pseudo-files containing
59a40ed7 3047information about PCI busses, installed devices, and device
c13182ef
MK
3048drivers.
3049Some of these files are not ASCII.
fea681da
MK
3050.TP
3051.I /proc/bus/pci/devices
59a40ed7 3052Information about PCI devices.
c13182ef 3053They may be accessed through
fea681da
MK
3054.BR lspci (8)
3055and
3056.BR setpci (8).
3057.TP
12b23dfe
MK
3058.IR /proc/cgroups " (since Linux 2.6.24)"
3059See
3060.BR cgroups (7).
3061.TP
fea681da 3062.I /proc/cmdline
c13182ef
MK
3063Arguments passed to the Linux kernel at boot time.
3064Often done via a boot manager such as
59a40ed7
MK
3065.BR lilo (8)
3066or
3067.BR grub (8).
f6e524c4
MK
3068.TP
3069.IR /proc/config.gz " (since Linux 2.6)"
3070This file exposes the configuration options that were used
c3d9780d 3071to build the currently running kernel,
f6e524c4
MK
3072in the same format as they would be shown in the
3073.I .config
3074file that resulted when configuring the kernel (using
3075.IR "make xconfig" ,
3076.IR "make config" ,
3077or similar).
3078The file contents are compressed; view or search them using
f78ed33a
MK
3079.BR zcat (1)
3080and
3081.BR zgrep (1).
f6e524c4 3082As long as no changes have been made to the following file,
250e01ec
MK
3083the contents of
3084.I /proc/config.gz
37d5e699
MK
3085are the same as those provided by:
3086.IP
f6e524c4 3087.in +4n
37d5e699 3088.EX
c3074d70 3089cat /lib/modules/$(uname \-r)/build/.config
37d5e699 3090.EE
f6e524c4 3091.in
250e01ec
MK
3092.IP
3093.I /proc/config.gz
90878f7c 3094is provided only if the kernel is configured with
250e01ec 3095.BR CONFIG_IKCONFIG_PROC .
fea681da 3096.TP
577c0e20
MK
3097.I /proc/crypto
3098A list of the ciphers provided by the kernel crypto API.
3099For details, see the kernel
3100.I "Linux Kernel Crypto API"
3101documentation available under the kernel source directory
e94de168
ES
3102.I Documentation/crypto/
3103.\" commit 3b72c814a8e8cd638e1ba0da4dfce501e9dff5af
3104(or
3105.I Documentation/DocBook
3106before 4.10;
3107the documentation can be built using a command such as
577c0e20 3108.IR "make htmldocs"
e94de168 3109in the root directory of the kernel source tree).
577c0e20 3110.TP
fea681da
MK
3111.I /proc/cpuinfo
3112This is a collection of CPU and system architecture dependent items,
3113for each supported architecture a different list.
3114Two common entries are \fIprocessor\fP which gives CPU number and
c13182ef
MK
3115\fIbogomips\fP; a system constant that is calculated
3116during kernel initialization.
3117SMP machines have information for
fea681da 3118each CPU.
a091f002
MK
3119The
3120.BR lscpu (1)
3121command gathers its information from this file.
fea681da
MK
3122.TP
3123.I /proc/devices
c13182ef
MK
3124Text listing of major numbers and device groups.
3125This can be used by MAKEDEV scripts for consistency with the kernel.
fea681da
MK
3126.TP
3127.IR /proc/diskstats " (since Linux 2.5.69)"
3128This file contains disk I/O statistics for each disk device.
66a9882e 3129See the Linux kernel source file
fea681da
MK
3130.I Documentation/iostats.txt
3131for further information.
3132.TP
3133.I /proc/dma
c13182ef 3134This is a list of the registered \fIISA\fP DMA (direct memory access)
fea681da
MK
3135channels in use.
3136.TP
3137.I /proc/driver
3138Empty subdirectory.
3139.TP
3140.I /proc/execdomains
3141List of the execution domains (ABI personalities).
3142.TP
3143.I /proc/fb
097585ed
MK
3144Frame buffer information when
3145.B CONFIG_FB
3146is defined during kernel compilation.
fea681da
MK
3147.TP
3148.I /proc/filesystems
9ee4a2b6
MK
3149A text listing of the filesystems which are supported by the kernel,
3150namely filesystems which were compiled into the kernel or whose kernel
6387216b
MK
3151modules are currently loaded.
3152(See also
fb477da2 3153.BR filesystems (5).)
9ee4a2b6 3154If a filesystem is marked with "nodev",
809d0164 3155this means that it does not require a block device to be mounted
9ee4a2b6 3156(e.g., virtual filesystem, network filesystem).
2dad4c59 3157.IP
809d0164
MK
3158Incidentally, this file may be used by
3159.BR mount (8)
9ee4a2b6
MK
3160when no filesystem is specified and it didn't manage to determine the
3161filesystem type.
3162Then filesystems contained in this file are tried
809d0164 3163(excepted those that are marked with "nodev").
fea681da
MK
3164.TP
3165.I /proc/fs
df352acc 3166.\" FIXME Much more needs to be said about /proc/fs
91085d85 3167.\"
df352acc
MK
3168Contains subdirectories that in turn contain files
3169with information about (certain) mounted filesystems.
fea681da
MK
3170.TP
3171.I /proc/ide
3172This directory
59a40ed7
MK
3173exists on systems with the IDE bus.
3174There are directories for each IDE channel and attached device.
c13182ef 3175Files include:
2dad4c59 3176.IP
a08ea57c 3177.in +4n
37d5e699 3178.EX
fea681da
MK
3179cache buffer size in KB
3180capacity number of sectors
3181driver driver version
3182geometry physical and logical geometry
9fdfa163 3183identify in hexadecimal
fea681da
MK
3184media media type
3185model manufacturer's model number
3186settings drive settings
a6a5e521
MK
3187smart_thresholds IDE disk management thresholds (in hex)
3188smart_values IDE disk management values (in hex)
37d5e699 3189.EE
a08ea57c 3190.in
2dad4c59 3191.IP
c13182ef 3192The
fea681da
MK
3193.BR hdparm (8)
3194utility provides access to this information in a friendly format.
3195.TP
3196.I /proc/interrupts
23ec6ff0
MK
3197This is used to record the number of interrupts per CPU per IO device.
3198Since Linux 2.6.24,
9ea5bc66 3199for the i386 and x86-64 architectures, at least, this also includes
23ec6ff0
MK
3200interrupts internal to the system (that is, not associated with a device
3201as such), such as NMI (nonmaskable interrupt), LOC (local timer interrupt),
3202and for SMP systems, TLB (TLB flush interrupt), RES (rescheduling
3203interrupt), CAL (remote function call interrupt), and possibly others.
3204Very easy to read formatting, done in ASCII.
fea681da
MK
3205.TP
3206.I /proc/iomem
3207I/O memory map in Linux 2.4.
3208.TP
3209.I /proc/ioports
c13182ef 3210This is a list of currently registered Input-Output port regions that
fea681da
MK
3211are in use.
3212.TP
3213.IR /proc/kallsyms " (since Linux 2.5.71)"
3214This holds the kernel exported symbol definitions used by the
3215.BR modules (X)
3216tools to dynamically link and bind loadable modules.
3217In Linux 2.5.47 and earlier, a similar file with slightly different syntax
3218was named
3219.IR ksyms .
3220.TP
3221.I /proc/kcore
3222This file represents the physical memory of the system and is stored
c13182ef
MK
3223in the ELF core file format.
3224With this pseudo-file, and an unstripped
9a67332e
MK
3225kernel
3226.RI ( /usr/src/linux/vmlinux )
3227binary, GDB can be used to
fea681da 3228examine the current state of any kernel data structures.
2dad4c59 3229.IP
fea681da 3230The total length of the file is the size of physical memory (RAM) plus
ee8655b5 32314\ KiB.
fea681da 3232.TP
653836fb
MK
3233.IR /proc/keys " (since Linux 2.6.10)"
3234See
3235.BR keyrings (7).
3236.TP
184d797d 3237.IR /proc/key\-users " (since Linux 2.6.10)"
653836fb
MK
3238See
3239.BR keyrings (7).
3240.TP
fea681da
MK
3241.I /proc/kmsg
3242This file can be used instead of the
3243.BR syslog (2)
c13182ef
MK
3244system call to read kernel messages.
3245A process must have superuser
fea681da 3246privileges to read this file, and only one process should read this
c13182ef
MK
3247file.
3248This file should not be read if a syslog process is running
fea681da
MK
3249which uses the
3250.BR syslog (2)
3251system call facility to log kernel messages.
2dad4c59 3252.IP
fea681da 3253Information in this file is retrieved with the
c4517613 3254.BR dmesg (1)
fea681da
MK
3255program.
3256.TP
55d68a94 3257.IR /proc/kpagecgroup " (since Linux 4.3)"
0e462d71 3258.\" commit 80ae2fdceba8313b0433f899bdd9c6c463291a17
55d68a94
OE
3259This file contains a 64-bit inode number of
3260the memory cgroup each page is charged to,
3261indexed by page frame number (see the discussion of
3262.IR /proc/[pid]/pagemap ).
3263.IP
3264The
3265.IR /proc/kpagecgroup
3266file is present only if the
3267.B CONFIG_MEMCG
3268kernel configuration option is enabled.
3269.TP
ff56ac8b
MK
3270.IR /proc/kpagecount " (since Linux 2.6.25)"
3271This file contains a 64-bit count of the number of
3272times each physical page frame is mapped,
3273indexed by page frame number (see the discussion of
3274.IR /proc/[pid]/pagemap ).
3275.IP
3276The
3277.IR /proc/kpagecount
3278file is present only if the
3279.B CONFIG_PROC_PAGE_MONITOR
59d566a9
MK
3280kernel configuration option is enabled.
3281.TP
3282.IR /proc/kpageflags " (since Linux 2.6.25)"
ef4f4031 3283This file contains 64-bit masks corresponding to each physical page frame;
59d566a9
MK
3284it is indexed by page frame number (see the discussion of
3285.IR /proc/[pid]/pagemap ).
3286The bits are as follows:
2dad4c59 3287.IP
59d566a9
MK
3288 0 - KPF_LOCKED
3289 1 - KPF_ERROR
3290 2 - KPF_REFERENCED
3291 3 - KPF_UPTODATE
3292 4 - KPF_DIRTY
3293 5 - KPF_LRU
3294 6 - KPF_ACTIVE
3295 7 - KPF_SLAB
3296 8 - KPF_WRITEBACK
3297 9 - KPF_RECLAIM
3298 10 - KPF_BUDDY
3299 11 - KPF_MMAP (since Linux 2.6.31)
3300 12 - KPF_ANON (since Linux 2.6.31)
3301 13 - KPF_SWAPCACHE (since Linux 2.6.31)
3302 14 - KPF_SWAPBACKED (since Linux 2.6.31)
3303 15 - KPF_COMPOUND_HEAD (since Linux 2.6.31)
3304 16 - KPF_COMPOUND_TAIL (since Linux 2.6.31)
d0ffc687 3305 17 - KPF_HUGE (since Linux 2.6.31)
59d566a9
MK
3306 18 - KPF_UNEVICTABLE (since Linux 2.6.31)
3307 19 - KPF_HWPOISON (since Linux 2.6.31)
3308 20 - KPF_NOPAGE (since Linux 2.6.31)
3309 21 - KPF_KSM (since Linux 2.6.32)
3310 22 - KPF_THP (since Linux 3.4)
5487da4c
MK
3311 23 - KPF_BALLOON (since Linux 3.18)
3312.\" KPF_BALLOON: commit 09316c09dde33aae14f34489d9e3d243ec0d5938
f38dfdf1 3313 24 - KPF_ZERO_PAGE (since Linux 4.0)
c6f182bc 3314.\" KPF_ZERO_PAGE: commit 56873f43abdcd574b25105867a990f067747b2f4
f38dfdf1 3315 25 - KPF_IDLE (since Linux 4.3)
c6f182bc 3316.\" KPF_IDLE: commit f074a8f49eb87cde95ac9d040ad5e7ea4f029738
2dad4c59 3317.IP
59d566a9
MK
3318For further details on the meanings of these bits,
3319see the kernel source file
184d797d 3320.IR Documentation/admin\-guide/mm/pagemap.rst .
59d566a9
MK
3321Before kernel 2.6.29,
3322.\" commit ad3bdefe877afb47480418fdb05ecd42842de65e
3323.\" commit e07a4b9217d1e97d2f3a62b6b070efdc61212110
3324.BR KPF_WRITEBACK ,
3325.BR KPF_RECLAIM ,
3326.BR KPF_BUDDY ,
3327and
3328.BR KPF_LOCKED
3329did not report correctly.
3330.IP
3331The
3332.IR /proc/kpageflags
3333file is present only if the
3334.B CONFIG_PROC_PAGE_MONITOR
ff56ac8b
MK
3335kernel configuration option is enabled.
3336.TP
93f18cbb 3337.IR /proc/ksyms " (Linux 1.1.23\(en2.5.47)"
fea681da
MK
3338See
3339.IR /proc/kallsyms .
3340.TP
3341.I /proc/loadavg
6b05dc38
MK
3342The first three fields in this file are load average figures
3343giving the number of jobs in the run queue (state R)
fea681da
MK
3344or waiting for disk I/O (state D) averaged over 1, 5, and 15 minutes.
3345They are the same as the load average numbers given by
3346.BR uptime (1)
3347and other programs.
6b05dc38 3348The fourth field consists of two numbers separated by a slash (/).
78fc91ec
EDB
3349The first of these is the number of currently runnable kernel
3350scheduling entities (processes, threads).
6b05dc38
MK
3351The value after the slash is the number of kernel scheduling entities
3352that currently exist on the system.
3353The fifth field is the PID of the process that was most
3354recently created on the system.
fea681da
MK
3355.TP
3356.I /proc/locks
3357This file shows current file locks
3358.RB ( flock "(2) and " fcntl (2))
3359and leases
3360.RB ( fcntl (2)).
f352b560
MK
3361.IP
3362An example of the content shown in this file is the following:
3363.IP
3364.in +4n
3365.EX
33661: POSIX ADVISORY READ 5433 08:01:7864448 128 128
33672: FLOCK ADVISORY WRITE 2001 08:01:7864554 0 EOF
33683: FLOCK ADVISORY WRITE 1568 00:2f:32388 0 EOF
33694: POSIX ADVISORY WRITE 699 00:16:28457 0 EOF
33705: POSIX ADVISORY WRITE 764 00:16:21448 0 0
33716: POSIX ADVISORY READ 3548 08:01:7867240 1 1
33727: POSIX ADVISORY READ 3548 08:01:7865567 1826 2335
184d797d 33738: OFDLCK ADVISORY WRITE \-1 08:01:8713209 128 191
f352b560
MK
3374.EE
3375.in
3376.IP
3377The fields shown in each line are as follows:
3378.RS
3379.IP (1) 4
3380The ordinal position of the lock in the list.
3381.IP (2)
3382The lock type.
3383Values that may appear here include:
3384.RS
3385.TP
3386.B FLOCK
3387This is a BSD file lock created using
3388.BR flock (2).
3389.TP
3390.B OFDLCK
3391This is an open file description (OFD) lock created using
3392.BR fcntl (2).
3393.TP
3394.B POSIX
3395This is a POSIX byte-range lock created using
3396.BR fcntl (2).
3397.RE
3398.IP (3)
3399Among the strings that can appear here are the following:
3400.RS
3401.TP
3402.B ADVISORY
3403This is an advisory lock.
3404.TP
3405.B MANDATORY
3406This is a mandatory lock.
3407.RE
3408.IP (4)
3409The type of lock.
3410Values that can appear here are:
3411.RS
3412.TP
3413.B READ
3414This is a POSIX or OFD read lock, or a BSD shared lock.
3415.TP
3416.B WRITE
3417This is a POSIX or OFD write lock, or a BSD exclusive lock.
3418.RE
3419.IP (5)
3420The PID of the process that owns the lock.
3421.IP
3422Because OFD locks are not owned by a single process
3423(since multiple processes may have file descriptors that
3424refer to the same open file description),
3425the value \-1 is displayed in this field for OFD locks.
3426(Before kernel 4.14,
52f842a5 3427.\" commit 9d5b86ac13c573795525ecac6ed2db39ab23e2a8
f352b560
MK
3428a bug meant that the PID of the process that
3429initially acquired the lock was displayed instead of the value \-1.)
3430.IP (6)
3431Three colon-separated subfields that identify the major and minor device
3432ID of the device containing the filesystem where the locked file resides,
3433followed by the inode number of the locked file.
3434.IP (7)
3435The byte offset of the first byte of the lock.
3436For BSD locks, this value is always 0.
3437.IP (8)
3438The byte offset of the last byte of the lock.
3439.B EOF
3440in this field means that the lock extends to the end of the file.
3441For BSD locks, the value shown is always
3442.IR EOF .
3443.RE
3444.IP
8fb9b45a
MK
3445Since Linux 4.9,
3446.\" commit d67fd44f697dff293d7cdc29af929241b669affe
3447the list of locks shown in
3448.I /proc/locks
3449is filtered to show just the locks for the processes in the PID
3450namespace (see
3451.BR pid_namespaces (7))
3452for which the
3453.I /proc
3454filesystem was mounted.
1dbe854b 3455(In the initial PID namespace,
8fb9b45a
MK
3456there is no filtering of the records shown in this file.)
3457.IP
9f1002a1
MK
3458The
3459.BR lslocks (8)
3460command provides a bit more information about each lock.
fea681da 3461.TP
89dd5f8a 3462.IR /proc/malloc " (only up to and including Linux 2.2)"
59a40ed7 3463.\" It looks like this only ever did something back in 1.0 days
90878f7c 3464This file is present only if
89dd5f8a 3465.B CONFIG_DEBUG_MALLOC
097585ed 3466was defined during compilation.
fea681da
MK
3467.TP
3468.I /proc/meminfo
77b802ec
MK
3469This file reports statistics about memory usage on the system.
3470It is used by
fea681da
MK
3471.BR free (1)
3472to report the amount of free and used memory (both physical and swap)
3473on the system as well as the shared memory and buffers used by the
3474kernel.
3ba3d5b1
MK
3475Each line of the file consists of a parameter name, followed by a colon,
3476the value of the parameter, and an option unit of measurement (e.g., "kB").
3477The list below describes the parameter names and
3478the format specifier required to read the field value.
3479Except as noted below,
3480all of the fields have been present since at least Linux 2.6.0.
86cf87d7 3481Some fields are displayed only if the kernel was configured
3ba3d5b1
MK
3482with various options; those dependencies are noted in the list.
3483.RS
3484.TP
3485.IR MemTotal " %lu"
449dd4e2 3486Total usable RAM (i.e., physical RAM minus a few reserved
99e91586 3487bits and the kernel binary code).
3ba3d5b1
MK
3488.TP
3489.IR MemFree " %lu"
7bccb7d4
DP
3490The sum of
3491.IR LowFree + HighFree .
3ba3d5b1 3492.TP
8b4b1f68
MK
3493.IR MemAvailable " %lu (since Linux 3.14)"
3494An estimate of how much memory is available for starting new
3495applications, without swapping.
3496.TP
3ba3d5b1 3497.IR Buffers " %lu"
99e91586 3498Relatively temporary storage for raw disk blocks that
c7169ee5 3499shouldn't get tremendously large (20 MB or so).
3ba3d5b1
MK
3500.TP
3501.IR Cached " %lu"
3502In-memory cache for files read from the disk (the page cache).
3503Doesn't include
3504.IR SwapCached .
3505.TP
3506.IR SwapCached " %lu"
3507Memory that once was swapped out, is swapped back in but
3508still also is in the swap file.
fa1d2749 3509(If memory pressure is high, these pages
3ba3d5b1 3510don't need to be swapped out again because they are already
99e91586 3511in the swap file.
3ba3d5b1
MK
3512This saves I/O.)
3513.TP
3514.IR Active " %lu"
3515Memory that has been used more recently and usually not
3516reclaimed unless absolutely necessary.
3517.TP
3518.IR Inactive " %lu"
3519Memory which has been less recently used.
3520It is more eligible to be reclaimed for other purposes.
3521.TP
3522.IR Active(anon) " %lu (since Linux 2.6.28)"
3523[To be documented.]
3524.TP
3525.IR Inactive(anon) " %lu (since Linux 2.6.28)"
3526[To be documented.]
3527.TP
3528.IR Active(file) " %lu (since Linux 2.6.28)"
3529[To be documented.]
3530.TP
3531.IR Inactive(file) " %lu (since Linux 2.6.28)"
3532[To be documented.]
3533.TP
3534.IR Unevictable " %lu (since Linux 2.6.28)"
3535(From Linux 2.6.28 to 2.6.30,
3536\fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3537[To be documented.]
3538.TP
46fbfc07 3539.IR Mlocked " %lu (since Linux 2.6.28)"
3ba3d5b1
MK
3540(From Linux 2.6.28 to 2.6.30,
3541\fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3542[To be documented.]
3543.TP
3544.IR HighTotal " %lu"
3545(Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3546Total amount of highmem.
c7169ee5 3547Highmem is all memory above ~860 MB of physical memory.
3ba3d5b1
MK
3548Highmem areas are for use by user-space programs,
3549or for the page cache.
3550The kernel must use tricks to access
3551this memory, making it slower to access than lowmem.
3552.TP
0dbe186a 3553.IR HighFree " %lu"
3ba3d5b1
MK
3554(Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3555Amount of free highmem.
3556.TP
0dbe186a 3557.IR LowTotal " %lu"
3ba3d5b1
MK
3558(Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3559Total amount of lowmem.
3560Lowmem is memory which can be used for everything that
3561highmem can be used for, but it is also available for the
3562kernel's use for its own data structures.
3563Among many other things,
99e91586 3564it is where everything from
7bccb7d4
DP
3565.I Slab
3566is allocated.
3ba3d5b1
MK
3567Bad things happen when you're out of lowmem.
3568.TP
0dbe186a 3569.IR LowFree " %lu"
3ba3d5b1
MK
3570(Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3571Amount of free lowmem.
3572.TP
3573.IR MmapCopy " %lu (since Linux 2.6.29)"
99e91586
DP
3574.RB ( CONFIG_MMU
3575is required.)
3ba3d5b1
MK
3576[To be documented.]
3577.TP
3578.IR SwapTotal " %lu"
3579Total amount of swap space available.
3580.TP
3581.IR SwapFree " %lu"
c16d4f25 3582Amount of swap space that is currently unused.
3ba3d5b1
MK
3583.TP
3584.IR Dirty " %lu"
3585Memory which is waiting to get written back to the disk.
3586.TP
3587.IR Writeback " %lu"
3588Memory which is actively being written back to the disk.
3589.TP
3590.IR AnonPages " %lu (since Linux 2.6.18)"
3591Non-file backed pages mapped into user-space page tables.
3592.TP
3593.IR Mapped " %lu"
fda70f5b
MK
3594Files which have been mapped into memory (with
3595.BR mmap (2)),
3596such as libraries.
3ba3d5b1
MK
3597.TP
3598.IR Shmem " %lu (since Linux 2.6.32)"
eb775c04
MK
3599Amount of memory consumed in
3600.BR tmpfs (5)
3601filesystems.
3ba3d5b1 3602.TP
7375eaab
MK
3603.IR KReclaimable " %lu (since Linux 4.20)"
3604Kernel allocations that the kernel will attempt to reclaim
3605under memory pressure.
3606Includes
3607.I SReclaimable
3608(below), and other direct allocations with a shrinker.
3609.TP
3ba3d5b1
MK
3610.IR Slab " %lu"
3611In-kernel data structures cache.
5a5bde70
MK
3612(See
3613.BR slabinfo (5).)
3ba3d5b1
MK
3614.TP
3615.IR SReclaimable " %lu (since Linux 2.6.19)"
7bccb7d4
DP
3616Part of
3617.IR Slab ,
3618that might be reclaimed, such as caches.
3ba3d5b1
MK
3619.TP
3620.IR SUnreclaim " %lu (since Linux 2.6.19)"
7bccb7d4
DP
3621Part of
3622.IR Slab ,
3623that cannot be reclaimed on memory pressure.
3ba3d5b1
MK
3624.TP
3625.IR KernelStack " %lu (since Linux 2.6.32)"
3626Amount of memory allocated to kernel stacks.
3627.TP
3628.IR PageTables " %lu (since Linux 2.6.18)"
3629Amount of memory dedicated to the lowest level of page tables.
3630.TP
3631.IR Quicklists " %lu (since Linux 2.6.27)"
3632(\fBCONFIG_QUICKLIST\fP is required.)
3633[To be documented.]
3634.TP
3635.IR NFS_Unstable " %lu (since Linux 2.6.18)"
3636NFS pages sent to the server, but not yet committed to stable storage.
3637.TP
3638.IR Bounce " %lu (since Linux 2.6.18)"
3639Memory used for block device "bounce buffers".
3640.TP
3641.IR WritebackTmp " %lu (since Linux 2.6.26)"
3642Memory used by FUSE for temporary writeback buffers.
3643.TP
3644.IR CommitLimit " %lu (since Linux 2.6.10)"
cd7b6c40
MK
3645This is the total amount of memory currently available to
3646be allocated on the system, expressed in kilobytes.
90878f7c
MK
3647This limit is adhered to
3648only if strict overcommit accounting is enabled (mode 2 in
cd7b6c40
MK
3649.IR /proc/sys/vm/overcommit_memory ).
3650The limit is calculated according to the formula described under
3651.IR /proc/sys/vm/overcommit_memory .
3652For further details, see the kernel source file
184d797d 3653.IR Documentation/vm/overcommit\-accounting.rst .
3ba3d5b1
MK
3654.TP
3655.IR Committed_AS " %lu"
3656The amount of memory presently allocated on the system.
3657The committed memory is a sum of all of the memory which
3658has been allocated by processes, even if it has not been
3659"used" by them as of yet.
c7169ee5 3660A process which allocates 1 GB of memory (using
3ba3d5b1 3661.BR malloc (3)
c7169ee5
MK
3662or similar), but touches only 300 MB of that memory will show up
3663as using only 300 MB of memory even if it has the address space
3664allocated for the entire 1 GB.
2dad4c59 3665.IP
c7169ee5 3666This 1 GB is memory which has been "committed" to by the VM
3ba3d5b1 3667and can be used at any time by the allocating application.
cd7b6c40 3668With strict overcommit enabled on the system (mode 2 in
d9e0f03d 3669.IR /proc/sys/vm/overcommit_memory ),
3ba3d5b1
MK
3670allocations which would exceed the
3671.I CommitLimit
cd7b6c40 3672will not be permitted.
3ba3d5b1
MK
3673This is useful if one needs to guarantee that processes will not
3674fail due to lack of memory once that memory has been successfully allocated.
3675.TP
3676.IR VmallocTotal " %lu"
3677Total size of vmalloc memory area.
3678.TP
3679.IR VmallocUsed " %lu"
2fc546f9
MK
3680Amount of vmalloc area which is used.
3681Since Linux 4.4,
3682.\" commit a5ad88ce8c7fae7ddc72ee49a11a75aa837788e0
3683this field is no longer calculated, and is hard coded as 0.
3684See
bfe9256a 3685.IR /proc/vmallocinfo .
3ba3d5b1
MK
3686.TP
3687.IR VmallocChunk " %lu"
2fc546f9
MK
3688Largest contiguous block of vmalloc area which is free.
3689Since Linux 4.4,
3690.\" commit a5ad88ce8c7fae7ddc72ee49a11a75aa837788e0
3691this field is no longer calculated and is hard coded as 0.
3692See
bfe9256a 3693.IR /proc/vmallocinfo .
3ba3d5b1
MK
3694.TP
3695.IR HardwareCorrupted " %lu (since Linux 2.6.32)"
3696(\fBCONFIG_MEMORY_FAILURE\fP is required.)
3697[To be documented.]
3698.TP
f7bbc79d
MK
3699.IR LazyFree " %lu (since Linux 4.12)"
3700Shows the amount of memory marked by
3701.BR madvise (2)
3702.BR MADV_FREE .
3703.TP
3ba3d5b1
MK
3704.IR AnonHugePages " %lu (since Linux 2.6.38)"
3705(\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
7fac88a9 3706Non-file backed huge pages mapped into user-space page tables.
3ba3d5b1 3707.TP
4ad958e1
MK
3708.IR ShmemHugePages " %lu (since Linux 4.8)"
3709(\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
4e07c70f
MK
3710Memory used by shared memory (shmem) and
3711.BR tmpfs (5)
c7169ee5 3712allocated with huge pages.
4ad958e1
MK
3713.TP
3714.IR ShmemPmdMapped " %lu (since Linux 4.8)"
3715(\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
956e74b4 3716Shared memory mapped into user space with huge pages.
4ad958e1 3717.TP
43179f55
MK
3718.IR CmaTotal " %lu (since Linux 3.1)"
3719Total CMA (Contiguous Memory Allocator) pages.
3720(\fBCONFIG_CMA\fP is required.)
3721.TP
3722.IR CmaFree " %lu (since Linux 3.1)"
3723Free CMA (Contiguous Memory Allocator) pages.
3724(\fBCONFIG_CMA\fP is required.)
3725.TP
3ba3d5b1
MK
3726.IR HugePages_Total " %lu"
3727(\fBCONFIG_HUGETLB_PAGE\fP is required.)
3728The size of the pool of huge pages.
3729.TP
3730.IR HugePages_Free " %lu"
3731(\fBCONFIG_HUGETLB_PAGE\fP is required.)
3732The number of huge pages in the pool that are not yet allocated.
3733.TP
3734.IR HugePages_Rsvd " %lu (since Linux 2.6.17)"
3735(\fBCONFIG_HUGETLB_PAGE\fP is required.)
3736This is the number of huge pages for
3737which a commitment to allocate from the pool has been made,
3738but no allocation has yet been made.
3739These reserved huge pages
3740guarantee that an application will be able to allocate a
3741huge page from the pool of huge pages at fault time.
3742.TP
aa8a6b4f 3743.IR HugePages_Surp " %lu (since Linux 2.6.24)"
3ba3d5b1
MK
3744(\fBCONFIG_HUGETLB_PAGE\fP is required.)
3745This is the number of huge pages in
3746the pool above the value in
3747.IR /proc/sys/vm/nr_hugepages .
3748The maximum number of surplus huge pages is controlled by
3749.IR /proc/sys/vm/nr_overcommit_hugepages .
3750.TP
3751.IR Hugepagesize " %lu"
3752(\fBCONFIG_HUGETLB_PAGE\fP is required.)
3753The size of huge pages.
d5268de1
MK
3754.TP
3755.IR DirectMap4k " %lu (since Linux 2.6.27)"
c7169ee5 3756Number of bytes of RAM linearly mapped by kernel in 4 kB pages.
d5268de1
MK
3757(x86.)
3758.TP
3759.IR DirectMap4M " %lu (since Linux 2.6.27)"
c7169ee5 3760Number of bytes of RAM linearly mapped by kernel in 4 MB pages.
d5268de1
MK
3761(x86 with
3762.BR CONFIG_X86_64
3763or
3764.BR CONFIG_X86_PAE
3765enabled.)
3766.TP
3767.IR DirectMap2M " %lu (since Linux 2.6.27)"
c7169ee5 3768Number of bytes of RAM linearly mapped by kernel in 2 MB pages.
d5268de1
MK
3769(x86 with neither
3770.BR CONFIG_X86_64
3771nor
3772.BR CONFIG_X86_PAE
3773enabled.)
3774.TP
3775.IR DirectMap1G " %lu (since Linux 2.6.27)"
3776(x86 with
3777.BR CONFIG_X86_64
3778and
3779.B CONFIG_X86_DIRECT_GBPAGES
3780enabled.)
3ba3d5b1 3781.RE
fea681da 3782.TP
aa341984
MK
3783.I /proc/modules
3784A text list of the modules that have been loaded by the system.
3785See also
3786.BR lsmod (8).
3787.TP
fea681da 3788.I /proc/mounts
c1eea65a 3789Before kernel 2.4.19, this file was a list
9ee4a2b6 3790of all the filesystems currently mounted on the system.
ef5b47f6
MK
3791With the introduction of per-process mount namespaces in Linux 2.4.19 (see
3792.BR mount_namespaces (7)),
3793this file became a link to
c1eea65a 3794.IR /proc/self/mounts ,
732e54dd 3795which lists the mount points of the process's own mount namespace.
fea681da 3796The format of this file is documented in
31e9a9ec 3797.BR fstab (5).
fea681da 3798.TP
fea681da 3799.I /proc/mtrr
c13182ef 3800Memory Type Range Registers.
66a9882e 3801See the Linux kernel source file
a8999e1f
ES
3802.I Documentation/x86/mtrr.txt
3803.\" commit 7225e75144b9718cbbe1820d9c011c809d5773fd
3804(or
cfe70b66 3805.I Documentation/mtrr.txt
a8999e1f 3806before Linux 2.6.28)
fea681da
MK
3807for details.
3808.TP
3809.I /proc/net
ccb4bcdc
MK
3810This directory contains various files and subdirectories containing
3811information about the networking layer.
3812The files contain ASCII structures and are,
59a40ed7
MK
3813therefore, readable with
3814.BR cat (1).
c13182ef 3815However, the standard
fea681da
MK
3816.BR netstat (8)
3817suite provides much cleaner access to these files.
2dad4c59 3818.IP
9fb88bc8
MK
3819With the advent of network namespaces,
3820various information relating to the network stack is virtualized (see
40002795 3821.BR network_namespaces (7)).
9fb88bc8
MK
3822Thus, since Linux 2.6.25,
3823.\" commit e9720acd728a46cb40daa52c99a979f7c4ff195c
3824.IR /proc/net
3825is a symbolic link to the directory
3826.IR /proc/self/net ,
3827which contains the same files and directories as listed below.
3828However, these files and directories now expose information
3829for the network namespace of which the process is a member.
fea681da
MK
3830.TP
3831.I /proc/net/arp
3832This holds an ASCII readable dump of the kernel ARP table used for
c13182ef 3833address resolutions.
01d0a447 3834It will show both dynamically learned and preprogrammed ARP entries.
c13182ef 3835The format is:
c1a022dc
MK
3836.IP
3837.in 7n
3838.EX
fea681da
MK
3839IP address HW type Flags HW address Mask Device
3840192.168.0.50 0x1 0x2 00:50:BF:25:68:F3 * eth0
3841192.168.0.250 0x1 0xc 00:00:00:00:00:00 * eth0
c1a022dc 3842.EE
fea681da 3843.in
c1a022dc 3844.IP
6c04f928 3845Here "IP address" is the IPv4 address of the machine and the "HW type"
c13182ef
MK
3846is the hardware type of the address from RFC\ 826.
3847The flags are the internal
9a67332e
MK
3848flags of the ARP structure (as defined in
3849.IR /usr/include/linux/if_arp.h )
3850and
6c04f928 3851the "HW address" is the data link layer mapping for that IP address if
fea681da
MK
3852it is known.
3853.TP
3854.I /proc/net/dev
c13182ef
MK
3855The dev pseudo-file contains network device status information.
3856This gives
3857the number of received and sent packets, the number of errors and
fea681da 3858collisions
c13182ef
MK
3859and other basic statistics.
3860These are used by the
fea681da 3861.BR ifconfig (8)
c13182ef
MK
3862program to report device status.
3863The format is:
c1a022dc 3864.IP
fea681da 3865.in 1n
c1a022dc 3866.EX
184d797d 3867Inter\-| Receive | Transmit
fea681da
MK
3868 face |bytes packets errs drop fifo frame compressed multicast|bytes packets errs drop fifo colls carrier compressed
3869 lo: 2776770 11307 0 0 0 0 0 0 2776770 11307 0 0 0 0 0 0
3870 eth0: 1215645 2751 0 0 0 0 0 0 1782404 4324 0 0 0 427 0 0
3871 ppp0: 1622270 5552 1 0 0 0 0 0 354130 5669 0 0 0 0 0 0
3872 tap0: 7714 81 0 0 0 0 0 0 7714 81 0 0 0 0 0 0
c1a022dc 3873.EE
fea681da 3874.in
fea681da
MK
3875.\" .TP
3876.\" .I /proc/net/ipx
3877.\" No information.
3878.\" .TP
3879.\" .I /proc/net/ipx_route
3880.\" No information.
3881.TP
3882.I /proc/net/dev_mcast
3883Defined in
3884.IR /usr/src/linux/net/core/dev_mcast.c :
37d5e699
MK
3885.IP
3886.in +4
3887.EX
9fdfa163 3888indx interface_name dmi_u dmi_g dmi_address
fea681da
MK
38892 eth0 1 0 01005e000001
38903 eth1 1 0 01005e000001
38914 eth2 1 0 01005e000001
37d5e699 3892.EE
fea681da 3893.in
fea681da
MK
3894.TP
3895.I /proc/net/igmp
c13182ef
MK
3896Internet Group Management Protocol.
3897Defined in
fea681da
MK
3898.IR /usr/src/linux/net/core/igmp.c .
3899.TP
3900.I /proc/net/rarp
3901This file uses the same format as the
3902.I arp
3903file and contains the current reverse mapping database used to provide
3904.BR rarp (8)
c13182ef
MK
3905reverse address lookup services.
3906If RARP is not configured into the
fea681da
MK
3907kernel,
3908this file will not be present.
3909.TP
3910.I /proc/net/raw
c13182ef
MK
3911Holds a dump of the RAW socket table.
3912Much of the information is not of
fea681da 3913use
c13182ef 3914apart from debugging.
6c04f928 3915The "sl" value is the kernel hash slot for the
fea681da 3916socket,
6c04f928
MK
3917the "local_address" is the local address and protocol number pair.
3918\&"St" is
c13182ef
MK
3919the internal status of the socket.
3920The "tx_queue" and "rx_queue" are the
fea681da 3921outgoing and incoming data queue in terms of kernel memory usage.
94e9d9fe 3922The "tr", "tm\->when", and "rexmits" fields are not used by RAW.
fdc196f5
MK
3923The "uid"
3924field holds the effective UID of the creator of the socket.
fea681da
MK
3925.\" .TP
3926.\" .I /proc/net/route
3927.\" No information, but looks similar to
3928.\" .BR route (8).
3929.TP
3930.I /proc/net/snmp
c13182ef 3931This file holds the ASCII data needed for the IP, ICMP, TCP, and UDP
fea681da 3932management
763f0e47 3933information bases for an SNMP agent.
fea681da
MK
3934.TP
3935.I /proc/net/tcp
c13182ef
MK
3936Holds a dump of the TCP socket table.
3937Much of the information is not
3938of use apart from debugging.
3939The "sl" value is the kernel hash slot
6beb1671
MK
3940for the socket, the "local_address" is the local address and port number pair.
3941The "rem_address" is the remote address and port number pair
6c04f928
MK
3942(if connected).
3943\&"St" is the internal status of the socket.
3944The "tx_queue" and "rx_queue" are the
fea681da 3945outgoing and incoming data queue in terms of kernel memory usage.
94e9d9fe 3946The "tr", "tm\->when", and "rexmits" fields hold internal information of
f33774c4 3947the kernel socket state and are useful only for debugging.
fdc196f5
MK
3948The "uid"
3949field holds the effective UID of the creator of the socket.
fea681da
MK
3950.TP
3951.I /proc/net/udp
c13182ef
MK
3952Holds a dump of the UDP socket table.
3953Much of the information is not of
3954use apart from debugging.
3955The "sl" value is the kernel hash slot for the
6beb1671
MK
3956socket, the "local_address" is the local address and port number pair.
3957The "rem_address" is the remote address and port number pair
f2d607ee
MK
3958(if connected).
3959"St" is the internal status of the socket.
fea681da 3960The "tx_queue" and "rx_queue" are the outgoing and incoming data queue
c13182ef 3961in terms of kernel memory usage.
94e9d9fe 3962The "tr", "tm\->when", and "rexmits" fields
c13182ef 3963are not used by UDP.
fdc196f5
MK
3964The "uid"
3965field holds the effective UID of the creator of the socket.
fea681da 3966The format is:
c1a022dc 3967.IP
fea681da 3968.in 1n
c1a022dc 3969.EX
94e9d9fe 3970sl local_address rem_address st tx_queue rx_queue tr rexmits tm\->when uid
fea681da
MK
3971 1: 01642C89:0201 0C642C89:03FF 01 00000000:00000001 01:000071BA 00000000 0
3972 1: 00000000:0801 00000000:0000 0A 00000000:00000000 00:00000000 6F000100 0
3973 1: 00000000:0201 00000000:0000 0A 00000000:00000000 00:00000000 00000000 0
c1a022dc 3974.EE
fea681da 3975.in
fea681da
MK
3976.TP
3977.I /proc/net/unix
008f1ecc 3978Lists the UNIX domain sockets present within the system and their
c13182ef
MK
3979status.
3980The format is:
c1a022dc
MK
3981.IP
3982.in 1n
3983.EX
9d30b1a6
MW
3984Num RefCount Protocol Flags Type St Inode Path
3985 0: 00000002 00000000 00000000 0001 03 42
3986 1: 00000001 00000000 00010000 0001 01 1948 /dev/printer
c1a022dc
MK
3987.EE
3988.in
3989.IP
756f55f6
MK
3990The fields are as follows:
3991.RS
3992.TP 10
3993.IR Num :
3994the kernel table slot number.
3995.TP
3996.IR RefCount :
3997the number of users of the socket.
3998.TP
3999.IR Protocol :
4000currently always 0.
4001.TP
4002.IR Flags :
4003the internal kernel flags holding the status of the socket.
4004.TP
4005.IR Type :
a405066e
MK
4006the socket type.
4007For
4008.BR SOCK_STREAM
4009sockets, this is 0001; for
4010.BR SOCK_DGRAM
4011sockets, it is 0002; and for
4012.BR SOCK_SEQPACKET
4013sockets, it is 0005.
756f55f6
MK
4014.TP
4015.IR St :
4016the internal state of the socket.
4017.TP
9d30b1a6
MW
4018.IR Inode :
4019the inode number of the socket.
4020.TP
756f55f6 4021.IR Path :
590ba7e5 4022the bound pathname (if any) of the socket.
8f8a46fb
MK
4023Sockets in the abstract namespace are included in the list,
4024and are shown with a
4025.I Path
4026that commences with the character '@'.
756f55f6 4027.RE
fea681da 4028.TP
ed8de0e4 4029.I /proc/net/netfilter/nfnetlink_queue
6f858d5c 4030This file contains information about netfilter user-space queueing, if used.
f2d607ee
MK
4031Each line represents a queue.
4032Queues that have not been subscribed to
6f858d5c 4033by user space are not shown.
37d5e699
MK
4034.IP
4035.in +4n
4036.EX
ed8de0e4
FW
4037 1 4207 0 2 65535 0 0 0 1
4038 (1) (2) (3)(4) (5) (6) (7) (8)
37d5e699
MK
4039.EE
4040.in
ed8de0e4
FW
4041.IP
4042The fields in each line are:
4043.RS 7
4044.TP 5
4045(1)
f2d607ee
MK
4046The ID of the queue.
4047This matches what is specified in the
ed8de0e4
FW
4048.B \-\-queue\-num
4049or
4050.B \-\-queue\-balance
4051options to the
4052.BR iptables (8)
f2d607ee
MK
4053NFQUEUE target.
4054See
184d797d 4055.BR iptables\-extensions (8)
ed8de0e4
FW
4056for more information.
4057.TP
4058(2)
7672e08e 4059The netlink port ID subscribed to the queue.
ed8de0e4
FW
4060.TP
4061(3)
4062The number of packets currently queued and waiting to be processed by
4063the application.
4064.TP
4065(4)
f2d607ee
MK
4066The copy mode of the queue.
4067It is either 1 (metadata only) or 2
6f858d5c 4068(also copy payload data to user space).
ed8de0e4
FW
4069.TP
4070(5)
1dea597b 4071Copy range; that is, how many bytes of packet payload should be copied to
6f858d5c 4072user space at most.
ed8de0e4
FW
4073.TP
4074(6)
f2d607ee
MK
4075queue dropped.
4076Number of packets that had to be dropped by the kernel because
6f858d5c 4077too many packets are already waiting for user space to send back the mandatory
ed8de0e4
FW
4078accept/drop verdicts.
4079.TP
4080(7)
f2d607ee
MK
4081queue user dropped.
4082Number of packets that were dropped within the netlink
4083subsystem.
4084Such drops usually happen when the corresponding socket buffer is
6f858d5c 4085full; that is, user space is not able to read messages fast enough.
ed8de0e4
FW
4086.TP
4087(8)
f2d607ee
MK
4088sequence number.
4089Every queued packet is associated with a (32-bit)
ed8de0e4
FW
4090monotonically-increasing sequence number.
4091This shows the ID of the most recent packet queued.
4092.RE
4093.IP
f33774c4 4094The last number exists only for compatibility reasons and is always 1.
ed8de0e4 4095.TP
fea681da 4096.I /proc/partitions
f042d149
MK
4097Contains the major and minor numbers of each partition as well as the number
4098of 1024-byte blocks and the partition name.
fea681da
MK
4099.TP
4100.I /proc/pci
4101This is a listing of all PCI devices found during kernel initialization
4102and their configuration.
2dad4c59 4103.IP
59a40ed7
MK
4104This file has been deprecated in favor of a new
4105.I /proc
2990d781
MK
4106interface for PCI
4107.RI ( /proc/bus/pci ).
4108It became optional in Linux 2.2 (available with
4109.B CONFIG_PCI_OLD_PROC
4110set at kernel compilation).
24b74457 4111It became once more nonoptionally enabled in Linux 2.4.
2990d781
MK
4112Next, it was deprecated in Linux 2.6 (still available with
4113.B CONFIG_PCI_LEGACY_PROC
4114set), and finally removed altogether since Linux 2.6.17.
43d42cc0 4115.\" FIXME Document /proc/sched_debug (since Linux 2.6.23)
69119dc7 4116.\" See also /proc/[pid]/sched
caea7868
MK
4117.TP
4118.IR /proc/profile " (since Linux 2.4)"
4119This file is present only if the kernel was booted with the
4120.I profile=1
4121command-line option.
4122It exposes kernel profiling information in a binary format for use by
4123.BR readprofile (1).
4124Writing (e.g., an empty string) to this file resets the profiling counters;
4125on some architectures,
4126writing a binary integer "profiling multiplier" of size
4127.IR sizeof(int)
8a3ac89a 4128sets the profiling interrupt frequency.
fea681da
MK
4129.TP
4130.I /proc/scsi
59a40ed7
MK
4131A directory with the
4132.I scsi
4133mid-level pseudo-file and various SCSI low-level
2990d781
MK
4134driver directories,
4135which contain a file for each SCSI host in this system, all of
c13182ef
MK
4136which give the status of some part of the SCSI IO subsystem.
4137These files contain ASCII structures and are, therefore, readable with
2990d781 4138.BR cat (1).
2dad4c59 4139.IP
c13182ef 4140You can also write to some of the files to reconfigure the subsystem or
59a40ed7 4141switch certain features on or off.
fea681da
MK
4142.TP
4143.I /proc/scsi/scsi
c13182ef 4144This is a listing of all SCSI devices known to the kernel.
59a40ed7 4145The listing is similar to the one seen during bootup.
184d797d 4146scsi currently supports only the \fIadd\-single\-device\fP command which
59a40ed7 4147allows root to add a hotplugged device to the list of known devices.
2dad4c59 4148.IP
59a40ed7 4149The command
37d5e699 4150.IP
59a40ed7 4151.in +4n
37d5e699 4152.EX
184d797d 4153echo \(aqscsi add\-single\-device 1 0 5 0\(aq > /proc/scsi/scsi
37d5e699 4154.EE
59a40ed7 4155.in
37d5e699 4156.IP
c13182ef
MK
4157will cause
4158host scsi1 to scan on SCSI channel 0 for a device on ID 5 LUN 0.
4159If there
fea681da
MK
4160is already a device known on this address or the address is invalid, an
4161error will be returned.
4162.TP
4163.I /proc/scsi/[drivername]
c13182ef
MK
4164\fI[drivername]\fP can currently be NCR53c7xx, aha152x, aha1542, aha1740,
4165aic7xxx, buslogic, eata_dma, eata_pio, fdomain, in2000, pas16, qlogic,
184d797d 4166scsi_debug, seagate, t128, u15\-24f, ultrastore, or wd7000.
c13182ef 4167These directories show up for all drivers that registered at least one
59a40ed7 4168SCSI HBA.
c13182ef 4169Every directory contains one file per registered host.
59a40ed7 4170Every host-file is named after the number the host was assigned during
c13182ef 4171initialization.
2dad4c59 4172.IP
c13182ef 4173Reading these files will usually show driver and host configuration,
f78ed33a 4174statistics, and so on.
2dad4c59 4175.IP
fea681da
MK
4176Writing to these files allows different things on different hosts.
4177For example, with the \fIlatency\fP and \fInolatency\fP commands,
4178root can switch on and off command latency measurement code in the
c13182ef
MK
4179eata_dma driver.
4180With the \fIlockup\fP and \fIunlock\fP commands,
4181root can control bus lockups simulated by the scsi_debug driver.
fea681da
MK
4182.TP
4183.I /proc/self
59a40ed7
MK
4184This directory refers to the process accessing the
4185.I /proc
9ee4a2b6 4186filesystem,
59a40ed7
MK
4187and is identical to the
4188.I /proc
4189directory named by the process ID of the same process.
fea681da
MK
4190.TP
4191.I /proc/slabinfo
c13182ef 4192Information about kernel caches.
c13182ef 4193See
fea681da
MK
4194.BR slabinfo (5)
4195for details.
4196.TP
4197.I /proc/stat
c13182ef
MK
4198kernel/system statistics.
4199Varies with architecture.
4200Common
fea681da
MK
4201entries include:
4202.RS
4203.TP
46f6dbe8
ES
4204.I cpu 10132153 290696 3084719 46828483 16683 0 25195 0 175628 0
4205.TQ
4206.I cpu0 1393280 32966 572056 13343292 6130 0 17875 0 23933 0
bfbfcd18 4207The amount of time, measured in units of
268f000b
MK
4208USER_HZ (1/100ths of a second on most architectures, use
4209.IR sysconf(_SC_CLK_TCK)
4210to obtain the right value),
b81087ab 4211.\" 1024 on Alpha and ia64
46f6dbe8
ES
4212that the system ("cpu" line) or the specific CPU ("cpu\fIN\fR" line)
4213spent in various states:
ae3b8047
MK
4214.RS
4215.TP
4216.I user
ea0841f6 4217(1) Time spent in user mode.
ae3b8047
MK
4218.TP
4219.I nice
0633f951 4220(2) Time spent in user mode with low priority (nice).
9f1b9726 4221.TP
ae3b8047 4222.I system
0633f951 4223(3) Time spent in system mode.
ae3b8047
MK
4224.TP
4225.I idle
ea0841f6 4226(4) Time spent in the idle task.
bea08fec 4227.\" FIXME . Actually, the following info about the /proc/stat 'cpu' field
e04a1f93
MK
4228.\" does not seem to be quite right (at least in 2.6.12 or 3.6):
4229.\" the idle time in /proc/uptime does not quite match this value
4230This value should be USER_HZ times the
4cb1deb7
MK
4231second entry in the
4232.I /proc/uptime
4233pseudo-file.
ae3b8047
MK
4234.TP
4235.IR iowait " (since Linux 2.5.41)"
ea0841f6 4236(5) Time waiting for I/O to complete.
e0a73a31
MK
4237This value is not reliable, for the following reasons:
4238.\" See kernel commit 9c240d757658a3ae9968dd309e674c61f07c7f48
4239.RS
4240.IP 1. 3
4241The CPU will not wait for I/O to complete;
4242iowait is the time that a task is waiting for I/O to complete.
4243When a CPU goes into idle state for outstanding task I/O,
4244another task will be scheduled on this CPU.
4245.IP 2.
4246On a multi-core CPU,
4247the task waiting for I/O to complete is not running on any CPU,
4248so the iowait of each CPU is difficult to calculate.
4249.IP 3.
4250The value in this field may
4251.I decrease
4252in certain conditions.
2d3fb75b 4253.RE
ae3b8047 4254.TP
d6bec36e
MK
4255.IR irq " (since Linux 2.6.0)"
4256.\" Precisely: Linux 2.6.0-test4
ea0841f6 4257(6) Time servicing interrupts.
ae3b8047 4258.TP
c7169ee5 4259.IR softirq " (since Linux 2.6.0)"
d6bec36e 4260.\" Precisely: Linux 2.6.0-test4
ea0841f6 4261(7) Time servicing softirqs.
ae3b8047
MK
4262.TP
4263.IR steal " (since Linux 2.6.11)"
ea0841f6 4264(8) Stolen time, which is the time spent in other operating systems when
9de1f6cc 4265running in a virtualized environment
ae3b8047
MK
4266.TP
4267.IR guest " (since Linux 2.6.24)"
0633f951 4268(9) Time spent running a virtual CPU for guest
afef1764 4269operating systems under the control of the Linux kernel.
14c06953 4270.\" See Changelog entry for 5e84cfde51cf303d368fcb48f22059f37b3872de
d4fd4120
MK
4271.TP
4272.IR guest_nice " (since Linux 2.6.33)"
4273.\" commit ce0e7b28fb75cb003cfc8d0238613aaf1c55e797
4274(10) Time spent running a niced guest (virtual CPU for guest
4275operating systems under the control of the Linux kernel).
ae3b8047 4276.RE
fea681da
MK
4277.TP
4278\fIpage 5741 1808\fP
4279The number of pages the system paged in and the number that were paged
4280out (from disk).
4281.TP
4282\fIswap 1 0\fP
4283The number of swap pages that have been brought in and out.
4284.TP
bea08fec 4285.\" FIXME . The following is not the full picture for the 'intr' of
777f5a9e 4286.\" /proc/stat on 2.6:
fea681da 4287\fIintr 1462898\fP
bfbfcd18
MK
4288This line shows counts of interrupts serviced since boot time,
4289for each of the possible system interrupts.
d63ff76e 4290The first column is the total of all interrupts serviced
d6a56978
MK
4291including unnumbered architecture specific interrupts;
4292each subsequent column is the total for that particular numbered interrupt.
d63ff76e 4293Unnumbered interrupts are not shown, only summed into the total.
fea681da
MK
4294.TP
4295\fIdisk_io: (2,0):(31,30,5764,1,2) (3,0):\fP...
636297e9 4296(major,disk_idx):(noinfo, read_io_ops, blks_read, write_io_ops, blks_written)
bfbfcd18
MK
4297.br
4298(Linux 2.4 only)
fea681da
MK
4299.TP
4300\fIctxt 115315\fP
4301The number of context switches that the system underwent.
4302.TP
4303\fIbtime 769041601\fP
f49c451a 4304boot time, in seconds since the Epoch, 1970-01-01 00:00:00 +0000 (UTC).
fea681da
MK
4305.TP
4306\fIprocesses 86031\fP
4307Number of forks since boot.
bfbfcd18
MK
4308.TP
4309\fIprocs_running 6\fP
4310Number of processes in runnable state.
5fab2e7c 4311(Linux 2.5.45 onward.)
bfbfcd18
MK
4312.TP
4313\fIprocs_blocked 2\fP
4314Number of processes blocked waiting for I/O to complete.
5fab2e7c 4315(Linux 2.5.45 onward.)
76f6f102
ES
4316.TP
4317.I softirq 229245889 94 60001584 13619 5175704 2471304 28 51212741 59130143 0 51240672
4318.\" commit d3d64df21d3d0de675a0d3ffa7c10514f3644b30
4319This line shows the number of softirq for all CPUs.
4320The first column is the total of all softirqs and
4321each subsequent column is the total for particular softirq.
d7f23d0b 4322(Linux 2.6.31 onward.)
fea681da
MK
4323.RE
4324.TP
4325.I /proc/swaps
c13182ef
MK
4326Swap areas in use.
4327See also
fea681da
MK
4328.BR swapon (8).
4329.TP
4330.I /proc/sys
4331This directory (present since 1.3.57) contains a number of files
4332and subdirectories corresponding to kernel variables.
4333These variables can be read and sometimes modified using
9ee4a2b6 4334the \fI/proc\fP filesystem, and the (deprecated)
fea681da 4335.BR sysctl (2)
c13182ef 4336system call.
2dad4c59 4337.IP
d1a71985 4338String values may be terminated by either \(aq\e0\(aq or \(aq\en\(aq.
2dad4c59 4339.IP
84ff8c1e 4340Integer and long values may be written either in decimal or in
0629df8b 4341hexadecimal notation (e.g., 0x3FFF).
e8aa7100
MK
4342When writing multiple integer or long values, these may be separated
4343by any of the following whitespace characters:
d1a71985 4344\(aq\ \(aq, \(aq\et\(aq, or \(aq\en\(aq.
e8aa7100 4345Using other separators leads to the error
84ff8c1e 4346.BR EINVAL .
fea681da 4347.TP
6ab7c0aa 4348.IR /proc/sys/abi " (since Linux 2.4.10)"
fea681da 4349This directory may contain files with application binary information.
6ab7c0aa 4350.\" On some systems, it is not present.
66a9882e 4351See the Linux kernel source file
6ab7c0aa
MK
4352.I Documentation/sysctl/abi.txt
4353for more information.
fea681da
MK
4354.TP
4355.I /proc/sys/debug
4356This directory may be empty.
4357.TP
4358.I /proc/sys/dev
e2badfdf 4359This directory contains device-specific information (e.g.,
9a67332e 4360.IR dev/cdrom/info ).
fea681da
MK
4361On
4362some systems, it may be empty.
4363.TP
4364.I /proc/sys/fs
49236d3c 4365This directory contains the files and subdirectories for kernel variables
9ee4a2b6 4366related to filesystems.
fea681da 4367.TP
9f51687a
MK
4368.IR /proc/sys/fs/aio-max-nr " and " /proc/sys/fs/aio-nr " (since Linux 2.6.4)"
4369.I aio-nr
4370is the running total of the number of events specified by
4371.BR io_setup (2)
4372calls for all currently active AIO contexts.
4373If
4374.I aio-nr
4375reaches
4376.IR aio-max-nr ,
4377then
4378.BR io_setup (2)
4379will fail with the error
4380.BR EAGAIN .
4381Raising
4382.I aio-max-nr
4383does not result in the preallocation or resizing
4384of any kernel data structures.
4385.TP
fea681da 4386.I /proc/sys/fs/binfmt_misc
c13182ef 4387Documentation for files in this directory can be found
a2923df0 4388in the Linux kernel source in the file
184d797d 4389.IR Documentation/admin\-guide/binfmt\-misc.rst
a2923df0
MK
4390(or in
4391.IR Documentation/binfmt_misc.txt
4392on older kernels).
fea681da 4393.TP
184d797d 4394.IR /proc/sys/fs/dentry\-state " (since Linux 2.2)"
59a40ed7
MK
4395This file contains information about the status of the
4396directory cache (dcache).
4397The file contains six numbers,
81533e83 4398.IR nr_dentry ", " nr_unused ", " age_limit " (age in seconds),"
59a40ed7 4399.I want_pages
fea681da 4400(pages requested by system) and two dummy values.
59a40ed7
MK
4401.RS
4402.IP * 2
4403.I nr_dentry
4404is the number of allocated dentries (dcache entries).
4405This field is unused in Linux 2.2.
4406.IP *
4407.I nr_unused
4408is the number of unused dentries.
4409.IP *
4410.I age_limit
4411.\" looks like this is unused in kernels 2.2 to 2.6
4412is the age in seconds after which dcache entries
4413can be reclaimed when memory is short.
4414.IP *
4415.I want_pages
4416.\" looks like this is unused in kernels 2.2 to 2.6
c7094399 4417is nonzero when the kernel has called shrink_dcache_pages() and the
fea681da 4418dcache isn't pruned yet.
59a40ed7 4419.RE
fea681da 4420.TP
184d797d 4421.I /proc/sys/fs/dir\-notify\-enable
fea681da
MK
4422This file can be used to disable or enable the
4423.I dnotify
4424interface described in
4425.BR fcntl (2)
4426on a system-wide basis.
4427A value of 0 in this file disables the interface,
4428and a value of 1 enables it.
4429.TP
184d797d 4430.I /proc/sys/fs/dquot\-max
fea681da
MK
4431This file shows the maximum number of cached disk quota entries.
4432On some (2.4) systems, it is not present.
4433If the number of free cached disk quota entries is very low and
4434you have some awesome number of simultaneous system users,
4435you might want to raise the limit.
4436.TP
184d797d 4437.I /proc/sys/fs/dquot\-nr
fea681da
MK
4438This file shows the number of allocated disk quota
4439entries and the number of free disk quota entries.
4440.TP
24cb4a4b 4441.IR /proc/sys/fs/epoll " (since Linux 2.6.28)"
242b46af
MK
4442This directory contains the file
4443.IR max_user_watches ,
24cb4a4b
MK
4444which can be used to limit the amount of kernel memory consumed by the
4445.I epoll
4446interface.
4447For further details, see