]> git.ipfire.org Git - thirdparty/man-pages.git/blame - man5/proc.5
seccomp.2: wfix
[thirdparty/man-pages.git] / man5 / proc.5
CommitLineData
fea681da 1.\" Copyright (C) 1994, 1995 by Daniel Quinlan (quinlan@yggdrasil.com)
f352b560 2.\" and Copyright (C) 2002-2008,2017 Michael Kerrisk <mtk.manpages@gmail.com>
fea681da
MK
3.\" with networking additions from Alan Cox (A.Cox@swansea.ac.uk)
4.\" and scsi additions from Michael Neuffer (neuffer@mail.uni-mainz.de)
5.\" and sysctl additions from Andries Brouwer (aeb@cwi.nl)
6.\" and System V IPC (as well as various other) additions from
c11b1abf 7.\" Michael Kerrisk <mtk.manpages@gmail.com>
fea681da 8.\"
1dd72f9c 9.\" %%%LICENSE_START(GPLv2+_DOC_FULL)
fea681da
MK
10.\" This is free documentation; you can redistribute it and/or
11.\" modify it under the terms of the GNU General Public License as
12.\" published by the Free Software Foundation; either version 2 of
13.\" the License, or (at your option) any later version.
14.\"
15.\" The GNU General Public License's references to "object code"
16.\" and "executables" are to be interpreted as the output of any
17.\" document formatting or typesetting system, including
18.\" intermediate and printed output.
19.\"
20.\" This manual is distributed in the hope that it will be useful,
21.\" but WITHOUT ANY WARRANTY; without even the implied warranty of
22.\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
23.\" GNU General Public License for more details.
24.\"
25.\" You should have received a copy of the GNU General Public
c715f741
MK
26.\" License along with this manual; if not, see
27.\" <http://www.gnu.org/licenses/>.
6a8d8745 28.\" %%%LICENSE_END
fea681da
MK
29.\"
30.\" Modified 1995-05-17 by faith@cs.unc.edu
31.\" Minor changes by aeb and Marty Leisner (leisner@sdsp.mc.xerox.com).
32.\" Modified 1996-04-13, 1996-07-22 by aeb@cwi.nl
33.\" Modified 2001-12-16 by rwhron@earthlink.net
34.\" Modified 2002-07-13 by jbelton@shaw.ca
35.\" Modified 2002-07-22, 2003-05-27, 2004-04-06, 2004-05-25
c11b1abf 36.\" by Michael Kerrisk <mtk.manpages@gmail.com>
5d6d14a0
MK
37.\" 2004-11-17, mtk -- updated notes on /proc/loadavg
38.\" 2004-12-01, mtk, rtsig-max and rtsig-nr went away in 2.6.8
568105c6
MK
39.\" 2004-12-14, mtk, updated 'statm', and fixed error in order of list
40.\" 2005-05-12, mtk, updated 'stat'
6d64ca9c 41.\" 2005-07-13, mtk, added /proc/sys/fs/mqueue/*
363f747c
MK
42.\" 2005-09-16, mtk, Added /proc/sys/fs/suid_dumpable
43.\" 2005-09-19, mtk, added /proc/zoneinfo
b4e9ee8f 44.\" 2005-03-01, mtk, moved /proc/sys/fs/mqueue/* material to mq_overview.7.
69119dc7
MK
45.\" 2008-06-05, mtk, Added /proc/[pid]/oom_score, /proc/[pid]/oom_adj,
46.\" /proc/[pid]/limits, /proc/[pid]/mountinfo, /proc/[pid]/mountstats,
47.\" and /proc/[pid]/fdinfo/*.
48.\" 2008-06-19, mtk, Documented /proc/[pid]/status.
cc2d5c36 49.\" 2008-07-15, mtk, added /proc/config.gz
363f747c 50.\"
43d42cc0 51.\" FIXME cross check against Documentation/filesystems/proc.txt
c13182ef 52.\" to see what information could be imported from that file
c533af9d 53.\" into this file.
fea681da 54.\"
4b8c67d9 55.TH PROC 5 2017-09-15 "Linux" "Linux Programmer's Manual"
fea681da 56.SH NAME
9ee4a2b6 57proc \- process information pseudo-filesystem
fea681da
MK
58.SH DESCRIPTION
59The
31fa1fd2 60.B proc
ac8727b6 61filesystem is a pseudo-filesystem which provides an interface to
c13182ef
MK
62kernel data structures.
63It is commonly mounted at
fea681da 64.IR /proc .
b574c52d
MK
65Typically, it is mounted automatically by the system,
66but it can also be mounted manually using a command such as:
67.PP
68.in +4n
69.EX
70mount \-t proc proc /proc
71.EE
72.in
73.PP
7e174651 74Most of the files in the
31fa1fd2 75.B proc
7e174651 76filesystem are read-only,
64165e01 77but some files are writable, allowing kernel variables to be changed.
7e174651 78.\"
fee59977
MK
79.SS Mount options
80The
31fa1fd2 81.B proc
fee59977
MK
82filesystem supports the following mount options:
83.TP
84.BR hidepid "=\fIn\fP (since Linux 3.3)"
85.\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
86This option controls who can access the information in
87.IR /proc/[pid]
88directories.
89The argument,
90.IR n ,
91is one of the following values:
92.RS
93.TP 4
940
95Everybody may access all
96.IR /proc/[pid]
97directories.
98This is the traditional behavior,
99and the default if this mount option is not specified.
100.TP
1011
102Users may not access files and subdirectories inside any
103.IR /proc/[pid]
104directories but their own (the
105.IR /proc/[pid]
106directories themselves remain visible).
107Sensitive files such as
97949440 108.IR /proc/[pid]/cmdline
fee59977 109and
97949440 110.IR /proc/[pid]/status
fee59977
MK
111are now protected against other users.
112This makes it impossible to learn whether any user is running a
113specific program
114(so long as the program doesn't otherwise reveal itself by its behavior).
115.\" As an additional bonus, since
97949440 116.\" .IR /proc/[pid]/cmdline
fee59977
MK
117.\" is unaccessible for other users,
118.\" poorly written programs passing sensitive information via
119.\" program arguments are now protected against local eavesdroppers.
120.TP
1212
122As for mode 1, but in addition the
123.IR /proc/[pid]
124directories belonging to other users become invisible.
125This means that
126.IR /proc/[pid]
127entries can no longer be used to discover the PIDs on the system.
128This doesn't hide the fact that a process with a specific PID value exists
9bc87ed0 129(it can be learned by other means, for example, by "kill \-0 $PID"),
fee59977
MK
130but it hides a process's UID and GID,
131which could otherwise be learned by employing
132.BR stat (2)
133on a
134.IR /proc/[pid]
135directory.
136This greatly complicates an attacker's task of gathering
137information about running processes (e.g., discovering whether
138some daemon is running with elevated privileges,
139whether another user is running some sensitive program,
140whether other users are running any program at all, and so on).
141.RE
142.TP
143.BR gid "=\fIgid\fP (since Linux 3.3)"
144.\" commit 0499680a42141d86417a8fbaa8c8db806bea1201
145Specifies the ID of a group whose members are authorized to
146learn process information otherwise prohibited by
147.BR hidepid
95b1c1d1 148(i.e., users in this group behave as though
fee59977
MK
149.I /proc
150was mounted with
95b1c1d1 151.IR hidepid=0 ).
fee59977
MK
152This group should be used instead of approaches such as putting
153nonroot users into the
154.BR sudoers (5)
155file.
156.SS Files and directories
ac8727b6 157The following list describes many of the files and directories under the
743638fd
MK
158.I /proc
159hierarchy.
fea681da 160.TP
69119dc7 161.I /proc/[pid]
fea681da
MK
162There is a numerical subdirectory for each running process; the
163subdirectory is named by the process ID.
2dad4c59 164.IP
1e6a8e2f
MK
165Each
166.I /proc/[pid]
167subdirectory contains the
168pseudo-files and directories described below.
3bdb8ec5
MK
169These files are normally owned by the effective user and
170effective group ID of the process.
171However, as a security measure, the ownership is made
172.IR root:root
173if the process's "dumpable" attribute is set to a value other than 1.
174This attribute may change for the following reasons:
175.RS
176.IP * 3
177The attribute was explicitly set via the
178.BR prctl (2)
179.B PR_SET_DUMPABLE
180operation.
181.IP *
182The attribute was reset to the value in the file
183.IR /proc/sys/fs/suid_dumpable
184(described below), for the reasons described in
185.BR prctl (2).
186.RE
187.IP
188Resetting the "dumpable" attribute to 1 reverts the ownership of the
189.IR /proc/[pid]/*
190files to the process's real UID and real GID.
b7a42567
MK
191.TP
192.I /proc/[pid]/attr
193.\" https://lwn.net/Articles/28222/
194.\" From: Stephen Smalley <sds@epoch.ncsc.mil>
195.\" To: LKML and others
196.\" Subject: [RFC][PATCH] Process Attribute API for Security Modules
197.\" Date: 08 Apr 2003 16:17:52 -0400
198.\"
b3fb99e8
MK
199.\" http://www.nsa.gov/research/_files/selinux/papers/module/x362.shtml
200.\"
b7a42567
MK
201The files in this directory provide an API for security modules.
202The contents of this directory are files that can be read and written
203in order to set security-related attributes.
204This directory was added to support SELinux,
205but the intention was that the API be general enough to support
206other security modules.
207For the purpose of explanation,
208examples of how SELinux uses these files are provided below.
2dad4c59 209.IP
b7a42567
MK
210This directory is present only if the kernel was configured with
211.BR CONFIG_SECURITY .
212.TP
213.IR /proc/[pid]/attr/current " (since Linux 2.6.0)"
214The contents of this file represent the current
215security attributes of the process.
2dad4c59 216.IP
fd44bdc7
TY
217In SELinux, this file is used to get the security context of a process.
218Prior to Linux 2.6.11, this file could not be used to set the security
219context (a write was always denied), since SELinux limited process security
220transitions to
b7a42567
MK
221.BR execve (2)
222(see the description of
223.IR /proc/[pid]/attr/exec ,
224below).
fd44bdc7
TY
225Since Linux 2.6.11, SELinux lifted this restriction and began supporting
226"set" operations via writes to this node if authorized by policy,
227although use of this operation is only suitable for applications that are
228trusted to maintain any desired separation between the old and new security
b6620a25
MK
229contexts.
230Prior to Linux 2.6.28, SELinux did not allow threads within a
fd44bdc7
TY
231multi-threaded process to set their security context via this node
232as it would yield an inconsistency among the security contexts of the
b6620a25
MK
233threads sharing the same memory space.
234Since Linux 2.6.28, SELinux lifted
fd44bdc7 235this restriction and began supporting "set" operations for threads within
b6620a25 236a multithreaded process if the new security context is bounded by the old
fd44bdc7
TY
237security context, where the bounded relation is defined in policy and
238guarantees that the new security context has a subset of the permissions
239of the old security context.
b7a42567
MK
240Other security modules may choose to support "set" operations via
241writes to this node.
242.TP
243.IR /proc/[pid]/attr/exec " (since Linux 2.6.0)"
244This file represents the attributes to assign to the
245process upon a subsequent
246.BR execve (2).
2dad4c59 247.IP
b7a42567
MK
248In SELinux,
249this is needed to support role/domain transitions, and
250.BR execve (2)
251is the preferred point to make such transitions because it offers better
252control over the initialization of the process in the new security label
253and the inheritance of state.
254In SELinux, this attribute is reset on
255.BR execve (2)
256so that the new program reverts to the default behavior for any
257.BR execve (2)
258calls that it may make.
259In SELinux, a process can set
260only its own
261.I /proc/[pid]/attr/exec
262attribute.
263.TP
264.IR /proc/[pid]/attr/fscreate " (since Linux 2.6.0)"
265This file represents the attributes to assign to files
266created by subsequent calls to
267.BR open (2),
268.BR mkdir (2),
269.BR symlink (2),
270and
271.BR mknod (2)
2dad4c59 272.IP
b7a42567
MK
273SELinux employs this file to support creation of a file
274(using the aforementioned system calls)
275in a secure state,
276so that there is no risk of inappropriate access being obtained
277between the time of creation and the time that attributes are set.
278In SELinux, this attribute is reset on
279.BR execve (2),
280so that the new program reverts to the default behavior for
281any file creation calls it may make, but the attribute will persist
282across multiple file creation calls within a program unless it is
283explicitly reset.
284In SELinux, a process can set only its own
285.IR /proc/[pid]/attr/fscreate
286attribute.
287.TP
666db07e
MK
288.IR /proc/[pid]/attr/keycreate " (since Linux 2.6.18)"
289.\" commit 4eb582cf1fbd7b9e5f466e3718a59c957e75254e
666db07e
MK
290If a process writes a security context into this file,
291all subsequently created keys
292.RB ( add_key (2))
293will be labeled with this context.
294For further information, see the kernel source file
6b3ead8f
ES
295.I Documentation/security/keys/core.rst
296(or file
297.\" commit b68101a1e8f0263dbc7b8375d2a7c57c6216fb76
298.I Documentation/security/keys.txt
299on Linux between 3.0 and 4.13, or
300.\" commit d410fa4ef99112386de5f218dd7df7b4fca910b4
301.I Documentation/keys.txt
302before Linux 3.0).
2702dc21 303.TP
93401860
MK
304.IR /proc/[pid]/attr/prev " (since Linux 2.6.0)"
305This file contains the security context of the process before the last
306.BR execve (2);
307that is, the previous value of
308.IR /proc/[pid]/attr/current .
309.TP
2702dc21
MK
310.IR /proc/[pid]/attr/socketcreate " (since Linux 2.6.18)"
311.\" commit 42c3e03ef6b298813557cdb997bd6db619cd65a2
312If a process writes a security context into this file,
313all subsequently created sockets will be labeled with this context.
39b35179
MK
314.TP
315.IR /proc/[pid]/autogroup " (since Linux 2.6.38)"
316.\" commit 5091faa449ee0b7d73bc296a93bca9540fc51d0a
317See
318.BR sched (7).
fea681da 319.TP
69119dc7 320.IR /proc/[pid]/auxv " (since 2.6.0-test7)"
857f1942 321This contains the contents of the ELF interpreter information passed
c13182ef 322to the process at exec time.
857f1942 323The format is one \fIunsigned long\fP ID
c13182ef 324plus one \fIunsigned long\fP value for each entry.
857f1942 325The last entry contains two zeros.
4c69c692
MK
326See also
327.BR getauxval (3).
2dad4c59 328.IP
82664739
MK
329Permission to access this file is governed by a ptrace access mode
330.B PTRACE_MODE_READ_FSCREDS
331check; see
332.BR ptrace (2).
b5d204d0 333.TP
8d708d6b 334.IR /proc/[pid]/cgroup " (since Linux 2.6.24)"
5c2181ad
MK
335See
336.BR cgroups (7).
76e0451c
MK
337.TP
338.IR /proc/[pid]/clear_refs " (since Linux 2.6.22)"
339.\" commit b813e931b4c8235bb42e301096ea97dbdee3e8fe (2.6.22)
340.\" commit 398499d5f3613c47f2143b8c54a04efb5d7a6da9 (2.6.32)
341.\" commit 040fa02077de01c7e08fa75be6125e4ca5636011 (3.11)
b4e9ee8f 342.\"
b4e9ee8f 343.\" "Clears page referenced bits shown in smaps output"
76e0451c 344.\" write-only, writable only by the owner of the process
2dad4c59 345.IP
76e0451c 346This is a write-only file, writable only by owner of the process.
2dad4c59 347.IP
76e0451c
MK
348The following values may be written to the file:
349.RS
350.TP
3511 (since Linux 2.6.22)
352.\" Internally: CLEAR_REFS_ALL
353Reset the PG_Referenced and ACCESSED/YOUNG
354bits for all the pages associated with the process.
355(Before kernel 2.6.32, writing any nonzero value to this file
356had this effect.)
357.TP
3582 (since Linux 2.6.32)
359.\" Internally: CLEAR_REFS_ANON
360Reset the PG_Referenced and ACCESSED/YOUNG
361bits for all anonymous pages associated with the process.
362.TP
3633 (since Linux 2.6.32)
364.\" Internally: CLEAR_REFS_MAPPED
365Reset the PG_Referenced and ACCESSED/YOUNG
366bits for all file-mapped pages associated with the process.
367.RE
368.IP
369Clearing the PG_Referenced and ACCESSED/YOUNG bits provides a method
370to measure approximately how much memory a process is using.
322d49fb 371One first inspects the values in the "Referenced" fields
76e0451c
MK
372for the VMAs shown in
373.IR /proc/[pid]/smaps
374to get an idea of the memory footprint of the
375process.
376One then clears the PG_Referenced and ACCESSED/YOUNG bits
377and, after some measured time interval,
322d49fb 378once again inspects the values in the "Referenced" fields
76e0451c
MK
379to get an idea of the change in memory footprint of the
380process during the measured interval.
381If one is interested only in inspecting the selected mapping types,
382then the value 2 or 3 can be used instead of 1.
2dad4c59 383.IP
dfdf642e 384Further values can be written to affect different properties:
76e0451c
MK
385.RS
386.TP
3874 (since Linux 3.11)
388Clear the soft-dirty bit for all the pages associated with the process.
389.\" Internally: CLEAR_REFS_SOFT_DIRTY
390This is used (in conjunction with
391.IR /proc/[pid]/pagemap )
392by the check-point restore system to discover which pages of a process
393have been dirtied since the file
394.IR /proc/[pid]/clear_refs
395was written to.
dfdf642e
NK
396.TP
3975 (since Linux 4.0)
398.\" Internally: CLEAR_REFS_MM_HIWATER_RSS
0989246e
MK
399Reset the peak resident set size ("high water mark") to the process's
400current resident set size value.
76e0451c
MK
401.RE
402.IP
403Writing any value to
404.IR /proc/[pid]/clear_refs
405other than those listed above has no effect.
2dad4c59 406.IP
76e0451c
MK
407The
408.IR /proc/[pid]/clear_refs
409file is present only if the
410.B CONFIG_PROC_PAGE_MONITOR
411kernel configuration option is enabled.
857f1942 412.TP
69119dc7 413.I /proc/[pid]/cmdline
6975c16e 414This read-only file holds the complete command line for the process,
b447cd58
MK
415unless the process is a zombie.
416.\" In 2.3.26, this also used to be true if the process was swapped out.
417In the latter case, there is nothing in this file:
75b94dc3 418that is, a read on this file will return 0 characters.
b447cd58 419The command-line arguments appear in this file as a set of
6596d270
MK
420strings separated by null bytes (\(aq\\0\(aq),
421with a further null byte after the last string.
32d7ef00
MK
422.TP
423.IR /proc/[pid]/comm " (since Linux 2.6.33)"
424.\" commit 4614a696bd1c3a9af3a08f0e5874830a85b889d4
425This file exposes the process's
426.I comm
427value\(emthat is, the command name associated with the process.
428Different threads in the same process may have different
429.I comm
430values, accessible via
431.IR /proc/[pid]/task/[tid]/comm .
432A thread may modify its
433.I comm
434value, or that of any of other thread in the same thread group (see
435the discussion of
436.B CLONE_THREAD
437in
438.BR clone (2)),
439by writing to the file
440.IR /proc/self/task/[tid]/comm .
441Strings longer than
442.B TASK_COMM_LEN
443(16) characters are silently truncated.
2dad4c59 444.IP
ef4f4031 445This file provides a superset of the
32d7ef00
MK
446.BR prctl (2)
447.B PR_SET_NAME
448and
449.B PR_GET_NAME
450operations, and is employed by
451.BR pthread_setname_np (3)
452when used to rename threads other than the caller.
fea681da 453.TP
7e07d950 454.IR /proc/[pid]/coredump_filter " (since Linux 2.6.23)"
b4e9ee8f
MK
455See
456.BR core (5).
5c411b17 457.TP
7e07d950
MK
458.IR /proc/[pid]/cpuset " (since Linux 2.6.12)"
459.\" and/proc/[pid]/task/[tid]/cpuset
5c411b17
MK
460See
461.BR cpuset (7).
b4e9ee8f 462.TP
69119dc7 463.I /proc/[pid]/cwd
c13182ef 464This is a symbolic link to the current working directory of the process.
59a40ed7
MK
465To find out the current working directory of process 20,
466for instance, you can do this:
2dad4c59 467.IP
59a40ed7 468.in +4n
37d5e699 469.EX
b43a3b30 470.RB "$" " cd /proc/20/cwd; /bin/pwd"
37d5e699 471.EE
59a40ed7 472.in
2dad4c59 473.IP
c13182ef
MK
474Note that the
475.I pwd
e7b489f0 476command is often a shell built-in, and might
c13182ef 477not work properly.
743638fd
MK
478In
479.BR bash (1),
480you may use
481.IR "pwd\ \-P" .
2dad4c59 482.IP
afcaf646 483.\" The following was still true as at kernel 2.6.13
c13182ef
MK
484In a multithreaded process, the contents of this symbolic link
485are not available if the main thread has already terminated
afcaf646 486(typically by calling
59a40ed7 487.BR pthread_exit (3)).
2dad4c59 488.IP
b902fe18
MK
489Permission to dereference or read
490.RB ( readlink (2))
491this symbolic link is governed by a ptrace access mode
492.B PTRACE_MODE_READ_FSCREDS
493check; see
494.BR ptrace (2).
fea681da 495.TP
69119dc7 496.I /proc/[pid]/environ
09651080
MK
497This file contains the initial environment that was set
498when the currently executing program was started via
499.BR execve (2).
f81fb444 500The entries are separated by null bytes (\(aq\\0\(aq),
b4e9ee8f 501and there may be a null byte at the end.
fea681da 502Thus, to print out the environment of process 1, you would do:
37d5e699 503.IP
a08ea57c 504.in +4n
37d5e699 505.EX
13912780 506.RB "$" " strings /proc/1/environ"
37d5e699 507.EE
a08ea57c 508.in
2dad4c59 509.IP
09651080
MK
510If, after an
511.BR execve (2),
512the process modifies its environment
c187d2a1 513(e.g., by calling functions such as
387e2438
MF
514.BR putenv (3)
515or modifying the
516.BR environ (7)
517variable directly),
09651080
MK
518this file will
519.I not
520reflect those changes.
2dad4c59 521.IP
c187d2a1 522Furthermore, a process may change the memory location that this file refers via
387e2438 523.BR prctl (2)
c187d2a1 524operations such as
387e2438 525.BR PR_SET_MM_ENV_START .
2dad4c59 526.IP
82664739
MK
527Permission to access this file is governed by a ptrace access mode
528.B PTRACE_MODE_READ_FSCREDS
529check; see
530.BR ptrace (2).
fea681da 531.TP
69119dc7 532.I /proc/[pid]/exe
fea681da 533Under Linux 2.2 and later, this file is a symbolic link
2d7195b8 534containing the actual pathname of the executed command.
c13182ef
MK
535This symbolic link can be dereferenced normally; attempting to open
536it will open the executable.
537You can even type
69119dc7 538.I /proc/[pid]/exe
06dd061c 539to run another copy of the same executable that is being run by
69119dc7 540process [pid].
7e3c767a
GJ
541If the pathname has been unlinked, the symbolic link will contain the
542string \(aq(deleted)\(aq appended to the original pathname.
afcaf646 543.\" The following was still true as at kernel 2.6.13
c13182ef
MK
544In a multithreaded process, the contents of this symbolic link
545are not available if the main thread has already terminated
afcaf646
MK
546(typically by calling
547.BR pthread_exit (3)).
2dad4c59 548.IP
b902fe18
MK
549Permission to dereference or read
550.RB ( readlink (2))
551this symbolic link is governed by a ptrace access mode
552.B PTRACE_MODE_READ_FSCREDS
553check; see
554.BR ptrace (2).
2dad4c59 555.IP
eb9a0b2f 556Under Linux 2.0 and earlier,
69119dc7 557.I /proc/[pid]/exe
c13182ef
MK
558is a pointer to the binary which was executed,
559and appears as a symbolic link.
560A
fea681da
MK
561.BR readlink (2)
562call on this file under Linux 2.0 returns a string in the format:
2dad4c59 563.IP
59a40ed7 564 [device]:inode
2dad4c59 565.IP
fea681da
MK
566For example, [0301]:1502 would be inode 1502 on device major 03 (IDE,
567MFM, etc. drives) minor 01 (first partition on the first drive).
2dad4c59 568.IP
fea681da 569.BR find (1)
59a40ed7
MK
570with the
571.I \-inum
572option can be used to locate the file.
fea681da 573.TP
d4529654 574.I /proc/[pid]/fd/
fea681da
MK
575This is a subdirectory containing one entry for each file which the
576process has open, named by its file descriptor, and which is a
c13182ef 577symbolic link to the actual file.
f78ed33a 578Thus, 0 is standard input, 1 standard output, 2 standard error, and so on.
2dad4c59 579.IP
f75715e0
MK
580For file descriptors for pipes and sockets,
581the entries will be symbolic links whose content is the
582file type with the inode.
d4529654
MF
583A
584.BR readlink (2)
585call on this file returns a string in the format:
2dad4c59 586.IP
d4529654 587 type:[inode]
2dad4c59 588.IP
f75715e0
MK
589For example,
590.I socket:[2248868]
591will be a socket and its inode is 2248868.
592For sockets, that inode can be used to find more information
593in one of the files under
d4529654 594.IR /proc/net/ .
2dad4c59 595.IP
2b7a2ac5
MK
596For file descriptors that have no corresponding inode
597(e.g., file descriptors produced by
89e284a2 598.BR bpf (2),
2b7a2ac5
MK
599.BR epoll_create (2),
600.BR eventfd (2),
601.BR inotify_init (2),
89e284a2 602.BR perf_event_open (2),
2b7a2ac5 603.BR signalfd (2),
89e284a2 604.BR timerfd_create (2),
2b7a2ac5 605and
e8675558 606.BR userfaultfd (2)),
2b7a2ac5 607the entry will be a symbolic link with contents of the form
2dad4c59 608.IP
2b7a2ac5 609 anon_inode:<file-type>
2dad4c59 610.IP
e2a5929d 611In many cases (but not all), the
2b7a2ac5
MK
612.I file-type
613is surrounded by square brackets.
2dad4c59 614.IP
2b7a2ac5
MK
615For example, an epoll file descriptor will have a symbolic link
616whose content is the string
617.IR "anon_inode:[eventpoll]" .
2dad4c59 618.IP
d4529654 619.\"The following was still true as at kernel 2.6.13
afcaf646 620In a multithreaded process, the contents of this directory
c13182ef 621are not available if the main thread has already terminated
afcaf646
MK
622(typically by calling
623.BR pthread_exit (3)).
2dad4c59 624.IP
20c1a631
MK
625Programs that take a filename as a command-line argument,
626but don't take input from standard input if no argument is supplied,
627and programs that write to a file named as a command-line argument,
628but don't send their output to standard output
59a40ed7 629if no argument is supplied, can nevertheless be made to use
20c1a631
MK
630standard input or standard output by using
631.IR /proc/[pid]/fd
632files as command-line arguments.
59a40ed7
MK
633For example, assuming that
634.I \-i
635is the flag designating an input file and
636.I \-o
637is the flag designating an output file:
37d5e699 638.IP
a08ea57c 639.in +4n
37d5e699 640.EX
b43a3b30 641.RB "$" " foobar \-i /proc/self/fd/0 \-o /proc/self/fd/1 ..."
37d5e699 642.EE
a08ea57c 643.in
2dad4c59 644.IP
fea681da
MK
645and you have a working filter.
646.\" The following is not true in my tests (MTK):
647.\" Note that this will not work for
648.\" programs that seek on their files, as the files in the fd directory
649.\" are not seekable.
2dad4c59 650.IP
59a40ed7
MK
651.I /proc/self/fd/N
652is approximately the same as
653.I /dev/fd/N
008f1ecc 654in some UNIX and UNIX-like systems.
c13182ef 655Most Linux MAKEDEV scripts symbolically link
59a40ed7
MK
656.I /dev/fd
657to
658.IR /proc/self/fd ,
659in fact.
2dad4c59 660.IP
59a40ed7
MK
661Most systems provide symbolic links
662.IR /dev/stdin ,
663.IR /dev/stdout ,
664and
665.IR /dev/stderr ,
666which respectively link to the files
667.IR 0 ,
668.IR 1 ,
669and
670.IR 2
671in
672.IR /proc/self/fd .
673Thus the example command above could be written as:
d6bd89f3 674.IP
59a40ed7 675.in +4n
37d5e699 676.EX
b43a3b30 677.RB "$" " foobar \-i /dev/stdin \-o /dev/stdout ..."
37d5e699 678.EE
59a40ed7 679.in
138a191e
MK
680.IP
681Permission to dereference or read
682.RB ( readlink (2))
683the symbolic links in this directory is governed by a ptrace access mode
684.B PTRACE_MODE_READ_FSCREDS
685check; see
686.BR ptrace (2).
81c8aeb6
LW
687.IP
688Note that for file descriptors referring to inodes (pipes and sockets, see above),
689those inodes still have permission bits and ownership information
690distinct from those of the
691.I /proc/[pid]/fd
692entry,
693and that the owner may differ from the user and group IDs of the process.
694An unprivileged process may lack permissions to open them, as in this example:
695.IP
696.in +4n
697.EX
698.RB "$" " echo test | sudo -u nobody cat"
699test
700.RB "$" " echo test | sudo -u nobody cat /proc/self/fd/0"
701cat: /proc/self/fd/0: Permission denied
702.EE
703.in
704.IP
705File descriptor 0 refers to the pipe created by the shell
706and owned by that shell's user, which is not
707.IR nobody ,
708so
709.B cat
710does not have permission to create a new file descriptor to read from that inode,
711even though it can still read from its existing file descriptor 0.
69ab425e 712.TP
7e07d950 713.IR /proc/[pid]/fdinfo/ " (since Linux 2.6.22)"
69ab425e
MK
714This is a subdirectory containing one entry for each file which the
715process has open, named by its file descriptor.
0275956d 716The files in this directory are readable only by the owner of the process.
69ab425e 717The contents of each file can be read to obtain information
0275956d
MK
718about the corresponding file descriptor.
719The content depends on the type of file referred to by the
d9cb0d7d 720corresponding file descriptor.
2dad4c59 721.IP
0275956d 722For regular files and directories, we see something like:
37d5e699 723.IP
69ab425e 724.in +4n
37d5e699 725.EX
69ab425e
MK
726.RB "$" " cat /proc/12015/fdinfo/4"
727pos: 1000
728flags: 01002002
0275956d 729mnt_id: 21
37d5e699 730.EE
69ab425e 731.in
2dad4c59 732.IP
9599cbb3
MK
733The fields are as follows:
734.RS
735.TP
69ab425e 736.I pos
9599cbb3
MK
737This is a decimal number showing the file offset.
738.TP
69ab425e 739.I flags
9599cbb3 740This is an octal number that displays the
69ab425e
MK
741file access mode and file status flags (see
742.BR open (2)).
d7e537ce
MK
743If the close-on-exec file descriptor flag is set, then
744.I flags
745will also include the value
746.BR O_CLOEXEC .
2dad4c59 747.IP
d7e537ce
MK
748Before Linux 3.1,
749.\" commit 1117f72ea0217ba0cc19f05adbbd8b9a397f5ab7
750this field incorrectly displayed the setting of
751.B O_CLOEXEC
752at the time the file was opened,
753rather than the current setting of the close-on-exec flag.
9599cbb3
MK
754.TP
755.I
0275956d 756.I mnt_id
9599cbb3 757This field, present since Linux 3.15,
0275956d
MK
758.\" commit 49d063cb353265c3af701bab215ac438ca7df36d
759is the ID of the mount point containing this file.
760See the description of
761.IR /proc/[pid]/mountinfo .
9599cbb3
MK
762.RE
763.IP
6e7622ee
MK
764For eventfd file descriptors (see
765.BR eventfd (2)),
b6a7fd50
MK
766we see (since Linux 3.8)
767.\" commit cbac5542d48127b546a23d816380a7926eee1c25
768the following fields:
2dad4c59 769.IP
6e7622ee 770.in +4n
37d5e699 771.EX
6e7622ee
MK
772pos: 0
773flags: 02
774mnt_id: 10
775eventfd-count: 40
37d5e699 776.EE
6e7622ee 777.in
2dad4c59 778.IP
6e7622ee
MK
779.I eventfd-count
780is the current value of the eventfd counter, in hexadecimal.
2dad4c59 781.IP
58d375dd
MK
782For epoll file descriptors (see
783.BR epoll (7)),
b6a7fd50
MK
784we see (since Linux 3.8)
785.\" commit 138d22b58696c506799f8de759804083ff9effae
786the following fields:
2dad4c59 787.IP
58d375dd 788.in +4n
37d5e699 789.EX
58d375dd
MK
790pos: 0
791flags: 02
792mnt_id: 10
793tfd: 9 events: 19 data: 74253d2500000009
794tfd: 7 events: 19 data: 74253d2500000007
37d5e699 795.EE
58d375dd 796.in
2dad4c59 797.IP
58d375dd
MK
798Each of the lines beginning
799.I tfd
800describes one of the file descriptors being monitored via
801the epoll file descriptor (see
802.BR epoll_ctl (2)
803for some details).
804The
805.IR tfd
806field is the number of the file descriptor.
807The
808.I events
809field is a hexadecimal mask of the events being monitored for this file
810descriptor.
811The
812.I data
813field is the data value associated with this file descriptor.
2dad4c59 814.IP
f8a14cac
MK
815For signalfd file descriptors (see
816.BR signalfd (2)),
b6a7fd50
MK
817we see (since Linux 3.8)
818.\" commit 138d22b58696c506799f8de759804083ff9effae
819the following fields:
2dad4c59 820.IP
f8a14cac 821.in +4n
37d5e699 822.EX
f8a14cac
MK
823pos: 0
824flags: 02
825mnt_id: 10
826sigmask: 0000000000000006
37d5e699 827.EE
f8a14cac 828.in
2dad4c59 829.IP
f8a14cac
MK
830.I sigmask
831is the hexadecimal mask of signals that are accepted via this
832signalfd file descriptor.
833(In this example, bits 2 and 3 are set, corresponding to the signals
834.B SIGINT
835and
836.BR SIGQUIT ;
837see
838.BR signal (7).)
2dad4c59 839.IP
4e77145c
MK
840For inotify file descriptors (see
841.BR inotify (7)),
842we see (since Linux 3.8)
843the following fields:
2dad4c59 844.IP
4e77145c 845.in +4n
37d5e699 846.EX
4e77145c
MK
847pos: 0
848flags: 00
849mnt_id: 11
850inotify wd:2 ino:7ef82a sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:2af87e00220ffd73
851inotify wd:1 ino:192627 sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:27261900802dfd73
37d5e699 852.EE
4e77145c 853.in
2dad4c59 854.IP
4e77145c
MK
855Each of the lines beginning with "inotify" displays information about
856one file or directory that is being monitored.
857The fields in this line are as follows:
858.RS
859.TP
860.I wd
861A watch descriptor number (in decimal).
862.TP
863.I ino
864The inode number of the target file (in hexadecimal).
865.TP
866.I sdev
867The ID of the device where the target file resides (in hexadecimal).
868.TP
869.I mask
870The mask of events being monitored for the target file (in hexadecimal).
871.RE
872.IP
873If the kernel was built with exportfs support, the path to the target
874file is exposed as a file handle, via three hexadecimal fields:
875.IR fhandle-bytes ,
876.IR fhandle-type ,
877and
878.IR f_handle .
2dad4c59 879.IP
e2444bcb
MK
880For fanotify file descriptors (see
881.BR fanotify (7)),
882we see (since Linux 3.8)
883the following fields:
2dad4c59 884.IP
e2444bcb 885.in +4n
37d5e699 886.EX
e2444bcb
MK
887pos: 0
888flags: 02
889mnt_id: 11
890fanotify flags:0 event-flags:88002
891fanotify ino:19264f sdev:800001 mflags:0 mask:1 ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:4f261900a82dfd73
37d5e699 892.EE
e2444bcb 893.in
2dad4c59 894.IP
e2444bcb
MK
895The fourth line displays information defined when the fanotify group
896was created via
897.BR fanotify_init (2):
898.RS
899.TP
900.I flags
901The
902.I flags
903argument given to
904.BR fanotify_init (2)
905(expressed in hexadecimal).
906.TP
907.I event-flags
908The
909.I event_f_flags
910argument given to
911.BR fanotify_init (2)
912(expressed in hexadecimal).
913.RE
914.IP
915Each additional line shown in the file contains information
916about one of the marks in the fanotify group.
917Most of these fields are as for inotify, except:
918.RS
919.TP
920.I mflags
921The flags associated with the mark
922(expressed in hexadecimal).
923.TP
924.I mask
925The events mask for this mark
926(expressed in hexadecimal).
927.TP
928.I ignored_mask
929The mask of events that are ignored for this mark
930(expressed in hexadecimal).
931.RE
932.IP
933For details on these fields, see
934.BR fanotify_mark (2).
0ca2fc4d 935.TP
93401860
MK
936.IR /proc/[pid]/gid_map " (since Linux 3.5)"
937See
938.BR user_namespaces (7).
939.TP
0ca2fc4d 940.IR /proc/[pid]/io " (since kernel 2.6.20)"
68f11066
MK
941.\" commit 7c3ab7381e79dfc7db14a67c6f4f3285664e1ec2
942This file contains I/O statistics for the process, for example:
37d5e699 943.IP
0ca2fc4d 944.in +4n
37d5e699 945.EX
0ca2fc4d
PS
946.RB "#" " cat /proc/3828/io"
947rchar: 323934931
948wchar: 323929600
949syscr: 632687
950syscw: 632675
951read_bytes: 0
952write_bytes: 323932160
953cancelled_write_bytes: 0
37d5e699 954.EE
0ca2fc4d 955.in
2dad4c59 956.IP
0ca2fc4d
PS
957The fields are as follows:
958.RS
68f11066
MK
959.TP
960.IR rchar ": characters read"
0ca2fc4d
PS
961The number of bytes which this task has caused to be read from storage.
962This is simply the sum of bytes which this process passed to
963.BR read (2)
68f11066 964and similar system calls.
11256884 965It includes things such as terminal I/O and
68f11066
MK
966is unaffected by whether or not actual
967physical disk I/O was required (the read might have been satisfied from
0ca2fc4d 968pagecache).
68f11066
MK
969.TP
970.IR wchar ": characters written"
0ca2fc4d
PS
971The number of bytes which this task has caused, or shall cause to be written
972to disk.
973Similar caveats apply here as with
974.IR rchar .
68f11066
MK
975.TP
976.IR syscr ": read syscalls"
977Attempt to count the number of read I/O operations\(emthat is,
978system calls such as
0ca2fc4d
PS
979.BR read (2)
980and
981.BR pread (2).
68f11066
MK
982.TP
983.IR syscw ": write syscalls"
984Attempt to count the number of write I/O operations\(emthat is,
985system calls such as
0ca2fc4d
PS
986.BR write (2)
987and
988.BR pwrite (2).
68f11066
MK
989.TP
990.IR read_bytes ": bytes read"
0ca2fc4d
PS
991Attempt to count the number of bytes which this process really did cause to
992be fetched from the storage layer.
993This is accurate for block-backed filesystems.
68f11066
MK
994.TP
995.IR write_bytes ": bytes written"
0ca2fc4d
PS
996Attempt to count the number of bytes which this process caused to be sent to
997the storage layer.
68f11066 998.TP
0ca2fc4d 999.IR cancelled_write_bytes :
0ca2fc4d
PS
1000The big inaccuracy here is truncate.
1001If a process writes 1MB to a file and then deletes the file,
1002it will in fact perform no writeout.
1003But it will have been accounted as having caused 1MB of write.
68f11066 1004In other words: this field represents the number of bytes which this process
0ca2fc4d 1005caused to not happen, by truncating pagecache.
68f11066 1006A task can cause "negative" I/O too.
0ca2fc4d 1007If this task truncates some dirty pagecache,
68f11066
MK
1008some I/O which another task has been accounted for
1009(in its
1010.IR write_bytes )
1011will not be happening.
1012.RE
0ca2fc4d
PS
1013.IP
1014.IR Note :
68f11066 1015In the current implementation, things are a bit racy on 32-bit systems:
0ca2fc4d
PS
1016if process A reads process B's
1017.I /proc/[pid]/io
68f11066 1018while process B is updating one of these 64-bit counters,
0ca2fc4d 1019process A could see an intermediate result.
2dad4c59 1020.IP
d8e2972a
MK
1021Permission to access this file is governed by a ptrace access mode
1022.B PTRACE_MODE_READ_FSCREDS
1023check; see
1024.BR ptrace (2).
f6e17121 1025.TP
7e07d950 1026.IR /proc/[pid]/limits " (since Linux 2.6.24)"
69ab425e
MK
1027This file displays the soft limit, hard limit, and units of measurement
1028for each of the process's resource limits (see
1029.BR getrlimit (2)).
1030Up to and including Linux 2.6.35,
1031this file is protected to allow reading only by the real UID of the process.
1032Since Linux 2.6.36,
1033.\" commit 3036e7b490bf7878c6dae952eec5fb87b1106589
1034this file is readable by all users on the system.
df2a8576
MK
1035.\" FIXME Describe /proc/[pid]/loginuid
1036.\" Added in 2.6.11; updating requires CAP_AUDIT_CONTROL
1037.\" CONFIG_AUDITSYSCALL
b4f89985
PE
1038.TP
1039.IR /proc/[pid]/map_files/ " (since kernel 3.3)
18cdd0ac
MK
1040.\" commit 640708a2cff7f81e246243b0073c66e6ece7e53e
1041This subdirectory contains entries corresponding to memory-mapped
b4f89985
PE
1042files (see
1043.BR mmap (2)).
18cdd0ac
MK
1044Entries are named by memory region start and end
1045address pair (expressed as hexadecimal numbers),
1046and are symbolic links to the mapped files themselves.
1047Here is an example, with the output wrapped and reformatted to fit on an 80-column display:
37d5e699 1048.IP
b4f89985 1049.in +4n
37d5e699 1050.EX
f2aa4dcc 1051.RB "#" " ls -l /proc/self/map_files/"
18cdd0ac 1052lr\-\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:31
9bc87ed0 1053 3252e00000\-3252e20000 \-> /usr/lib64/ld\-2.15.so
b4f89985 1054\&...
37d5e699 1055.EE
b4f89985 1056.in
2dad4c59 1057.IP
b4f89985 1058Although these entries are present for memory regions that were
d6a56978 1059mapped with the
b4f89985 1060.BR MAP_FILE
18cdd0ac 1061flag, the way anonymous shared memory (regions created with the
b4f89985
PE
1062.B MAP_ANON | MAP_SHARED
1063flags)
1064is implemented in Linux
18cdd0ac
MK
1065means that such regions also appear on this directory.
1066Here is an example where the target file is the deleted
1067.I /dev/zero
1068one:
37d5e699 1069.IP
b4f89985 1070.in +4n
37d5e699 1071.EX
18cdd0ac
MK
1072lrw\-\-\-\-\-\-\-. 1 root root 64 Apr 16 21:33
1073 7fc075d2f000\-7fc075e6f000 \-> /dev/zero (deleted)
37d5e699 1074.EE
b4f89985 1075.in
2dad4c59 1076.IP
b4f89985
PE
1077This directory appears only if the
1078.B CONFIG_CHECKPOINT_RESTORE
1079kernel configuration option is enabled.
f2aa4dcc
MK
1080Privilege
1081.RB ( CAP_SYS_ADMIN )
1082.\" FIXME
1083.\" This may change. See the mail thread
43d42cc0 1084.\" "[RFC][PATCH v2] procfs: Always expose /proc/<pid>/map_files/ and make it readable"
f2aa4dcc
MK
1085.\" from Jan 2015
1086is required to view the contents of this directory.
fea681da 1087.TP
69119dc7 1088.I /proc/[pid]/maps
fea681da
MK
1089A file containing the currently mapped memory regions and their access
1090permissions.
bbf9f397
MK
1091See
1092.BR mmap (2)
1093for some further information about memory mappings.
2dad4c59 1094.IP
aee2f0bf
MK
1095Permission to access this file is governed by a ptrace access mode
1096.B PTRACE_MODE_READ_FSCREDS
1097check; see
1098.BR ptrace (2).
2dad4c59 1099.IP
dd0c3b96 1100The format of the file is:
c1a022dc
MK
1101.IP
1102.in 4n
1103.EX
21781757 1104.I "address perms offset dev inode pathname"
9bc87ed0
MK
110500400000\-00452000 r-xp 00000000 08:02 173521 /usr/bin/dbus-daemon
110600651000\-00652000 r--p 00051000 08:02 173521 /usr/bin/dbus-daemon
110700652000\-00655000 rw-p 00052000 08:02 173521 /usr/bin/dbus-daemon
110800e03000\-00e24000 rw-p 00000000 00:00 0 [heap]
110900e24000\-011f7000 rw-p 00000000 00:00 0 [heap]
182090db 1110\&...
9bc87ed0
MK
111135b1800000\-35b1820000 r-xp 00000000 08:02 135522 /usr/lib64/ld\-2.15.so
111235b1a1f000\-35b1a20000 r--p 0001f000 08:02 135522 /usr/lib64/ld\-2.15.so
111335b1a20000\-35b1a21000 rw-p 00020000 08:02 135522 /usr/lib64/ld\-2.15.so
111435b1a21000\-35b1a22000 rw-p 00000000 00:00 0
111535b1c00000\-35b1dac000 r-xp 00000000 08:02 135870 /usr/lib64/libc\-2.15.so
111635b1dac000\-35b1fac000 ---p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
111735b1fac000\-35b1fb0000 r--p 001ac000 08:02 135870 /usr/lib64/libc\-2.15.so
111835b1fb0000\-35b1fb2000 rw-p 001b0000 08:02 135870 /usr/lib64/libc\-2.15.so
182090db 1119\&...
9bc87ed0 1120f2c6ff8c000\-7f2c7078c000 rw-p 00000000 00:00 0 [stack:986]
182090db 1121\&...
9bc87ed0
MK
11227fffb2c0d000\-7fffb2c2e000 rw-p 00000000 00:00 0 [stack]
11237fffb2d48000\-7fffb2d49000 r-xp 00000000 00:00 0 [vdso]
c1a022dc 1124.EE
21781757 1125.in
c1a022dc 1126.IP
7d2e6d74 1127The
3eb8c588
MK
1128.I address
1129field is the address space in the process that the mapping occupies.
1130The
1131.I perms
1132field is a set of permissions:
2dad4c59 1133.IP
37d5e699
MK
1134.in +4
1135.EX
fea681da
MK
1136r = read
1137w = write
1138x = execute
1139s = shared
1140p = private (copy on write)
37d5e699 1141.EE
fea681da 1142.in
2dad4c59 1143.IP
3eb8c588
MK
1144The
1145.I offset
b844cf04 1146field is the offset into the file/whatever;
3eb8c588
MK
1147.I dev
1148is the device
dd0c3b96 1149(major:minor);
3eb8c588
MK
1150.I inode
1151is the inode on that device.
59a40ed7 11520 indicates that no inode is associated with the memory region,
16e64bae 1153as would be the case with BSS (uninitialized data).
2dad4c59 1154.IP
3eb8c588
MK
1155The
1156.I pathname
1157field will usually be the file that is backing the mapping.
491ea6f1 1158For ELF files,
3eb8c588
MK
1159you can easily coordinate with the
1160.I offset
1161field by looking at the
491ea6f1
MK
1162Offset field in the ELF program headers
1163.RI ( "readelf\ \-l" ).
2dad4c59 1164.IP
491ea6f1 1165There are additional helpful pseudo-paths:
61b0b1f4
MK
1166.RS 12
1167.TP
1168.IR [stack]
16e64bae 1169The initial process's (also known as the main thread's) stack.
61b0b1f4 1170.TP
3eb8c588 1171.IR [stack:<tid>] " (since Linux 3.4)"
a60894c5 1172.\" commit b76437579d1344b612cf1851ae610c636cec7db0
61b0b1f4 1173A thread's stack (where the
3eb8c588 1174.IR <tid>
61b0b1f4 1175is a thread ID).
491ea6f1 1176It corresponds to the
3eb8c588 1177.IR /proc/[pid]/task/[tid]/
37d32c38 1178path.
61b0b1f4 1179.TP
7d2e6d74 1180.IR [vdso]
61b0b1f4 1181The virtual dynamically linked shared object.
c56a0185
MK
1182See
1183.BR vdso (7).
61b0b1f4 1184.TP
7d2e6d74 1185.IR [heap]
61b0b1f4
MK
1186The process's heap.
1187.in
61b0b1f4
MK
1188.RE
1189.IP
3eb8c588
MK
1190If the
1191.I pathname
1192field is blank,
40382e5e
MK
1193this is an anonymous mapping as obtained via
1194.BR mmap (2).
61b0b1f4
MK
1195There is no easy way to coordinate this back to a process's source,
1196short of running it through
491ea6f1
MK
1197.BR gdb (1),
1198.BR strace (1),
1199or similar.
2dad4c59 1200.IP
eb9a0b2f 1201Under Linux 2.0, there is no field giving pathname.
fea681da 1202.TP
69119dc7 1203.I /proc/[pid]/mem
fea681da
MK
1204This file can be used to access the pages of a process's memory through
1205.BR open (2),
1206.BR read (2),
1207and
ccb2bb0d 1208.BR lseek (2).
2dad4c59 1209.IP
aee2f0bf
MK
1210Permission to access this file is governed by a ptrace access mode
1211.B PTRACE_MODE_ATTACH_FSCREDS
1212check; see
1213.BR ptrace (2).
b4e9ee8f 1214.TP
69119dc7 1215.IR /proc/[pid]/mountinfo " (since Linux 2.6.26)"
b4e9ee8f 1216.\" This info adapted from Documentation/filesystems/proc.txt
fb4bdaa1 1217.\" commit 2d4d4864ac08caff5c204a752bd004eed4f08760
ef5b47f6
MK
1218This file contains information about mount points
1219in the process's mount namespace (see
1220.BR mount_namespaces (7)).
fb4bdaa1
MK
1221It supplies various information
1222(e.g., propagation state, root of mount for bind mounts,
1223identifier for each mount and its parent) that is missing from the (older)
1224.IR /proc/[pid]/mounts
1225file, and fixes various other problems with that file
1226(e.g., nonextensibility,
1227failure to distinguish per-mount versus per-superblock options).
2dad4c59 1228.IP
fb4bdaa1 1229The file contains lines of the form:
c1a022dc
MK
1230.IP
1231.in 0n
1232.EX
0f619d1f 123336 35 98:0 /mnt1 /mnt2 rw,noatime master:1 \- ext3 /dev/root rw,errors=continue
b4e9ee8f 1234(1)(2)(3) (4) (5) (6) (7) (8) (9) (10) (11)
c1a022dc
MK
1235.in
1236.EE
b4e9ee8f
MK
1237.IP
1238The numbers in parentheses are labels for the descriptions below:
3bc960c2 1239.RS 7
b4e9ee8f
MK
1240.TP 5
1241(1)
0f619d1f 1242mount ID: a unique ID for the mount (may be reused after
b4e9ee8f
MK
1243.BR umount (2)).
1244.TP
1245(2)
0f619d1f
MK
1246parent ID: the ID of the parent mount
1247(or of self for the top of the mount tree).
b4e9ee8f
MK
1248.TP
1249(3)
0f619d1f 1250major:minor: the value of
b4e9ee8f 1251.I st_dev
0f619d1f 1252for files on this filesystem (see
b4e9ee8f
MK
1253.BR stat (2)).
1254.TP
1255(4)
0f619d1f 1256root: the pathname of the directory in the filesystem
8d857fcb 1257which forms the root of this mount.
b4e9ee8f
MK
1258.TP
1259(5)
ebdc66e2 1260mount point: the pathname of the mount point relative
0f619d1f 1261to the process's root directory.
b4e9ee8f
MK
1262.TP
1263(6)
1264mount options: per-mount options.
1265.TP
1266(7)
0f619d1f 1267optional fields: zero or more fields of the form "tag[:value]"; see below.
b4e9ee8f
MK
1268.TP
1269(8)
0f619d1f 1270separator: the end of the optional fields is marked by a single hyphen.
b4e9ee8f
MK
1271.TP
1272(9)
0f619d1f 1273filesystem type: the filesystem type in the form "type[.subtype]".
b4e9ee8f
MK
1274.TP
1275(10)
9ee4a2b6 1276mount source: filesystem-specific information or "none".
b4e9ee8f
MK
1277.TP
1278(11)
68d86eac 1279super options: per-superblock options.
b4e9ee8f
MK
1280.RE
1281.IP
966b5839
MK
1282Currently, the possible optional fields are
1283.IR shared ,
1284.IR master ,
1285.IR propagate_from ,
1286and
1287.IR unbindable .
1288See
1289.BR mount_namespaces (7)
1290for a description of these fields.
0f619d1f
MK
1291Parsers should ignore all unrecognized optional fields.
1292.IP
b4e9ee8f
MK
1293For more information on mount propagation see:
1294.I Documentation/filesystems/sharedsubtree.txt
66a9882e 1295in the Linux kernel source tree.
b4e9ee8f 1296.TP
cea61382 1297.IR /proc/[pid]/mounts " (since Linux 2.4.19)"
226cb3a8 1298This file lists all the filesystems currently mounted in the
ef5b47f6
MK
1299process's mount namespace (see
1300.BR mount_namespaces (7)).
cea61382
MK
1301The format of this file is documented in
1302.BR fstab (5).
2dad4c59 1303.IP
cea61382
MK
1304Since kernel version 2.6.15, this file is pollable:
1305after opening the file for reading, a change in this file
9ee4a2b6 1306(i.e., a filesystem mount or unmount) causes
cea61382 1307.BR select (2)
226cb3a8 1308to mark the file descriptor as having an exceptional condition, and
cea61382
MK
1309.BR poll (2)
1310and
1311.BR epoll_wait (2)
226cb3a8
MK
1312mark the file as having a priority event
1313.RB ( POLLPRI ).
1314(Before Linux 2.6.30,
1315a change in this file was indicated by the file descriptor
1316being marked as readable for
1317.BR select (2),
1318and being marked as having an error condition for
1319.BR poll (2)
1320and
1321.BR epoll_wait (2).)
cea61382 1322.TP
69119dc7 1323.IR /proc/[pid]/mountstats " (since Linux 2.6.17)"
783a6233 1324This file exports information (statistics, configuration information)
ef5b47f6
MK
1325about the mount points in the process's mount namespace (see
1326.BR mount_namespaces (7)).
b4e9ee8f 1327Lines in this file have the form:
37d5e699
MK
1328.IP
1329.in +4n
1330.EX
b4e9ee8f
MK
1331device /dev/sda7 mounted on /home with fstype ext3 [statistics]
1332( 1 ) ( 2 ) (3 ) (4)
37d5e699
MK
1333.EE
1334.in
b4e9ee8f
MK
1335.IP
1336The fields in each line are:
3bc960c2 1337.RS 7
b4e9ee8f
MK
1338.TP 5
1339(1)
1340The name of the mounted device
1341(or "nodevice" if there is no corresponding device).
1342.TP
1343(2)
9ee4a2b6 1344The mount point within the filesystem tree.
b4e9ee8f
MK
1345.TP
1346(3)
9ee4a2b6 1347The filesystem type.
b4e9ee8f
MK
1348.TP
1349(4)
1350Optional statistics and configuration information.
9ee4a2b6 1351Currently (as at Linux 2.6.26), only NFS filesystems export
b4e9ee8f
MK
1352information via this field.
1353.RE
1354.IP
90878f7c 1355This file is readable only by the owner of the process.
b4e9ee8f 1356.TP
2d3fb75b 1357.IR /proc/[pid]/net " (since Linux 2.6.25)"
9fb88bc8
MK
1358See the description of
1359.IR /proc/net .
1360.TP
b4a185e5 1361.IR /proc/[pid]/ns/ " (since Linux 3.0)"
2c4201f0 1362.\" See commit 6b4e306aa3dc94a0545eb9279475b1ab6209a31f
b4a185e5
EB
1363This is a subdirectory containing one entry for each namespace that
1364supports being manipulated by
80e63655 1365.BR setns (2).
cf8bfe6d
MK
1366For more information, see
1367.BR namespaces (7).
b4a185e5 1368.TP
69119dc7 1369.IR /proc/[pid]/numa_maps " (since Linux 2.6.14)"
610f75cc
MK
1370See
1371.BR numa (7).
7388733a 1372.TP
69119dc7 1373.IR /proc/[pid]/oom_adj " (since Linux 2.6.11)"
b4e9ee8f 1374This file can be used to adjust the score used to select which process
0425de01 1375should be killed in an out-of-memory (OOM) situation.
b4e9ee8f
MK
1376The kernel uses this value for a bit-shift operation of the process's
1377.IR oom_score
1378value:
5b8dbfd4
MK
1379valid values are in the range \-16 to +15,
1380plus the special value \-17,
b4e9ee8f
MK
1381which disables OOM-killing altogether for this process.
1382A positive score increases the likelihood of this
1383process being killed by the OOM-killer;
1384a negative score decreases the likelihood.
de8e9cc1 1385.IP
b4e9ee8f
MK
1386The default value for this file is 0;
1387a new process inherits its parent's
1388.I oom_adj
1389setting.
1390A process must be privileged
1391.RB ( CAP_SYS_RESOURCE )
1392to update this file.
f2c8b197
MK
1393.IP
1394Since Linux 2.6.36, use of this file is deprecated in favor of
1395.IR /proc/[pid]/oom_score_adj .
b4e9ee8f 1396.TP
69119dc7 1397.IR /proc/[pid]/oom_score " (since Linux 2.6.11)"
5753354a
MF
1398.\" See mm/oom_kill.c::badness() in pre 2.6.36 sources
1399.\" See mm/oom_kill.c::oom_badness() after 2.6.36
1400.\" commit a63d83f427fbce97a6cea0db2e64b0eb8435cd10
b4e9ee8f
MK
1401This file displays the current score that the kernel gives to
1402this process for the purpose of selecting a process
1403for the OOM-killer.
1404A higher score means that the process is more likely to be
1405selected by the OOM-killer.
1406The basis for this score is the amount of memory used by the process,
1407with increases (+) or decreases (\-) for factors including:
5753354a
MF
1408.\" See mm/oom_kill.c::badness() in pre 2.6.36 sources
1409.\" See mm/oom_kill.c::oom_badness() after 2.6.36
1410.\" commit a63d83f427fbce97a6cea0db2e64b0eb8435cd10
1411.RS
1412.IP * 2
9b0e3937 1413whether the process is privileged (\-).
5753354a
MF
1414.\" More precisely, if it has CAP_SYS_ADMIN or (pre 2.6.36) CAP_SYS_RESOURCE
1415.RE
1416.IP
1417Before kernel 2.6.36 the following factors were also used in the calculation of oom_score:
b4e9ee8f
MK
1418.RS
1419.IP * 2
1420whether the process creates a lot of children using
1421.BR fork (2)
1422(+);
1423.IP *
1424whether the process has been running a long time,
1425or has used a lot of CPU time (\-);
1426.IP *
5753354a 1427whether the process has a low nice value (i.e., > 0) (+); and
b4e9ee8f
MK
1428.IP *
1429whether the process is making direct hardware access (\-).
1430.\" More precisely, if it has CAP_SYS_RAWIO
1431.RE
1432.IP
1433The
1434.I oom_score
f2c8b197
MK
1435also reflects the adjustment specified by the
1436.I oom_score_adj
1437or
b4e9ee8f
MK
1438.I oom_adj
1439setting for the process.
f2c8b197
MK
1440.TP
1441.IR /proc/[pid]/oom_score_adj " (since Linux 2.6.36)"
1442.\" Text taken from 3.7 Documentation/filesystems/proc.txt
1443This file can be used to adjust the badness heuristic used to select which
1444process gets killed in out-of-memory conditions.
2dad4c59 1445.IP
f2c8b197
MK
1446The badness heuristic assigns a value to each candidate task ranging from 0
1447(never kill) to 1000 (always kill) to determine which process is targeted.
1448The units are roughly a proportion along that range of
1449allowed memory the process may allocate from,
1450based on an estimation of its current memory and swap use.
1451For example, if a task is using all allowed memory,
1452its badness score will be 1000.
1453If it is using half of its allowed memory, its score will be 500.
2dad4c59 1454.IP
f2c8b197
MK
1455There is an additional factor included in the badness score: root
1456processes are given 3% extra memory over other tasks.
2dad4c59 1457.IP
f2c8b197 1458The amount of "allowed" memory depends on the context
0633f951 1459in which the OOM-killer was called.
f2c8b197
MK
1460If it is due to the memory assigned to the allocating task's cpuset
1461being exhausted,
1462the allowed memory represents the set of mems assigned to that
1463cpuset (see
1464.BR cpuset (7)).
1465If it is due to a mempolicy's node(s) being exhausted,
1466the allowed memory represents the set of mempolicy nodes.
1467If it is due to a memory limit (or swap limit) being reached,
1468the allowed memory is that configured limit.
1469Finally, if it is due to the entire system being out of memory, the
1470allowed memory represents all allocatable resources.
2dad4c59 1471.IP
f2c8b197 1472The value of
0633f951 1473.I oom_score_adj
f2c8b197
MK
1474is added to the badness score before it
1475is used to determine which task to kill.
1476Acceptable values range from \-1000
1477(OOM_SCORE_ADJ_MIN) to +1000 (OOM_SCORE_ADJ_MAX).
0633f951 1478This allows user space to control the preference for OOM-killing,
f2c8b197 1479ranging from always preferring a certain
f082ada4 1480task or completely disabling it from OOM killing.
f2c8b197 1481The lowest possible value, \-1000, is
0633f951 1482equivalent to disabling OOM-killing entirely for that task,
f2c8b197 1483since it will always report a badness score of 0.
2dad4c59 1484.IP
f2c8b197
MK
1485Consequently, it is very simple for user space to define
1486the amount of memory to consider for each task.
48ac01a7 1487Setting an
f2c8b197
MK
1488.I oom_score_adj
1489value of +500, for example,
1490is roughly equivalent to allowing the remainder of tasks sharing the
1491same system, cpuset, mempolicy, or memory controller resources
1492to use at least 50% more memory.
1493A value of \-500, on the other hand, would be roughly
1494equivalent to discounting 50% of the task's
1495allowed memory from being considered as scoring against the task.
2dad4c59 1496.IP
0633f951 1497For backward compatibility with previous kernels,
f2c8b197
MK
1498.I /proc/[pid]/oom_adj
1499can still be used to tune the badness score.
1500Its value is
9f1b9726 1501scaled linearly with
f2c8b197 1502.IR oom_score_adj .
2dad4c59 1503.IP
f2c8b197
MK
1504Writing to
1505.IR /proc/[pid]/oom_score_adj
1506or
1507.IR /proc/[pid]/oom_adj
1508will change the other with its scaled value.
b0aa1e51
MK
1509.TP
1510.IR /proc/[pid]/pagemap " (since Linux 2.6.25)"
1511This file shows the mapping of each of the process's virtual pages
1512into physical page frames or swap area.
1513It contains one 64-bit value for each virtual page,
1514with the bits set as follows:
1515.RS 12
1516.TP
151763
1518If set, the page is present in RAM.
1519.TP
152062
1521If set, the page is in swap space
1522.TP
152361 (since Linux 3.5)
1524The page is a file-mapped page or a shared anonymous page.
1525.TP
2e84528d 152660\(en57 (since Linux 3.11)
b0aa1e51
MK
1527Zero
1528.\" Not quite true; see commit 541c237c0923f567c9c4cabb8a81635baadc713f
1529.TP
2e84528d 153056 (since Linux 4.2)
abfbcb56
MK
1531.\" commit 77bb499bb60f4b79cca7d139c8041662860fcf87
1532.\" commit 83b4b0bb635eee2b8e075062e4e008d1bc110ed7
2e84528d
OE
1533The page is exclusively mapped.
1534.TP
b5301584 153555 (since Linux 3.11)
b0aa1e51
MK
1536PTE is soft-dirty
1537(see the kernel source file
1538.IR Documentation/vm/soft-dirty.txt ).
1539.TP
9bc87ed0 154054\(en0
b0aa1e51
MK
1541If the page is present in RAM (bit 63), then these bits
1542provide the page frame number, which can be used to index
1543.IR /proc/kpageflags
1544and
1545.IR /proc/kpagecount .
1546If the page is present in swap (bit 62),
9bc87ed0 1547then bits 4\(en0 give the swap type, and bits 54\(en5 encode the swap offset.
b0aa1e51
MK
1548.RE
1549.IP
9bc87ed0 1550Before Linux 3.11, bits 60\(en55 were
b0aa1e51
MK
1551used to encode the base-2 log of the page size.
1552.IP
1553To employ
1554.IR /proc/[pid]/pagemap
1555efficiently, use
1556.IR /proc/[pid]/maps
1557to determine which areas of memory are actually mapped and seek
1558to skip over unmapped regions.
1559.IP
1560The
1561.IR /proc/[pid]/pagemap
1562file is present only if the
1563.B CONFIG_PROC_PAGE_MONITOR
1564kernel configuration option is enabled.
2dad4c59 1565.IP
aee2f0bf
MK
1566Permission to access this file is governed by a ptrace access mode
1567.B PTRACE_MODE_READ_FSCREDS
1568check; see
1569.BR ptrace (2).
7c2905d1
MK
1570.TP
1571.IR /proc/[pid]/personality " (since Linux 2.6.28)"
1572.\" commit 478307230810d7e2a753ed220db9066dfdf88718
1573This read-only file exposes the process's execution domain, as set by
1574.BR personality (2).
1575The value is displayed in hexadecimal notation.
2dad4c59 1576.IP
4834ae91
MK
1577Permission to access this file is governed by a ptrace access mode
1578.B PTRACE_MODE_ATTACH_FSCREDS
1579check; see
1580.BR ptrace (2).
fea681da 1581.TP
69119dc7 1582.I /proc/[pid]/root
008f1ecc 1583UNIX and Linux support the idea of a per-process root of the
9ee4a2b6 1584filesystem, set by the
fea681da 1585.BR chroot (2)
c13182ef
MK
1586system call.
1587This file is a symbolic link that points to the process's
14d70713
MK
1588root directory, and behaves in the same way as
1589.IR exe ,
1590and
1591.IR fd/* .
2dad4c59 1592.IP
948f0ff4 1593Note however that this file is not merely a symbolic link.
2b312241
MF
1594It provides the same view of the filesystem (including namespaces and the
1595set of per-process mounts) as the process itself.
a77efd58
MK
1596An example illustrates this point.
1597In one terminal, we start a shell in new user and mount namespaces,
1598and in that shell we create some new mount points:
2dad4c59 1599.IP
a77efd58 1600.in +4n
37d5e699 1601.EX
a77efd58
MK
1602$ \fBPS1='sh1# ' unshare \-Urnm\fP
1603sh1# \fBmount \-t tmpfs tmpfs /etc\fP # Mount empty tmpfs at /etc
1604sh1# \fBmount \-\-bind /usr /dev\fP # Mount /usr at /dev
89f92905 1605sh1# \fBecho $$\fP
a77efd58 160627123
37d5e699 1607.EE
a77efd58 1608.in
2dad4c59 1609.IP
a77efd58
MK
1610In a second terminal window, in the initial mount namespace,
1611we look at the contents of the corresponding mounts in
1612the initial and new namespaces:
2dad4c59 1613.IP
a77efd58 1614.in +4n
37d5e699 1615.EX
89f92905 1616$ \fBPS1='sh2# ' sudo sh\fP
a77efd58
MK
1617sh2# \fBls /etc | wc \-l\fP # In initial NS
1618309
1619sh2# \fBls /proc/27123/root/etc | wc \-l\fP # /etc in other NS
16200 # The empty tmpfs dir
1621sh2# \fBls /dev | wc \-l\fP # In initial NS
1622205
1623sh2# \fBls /proc/27123/root/dev | wc \-l\fP # /dev in other NS
162411 # Actually bind
1625 # mounted to /usr
1626sh2# \fBls /usr | wc \-l\fP # /usr in initial NS
162711
37d5e699 1628.EE
a77efd58 1629.in
2dad4c59 1630.IP
afcaf646 1631.\" The following was still true as at kernel 2.6.13
3ed7270e
MK
1632In a multithreaded process, the contents of the
1633.I /proc/[pid]/root
1634symbolic link are not available if the main thread has already terminated
afcaf646
MK
1635(typically by calling
1636.BR pthread_exit (3)).
2dad4c59 1637.IP
b902fe18
MK
1638Permission to dereference or read
1639.RB ( readlink (2))
1640this symbolic link is governed by a ptrace access mode
1641.B PTRACE_MODE_READ_FSCREDS
1642check; see
1643.BR ptrace (2).
f34f0182 1644.\" FIXME Describe /proc/[pid]/projid_map
43d42cc0
MK
1645.\" Added in 3.7
1646.\" commit f76d207a66c3a53defea67e7d36c3eb1b7d6d61d
15869389
MK
1647.TP
1648.IR /proc/[pid]/seccomp " (Linux 2.6.12 to 2.6.22)"
1649This file can be used to read and change the process's
1650secure computing (seccomp) mode setting.
1651It contains the value 0 if the process is not in seccomp mode,
1652and 1 if the process is in strict seccomp mode (see
1653.BR seccomp (2)).
1654Writing 1 to this file places the process irreversibly in strict seccomp mode.
1655(Further attempts to write to the file fail with the
1656.B EPERM
1657error.)
2dad4c59 1658.IP
15869389
MK
1659In Linux 2.6.23,
1660this file went away, to be replaced by the
1661.BR prctl (2)
1662.BR PR_GET_SECCOMP
1663and
1664.BR PR_SET_SECCOMP
1665operations (and later by
1666.BR seccomp (2)
1667and the
1668.I Seccomp
1669field in
1670.IR /proc/[pid]/status ).
69119dc7 1671.\" FIXME Describe /proc/[pid]/sessionid
b3fb99e8 1672.\" commit 1e0bd7550ea9cf474b1ad4c6ff5729a507f75fdc
b4e9ee8f 1673.\" CONFIG_AUDITSYSCALL
43d42cc0 1674.\" Added in 2.6.25; read-only; only readable by real UID
bea08fec 1675.\"
69119dc7 1676.\" FIXME Describe /proc/[pid]/sched
b4e9ee8f
MK
1677.\" Added in 2.6.23
1678.\" CONFIG_SCHED_DEBUG, and additional fields if CONFIG_SCHEDSTATS
1679.\" Displays various scheduling parameters
1680.\" This file can be written, to reset stats
ef4f4031 1681.\" The set of fields exposed by this file have changed
b3fb99e8
MK
1682.\" significantly over time.
1683.\" commit 43ae34cb4cd650d1eb4460a8253a8e747ba052ac
1684.\"
69119dc7
MK
1685.\" FIXME Describe /proc/[pid]/schedstats and
1686.\" /proc/[pid]/task/[tid]/schedstats
b4e9ee8f
MK
1687.\" Added in 2.6.9
1688.\" CONFIG_SCHEDSTATS
fea681da 1689.TP
5c92b1b7 1690.IR /proc/[pid]/setgroups " (since Linux 3.19)"
ab28dba9
MK
1691See
1692.BR user_namespaces (7).
d520465b 1693.TP
69119dc7 1694.IR /proc/[pid]/smaps " (since Linux 2.6.14)"
b07b19c4 1695This file shows memory consumption for each of the process's mappings.
859503c3
MK
1696(The
1697.BR pmap (1)
1698command displays similar information,
1699in a form that may be easier for parsing.)
1f0add28 1700For each mapping there is a series of lines such as the following:
37d5e699 1701.IP
a08ea57c 1702.in +4n
37d5e699 1703.EX
9bc87ed0 170400400000\-0048a000 r\-xp 00000000 fd:03 960637 /bin/bash
95fe794d
PG
1705Size: 552 kB
1706Rss: 460 kB
1707Pss: 100 kB
1708Shared_Clean: 452 kB
1709Shared_Dirty: 0 kB
1710Private_Clean: 8 kB
1711Private_Dirty: 0 kB
1712Referenced: 460 kB
1713Anonymous: 0 kB
1714AnonHugePages: 0 kB
4ad958e1
MK
1715ShmemHugePages: 0 kB
1716ShmemPmdMapped: 0 kB
95fe794d
PG
1717Swap: 0 kB
1718KernelPageSize: 4 kB
1719MMUPageSize: 4 kB
6861f8f0
MK
1720KernelPageSize: 4 kB
1721MMUPageSize: 4 kB
95fe794d 1722Locked: 0 kB
2f057281 1723ProtectionKey: 0
eb848708 1724VmFlags: rd ex mr mw me dw
37d5e699 1725.EE
a08ea57c 1726.in
2d3fb75b 1727.IP
b07b19c4
MK
1728The first of these lines shows the same information as is displayed
1729for the mapping in
69119dc7 1730.IR /proc/[pid]/maps .
c3d59262 1731The following lines show the size of the mapping,
95fe794d 1732the amount of the mapping that is currently resident in RAM ("Rss"),
a5a3e91b 1733the process's proportional share of this mapping ("Pss"),
1f0add28 1734the number of clean and dirty shared pages in the mapping,
c7ce200d 1735and the number of clean and dirty private pages in the mapping.
95fe794d 1736"Referenced" indicates the amount of memory currently marked as
1f0add28
MK
1737referenced or accessed.
1738"Anonymous" shows the amount of memory
1739that does not belong to any file.
1740"Swap" shows how much
95fe794d 1741would-be-anonymous memory is also used, but out on swap.
2dad4c59 1742.IP
6861f8f0
MK
1743The "KernelPageSize" line (available since Linux 2.6.29)
1744is the page size used by the kernel to back the virtual memory area.
1f0add28
MK
1745This matches the size used by the MMU in the majority of cases.
1746However, one counter-example occurs on PPC64 kernels
6861f8f0 1747whereby a kernel using 64kB as a base page size may still use 4kB
1f0add28 1748pages for the MMU on older processors.
6861f8f0
MK
1749To distinguish the two attributes, the "MMUPageSize" line
1750(also available since Linux 2.6.29)
1751reports the page size used by the MMU.
2dad4c59 1752.IP
95fe794d
PG
1753The "Locked" indicates whether the mapping is locked in memory
1754or not.
2dad4c59 1755.IP
9b780b06
MK
1756The "ProtectionKey" line (available since Linux 4.9, on x86 only)
1757contains the memory protection key (see
1758.BR pkeys (7))
1759associated with the virtual memory area.
1760This entry is present only if the kernel was built with the
1761.B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1762configuration option.
2dad4c59 1763.IP
eb848708
MK
1764The "VmFlags" line (available since Linux 3.8)
1765represents the kernel flags associated with the virtual memory area,
1766encoded using the following two-letter codes:
2dad4c59 1767.IP
95fe794d 1768 rd - readable
1f0add28 1769 wr - writable
95fe794d
PG
1770 ex - executable
1771 sh - shared
1772 mr - may read
1773 mw - may write
1774 me - may execute
1775 ms - may share
723e333c 1776 gd - stack segment grows down
95fe794d
PG
1777 pf - pure PFN range
1778 dw - disabled write to the mapped file
1779 lo - pages are locked in memory
1780 io - memory mapped I/O area
1781 sr - sequential read advise provided
1782 rr - random read advise provided
1783 dc - do not copy area on fork
1784 de - do not expand area on remapping
1785 ac - area is accountable
1786 nr - swap space is not reserved for the area
1787 ht - area uses huge tlb pages
1788 nl - non-linear mapping
1789 ar - architecture specific flag
1790 dd - do not include area into core dump
1791 sd - soft-dirty flag
1792 mm - mixed map area
1793 hg - huge page advise flag
1794 nh - no-huge page advise flag
b5408a0f 1795 mg - mergeable advise flag
2dad4c59 1796.IP
be729d66
DH
1797"ProtectionKey" field contains the memory protection key (see
1798.BR pkeys (5))
1799associated with the virtual memory area.
f12f1b9b 1800Present only if the kernel was built with the
be729d66
DH
1801.B CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1802configuration option. (since Linux 4.6)
2dad4c59 1803.IP
e618d945
MK
1804The
1805.IR /proc/[pid]/smaps
1806file is present only if the
1807.B CONFIG_PROC_PAGE_MONITOR
1808kernel configuration option is enabled.
b07b19c4 1809.TP
67aac6fb
MK
1810.IR /proc/[pid]/stack " (since Linux 2.6.29)"
1811.\" 2ec220e27f5040aec1e88901c1b6ea3d135787ad
1812This file provides a symbolic trace of the function calls in this
1813process's kernel stack.
1814This file is provided only if the kernel was built with the
1815.B CONFIG_STACKTRACE
1816configuration option.
2dad4c59 1817.IP
4834ae91
MK
1818Permission to access this file is governed by a ptrace access mode
1819.B PTRACE_MODE_ATTACH_FSCREDS
1820check; see
1821.BR ptrace (2).
67aac6fb 1822.TP
69119dc7 1823.I /proc/[pid]/stat
c13182ef
MK
1824Status information about the process.
1825This is used by
1826.BR ps (1).
082bf5b8
MK
1827It is defined in the kernel source file
1828.IR fs/proc/array.c "."
2dad4c59 1829.IP
fea681da
MK
1830The fields, in order, with their proper
1831.BR scanf (3)
b02b4b74
MK
1832format specifiers, are listed below.
1833Whether or not certain of these fields display valid information is governed by
1834a ptrace access mode
1835.BR PTRACE_MODE_READ_FSCREDS "\ |\ " PTRACE_MODE_NOAUDIT
1836check (refer to
1837.BR ptrace (2)).
1838If the check denies access, then the field value is displayed as 0.
1839The affected fields are indicated with the marking [PT].
2dad4c59 1840.IP
fea681da 1841.RS
62e4a418
MK
1842.TP 10
1843(1) \fIpid\fP \ %d
1844.br
1845The process ID.
fea681da 1846.TP
62e4a418
MK
1847(2) \fIcomm\fP \ %s
1848The filename of the executable, in parentheses.
c13182ef 1849This is visible whether or not the executable is swapped out.
fea681da 1850.TP
62e4a418 1851(3) \fIstate\fP \ %c
31293f37
MK
1852One of the following characters, indicating process state:
1853.RS
1854.IP R 3
1855Running
1856.IP S
1857Sleeping in an interruptible wait
1858.IP D
1859Waiting in uninterruptible
1860disk sleep
1861.IP Z
1862Zombie
1863.IP T
1864Stopped (on a signal) or (before Linux 2.6.33) trace stopped
1865.IP t
1866.\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1867Tracing stop (Linux 2.6.33 onward)
1868.IP W
1869Paging (only before Linux 2.6.0)
1870.IP X
ef4f4031 1871Dead (from Linux 2.6.0 onward)
31293f37
MK
1872.IP x
1873.\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1874Dead (Linux 2.6.33 to
1875.\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
18763.13 only)
1877.IP K
1878.\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1879Wakekill (Linux 2.6.33 to
1880.\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
18813.13 only)
1882.IP W
1883.\" commit 44d90df6b757c59651ddd55f1a84f28132b50d29
1884Waking (Linux 2.6.33 to
1885.\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
18863.13 only)
1887.IP P
1888.\" commit f2530dc71cf0822f90bb63ea4600caaef33a66bb
1889Parked (Linux 3.9 to
1890.\" commit 74e37200de8e9c4e09b70c21c3f13c2071e77457
18913.13 only)
1892.RE
fea681da 1893.TP
62e4a418 1894(4) \fIppid\fP \ %d
e0fdc57c 1895The PID of the parent of this process.
fea681da 1896.TP
62e4a418
MK
1897(5) \fIpgrp\fP \ %d
1898The process group ID of the process.
fea681da 1899.TP
62e4a418
MK
1900(6) \fIsession\fP \ %d
1901The session ID of the process.
fea681da 1902.TP
62e4a418
MK
1903(7) \fItty_nr\fP \ %d
1904The controlling terminal of the process.
59a40ed7
MK
1905(The minor device number is contained in the combination of bits
190631 to 20 and 7 to 0;
b97deb97 1907the major device number is in bits 15 to 8.)
fea681da 1908.TP
62e4a418 1909(8) \fItpgid\fP \ %d
fea681da 1910.\" This field and following, up to and including wchan added 0.99.1
62e4a418 1911The ID of the foreground process group of the controlling
59a40ed7 1912terminal of the process.
fea681da 1913.TP
62e4a418
MK
1914(9) \fIflags\fP \ %u
1915The kernel flags word of the process.
c13182ef 1916For bit meanings,
66a9882e 1917see the PF_* defines in the Linux kernel source file
00702acc 1918.IR include/linux/sched.h .
fea681da 1919Details depend on the kernel version.
2dad4c59 1920.IP
62e4a418 1921The format for this field was %lu before Linux 2.6.
fea681da 1922.TP
ee566744 1923(10) \fIminflt\fP \ %lu
62e4a418 1924The number of minor faults the process has made which have not
fea681da
MK
1925required loading a memory page from disk.
1926.TP
62e4a418
MK
1927(11) \fIcminflt\fP \ %lu
1928The number of minor faults that the process's
fea681da
MK
1929waited-for children have made.
1930.TP
62e4a418
MK
1931(12) \fImajflt\fP \ %lu
1932The number of major faults the process has made which have
fea681da
MK
1933required loading a memory page from disk.
1934.TP
62e4a418
MK
1935(13) \fIcmajflt\fP \ %lu
1936The number of major faults that the process's
fea681da
MK
1937waited-for children have made.
1938.TP
62e4a418
MK
1939(14) \fIutime\fP \ %lu
1940Amount of time that this process has been scheduled in user mode,
7a017e24 1941measured in clock ticks (divide by
67914165 1942.IR sysconf(_SC_CLK_TCK) ).
a1c9dc59
MK
1943This includes guest time, \fIguest_time\fP
1944(time spent running a virtual CPU, see below),
1945so that applications that are not aware of the guest time field
1946do not lose that time from their calculations.
fea681da 1947.TP
62e4a418
MK
1948(15) \fIstime\fP \ %lu
1949Amount of time that this process has been scheduled in kernel mode,
7a017e24 1950measured in clock ticks (divide by
67914165 1951.IR sysconf(_SC_CLK_TCK) ).
fea681da 1952.TP
62e4a418
MK
1953(16) \fIcutime\fP \ %ld
1954Amount of time that this process's
7a017e24
MK
1955waited-for children have been scheduled in user mode,
1956measured in clock ticks (divide by
67914165 1957.IR sysconf(_SC_CLK_TCK) ).
c13182ef 1958(See also
fea681da 1959.BR times (2).)
a1c9dc59
MK
1960This includes guest time, \fIcguest_time\fP
1961(time spent running a virtual CPU, see below).
fea681da 1962.TP
62e4a418
MK
1963(17) \fIcstime\fP \ %ld
1964Amount of time that this process's
7a017e24
MK
1965waited-for children have been scheduled in kernel mode,
1966measured in clock ticks (divide by
67914165 1967.IR sysconf(_SC_CLK_TCK) ).
fea681da 1968.TP
62e4a418
MK
1969(18) \fIpriority\fP \ %ld
1970(Explanation for Linux 2.6)
59a40ed7
MK
1971For processes running a real-time scheduling policy
1972.RI ( policy
1973below; see
1974.BR sched_setscheduler (2)),
1975this is the negated scheduling priority, minus one;
1976that is, a number in the range \-2 to \-100,
1977corresponding to real-time priorities 1 to 99.
1978For processes running under a non-real-time scheduling policy,
1979this is the raw nice value
1980.RB ( setpriority (2))
1981as represented in the kernel.
1982The kernel stores nice values as numbers
1983in the range 0 (high) to 39 (low),
1984corresponding to the user-visible nice range of \-20 to 19.
2dad4c59 1985.IP
59a40ed7
MK
1986Before Linux 2.6, this was a scaled value based on
1987the scheduler weighting given to this process.
1988.\" And back in kernel 1.2 days things were different again.
fea681da 1989.TP
62e4a418
MK
1990(19) \fInice\fP \ %ld
1991The nice value (see
59a40ed7
MK
1992.BR setpriority (2)),
1993a value in the range 19 (low priority) to \-20 (high priority).
1994.\" Back in kernel 1.2 days things were different.
fea681da
MK
1995.\" .TP
1996.\" \fIcounter\fP %ld
1997.\" The current maximum size in jiffies of the process's next timeslice,
1998.\" or what is currently left of its current timeslice, if it is the
1999.\" currently running process.
2000.\" .TP
2001.\" \fItimeout\fP %u
2002.\" The time in jiffies of the process's next timeout.
0e94f77b 2003.\" timeout was removed sometime around 2.1/2.2
aa610245 2004.TP
62e4a418
MK
2005(20) \fInum_threads\fP \ %ld
2006Number of threads in this process (since Linux 2.6).
bb83d1b9 2007Before kernel 2.6, this field was hard coded to 0 as a placeholder
0e94f77b 2008for an earlier removed field.
fea681da 2009.TP
62e4a418
MK
2010(21) \fIitrealvalue\fP \ %ld
2011The time in jiffies before the next
8bd58774
MK
2012.B SIGALRM
2013is sent to the process due to an interval timer.
0e94f77b
MK
2014Since kernel 2.6.17, this field is no longer maintained,
2015and is hard coded as 0.
fea681da 2016.TP
62e4a418
MK
2017(22) \fIstarttime\fP \ %llu
2018The time the process started after system boot.
055024ed
MK
2019In kernels before Linux 2.6, this value was expressed in jiffies.
2020Since Linux 2.6, the value is expressed in clock ticks (divide by
2021.IR sysconf(_SC_CLK_TCK) ).
2dad4c59 2022.IP
62e4a418 2023The format for this field was %lu before Linux 2.6.
fea681da 2024.TP
62e4a418
MK
2025(23) \fIvsize\fP \ %lu
2026Virtual memory size in bytes.
fea681da 2027.TP
62e4a418
MK
2028(24) \fIrss\fP \ %ld
2029Resident Set Size: number of pages the process has in real memory.
c13182ef 2030This is just the pages which
5fab2e7c 2031count toward text, data, or stack space.
c13182ef 2032This does not include pages
fea681da
MK
2033which have not been demand-loaded in, or which are swapped out.
2034.TP
62e4a418
MK
2035(25) \fIrsslim\fP \ %lu
2036Current soft limit in bytes on the rss of the process;
59a40ed7
MK
2037see the description of
2038.B RLIMIT_RSS
2039in
2b5407af 2040.BR getrlimit (2).
fea681da 2041.TP
b02b4b74 2042(26) \fIstartcode\fP \ %lu \ [PT]
62e4a418 2043The address above which program text can run.
fea681da 2044.TP
b02b4b74 2045(27) \fIendcode\fP \ %lu \ [PT]
62e4a418 2046The address below which program text can run.
fea681da 2047.TP
b02b4b74 2048(28) \fIstartstack\fP \ %lu \ [PT]
62e4a418 2049The address of the start (i.e., bottom) of the stack.
fea681da 2050.TP
b02b4b74 2051(29) \fIkstkesp\fP \ %lu \ [PT]
62e4a418 2052The current value of ESP (stack pointer), as found in the
fea681da
MK
2053kernel stack page for the process.
2054.TP
b02b4b74 2055(30) \fIkstkeip\fP \ %lu \ [PT]
62e4a418 2056The current EIP (instruction pointer).
fea681da 2057.TP
62e4a418
MK
2058(31) \fIsignal\fP \ %lu
2059The bitmap of pending signals, displayed as a decimal number.
59a40ed7 2060Obsolete, because it does not provide information on real-time signals; use
69119dc7 2061.I /proc/[pid]/status
59a40ed7 2062instead.
fea681da 2063.TP
62e4a418
MK
2064(32) \fIblocked\fP \ %lu
2065The bitmap of blocked signals, displayed as a decimal number.
59a40ed7 2066Obsolete, because it does not provide information on real-time signals; use
69119dc7 2067.I /proc/[pid]/status
59a40ed7 2068instead.
fea681da 2069.TP
62e4a418
MK
2070(33) \fIsigignore\fP \ %lu
2071The bitmap of ignored signals, displayed as a decimal number.
59a40ed7 2072Obsolete, because it does not provide information on real-time signals; use
69119dc7 2073.I /proc/[pid]/status
59a40ed7 2074instead.
fea681da 2075.TP
62e4a418
MK
2076(34) \fIsigcatch\fP \ %lu
2077The bitmap of caught signals, displayed as a decimal number.
59a40ed7 2078Obsolete, because it does not provide information on real-time signals; use
69119dc7 2079.I /proc/[pid]/status
59a40ed7 2080instead.
fea681da 2081.TP
b02b4b74 2082(35) \fIwchan\fP \ %lu \ [PT]
62e4a418 2083This is the "channel" in which the process is waiting.
2054f761
MK
2084It is the address of a location in the kernel where the process is sleeping.
2085The corresponding symbolic name can be found in
2086.IR /proc/[pid]/wchan .
fea681da 2087.TP
62e4a418 2088(36) \fInswap\fP \ %lu
0633f951 2089.\" nswap was added in 2.0
4d9b6984 2090Number of pages swapped (not maintained).
fea681da 2091.TP
62e4a418 2092(37) \fIcnswap\fP \ %lu
0633f951 2093.\" cnswap was added in 2.0
4d9b6984 2094Cumulative \fInswap\fP for child processes (not maintained).
fea681da 2095.TP
62e4a418
MK
2096(38) \fIexit_signal\fP \ %d \ (since Linux 2.1.22)
2097Signal to be sent to parent when we die.
fea681da 2098.TP
62e4a418
MK
2099(39) \fIprocessor\fP \ %d \ (since Linux 2.2.8)
2100CPU number last executed on.
568105c6 2101.TP
62e4a418
MK
2102(40) \fIrt_priority\fP \ %u \ (since Linux 2.5.19)
2103Real-time scheduling priority, a number in the range 1 to 99 for
59a40ed7
MK
2104processes scheduled under a real-time policy,
2105or 0, for non-real-time processes (see
568105c6
MK
2106.BR sched_setscheduler (2)).
2107.TP
62e4a418
MK
2108(41) \fIpolicy\fP \ %u \ (since Linux 2.5.19)
2109Scheduling policy (see
568105c6 2110.BR sched_setscheduler (2)).
cd60dedd 2111Decode using the SCHED_* constants in
59a40ed7 2112.IR linux/sched.h .
2dad4c59 2113.IP
62e4a418 2114The format for this field was %lu before Linux 2.6.22.
167450d6 2115.TP
62e4a418
MK
2116(42) \fIdelayacct_blkio_ticks\fP \ %llu \ (since Linux 2.6.18)
2117Aggregated block I/O delays, measured in clock ticks (centiseconds).
14c06953 2118.TP
62e4a418
MK
2119(43) \fIguest_time\fP \ %lu \ (since Linux 2.6.24)
2120Guest time of the process (time spent running a virtual CPU
7a017e24 2121for a guest operating system), measured in clock ticks (divide by
67914165 2122.IR sysconf(_SC_CLK_TCK) ).
14c06953 2123.TP
62e4a418
MK
2124(44) \fIcguest_time\fP \ %ld \ (since Linux 2.6.24)
2125Guest time of the process's children, measured in clock ticks (divide by
67914165 2126.IR sysconf(_SC_CLK_TCK) ).
fea681da 2127.TP
b02b4b74 2128(45) \fIstart_data\fP \ %lu \ (since Linux 3.3) \ [PT]
0be30a54 2129.\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
62e4a418 2130Address above which program initialized and
426bc8d7 2131uninitialized (BSS) data are placed.
12449ae3 2132.TP
b02b4b74 2133(46) \fIend_data\fP \ %lu \ (since Linux 3.3) \ [PT]
0be30a54 2134.\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
62e4a418 2135Address below which program initialized and
426bc8d7 2136uninitialized (BSS) data are placed.
12449ae3 2137.TP
b02b4b74 2138(47) \fIstart_brk\fP \ %lu \ (since Linux 3.3) \ [PT]
0be30a54 2139.\" commit b3f7f573a20081910e34e99cbc91831f4f02f1ff
62e4a418 2140Address above which program heap can be expanded with
426bc8d7 2141.BR brk (2).
12449ae3 2142.TP
b02b4b74 2143(48) \fIarg_start\fP \ %lu \ (since Linux 3.5) \ [PT]
0be30a54 2144.\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
62e4a418 2145Address above which program command-line arguments
426bc8d7
MK
2146.RI ( argv )
2147are placed.
12449ae3 2148.TP
b02b4b74 2149(49) \fIarg_end\fP \ %lu \ (since Linux 3.5) \ [PT]
0be30a54 2150.\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
62e4a418 2151Address below program command-line arguments
426bc8d7
MK
2152.RI ( argv )
2153are placed.
12449ae3 2154.TP
b02b4b74 2155(50) \fIenv_start\fP \ %lu \ (since Linux 3.5) \ [PT]
0be30a54 2156.\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
62e4a418 2157Address above which program environment is placed.
12449ae3 2158.TP
b02b4b74 2159(51) \fIenv_end\fP \ %lu \ (since Linux 3.5) \ [PT]
0be30a54 2160.\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
62e4a418 2161Address below which program environment is placed.
12449ae3 2162.TP
b02b4b74 2163(52) \fIexit_code\fP \ %d \ (since Linux 3.5) \ [PT]
0be30a54 2164.\" commit 5b172087f99189416d5f47fd7ab5e6fb762a9ba3
62e4a418 2165The thread's exit status in the form reported by
426bc8d7 2166.BR waitpid (2).
12449ae3 2167.RE
2168.TP
69119dc7 2169.I /proc/[pid]/statm
59a40ed7 2170Provides information about memory usage, measured in pages.
c13182ef 2171The columns are:
37d5e699 2172.IP
a08ea57c 2173.in +4n
37d5e699 2174.EX
cb42fb56 2175size (1) total program size
69119dc7 2176 (same as VmSize in \fI/proc/[pid]/status\fP)
cb42fb56 2177resident (2) resident set size
69119dc7 2178 (same as VmRSS in \fI/proc/[pid]/status\fP)
4e6fa352
MK
2179shared (3) number of resident shared pages (i.e., backed by a file)
2180 (same as RssFile+RssShmem in \fI/proc/[pid]/status\fP)
cb42fb56 2181text (4) text (code)
59a40ed7 2182.\" (not including libs; broken, includes data segment)
d133b9b3 2183lib (5) library (unused since Linux 2.6; always 0)
cb42fb56 2184data (6) data + stack
59a40ed7 2185.\" (including libs; broken, includes library text)
d133b9b3 2186dt (7) dirty pages (unused since Linux 2.6; always 0)
37d5e699 2187.EE
a08ea57c 2188.in
fea681da 2189.TP
69119dc7 2190.I /proc/[pid]/status
fea681da 2191Provides much of the information in
69119dc7 2192.I /proc/[pid]/stat
fea681da 2193and
69119dc7 2194.I /proc/[pid]/statm
fea681da 2195in a format that's easier for humans to parse.
16b5f7ba 2196Here's an example:
37d5e699 2197.IP
16b5f7ba 2198.in +4n
37d5e699 2199.EX
b43a3b30 2200.RB "$" " cat /proc/$$/status"
16b5f7ba 2201Name: bash
a79343e9 2202Umask: 0022
16b5f7ba 2203State: S (sleeping)
aac0b30f 2204Tgid: 17248
2d2dfb69 2205Ngid: 0
aac0b30f
MK
2206Pid: 17248
2207PPid: 17200
16b5f7ba
MK
2208TracerPid: 0
2209Uid: 1000 1000 1000 1000
2210Gid: 100 100 100 100
2211FDSize: 256
2212Groups: 16 33 100
aac0b30f
MK
2213NStgid: 17248
2214NSpid: 17248
2215NSpgid: 17248
2216NSsid: 17200
06b7cee0
MK
2217VmPeak: 131168 kB
2218VmSize: 131168 kB
2219VmLck: 0 kB
2220VmPin: 0 kB
2221VmHWM: 13484 kB
2222VmRSS: 13484 kB
e546617e
MK
2223RssAnon: 10264 kB
2224RssFile: 3220 kB
2225RssShmem: 0 kB
06b7cee0
MK
2226VmData: 10332 kB
2227VmStk: 136 kB
2228VmExe: 992 kB
2229VmLib: 2104 kB
2230VmPTE: 76 kB
2231VmPMD: 12 kB
2232VmSwap: 0 kB
4084d612 2233HugetlbPages: 0 kB # 4.4
16b5f7ba
MK
2234Threads: 1
2235SigQ: 0/3067
2236SigPnd: 0000000000000000
2237ShdPnd: 0000000000000000
2238SigBlk: 0000000000010000
2239SigIgn: 0000000000384004
2240SigCgt: 000000004b813efb
2241CapInh: 0000000000000000
2242CapPrm: 0000000000000000
2243CapEff: 0000000000000000
2244CapBnd: ffffffffffffffff
6112ea97 2245CapAmb: 0000000000000000
6c0ed873 2246NoNewPrivs: 0
039b6546 2247Seccomp: 0
16b5f7ba
MK
2248Cpus_allowed: 00000001
2249Cpus_allowed_list: 0
2250Mems_allowed: 1
2251Mems_allowed_list: 0
2252voluntary_ctxt_switches: 150
2253nonvoluntary_ctxt_switches: 545
37d5e699 2254.EE
16b5f7ba
MK
2255.in
2256.IP
2257The fields are as follows:
2258.RS
2259.IP * 2
2260.IR Name :
2261Command run by this process.
2262.IP *
a79343e9 2263.IR Umask :
53473996
MK
2264Process umask, expressed in octal with a leading zero; see
2265.BR umask (2).
a79343e9
MK
2266(Since Linux 4.7.)
2267.IP *
16b5f7ba 2268.IR State :
4175f999
MK
2269Current state of the process.
2270One of
16b5f7ba
MK
2271"R (running)",
2272"S (sleeping)",
2273"D (disk sleep)",
2274"T (stopped)",
2275"T (tracing stop)",
2276"Z (zombie)",
2277or
2278"X (dead)".
2279.IP *
2280.IR Tgid :
2281Thread group ID (i.e., Process ID).
2282.IP *
2d2dfb69
MK
2283.IR Ngid :
2284NUMA group ID (0 if none; since Linux 3.13).
2285.IP *
16b5f7ba
MK
2286.IR Pid :
2287Thread ID (see
2288.BR gettid (2)).
2289.IP *
a1bc91d5
MK
2290.IR PPid :
2291PID of parent process.
2292.IP *
16b5f7ba
MK
2293.IR TracerPid :
2294PID of process tracing this process (0 if not being traced).
2295.IP *
2296.IR Uid ", " Gid :
9ee4a2b6 2297Real, effective, saved set, and filesystem UIDs (GIDs).
16b5f7ba
MK
2298.IP *
2299.IR FDSize :
2300Number of file descriptor slots currently allocated.
2301.IP *
2302.IR Groups :
2303Supplementary group list.
2304.IP *
ecc9535d 2305.I NStgid :
aac0b30f
MK
2306Thread group ID (i.e., PID) in each of the PID namespaces of which
2307.I [pid]
2308is a member.
2309The leftmost entry shows the value with respect to the PID namespace
2310of the reading process,
2311followed by the value in successively nested inner namespaces.
2312.\" commit e4bc33245124db69b74a6d853ac76c2976f472d5
2313(Since Linux 4.1.)
2314.IP *
ecc9535d 2315.IR NSpid:
aac0b30f
MK
2316Thread ID in each of the PID namespaces of which
2317.I [pid]
2318is a member.
2319The fields are ordered as for
2320.IR NStgid .
2321(Since Linux 4.1.)
2322.IP *
ecc9535d 2323.IR NSpgid :
aac0b30f
MK
2324Process group ID in each of the PID namespaces of which
2325.I [pid]
2326is a member.
2327The fields are ordered as for
2328.IR NStgid .
2329(Since Linux 4.1.)
2330.IP *
ecc9535d 2331.IR NSsid :
aac0b30f
MK
2332descendant namespace session ID hierarchy
2333Session ID in each of the PID namespaces of which
2334.I [pid]
2335is a member.
2336The fields are ordered as for
2337.IR NStgid .
2338(Since Linux 4.1.)
2339.IP *
16b5f7ba
MK
2340.IR VmPeak :
2341Peak virtual memory size.
2342.IP *
2343.IR VmSize :
2344Virtual memory size.
2345.IP *
2346.IR VmLck :
fde39195
MK
2347Locked memory size (see
2348.BR mlock (3)).
16b5f7ba 2349.IP *
15789039
TY
2350.IR VmPin :
2351Pinned memory size
2352.\" commit bc3e53f682d93df677dbd5006a404722b3adfe18
2353(since Linux 3.2).
2354These are pages that can't be moved because something needs to
2355directly access physical memory.
2356.IP *
16b5f7ba
MK
2357.IR VmHWM :
2358Peak resident set size ("high water mark").
2359.IP *
2360.IR VmRSS :
2361Resident set size.
e546617e
MK
2362Note that the value here is the sum of
2363.IR RssAnon ,
2364.IR RssFile ,
2365and
2366.IR RssShmem .
2367.IP *
2368.IR RssAnon :
2369Size of resident anonymous memory.
2370.\" commit bf9683d6990589390b5178dafe8fd06808869293
2371(since Linux 4.5).
2372.IP *
2373.IR RssFile :
2374Size of resident file mappings.
2375.\" commit bf9683d6990589390b5178dafe8fd06808869293
2376(since Linux 4.5).
2377.IP *
2378.IR RssShmem :
78230722 2379Size of resident shared memory (includes System V shared memory,
4e07c70f
MK
2380mappings from
2381.BR tmpfs (5),
2382and shared anonymous mappings).
e546617e
MK
2383.\" commit bf9683d6990589390b5178dafe8fd06808869293
2384(since Linux 4.5).
16b5f7ba
MK
2385.IP *
2386.IR VmData ", " VmStk ", " VmExe :
2387Size of data, stack, and text segments.
2388.IP *
2389.IR VmLib :
2390Shared library code size.
2391.IP *
2392.IR VmPTE :
2393Page table entries size (since Linux 2.6.10).
2394.IP *
e28af9cd
MK
2395.IR VmPMD :
2396.\" commit dc6c9a35b66b520cf67e05d8ca60ebecad3b0479
73b9cbe1 2397Size of second-level page tables (since Linux 4.0).
e28af9cd 2398.IP *
ac4b0eb3 2399.IR VmSwap :
1ddc1665 2400.\" commit b084d4353ff99d824d3bc5a5c2c22c70b1fba722
fce21149
MK
2401Swapped-out virtual memory size by anonymous private pages;
2402shmem swap usage is not included (since Linux 2.6.34).
49f6dda7 2403.IP *
4084d612
MK
2404.IR HugetlbPages :
2405Size of hugetlb memory portions.
2406.\" commit 5d317b2b6536592a9b51fe65faed43d65ca9158e
2407(since Linux 4.4).
2408.IP *
16b5f7ba
MK
2409.IR Threads :
2410Number of threads in process containing this thread.
2411.IP *
6ee625eb
MK
2412.IR SigQ :
2413This field contains two slash-separated numbers that relate to
2414queued signals for the real user ID of this process.
2415The first of these is the number of currently queued
2416signals for this real user ID, and the second is the
2417resource limit on the number of queued signals for this process
2418(see the description of
2419.BR RLIMIT_SIGPENDING
2420in
2421.BR getrlimit (2)).
2422.IP *
16b5f7ba
MK
2423.IR SigPnd ", " ShdPnd :
2424Number of signals pending for thread and for process as a whole (see
2425.BR pthreads (7)
2426and
2427.BR signal (7)).
2428.IP *
2429.IR SigBlk ", " SigIgn ", " SigCgt :
2430Masks indicating signals being blocked, ignored, and caught (see
2431.BR signal (7)).
2432.IP *
2433.IR CapInh ", " CapPrm ", " CapEff :
2434Masks of capabilities enabled in inheritable, permitted, and effective sets
2435(see
2436.BR capabilities (7)).
2437.IP *
2438.IR CapBnd :
2439Capability Bounding set
7e07d950 2440(since Linux 2.6.26, see
16b5f7ba
MK
2441.BR capabilities (7)).
2442.IP *
6112ea97
MK
2443.IR CapAmb :
2444Ambient capability set
2445(since Linux 4.3, see
2446.BR capabilities (7)).
2447.IP *
6c0ed873
MK
2448.IR NoNewPrivs :
2449.\" commit af884cd4a5ae62fcf5e321fecf0ec1014730353d
2450Value of the
2451.I no_new_privs
2452bit
2453(since Linux 4.10, see
2454.BR prctl (2)).
2455.IP *
039b6546
MK
2456.IR Seccomp :
2457.\" commit 2f4b3bf6b2318cfaa177ec5a802f4d8d6afbd816
2458Seccomp mode of the process
2459(since Linux 3.8, see
2460.BR seccomp (2)).
24610 means
2462.BR SECCOMP_MODE_DISABLED ;
24631 means
2464.BR SECCOMP_MODE_STRICT ;
24652 means
2466.BR SECCOMP_MODE_FILTER .
2467This field is provided only if the kernel was built with the
2468.BR CONFIG_SECCOMP
2469kernel configuration option enabled.
2470.IP *
16b5f7ba
MK
2471.IR Cpus_allowed :
2472Mask of CPUs on which this process may run
2473(since Linux 2.6.24, see
2474.BR cpuset (7)).
2475.IP *
2476.IR Cpus_allowed_list :
2477Same as previous, but in "list format"
2478(since Linux 2.6.26, see
2479.BR cpuset (7)).
2480.IP *
2481.IR Mems_allowed :
2482Mask of memory nodes allowed to this process
2483(since Linux 2.6.24, see
2484.BR cpuset (7)).
2485.IP *
2486.IR Mems_allowed_list :
2487Same as previous, but in "list format"
2488(since Linux 2.6.26, see
2489.BR cpuset (7)).
2490.IP *
7c82878a 2491.IR voluntary_ctxt_switches ", " nonvoluntary_ctxt_switches :
16b5f7ba
MK
2492Number of voluntary and involuntary context switches (since Linux 2.6.23).
2493.RE
afb7b014
MK
2494.TP
2495.IR /proc/[pid]/syscall " (since Linux 2.6.27)"
2496.\" commit ebcb67341fee34061430f3367f2e507e52ee051b
2497This file exposes the system call number and argument registers for the
2498system call currently being executed by the process,
2499followed by the values of the stack pointer and program counter registers.
2500The values of all six argument registers are exposed,
2501although most system calls use fewer registers.
2dad4c59 2502.IP
afb7b014 2503If the process is blocked, but not in a system call,
1fb61947 2504then the file displays \-1 in place of the system call number,
afb7b014 2505followed by just the values of the stack pointer and program counter.
64fcb6e1 2506If process is not blocked, then the file contains just the string "running".
2dad4c59 2507.IP
afb7b014
MK
2508This file is present only if the kernel was configured with
2509.BR CONFIG_HAVE_ARCH_TRACEHOOK .
2dad4c59 2510.IP
4834ae91
MK
2511Permission to access this file is governed by a ptrace access mode
2512.B PTRACE_MODE_ATTACH_FSCREDS
2513check; see
2514.BR ptrace (2).
fea681da 2515.TP
69119dc7 2516.IR /proc/[pid]/task " (since Linux 2.6.0-test6)"
afcaf646
MK
2517This is a directory that contains one subdirectory
2518for each thread in the process.
69119dc7
MK
2519The name of each subdirectory is the numerical thread ID
2520.RI ( [tid] )
2521of the thread (see
afcaf646
MK
2522.BR gettid (2)).
2523Within each of these subdirectories, there is a set of
2524files with the same names and contents as under the
69119dc7 2525.I /proc/[pid]
afcaf646
MK
2526directories.
2527For attributes that are shared by all threads, the contents for
2528each of the files under the
69119dc7 2529.I task/[tid]
afcaf646 2530subdirectories will be the same as in the corresponding
c13182ef 2531file in the parent
69119dc7 2532.I /proc/[pid]
afcaf646 2533directory
c13182ef 2534(e.g., in a multithreaded process, all of the
69119dc7 2535.I task/[tid]/cwd
c13182ef 2536files will have the same value as the
69119dc7 2537.I /proc/[pid]/cwd
c13182ef 2538file in the parent directory, since all of the threads in a process
afcaf646
MK
2539share a working directory).
2540For attributes that are distinct for each thread,
c13182ef 2541the corresponding files under
69119dc7 2542.I task/[tid]
afcaf646 2543may have different values (e.g., various fields in each of the
69119dc7 2544.I task/[tid]/status
4a40c703
JH
2545files may be different for each thread),
2546.\" in particular: "children" :/
2547or they might not exist in
2548.I /proc/[pid]
2549at all.
afcaf646
MK
2550.\" The following was still true as at kernel 2.6.13
2551In a multithreaded process, the contents of the
69119dc7 2552.I /proc/[pid]/task
c13182ef 2553directory are not available if the main thread has already terminated
afcaf646
MK
2554(typically by calling
2555.BR pthread_exit (3)).
2dad4c59 2556.IP
4a40c703
JH
2557.TP
2558.IR /proc/[pid]/task/[tid]/children " (since Linux 3.5)"
2559.\" commit 818411616baf46ceba0cff6f05af3a9b294734f7
2560A space-separated list of child tasks of this task.
2561Each child task is represented by its TID.
2dad4c59 2562.IP
4a40c703 2563.\" see comments in get_children_pid() in fs/proc/array.c
45dd5092
MK
2564This option is intended for use by the checkpoint-restore (CRIU) system,
2565and reliably provides a list of children only if all of the child processes
2566are stopped or frozen.
2567It does not work properly if children of the target task exit while
4a40c703 2568the file is being read!
45dd5092 2569Exiting children may cause non-exiting children to be omitted from the list.
4a40c703 2570This makes this interface even more unreliable than classic PID-based
45dd5092
MK
2571approaches if the inspected task and its children aren't frozen,
2572and most code should probably not use this interface.
2dad4c59 2573.IP
7ded2db4
MK
2574Until Linux 4.2, the presence of this file was governed by the
2575.B CONFIG_CHECKPOINT_RESTORE
2576kernel configuration option.
2577Since Linux 4.2,
2578.\" commit 2e13ba54a2682eea24918b87ad3edf70c2cf085b
ae34c521 2579it is governed by the
7ded2db4
MK
2580.B CONFIG_PROC_CHILDREN
2581option.
afcaf646 2582.TP
1509ca0e
MK
2583.IR /proc/[pid]/timers " (since Linux 3.10)"
2584.\" commit 5ed67f05f66c41e39880a6d61358438a25f9fee5
2585.\" commit 48f6a7a511ef8823fdff39afee0320092d43a8a0
2586A list of the POSIX timers for this process.
93691c1e 2587Each timer is listed with a line that starts with the string "ID:".
1509ca0e 2588For example:
2dad4c59 2589.IP
1509ca0e 2590.in +4n
37d5e699 2591.EX
1509ca0e
MK
2592ID: 1
2593signal: 60/00007fff86e452a8
2594notify: signal/pid.2634
2595ClockID: 0
2596ID: 0
2597signal: 60/00007fff86e452a8
2598notify: signal/pid.2634
2599ClockID: 1
37d5e699 2600.EE
1509ca0e 2601.in
2dad4c59 2602.IP
1509ca0e
MK
2603The lines shown for each timer have the following meanings:
2604.RS
2605.TP
2606.I ID
2607The ID for this timer.
2608This is not the same as the timer ID returned by
2609.BR timer_create (2);
2610rather, it is the same kernel-internal ID that is available via the
2611.I si_timerid
2612field of the
2613.IR siginfo_t
2614structure (see
2615.BR sigaction (2)).
2616.TP
2617.I signal
2618This is the signal number that this timer uses to deliver notifications
2619followed by a slash, and then the
7f1ea8fb 2620.I sigev_value
1509ca0e
MK
2621value supplied to the signal handler.
2622Valid only for timers that notify via a signal.
2623.TP
2624.I notify
2625The part before the slash specifies the mechanism
2626that this timer uses to deliver notifications,
2627and is one of "thread", "signal", or "none".
2628Immediately following the slash is either the string "tid" for timers
2629with
2630.B SIGEV_THREAD_ID
2631notification, or "pid" for timers that notify by other mechanisms.
dbe6f88b
MK
2632Following the "." is the PID of the process
2633(or the kernel thread ID of the thread) that will be delivered
1509ca0e
MK
2634a signal if the timer delivers notifications via a signal.
2635.TP
2636.I ClockID
2637This field identifies the clock that the timer uses for measuring time.
2638For most clocks, this is a number that matches one of the user-space
2639.BR CLOCK_*
9d54c087 2640constants exposed via
1509ca0e
MK
2641.IR <time.h> .
2642.B CLOCK_PROCESS_CPUTIME_ID
9bc87ed0 2643timers display with a value of \-6
1509ca0e
MK
2644in this field.
2645.B CLOCK_THREAD_CPUTIME_ID
9bc87ed0 2646timers display with a value of \-2
1509ca0e
MK
2647in this field.
2648.RE
5734da6d
MK
2649.IP
2650This file is available only when the kernel was configured with
2651.BR CONFIG_CHECKPOINT_RESTORE .
1509ca0e 2652.TP
11f60142
MK
2653.IR /proc/[pid]/timerslack_ns " (since Linux 4.6)"
2654.\" commit da8b44d5a9f8bf26da637b7336508ca534d6b319
2655.\" commit 5de23d435e88996b1efe0e2cebe242074ce67c9e
2656This file exposes the process's "current" timer slack value,
2657expressed in nanoseconds.
2658The file is writable,
2659allowing the process's timer slack value to be changed.
2660Writing 0 to this file resets the "current" timer slack to the
2661"default" timer slack value.
2662For further details, see the discussion of
2663.BR PR_SET_TIMERSLACK
2664in
2665.BR prctl (2).
2dad4c59 2666.IP
5daae264
MK
2667Initially,
2668permission to access this file was governed by a ptrace access mode
a62e0e01 2669.B PTRACE_MODE_ATTACH_FSCREDS
5daae264
MK
2670check (see
2671.BR ptrace (2)).
2672However, this was subsequently deemed too strict a requirement
2673(and had the side effect that requiring a process to have the
2674.B CAP_SYS_PTRACE
2675capability would also allow it to view and change any process's memory).
2676Therefore, since Linux 4.9,
2677.\" commit 7abbaf94049914f074306d960b0f968ffe52e59f
2678only the (weaker)
2679.B CAP_SYS_NICE
2680capability is required to access this file.
11f60142 2681.TP
b1aad373
MK
2682.IR /proc/[pid]/uid_map ", " /proc/[pid]/gid_map " (since Linux 3.5)"
2683See
2684.BR user_namespaces (7).
2685.TP
2686.IR /proc/[pid]/wchan " (since Linux 2.6.0)"
2687The symbolic name corresponding to the location
2688in the kernel where the process is sleeping.
2dad4c59 2689.IP
82664739
MK
2690Permission to access this file is governed by a ptrace access mode
2691.B PTRACE_MODE_READ_FSCREDS
2692check; see
2693.BR ptrace (2).
b1aad373
MK
2694.TP
2695.I /proc/apm
2696Advanced power management version and battery information when
2697.B CONFIG_APM
2698is defined at kernel compilation time.
2699.TP
2700.I /proc/buddyinfo
2701This file contains information which is used for diagnosing memory
2702fragmentation issues.
2703Each line starts with the identification of the node and the name
2704of the zone which together identify a memory region
2705This is then
2706followed by the count of available chunks of a certain order in
2707which these zones are split.
2708The size in bytes of a certain order is given by the formula:
2dad4c59 2709.IP
b1aad373 2710 (2^order)\ *\ PAGE_SIZE
2dad4c59 2711.IP
b1aad373
MK
2712The binary buddy allocator algorithm inside the kernel will split
2713one chunk into two chunks of a smaller order (thus with half the
2714size) or combine two contiguous chunks into one larger chunk of
2715a higher order (thus with double the size) to satisfy allocation
2716requests and to counter memory fragmentation.
2717The order matches the column number, when starting to count at zero.
2dad4c59 2718.IP
b5b0d21e 2719For example on an x86-64 system:
2dad4c59 2720.IP
b1aad373 2721.in -12n
37d5e699 2722.EX
b1aad373
MK
2723Node 0, zone DMA 1 1 1 0 2 1 1 0 1 1 3
2724Node 0, zone DMA32 65 47 4 81 52 28 13 10 5 1 404
2725Node 0, zone Normal 216 55 189 101 84 38 37 27 5 3 587
37d5e699 2726.EE
b1aad373 2727.in
2dad4c59 2728.IP
b1aad373
MK
2729In this example, there is one node containing three zones and there
2730are 11 different chunk sizes.
2731If the page size is 4 kilobytes, then the first zone called
2732.I DMA
2733(on x86 the first 16 megabyte of memory) has 1 chunk of 4 kilobytes
2734(order 0) available and has 3 chunks of 4 megabytes (order 10) available.
2dad4c59 2735.IP
b1aad373
MK
2736If the memory is heavily fragmented, the counters for higher
2737order chunks will be zero and allocation of large contiguous areas
2738will fail.
2dad4c59 2739.IP
b1aad373
MK
2740Further information about the zones can be found in
2741.IR /proc/zoneinfo .
2742.TP
2743.I /proc/bus
2744Contains subdirectories for installed busses.
2745.TP
2746.I /proc/bus/pccard
2747Subdirectory for PCMCIA devices when
2748.B CONFIG_PCMCIA
2749is set at kernel compilation time.
2750.TP
fea681da
MK
2751.I /proc/bus/pccard/drivers
2752.TP
2753.I /proc/bus/pci
c13182ef 2754Contains various bus subdirectories and pseudo-files containing
59a40ed7 2755information about PCI busses, installed devices, and device
c13182ef
MK
2756drivers.
2757Some of these files are not ASCII.
fea681da
MK
2758.TP
2759.I /proc/bus/pci/devices
59a40ed7 2760Information about PCI devices.
c13182ef 2761They may be accessed through
fea681da
MK
2762.BR lspci (8)
2763and
2764.BR setpci (8).
2765.TP
12b23dfe
MK
2766.IR /proc/cgroups " (since Linux 2.6.24)"
2767See
2768.BR cgroups (7).
2769.TP
fea681da 2770.I /proc/cmdline
c13182ef
MK
2771Arguments passed to the Linux kernel at boot time.
2772Often done via a boot manager such as
59a40ed7
MK
2773.BR lilo (8)
2774or
2775.BR grub (8).
f6e524c4
MK
2776.TP
2777.IR /proc/config.gz " (since Linux 2.6)"
2778This file exposes the configuration options that were used
c3d9780d 2779to build the currently running kernel,
f6e524c4
MK
2780in the same format as they would be shown in the
2781.I .config
2782file that resulted when configuring the kernel (using
2783.IR "make xconfig" ,
2784.IR "make config" ,
2785or similar).
2786The file contents are compressed; view or search them using
f78ed33a
MK
2787.BR zcat (1)
2788and
2789.BR zgrep (1).
f6e524c4 2790As long as no changes have been made to the following file,
250e01ec
MK
2791the contents of
2792.I /proc/config.gz
37d5e699
MK
2793are the same as those provided by:
2794.IP
f6e524c4 2795.in +4n
37d5e699 2796.EX
c3074d70 2797cat /lib/modules/$(uname \-r)/build/.config
37d5e699 2798.EE
f6e524c4 2799.in
250e01ec
MK
2800.IP
2801.I /proc/config.gz
90878f7c 2802is provided only if the kernel is configured with
250e01ec 2803.BR CONFIG_IKCONFIG_PROC .
fea681da 2804.TP
577c0e20
MK
2805.I /proc/crypto
2806A list of the ciphers provided by the kernel crypto API.
2807For details, see the kernel
2808.I "Linux Kernel Crypto API"
2809documentation available under the kernel source directory
e94de168
ES
2810.I Documentation/crypto/
2811.\" commit 3b72c814a8e8cd638e1ba0da4dfce501e9dff5af
2812(or
2813.I Documentation/DocBook
2814before 4.10;
2815the documentation can be built using a command such as
577c0e20 2816.IR "make htmldocs"
e94de168 2817in the root directory of the kernel source tree).
577c0e20 2818.TP
fea681da
MK
2819.I /proc/cpuinfo
2820This is a collection of CPU and system architecture dependent items,
2821for each supported architecture a different list.
2822Two common entries are \fIprocessor\fP which gives CPU number and
c13182ef
MK
2823\fIbogomips\fP; a system constant that is calculated
2824during kernel initialization.
2825SMP machines have information for
fea681da 2826each CPU.
a091f002
MK
2827The
2828.BR lscpu (1)
2829command gathers its information from this file.
fea681da
MK
2830.TP
2831.I /proc/devices
c13182ef
MK
2832Text listing of major numbers and device groups.
2833This can be used by MAKEDEV scripts for consistency with the kernel.
fea681da
MK
2834.TP
2835.IR /proc/diskstats " (since Linux 2.5.69)"
2836This file contains disk I/O statistics for each disk device.
66a9882e 2837See the Linux kernel source file
fea681da
MK
2838.I Documentation/iostats.txt
2839for further information.
2840.TP
2841.I /proc/dma
c13182ef 2842This is a list of the registered \fIISA\fP DMA (direct memory access)
fea681da
MK
2843channels in use.
2844.TP
2845.I /proc/driver
2846Empty subdirectory.
2847.TP
2848.I /proc/execdomains
2849List of the execution domains (ABI personalities).
2850.TP
2851.I /proc/fb
097585ed
MK
2852Frame buffer information when
2853.B CONFIG_FB
2854is defined during kernel compilation.
fea681da
MK
2855.TP
2856.I /proc/filesystems
9ee4a2b6
MK
2857A text listing of the filesystems which are supported by the kernel,
2858namely filesystems which were compiled into the kernel or whose kernel
6387216b
MK
2859modules are currently loaded.
2860(See also
fb477da2 2861.BR filesystems (5).)
9ee4a2b6 2862If a filesystem is marked with "nodev",
809d0164 2863this means that it does not require a block device to be mounted
9ee4a2b6 2864(e.g., virtual filesystem, network filesystem).
2dad4c59 2865.IP
809d0164
MK
2866Incidentally, this file may be used by
2867.BR mount (8)
9ee4a2b6
MK
2868when no filesystem is specified and it didn't manage to determine the
2869filesystem type.
2870Then filesystems contained in this file are tried
809d0164 2871(excepted those that are marked with "nodev").
fea681da
MK
2872.TP
2873.I /proc/fs
df352acc 2874.\" FIXME Much more needs to be said about /proc/fs
91085d85 2875.\"
df352acc
MK
2876Contains subdirectories that in turn contain files
2877with information about (certain) mounted filesystems.
fea681da
MK
2878.TP
2879.I /proc/ide
2880This directory
59a40ed7
MK
2881exists on systems with the IDE bus.
2882There are directories for each IDE channel and attached device.
c13182ef 2883Files include:
2dad4c59 2884.IP
a08ea57c 2885.in +4n
37d5e699 2886.EX
fea681da
MK
2887cache buffer size in KB
2888capacity number of sectors
2889driver driver version
2890geometry physical and logical geometry
9fdfa163 2891identify in hexadecimal
fea681da
MK
2892media media type
2893model manufacturer's model number
2894settings drive settings
9fdfa163
MK
2895smart_thresholds in hexadecimal
2896smart_values in hexadecimal
37d5e699 2897.EE
a08ea57c 2898.in
2dad4c59 2899.IP
c13182ef 2900The
fea681da
MK
2901.BR hdparm (8)
2902utility provides access to this information in a friendly format.
2903.TP
2904.I /proc/interrupts
23ec6ff0
MK
2905This is used to record the number of interrupts per CPU per IO device.
2906Since Linux 2.6.24,
9ea5bc66 2907for the i386 and x86-64 architectures, at least, this also includes
23ec6ff0
MK
2908interrupts internal to the system (that is, not associated with a device
2909as such), such as NMI (nonmaskable interrupt), LOC (local timer interrupt),
2910and for SMP systems, TLB (TLB flush interrupt), RES (rescheduling
2911interrupt), CAL (remote function call interrupt), and possibly others.
2912Very easy to read formatting, done in ASCII.
fea681da
MK
2913.TP
2914.I /proc/iomem
2915I/O memory map in Linux 2.4.
2916.TP
2917.I /proc/ioports
c13182ef 2918This is a list of currently registered Input-Output port regions that
fea681da
MK
2919are in use.
2920.TP
2921.IR /proc/kallsyms " (since Linux 2.5.71)"
2922This holds the kernel exported symbol definitions used by the
2923.BR modules (X)
2924tools to dynamically link and bind loadable modules.
2925In Linux 2.5.47 and earlier, a similar file with slightly different syntax
2926was named
2927.IR ksyms .
2928.TP
2929.I /proc/kcore
2930This file represents the physical memory of the system and is stored
c13182ef
MK
2931in the ELF core file format.
2932With this pseudo-file, and an unstripped
9a67332e
MK
2933kernel
2934.RI ( /usr/src/linux/vmlinux )
2935binary, GDB can be used to
fea681da 2936examine the current state of any kernel data structures.
2dad4c59 2937.IP
fea681da 2938The total length of the file is the size of physical memory (RAM) plus
ee8655b5 29394\ KiB.
fea681da 2940.TP
653836fb
MK
2941.IR /proc/keys " (since Linux 2.6.10)"
2942See
2943.BR keyrings (7).
2944.TP
2945.IR /proc/key-users " (since Linux 2.6.10)"
2946See
2947.BR keyrings (7).
2948.TP
fea681da
MK
2949.I /proc/kmsg
2950This file can be used instead of the
2951.BR syslog (2)
c13182ef
MK
2952system call to read kernel messages.
2953A process must have superuser
fea681da 2954privileges to read this file, and only one process should read this
c13182ef
MK
2955file.
2956This file should not be read if a syslog process is running
fea681da
MK
2957which uses the
2958.BR syslog (2)
2959system call facility to log kernel messages.
2dad4c59 2960.IP
fea681da 2961Information in this file is retrieved with the
c4517613 2962.BR dmesg (1)
fea681da
MK
2963program.
2964.TP
55d68a94 2965.IR /proc/kpagecgroup " (since Linux 4.3)"
0e462d71 2966.\" commit 80ae2fdceba8313b0433f899bdd9c6c463291a17
55d68a94
OE
2967This file contains a 64-bit inode number of
2968the memory cgroup each page is charged to,
2969indexed by page frame number (see the discussion of
2970.IR /proc/[pid]/pagemap ).
2971.IP
2972The
2973.IR /proc/kpagecgroup
2974file is present only if the
2975.B CONFIG_MEMCG
2976kernel configuration option is enabled.
2977.TP
ff56ac8b
MK
2978.IR /proc/kpagecount " (since Linux 2.6.25)"
2979This file contains a 64-bit count of the number of
2980times each physical page frame is mapped,
2981indexed by page frame number (see the discussion of
2982.IR /proc/[pid]/pagemap ).
2983.IP
2984The
2985.IR /proc/kpagecount
2986file is present only if the
2987.B CONFIG_PROC_PAGE_MONITOR
59d566a9
MK
2988kernel configuration option is enabled.
2989.TP
2990.IR /proc/kpageflags " (since Linux 2.6.25)"
ef4f4031 2991This file contains 64-bit masks corresponding to each physical page frame;
59d566a9
MK
2992it is indexed by page frame number (see the discussion of
2993.IR /proc/[pid]/pagemap ).
2994The bits are as follows:
2dad4c59 2995.IP
59d566a9
MK
2996 0 - KPF_LOCKED
2997 1 - KPF_ERROR
2998 2 - KPF_REFERENCED
2999 3 - KPF_UPTODATE
3000 4 - KPF_DIRTY
3001 5 - KPF_LRU
3002 6 - KPF_ACTIVE
3003 7 - KPF_SLAB
3004 8 - KPF_WRITEBACK
3005 9 - KPF_RECLAIM
3006 10 - KPF_BUDDY
3007 11 - KPF_MMAP (since Linux 2.6.31)
3008 12 - KPF_ANON (since Linux 2.6.31)
3009 13 - KPF_SWAPCACHE (since Linux 2.6.31)
3010 14 - KPF_SWAPBACKED (since Linux 2.6.31)
3011 15 - KPF_COMPOUND_HEAD (since Linux 2.6.31)
3012 16 - KPF_COMPOUND_TAIL (since Linux 2.6.31)
d0ffc687 3013 17 - KPF_HUGE (since Linux 2.6.31)
59d566a9
MK
3014 18 - KPF_UNEVICTABLE (since Linux 2.6.31)
3015 19 - KPF_HWPOISON (since Linux 2.6.31)
3016 20 - KPF_NOPAGE (since Linux 2.6.31)
3017 21 - KPF_KSM (since Linux 2.6.32)
3018 22 - KPF_THP (since Linux 3.4)
5487da4c
MK
3019 23 - KPF_BALLOON (since Linux 3.18)
3020.\" KPF_BALLOON: commit 09316c09dde33aae14f34489d9e3d243ec0d5938
f38dfdf1 3021 24 - KPF_ZERO_PAGE (since Linux 4.0)
c6f182bc 3022.\" KPF_ZERO_PAGE: commit 56873f43abdcd574b25105867a990f067747b2f4
f38dfdf1 3023 25 - KPF_IDLE (since Linux 4.3)
c6f182bc 3024.\" KPF_IDLE: commit f074a8f49eb87cde95ac9d040ad5e7ea4f029738
2dad4c59 3025.IP
59d566a9
MK
3026For further details on the meanings of these bits,
3027see the kernel source file
3028.IR Documentation/vm/pagemap.txt .
3029Before kernel 2.6.29,
3030.\" commit ad3bdefe877afb47480418fdb05ecd42842de65e
3031.\" commit e07a4b9217d1e97d2f3a62b6b070efdc61212110
3032.BR KPF_WRITEBACK ,
3033.BR KPF_RECLAIM ,
3034.BR KPF_BUDDY ,
3035and
3036.BR KPF_LOCKED
3037did not report correctly.
3038.IP
3039The
3040.IR /proc/kpageflags
3041file is present only if the
3042.B CONFIG_PROC_PAGE_MONITOR
ff56ac8b
MK
3043kernel configuration option is enabled.
3044.TP
93f18cbb 3045.IR /proc/ksyms " (Linux 1.1.23\(en2.5.47)"
fea681da
MK
3046See
3047.IR /proc/kallsyms .
3048.TP
3049.I /proc/loadavg
6b05dc38
MK
3050The first three fields in this file are load average figures
3051giving the number of jobs in the run queue (state R)
fea681da
MK
3052or waiting for disk I/O (state D) averaged over 1, 5, and 15 minutes.
3053They are the same as the load average numbers given by
3054.BR uptime (1)
3055and other programs.
6b05dc38 3056The fourth field consists of two numbers separated by a slash (/).
78fc91ec
EDB
3057The first of these is the number of currently runnable kernel
3058scheduling entities (processes, threads).
6b05dc38
MK
3059The value after the slash is the number of kernel scheduling entities
3060that currently exist on the system.
3061The fifth field is the PID of the process that was most
3062recently created on the system.
fea681da
MK
3063.TP
3064.I /proc/locks
3065This file shows current file locks
3066.RB ( flock "(2) and " fcntl (2))
3067and leases
3068.RB ( fcntl (2)).
f352b560
MK
3069.IP
3070An example of the content shown in this file is the following:
3071.IP
3072.in +4n
3073.EX
30741: POSIX ADVISORY READ 5433 08:01:7864448 128 128
30752: FLOCK ADVISORY WRITE 2001 08:01:7864554 0 EOF
30763: FLOCK ADVISORY WRITE 1568 00:2f:32388 0 EOF
30774: POSIX ADVISORY WRITE 699 00:16:28457 0 EOF
30785: POSIX ADVISORY WRITE 764 00:16:21448 0 0
30796: POSIX ADVISORY READ 3548 08:01:7867240 1 1
30807: POSIX ADVISORY READ 3548 08:01:7865567 1826 2335
30818: OFDLCK ADVISORY WRITE -1 08:01:8713209 128 191
3082.EE
3083.in
3084.IP
3085The fields shown in each line are as follows:
3086.RS
3087.IP (1) 4
3088The ordinal position of the lock in the list.
3089.IP (2)
3090The lock type.
3091Values that may appear here include:
3092.RS
3093.TP
3094.B FLOCK
3095This is a BSD file lock created using
3096.BR flock (2).
3097.TP
3098.B OFDLCK
3099This is an open file description (OFD) lock created using
3100.BR fcntl (2).
3101.TP
3102.B POSIX
3103This is a POSIX byte-range lock created using
3104.BR fcntl (2).
3105.RE
3106.IP (3)
3107Among the strings that can appear here are the following:
3108.RS
3109.TP
3110.B ADVISORY
3111This is an advisory lock.
3112.TP
3113.B MANDATORY
3114This is a mandatory lock.
3115.RE
3116.IP (4)
3117The type of lock.
3118Values that can appear here are:
3119.RS
3120.TP
3121.B READ
3122This is a POSIX or OFD read lock, or a BSD shared lock.
3123.TP
3124.B WRITE
3125This is a POSIX or OFD write lock, or a BSD exclusive lock.
3126.RE
3127.IP (5)
3128The PID of the process that owns the lock.
3129.IP
3130Because OFD locks are not owned by a single process
3131(since multiple processes may have file descriptors that
3132refer to the same open file description),
3133the value \-1 is displayed in this field for OFD locks.
3134(Before kernel 4.14,
52f842a5 3135.\" commit 9d5b86ac13c573795525ecac6ed2db39ab23e2a8
f352b560
MK
3136a bug meant that the PID of the process that
3137initially acquired the lock was displayed instead of the value \-1.)
3138.IP (6)
3139Three colon-separated subfields that identify the major and minor device
3140ID of the device containing the filesystem where the locked file resides,
3141followed by the inode number of the locked file.
3142.IP (7)
3143The byte offset of the first byte of the lock.
3144For BSD locks, this value is always 0.
3145.IP (8)
3146The byte offset of the last byte of the lock.
3147.B EOF
3148in this field means that the lock extends to the end of the file.
3149For BSD locks, the value shown is always
3150.IR EOF .
3151.RE
3152.IP
8fb9b45a
MK
3153Since Linux 4.9,
3154.\" commit d67fd44f697dff293d7cdc29af929241b669affe
3155the list of locks shown in
3156.I /proc/locks
3157is filtered to show just the locks for the processes in the PID
3158namespace (see
3159.BR pid_namespaces (7))
3160for which the
3161.I /proc
3162filesystem was mounted.
3163(In the the initial PID namespace,
3164there is no filtering of the records shown in this file.)
3165.IP
9f1002a1
MK
3166The
3167.BR lslocks (8)
3168command provides a bit more information about each lock.
fea681da 3169.TP
89dd5f8a 3170.IR /proc/malloc " (only up to and including Linux 2.2)"
59a40ed7 3171.\" It looks like this only ever did something back in 1.0 days
90878f7c 3172This file is present only if
89dd5f8a 3173.B CONFIG_DEBUG_MALLOC
097585ed 3174was defined during compilation.
fea681da
MK
3175.TP
3176.I /proc/meminfo
77b802ec
MK
3177This file reports statistics about memory usage on the system.
3178It is used by
fea681da
MK
3179.BR free (1)
3180to report the amount of free and used memory (both physical and swap)
3181on the system as well as the shared memory and buffers used by the
3182kernel.
3ba3d5b1
MK
3183Each line of the file consists of a parameter name, followed by a colon,
3184the value of the parameter, and an option unit of measurement (e.g., "kB").
3185The list below describes the parameter names and
3186the format specifier required to read the field value.
3187Except as noted below,
3188all of the fields have been present since at least Linux 2.6.0.
86cf87d7 3189Some fields are displayed only if the kernel was configured
3ba3d5b1
MK
3190with various options; those dependencies are noted in the list.
3191.RS
3192.TP
3193.IR MemTotal " %lu"
449dd4e2 3194Total usable RAM (i.e., physical RAM minus a few reserved
99e91586 3195bits and the kernel binary code).
3ba3d5b1
MK
3196.TP
3197.IR MemFree " %lu"
7bccb7d4
DP
3198The sum of
3199.IR LowFree + HighFree .
3ba3d5b1 3200.TP
8b4b1f68
MK
3201.IR MemAvailable " %lu (since Linux 3.14)"
3202An estimate of how much memory is available for starting new
3203applications, without swapping.
3204.TP
3ba3d5b1 3205.IR Buffers " %lu"
99e91586 3206Relatively temporary storage for raw disk blocks that
3ba3d5b1
MK
3207shouldn't get tremendously large (20MB or so).
3208.TP
3209.IR Cached " %lu"
3210In-memory cache for files read from the disk (the page cache).
3211Doesn't include
3212.IR SwapCached .
3213.TP
3214.IR SwapCached " %lu"
3215Memory that once was swapped out, is swapped back in but
3216still also is in the swap file.
fa1d2749 3217(If memory pressure is high, these pages
3ba3d5b1 3218don't need to be swapped out again because they are already
99e91586 3219in the swap file.
3ba3d5b1
MK
3220This saves I/O.)
3221.TP
3222.IR Active " %lu"
3223Memory that has been used more recently and usually not
3224reclaimed unless absolutely necessary.
3225.TP
3226.IR Inactive " %lu"
3227Memory which has been less recently used.
3228It is more eligible to be reclaimed for other purposes.
3229.TP
3230.IR Active(anon) " %lu (since Linux 2.6.28)"
3231[To be documented.]
3232.TP
3233.IR Inactive(anon) " %lu (since Linux 2.6.28)"
3234[To be documented.]
3235.TP
3236.IR Active(file) " %lu (since Linux 2.6.28)"
3237[To be documented.]
3238.TP
3239.IR Inactive(file) " %lu (since Linux 2.6.28)"
3240[To be documented.]
3241.TP
3242.IR Unevictable " %lu (since Linux 2.6.28)"
3243(From Linux 2.6.28 to 2.6.30,
3244\fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3245[To be documented.]
3246.TP
46fbfc07 3247.IR Mlocked " %lu (since Linux 2.6.28)"
3ba3d5b1
MK
3248(From Linux 2.6.28 to 2.6.30,
3249\fBCONFIG_UNEVICTABLE_LRU\fP was required.)
3250[To be documented.]
3251.TP
3252.IR HighTotal " %lu"
3253(Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3254Total amount of highmem.
99e91586 3255Highmem is all memory above ~860MB of physical memory.
3ba3d5b1
MK
3256Highmem areas are for use by user-space programs,
3257or for the page cache.
3258The kernel must use tricks to access
3259this memory, making it slower to access than lowmem.
3260.TP
3261.IR HighFree " %lu
3262(Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3263Amount of free highmem.
3264.TP
3265.IR LowTotal " %lu
3266(Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3267Total amount of lowmem.
3268Lowmem is memory which can be used for everything that
3269highmem can be used for, but it is also available for the
3270kernel's use for its own data structures.
3271Among many other things,
99e91586 3272it is where everything from
7bccb7d4
DP
3273.I Slab
3274is allocated.
3ba3d5b1
MK
3275Bad things happen when you're out of lowmem.
3276.TP
3277.IR LowFree " %lu
3278(Starting with Linux 2.6.19, \fBCONFIG_HIGHMEM\fP is required.)
3279Amount of free lowmem.
3280.TP
3281.IR MmapCopy " %lu (since Linux 2.6.29)"
99e91586
DP
3282.RB ( CONFIG_MMU
3283is required.)
3ba3d5b1
MK
3284[To be documented.]
3285.TP
3286.IR SwapTotal " %lu"
3287Total amount of swap space available.
3288.TP
3289.IR SwapFree " %lu"
c16d4f25 3290Amount of swap space that is currently unused.
3ba3d5b1
MK
3291.TP
3292.IR Dirty " %lu"
3293Memory which is waiting to get written back to the disk.
3294.TP
3295.IR Writeback " %lu"
3296Memory which is actively being written back to the disk.
3297.TP
3298.IR AnonPages " %lu (since Linux 2.6.18)"
3299Non-file backed pages mapped into user-space page tables.
3300.TP
3301.IR Mapped " %lu"
fda70f5b
MK
3302Files which have been mapped into memory (with
3303.BR mmap (2)),
3304such as libraries.
3ba3d5b1
MK
3305.TP
3306.IR Shmem " %lu (since Linux 2.6.32)"
eb775c04
MK
3307Amount of memory consumed in
3308.BR tmpfs (5)
3309filesystems.
3ba3d5b1
MK
3310.TP
3311.IR Slab " %lu"
3312In-kernel data structures cache.
5a5bde70
MK
3313(See
3314.BR slabinfo (5).)
3ba3d5b1
MK
3315.TP
3316.IR SReclaimable " %lu (since Linux 2.6.19)"
7bccb7d4
DP
3317Part of
3318.IR Slab ,
3319that might be reclaimed, such as caches.
3ba3d5b1
MK
3320.TP
3321.IR SUnreclaim " %lu (since Linux 2.6.19)"
7bccb7d4
DP
3322Part of
3323.IR Slab ,
3324that cannot be reclaimed on memory pressure.
3ba3d5b1
MK
3325.TP
3326.IR KernelStack " %lu (since Linux 2.6.32)"
3327Amount of memory allocated to kernel stacks.
3328.TP
3329.IR PageTables " %lu (since Linux 2.6.18)"
3330Amount of memory dedicated to the lowest level of page tables.
3331.TP
3332.IR Quicklists " %lu (since Linux 2.6.27)"
3333(\fBCONFIG_QUICKLIST\fP is required.)
3334[To be documented.]
3335.TP
3336.IR NFS_Unstable " %lu (since Linux 2.6.18)"
3337NFS pages sent to the server, but not yet committed to stable storage.
3338.TP
3339.IR Bounce " %lu (since Linux 2.6.18)"
3340Memory used for block device "bounce buffers".
3341.TP
3342.IR WritebackTmp " %lu (since Linux 2.6.26)"
3343Memory used by FUSE for temporary writeback buffers.
3344.TP
3345.IR CommitLimit " %lu (since Linux 2.6.10)"
cd7b6c40
MK
3346This is the total amount of memory currently available to
3347be allocated on the system, expressed in kilobytes.
90878f7c
MK
3348This limit is adhered to
3349only if strict overcommit accounting is enabled (mode 2 in
cd7b6c40
MK
3350.IR /proc/sys/vm/overcommit_memory ).
3351The limit is calculated according to the formula described under
3352.IR /proc/sys/vm/overcommit_memory .
3353For further details, see the kernel source file
3ba3d5b1
MK
3354.IR Documentation/vm/overcommit-accounting .
3355.TP
3356.IR Committed_AS " %lu"
3357The amount of memory presently allocated on the system.
3358The committed memory is a sum of all of the memory which
3359has been allocated by processes, even if it has not been
3360"used" by them as of yet.
3361A process which allocates 1GB of memory (using
3362.BR malloc (3)
33a0ccb2 3363or similar), but touches only 300MB of that memory will show up
90878f7c 3364as using only 300MB of memory even if it has the address space
3ba3d5b1 3365allocated for the entire 1GB.
2dad4c59 3366.IP
3ba3d5b1
MK
3367This 1GB is memory which has been "committed" to by the VM
3368and can be used at any time by the allocating application.
cd7b6c40 3369With strict overcommit enabled on the system (mode 2 in
d9e0f03d 3370.IR /proc/sys/vm/overcommit_memory ),
3ba3d5b1
MK
3371allocations which would exceed the
3372.I CommitLimit
cd7b6c40 3373will not be permitted.
3ba3d5b1
MK
3374This is useful if one needs to guarantee that processes will not
3375fail due to lack of memory once that memory has been successfully allocated.
3376.TP
3377.IR VmallocTotal " %lu"
3378Total size of vmalloc memory area.
3379.TP
3380.IR VmallocUsed " %lu"
3381Amount of vmalloc area which is used.
3382.TP
3383.IR VmallocChunk " %lu"
3384Largest contiguous block of vmalloc area which is free.
3385.TP
3386.IR HardwareCorrupted " %lu (since Linux 2.6.32)"
3387(\fBCONFIG_MEMORY_FAILURE\fP is required.)
3388[To be documented.]
3389.TP
3390.IR AnonHugePages " %lu (since Linux 2.6.38)"
3391(\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
7fac88a9 3392Non-file backed huge pages mapped into user-space page tables.
3ba3d5b1 3393.TP
4ad958e1
MK
3394.IR ShmemHugePages " %lu (since Linux 4.8)"
3395(\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
4e07c70f
MK
3396Memory used by shared memory (shmem) and
3397.BR tmpfs (5)
3398allocated with huge pages
4ad958e1
MK
3399.TP
3400.IR ShmemPmdMapped " %lu (since Linux 4.8)"
3401(\fBCONFIG_TRANSPARENT_HUGEPAGE\fP is required.)
956e74b4 3402Shared memory mapped into user space with huge pages.
4ad958e1 3403.TP
43179f55
MK
3404.IR CmaTotal " %lu (since Linux 3.1)"
3405Total CMA (Contiguous Memory Allocator) pages.
3406(\fBCONFIG_CMA\fP is required.)
3407.TP
3408.IR CmaFree " %lu (since Linux 3.1)"
3409Free CMA (Contiguous Memory Allocator) pages.
3410(\fBCONFIG_CMA\fP is required.)
3411.TP
3ba3d5b1
MK
3412.IR HugePages_Total " %lu"
3413(\fBCONFIG_HUGETLB_PAGE\fP is required.)
3414The size of the pool of huge pages.
3415.TP
3416.IR HugePages_Free " %lu"
3417(\fBCONFIG_HUGETLB_PAGE\fP is required.)
3418The number of huge pages in the pool that are not yet allocated.
3419.TP
3420.IR HugePages_Rsvd " %lu (since Linux 2.6.17)"
3421(\fBCONFIG_HUGETLB_PAGE\fP is required.)
3422This is the number of huge pages for
3423which a commitment to allocate from the pool has been made,
3424but no allocation has yet been made.
3425These reserved huge pages
3426guarantee that an application will be able to allocate a
3427huge page from the pool of huge pages at fault time.
3428.TP
aa8a6b4f 3429.IR HugePages_Surp " %lu (since Linux 2.6.24)"
3ba3d5b1
MK
3430(\fBCONFIG_HUGETLB_PAGE\fP is required.)
3431This is the number of huge pages in
3432the pool above the value in
3433.IR /proc/sys/vm/nr_hugepages .
3434The maximum number of surplus huge pages is controlled by
3435.IR /proc/sys/vm/nr_overcommit_hugepages .
3436.TP
3437.IR Hugepagesize " %lu"
3438(\fBCONFIG_HUGETLB_PAGE\fP is required.)
3439The size of huge pages.
d5268de1
MK
3440.TP
3441.IR DirectMap4k " %lu (since Linux 2.6.27)"
3442Number of bytes of RAM linearly mapped by kernel in 4kB pages.
3443(x86.)
3444.TP
3445.IR DirectMap4M " %lu (since Linux 2.6.27)"
3446Number of bytes of RAM linearly mapped by kernel in 4MB pages.
3447(x86 with
3448.BR CONFIG_X86_64
3449or
3450.BR CONFIG_X86_PAE
3451enabled.)
3452.TP
3453.IR DirectMap2M " %lu (since Linux 2.6.27)"
3454Number of bytes of RAM linearly mapped by kernel in 2MB pages.
3455(x86 with neither
3456.BR CONFIG_X86_64
3457nor
3458.BR CONFIG_X86_PAE
3459enabled.)
3460.TP
3461.IR DirectMap1G " %lu (since Linux 2.6.27)"
3462(x86 with
3463.BR CONFIG_X86_64
3464and
3465.B CONFIG_X86_DIRECT_GBPAGES
3466enabled.)
3ba3d5b1 3467.RE
fea681da 3468.TP
aa341984
MK
3469.I /proc/modules
3470A text list of the modules that have been loaded by the system.
3471See also
3472.BR lsmod (8).
3473.TP
fea681da 3474.I /proc/mounts
c1eea65a 3475Before kernel 2.4.19, this file was a list
9ee4a2b6 3476of all the filesystems currently mounted on the system.
ef5b47f6
MK
3477With the introduction of per-process mount namespaces in Linux 2.4.19 (see
3478.BR mount_namespaces (7)),
3479this file became a link to
c1eea65a 3480.IR /proc/self/mounts ,
732e54dd 3481which lists the mount points of the process's own mount namespace.
fea681da 3482The format of this file is documented in
31e9a9ec 3483.BR fstab (5).
fea681da 3484.TP
fea681da 3485.I /proc/mtrr
c13182ef 3486Memory Type Range Registers.
66a9882e 3487See the Linux kernel source file
a8999e1f
ES
3488.I Documentation/x86/mtrr.txt
3489.\" commit 7225e75144b9718cbbe1820d9c011c809d5773fd
3490(or
cfe70b66 3491.I Documentation/mtrr.txt
a8999e1f 3492before Linux 2.6.28)
fea681da
MK
3493for details.
3494.TP
3495.I /proc/net
ccb4bcdc
MK
3496This directory contains various files and subdirectories containing
3497information about the networking layer.
3498The files contain ASCII structures and are,
59a40ed7
MK
3499therefore, readable with
3500.BR cat (1).
c13182ef 3501However, the standard
fea681da
MK
3502.BR netstat (8)
3503suite provides much cleaner access to these files.
2dad4c59 3504.IP
9fb88bc8
MK
3505With the advent of network namespaces,
3506various information relating to the network stack is virtualized (see
3507.BR namespaces (7)).
3508Thus, since Linux 2.6.25,
3509.\" commit e9720acd728a46cb40daa52c99a979f7c4ff195c
3510.IR /proc/net
3511is a symbolic link to the directory
3512.IR /proc/self/net ,
3513which contains the same files and directories as listed below.
3514However, these files and directories now expose information
3515for the network namespace of which the process is a member.
fea681da
MK
3516.TP
3517.I /proc/net/arp
3518This holds an ASCII readable dump of the kernel ARP table used for
c13182ef 3519address resolutions.
01d0a447 3520It will show both dynamically learned and preprogrammed ARP entries.
c13182ef 3521The format is:
c1a022dc
MK
3522.IP
3523.in 7n
3524.EX
fea681da
MK
3525IP address HW type Flags HW address Mask Device
3526192.168.0.50 0x1 0x2 00:50:BF:25:68:F3 * eth0
3527192.168.0.250 0x1 0xc 00:00:00:00:00:00 * eth0
c1a022dc 3528.EE
fea681da 3529.in
c1a022dc 3530.IP
6c04f928 3531Here "IP address" is the IPv4 address of the machine and the "HW type"
c13182ef
MK
3532is the hardware type of the address from RFC\ 826.
3533The flags are the internal
9a67332e
MK
3534flags of the ARP structure (as defined in
3535.IR /usr/include/linux/if_arp.h )
3536and
6c04f928 3537the "HW address" is the data link layer mapping for that IP address if
fea681da
MK
3538it is known.
3539.TP
3540.I /proc/net/dev
c13182ef
MK
3541The dev pseudo-file contains network device status information.
3542This gives
3543the number of received and sent packets, the number of errors and
fea681da 3544collisions
c13182ef
MK
3545and other basic statistics.
3546These are used by the
fea681da 3547.BR ifconfig (8)
c13182ef
MK
3548program to report device status.
3549The format is:
c1a022dc 3550.IP
fea681da 3551.in 1n
c1a022dc 3552.EX
fea681da
MK
3553Inter-| Receive | Transmit
3554 face |bytes packets errs drop fifo frame compressed multicast|bytes packets errs drop fifo colls carrier compressed
3555 lo: 2776770 11307 0 0 0 0 0 0 2776770 11307 0 0 0 0 0 0
3556 eth0: 1215645 2751 0 0 0 0 0 0 1782404 4324 0 0 0 427 0 0
3557 ppp0: 1622270 5552 1 0 0 0 0 0 354130 5669 0 0 0 0 0 0
3558 tap0: 7714 81 0 0 0 0 0 0 7714 81 0 0 0 0 0 0
c1a022dc 3559.EE
fea681da 3560.in
fea681da
MK
3561.\" .TP
3562.\" .I /proc/net/ipx
3563.\" No information.
3564.\" .TP
3565.\" .I /proc/net/ipx_route
3566.\" No information.
3567.TP
3568.I /proc/net/dev_mcast
3569Defined in
3570.IR /usr/src/linux/net/core/dev_mcast.c :
37d5e699
MK
3571.IP
3572.in +4
3573.EX
9fdfa163 3574indx interface_name dmi_u dmi_g dmi_address
fea681da
MK
35752 eth0 1 0 01005e000001
35763 eth1 1 0 01005e000001
35774 eth2 1 0 01005e000001
37d5e699 3578.EE
fea681da 3579.in
fea681da
MK
3580.TP
3581.I /proc/net/igmp
c13182ef
MK
3582Internet Group Management Protocol.
3583Defined in
fea681da
MK
3584.IR /usr/src/linux/net/core/igmp.c .
3585.TP
3586.I /proc/net/rarp
3587This file uses the same format as the
3588.I arp
3589file and contains the current reverse mapping database used to provide
3590.BR rarp (8)
c13182ef
MK
3591reverse address lookup services.
3592If RARP is not configured into the
fea681da
MK
3593kernel,
3594this file will not be present.
3595.TP
3596.I /proc/net/raw
c13182ef
MK
3597Holds a dump of the RAW socket table.
3598Much of the information is not of
fea681da 3599use
c13182ef 3600apart from debugging.
6c04f928 3601The "sl" value is the kernel hash slot for the
fea681da 3602socket,
6c04f928
MK
3603the "local_address" is the local address and protocol number pair.
3604\&"St" is
c13182ef
MK
3605the internal status of the socket.
3606The "tx_queue" and "rx_queue" are the
fea681da 3607outgoing and incoming data queue in terms of kernel memory usage.
94e9d9fe 3608The "tr", "tm\->when", and "rexmits" fields are not used by RAW.
fdc196f5
MK
3609The "uid"
3610field holds the effective UID of the creator of the socket.
fea681da
MK
3611.\" .TP
3612.\" .I /proc/net/route
3613.\" No information, but looks similar to
3614.\" .BR route (8).
3615.TP
3616.I /proc/net/snmp
c13182ef 3617This file holds the ASCII data needed for the IP, ICMP, TCP, and UDP
fea681da 3618management
763f0e47 3619information bases for an SNMP agent.
fea681da
MK
3620.TP
3621.I /proc/net/tcp
c13182ef
MK
3622Holds a dump of the TCP socket table.
3623Much of the information is not
3624of use apart from debugging.
3625The "sl" value is the kernel hash slot
6beb1671
MK
3626for the socket, the "local_address" is the local address and port number pair.
3627The "rem_address" is the remote address and port number pair
6c04f928
MK
3628(if connected).
3629\&"St" is the internal status of the socket.
3630The "tx_queue" and "rx_queue" are the
fea681da 3631outgoing and incoming data queue in terms of kernel memory usage.
94e9d9fe 3632The "tr", "tm\->when", and "rexmits" fields hold internal information of
f33774c4 3633the kernel socket state and are useful only for debugging.
fdc196f5
MK
3634The "uid"
3635field holds the effective UID of the creator of the socket.
fea681da
MK
3636.TP
3637.I /proc/net/udp
c13182ef
MK
3638Holds a dump of the UDP socket table.
3639Much of the information is not of
3640use apart from debugging.
3641The "sl" value is the kernel hash slot for the
6beb1671
MK
3642socket, the "local_address" is the local address and port number pair.
3643The "rem_address" is the remote address and port number pair
f2d607ee
MK
3644(if connected).
3645"St" is the internal status of the socket.
fea681da 3646The "tx_queue" and "rx_queue" are the outgoing and incoming data queue
c13182ef 3647in terms of kernel memory usage.
94e9d9fe 3648The "tr", "tm\->when", and "rexmits" fields
c13182ef 3649are not used by UDP.
fdc196f5
MK
3650The "uid"
3651field holds the effective UID of the creator of the socket.
fea681da 3652The format is:
c1a022dc 3653.IP
fea681da 3654.in 1n
c1a022dc 3655.EX
94e9d9fe 3656sl local_address rem_address st tx_queue rx_queue tr rexmits tm\->when uid
fea681da
MK
3657 1: 01642C89:0201 0C642C89:03FF 01 00000000:00000001 01:000071BA 00000000 0
3658 1: 00000000:0801 00000000:0000 0A 00000000:00000000 00:00000000 6F000100 0
3659 1: 00000000:0201 00000000:0000 0A 00000000:00000000 00:00000000 00000000 0
c1a022dc 3660.EE
fea681da 3661.in
c1a022dc 3662.IP
fea681da
MK
3663.TP
3664.I /proc/net/unix
008f1ecc 3665Lists the UNIX domain sockets present within the system and their
c13182ef
MK
3666status.
3667The format is:
c1a022dc
MK
3668.IP
3669.in 1n
3670.EX
fea681da
MK
3671Num RefCount Protocol Flags Type St Path
3672 0: 00000002 00000000 00000000 0001 03
3673 1: 00000001 00000000 00010000 0001 01 /dev/printer
c1a022dc
MK
3674.EE
3675.in
3676.IP
756f55f6
MK
3677The fields are as follows:
3678.RS
3679.TP 10
3680.IR Num :
3681the kernel table slot number.
3682.TP
3683.IR RefCount :
3684the number of users of the socket.
3685.TP
3686.IR Protocol :
3687currently always 0.
3688.TP
3689.IR Flags :
3690the internal kernel flags holding the status of the socket.
3691.TP
3692.IR Type :
a405066e
MK
3693the socket type.
3694For
3695.BR SOCK_STREAM
3696sockets, this is 0001; for
3697.BR SOCK_DGRAM
3698sockets, it is 0002; and for
3699.BR SOCK_SEQPACKET
3700sockets, it is 0005.
756f55f6
MK
3701.TP
3702.IR St :
3703the internal state of the socket.
3704.TP
3705.IR Path :
3706the bound path (if any) of the socket.
8f8a46fb
MK
3707Sockets in the abstract namespace are included in the list,
3708and are shown with a
3709.I Path
3710that commences with the character '@'.
756f55f6 3711.RE
fea681da 3712.TP
ed8de0e4 3713.I /proc/net/netfilter/nfnetlink_queue
6f858d5c 3714This file contains information about netfilter user-space queueing, if used.
f2d607ee
MK
3715Each line represents a queue.
3716Queues that have not been subscribed to
6f858d5c 3717by user space are not shown.
37d5e699
MK
3718.IP
3719.in +4n
3720.EX
ed8de0e4
FW
3721 1 4207 0 2 65535 0 0 0 1
3722 (1) (2) (3)(4) (5) (6) (7) (8)
37d5e699
MK
3723.EE
3724.in
ed8de0e4
FW
3725.IP
3726The fields in each line are:
3727.RS 7
3728.TP 5
3729(1)
f2d607ee
MK
3730The ID of the queue.
3731This matches what is specified in the
ed8de0e4
FW
3732.B \-\-queue\-num
3733or
3734.B \-\-queue\-balance
3735options to the
3736.BR iptables (8)
f2d607ee
MK
3737NFQUEUE target.
3738See
ed8de0e4
FW
3739.BR iptables-extensions (8)
3740for more information.
3741.TP
3742(2)
7672e08e 3743The netlink port ID subscribed to the queue.
ed8de0e4
FW
3744.TP
3745(3)
3746The number of packets currently queued and waiting to be processed by
3747the application.
3748.TP
3749(4)
f2d607ee
MK
3750The copy mode of the queue.
3751It is either 1 (metadata only) or 2
6f858d5c 3752(also copy payload data to user space).
ed8de0e4
FW
3753.TP
3754(5)
1dea597b 3755Copy range; that is, how many bytes of packet payload should be copied to
6f858d5c 3756user space at most.
ed8de0e4
FW
3757.TP
3758(6)
f2d607ee
MK
3759queue dropped.
3760Number of packets that had to be dropped by the kernel because
6f858d5c 3761too many packets are already waiting for user space to send back the mandatory
ed8de0e4
FW
3762accept/drop verdicts.
3763.TP
3764(7)
f2d607ee
MK
3765queue user dropped.
3766Number of packets that were dropped within the netlink
3767subsystem.
3768Such drops usually happen when the corresponding socket buffer is
6f858d5c 3769full; that is, user space is not able to read messages fast enough.
ed8de0e4
FW
3770.TP
3771(8)
f2d607ee
MK
3772sequence number.
3773Every queued packet is associated with a (32-bit)
ed8de0e4
FW
3774monotonically-increasing sequence number.
3775This shows the ID of the most recent packet queued.
3776.RE
3777.IP
f33774c4 3778The last number exists only for compatibility reasons and is always 1.
ed8de0e4 3779.TP
fea681da 3780.I /proc/partitions
f042d149
MK
3781Contains the major and minor numbers of each partition as well as the number
3782of 1024-byte blocks and the partition name.
fea681da
MK
3783.TP
3784.I /proc/pci
3785This is a listing of all PCI devices found during kernel initialization
3786and their configuration.
2dad4c59 3787.IP
59a40ed7
MK
3788This file has been deprecated in favor of a new
3789.I /proc
2990d781
MK
3790interface for PCI
3791.RI ( /proc/bus/pci ).
3792It became optional in Linux 2.2 (available with
3793.B CONFIG_PCI_OLD_PROC
3794set at kernel compilation).
24b74457 3795It became once more nonoptionally enabled in Linux 2.4.
2990d781
MK
3796Next, it was deprecated in Linux 2.6 (still available with
3797.B CONFIG_PCI_LEGACY_PROC
3798set), and finally removed altogether since Linux 2.6.17.
43d42cc0 3799.\" FIXME Document /proc/sched_debug (since Linux 2.6.23)
69119dc7 3800.\" See also /proc/[pid]/sched
caea7868
MK
3801.TP
3802.IR /proc/profile " (since Linux 2.4)"
3803This file is present only if the kernel was booted with the
3804.I profile=1
3805command-line option.
3806It exposes kernel profiling information in a binary format for use by
3807.BR readprofile (1).
3808Writing (e.g., an empty string) to this file resets the profiling counters;
3809on some architectures,
3810writing a binary integer "profiling multiplier" of size
3811.IR sizeof(int)
8a3ac89a 3812sets the profiling interrupt frequency.
fea681da
MK
3813.TP
3814.I /proc/scsi
59a40ed7
MK
3815A directory with the
3816.I scsi
3817mid-level pseudo-file and various SCSI low-level
2990d781
MK
3818driver directories,
3819which contain a file for each SCSI host in this system, all of
c13182ef
MK
3820which give the status of some part of the SCSI IO subsystem.
3821These files contain ASCII structures and are, therefore, readable with
2990d781 3822.BR cat (1).
2dad4c59 3823.IP
c13182ef 3824You can also write to some of the files to reconfigure the subsystem or
59a40ed7 3825switch certain features on or off.
fea681da
MK
3826.TP
3827.I /proc/scsi/scsi
c13182ef 3828This is a listing of all SCSI devices known to the kernel.
59a40ed7 3829The listing is similar to the one seen during bootup.
c13182ef 3830scsi currently supports only the \fIadd-single-device\fP command which
59a40ed7 3831allows root to add a hotplugged device to the list of known devices.
2dad4c59 3832.IP
59a40ed7 3833The command
37d5e699 3834.IP
59a40ed7 3835.in +4n
37d5e699 3836.EX
59a40ed7 3837echo \(aqscsi add-single-device 1 0 5 0\(aq > /proc/scsi/scsi
37d5e699 3838.EE
59a40ed7 3839.in
37d5e699 3840.IP
c13182ef
MK
3841will cause
3842host scsi1 to scan on SCSI channel 0 for a device on ID 5 LUN 0.
3843If there
fea681da
MK
3844is already a device known on this address or the address is invalid, an
3845error will be returned.
3846.TP
3847.I /proc/scsi/[drivername]
c13182ef
MK
3848\fI[drivername]\fP can currently be NCR53c7xx, aha152x, aha1542, aha1740,
3849aic7xxx, buslogic, eata_dma, eata_pio, fdomain, in2000, pas16, qlogic,
3850scsi_debug, seagate, t128, u15-24f, ultrastore, or wd7000.
3851These directories show up for all drivers that registered at least one
59a40ed7 3852SCSI HBA.
c13182ef 3853Every directory contains one file per registered host.
59a40ed7 3854Every host-file is named after the number the host was assigned during
c13182ef 3855initialization.
2dad4c59 3856.IP
c13182ef 3857Reading these files will usually show driver and host configuration,
f78ed33a 3858statistics, and so on.
2dad4c59 3859.IP
fea681da
MK
3860Writing to these files allows different things on different hosts.
3861For example, with the \fIlatency\fP and \fInolatency\fP commands,
3862root can switch on and off command latency measurement code in the
c13182ef
MK
3863eata_dma driver.
3864With the \fIlockup\fP and \fIunlock\fP commands,
3865root can control bus lockups simulated by the scsi_debug driver.
fea681da
MK
3866.TP
3867.I /proc/self
59a40ed7
MK
3868This directory refers to the process accessing the
3869.I /proc
9ee4a2b6 3870filesystem,
59a40ed7
MK
3871and is identical to the
3872.I /proc
3873directory named by the process ID of the same process.
fea681da
MK
3874.TP
3875.I /proc/slabinfo
c13182ef 3876Information about kernel caches.
c13182ef 3877See
fea681da
MK
3878.BR slabinfo (5)
3879for details.
3880.TP
3881.I /proc/stat
c13182ef
MK
3882kernel/system statistics.
3883Varies with architecture.
3884Common
fea681da
MK
3885entries include:
3886.RS
3887.TP
46f6dbe8
ES
3888.I cpu 10132153 290696 3084719 46828483 16683 0 25195 0 175628 0
3889.TQ
3890.I cpu0 1393280 32966 572056 13343292 6130 0 17875 0 23933 0
bfbfcd18 3891The amount of time, measured in units of
268f000b
MK
3892USER_HZ (1/100ths of a second on most architectures, use
3893.IR sysconf(_SC_CLK_TCK)
3894to obtain the right value),
b81087ab 3895.\" 1024 on Alpha and ia64
46f6dbe8
ES
3896that the system ("cpu" line) or the specific CPU ("cpu\fIN\fR" line)
3897spent in various states:
ae3b8047
MK
3898.RS
3899.TP
3900.I user
ea0841f6 3901(1) Time spent in user mode.
ae3b8047
MK
3902.TP
3903.I nice
0633f951 3904(2) Time spent in user mode with low priority (nice).
9f1b9726 3905.TP
ae3b8047 3906.I system
0633f951 3907(3) Time spent in system mode.
ae3b8047
MK
3908.TP
3909.I idle
ea0841f6 3910(4) Time spent in the idle task.
bea08fec 3911.\" FIXME . Actually, the following info about the /proc/stat 'cpu' field
e04a1f93
MK
3912.\" does not seem to be quite right (at least in 2.6.12 or 3.6):
3913.\" the idle time in /proc/uptime does not quite match this value
3914This value should be USER_HZ times the
4cb1deb7
MK
3915second entry in the
3916.I /proc/uptime
3917pseudo-file.
ae3b8047
MK
3918.TP
3919.IR iowait " (since Linux 2.5.41)"
ea0841f6 3920(5) Time waiting for I/O to complete.
e0a73a31
MK
3921This value is not reliable, for the following reasons:
3922.\" See kernel commit 9c240d757658a3ae9968dd309e674c61f07c7f48
3923.RS
3924.IP 1. 3
3925The CPU will not wait for I/O to complete;
3926iowait is the time that a task is waiting for I/O to complete.
3927When a CPU goes into idle state for outstanding task I/O,
3928another task will be scheduled on this CPU.
3929.IP 2.
3930On a multi-core CPU,
3931the task waiting for I/O to complete is not running on any CPU,
3932so the iowait of each CPU is difficult to calculate.
3933.IP 3.
3934The value in this field may
3935.I decrease
3936in certain conditions.
2d3fb75b 3937.RE
ae3b8047
MK
3938.TP
3939.IR irq " (since Linux 2.6.0-test4)"
ea0841f6 3940(6) Time servicing interrupts.
ae3b8047 3941.TP
0633f951 3942.IR softirq " (since Linux 2.6.0-test4)"
ea0841f6 3943(7) Time servicing softirqs.
ae3b8047
MK
3944.TP
3945.IR steal " (since Linux 2.6.11)"
ea0841f6 3946(8) Stolen time, which is the time spent in other operating systems when
9de1f6cc 3947running in a virtualized environment
ae3b8047
MK
3948.TP
3949.IR guest " (since Linux 2.6.24)"
0633f951 3950(9) Time spent running a virtual CPU for guest
afef1764 3951operating systems under the control of the Linux kernel.
14c06953 3952.\" See Changelog entry for 5e84cfde51cf303d368fcb48f22059f37b3872de
d4fd4120
MK
3953.TP
3954.IR guest_nice " (since Linux 2.6.33)"
3955.\" commit ce0e7b28fb75cb003cfc8d0238613aaf1c55e797
3956(10) Time spent running a niced guest (virtual CPU for guest
3957operating systems under the control of the Linux kernel).
ae3b8047 3958.RE
fea681da
MK
3959.TP
3960\fIpage 5741 1808\fP
3961The number of pages the system paged in and the number that were paged
3962out (from disk).
3963.TP
3964\fIswap 1 0\fP
3965The number of swap pages that have been brought in and out.
3966.TP
bea08fec 3967.\" FIXME . The following is not the full picture for the 'intr' of
777f5a9e 3968.\" /proc/stat on 2.6:
fea681da 3969\fIintr 1462898\fP
bfbfcd18
MK
3970This line shows counts of interrupts serviced since boot time,
3971for each of the possible system interrupts.
d63ff76e 3972The first column is the total of all interrupts serviced
d6a56978
MK
3973including unnumbered architecture specific interrupts;
3974each subsequent column is the total for that particular numbered interrupt.
d63ff76e 3975Unnumbered interrupts are not shown, only summed into the total.
fea681da
MK
3976.TP
3977\fIdisk_io: (2,0):(31,30,5764,1,2) (3,0):\fP...
636297e9 3978(major,disk_idx):(noinfo, read_io_ops, blks_read, write_io_ops, blks_written)
bfbfcd18
MK
3979.br
3980(Linux 2.4 only)
fea681da
MK
3981.TP
3982\fIctxt 115315\fP
3983The number of context switches that the system underwent.
3984.TP
3985\fIbtime 769041601\fP
f49c451a 3986boot time, in seconds since the Epoch, 1970-01-01 00:00:00 +0000 (UTC).
fea681da
MK
3987.TP
3988\fIprocesses 86031\fP
3989Number of forks since boot.
bfbfcd18
MK
3990.TP
3991\fIprocs_running 6\fP
3992Number of processes in runnable state.
5fab2e7c 3993(Linux 2.5.45 onward.)
bfbfcd18
MK
3994.TP
3995\fIprocs_blocked 2\fP
3996Number of processes blocked waiting for I/O to complete.
5fab2e7c 3997(Linux 2.5.45 onward.)
76f6f102
ES
3998.TP
3999.I softirq 229245889 94 60001584 13619 5175704 2471304 28 51212741 59130143 0 51240672
4000.\" commit d3d64df21d3d0de675a0d3ffa7c10514f3644b30
4001This line shows the number of softirq for all CPUs.
4002The first column is the total of all softirqs and
4003each subsequent column is the total for particular softirq.
d7f23d0b 4004(Linux 2.6.31 onward.)
fea681da
MK
4005.RE
4006.TP
4007.I /proc/swaps
c13182ef
MK
4008Swap areas in use.
4009See also
fea681da
MK
4010.BR swapon (8).
4011.TP
4012.I /proc/sys
4013This directory (present since 1.3.57) contains a number of files
4014and subdirectories corresponding to kernel variables.
4015These variables can be read and sometimes modified using
9ee4a2b6 4016the \fI/proc\fP filesystem, and the (deprecated)
fea681da 4017.BR sysctl (2)
c13182ef 4018system call.
2dad4c59 4019.IP
e8aa7100 4020String values may be terminated by either \(aq\\0\(aq or \(aq\\n\(aq.
2dad4c59 4021.IP
84ff8c1e
HS
4022Integer and long values may be written either in decimal or in
4023hexadecimal notation (e.g. 0x3FFF).
e8aa7100
MK
4024When writing multiple integer or long values, these may be separated
4025by any of the following whitespace characters:
4026\(aq\ \(aq, \(aq\\t\(aq, or \(aq\\n\(aq.
4027Using other separators leads to the error
84ff8c1e 4028.BR EINVAL .
fea681da 4029.TP
6ab7c0aa 4030.IR /proc/sys/abi " (since Linux 2.4.10)"
fea681da 4031This directory may contain files with application binary information.
6ab7c0aa 4032.\" On some systems, it is not present.
66a9882e 4033See the Linux kernel source file
6ab7c0aa
MK
4034.I Documentation/sysctl/abi.txt
4035for more information.
fea681da
MK
4036.TP
4037.I /proc/sys/debug
4038This directory may be empty.
4039.TP
4040.I /proc/sys/dev
e2badfdf 4041This directory contains device-specific information (e.g.,
9a67332e 4042.IR dev/cdrom/info ).
fea681da
MK
4043On
4044some systems, it may be empty.
4045.TP
4046.I /proc/sys/fs
49236d3c 4047This directory contains the files and subdirectories for kernel variables
9ee4a2b6 4048related to filesystems.
fea681da
MK
4049.TP
4050.I /proc/sys/fs/binfmt_misc
c13182ef 4051Documentation for files in this directory can be found
a2923df0
MK
4052in the Linux kernel source in the file
4053.IR Documentation/admin-guide/binfmt-misc.rst
4054(or in
4055.IR Documentation/binfmt_misc.txt
4056on older kernels).
fea681da 4057.TP
59a40ed7
MK
4058.IR /proc/sys/fs/dentry-state " (since Linux 2.2)"
4059This file contains information about the status of the
4060directory cache (dcache).
4061The file contains six numbers,
c13182ef 4062.IR nr_dentry ", " nr_unused ", " age_limit " (age in seconds), "
59a40ed7 4063.I want_pages
fea681da 4064(pages requested by system) and two dummy values.
59a40ed7
MK
4065.RS
4066.IP * 2
4067.I nr_dentry
4068is the number of allocated dentries (dcache entries).
4069This field is unused in Linux 2.2.
4070.IP *
4071.I nr_unused
4072is the number of unused dentries.
4073.IP *
4074.I age_limit
4075.\" looks like this is unused in kernels 2.2 to 2.6
4076is the age in seconds after which dcache entries
4077can be reclaimed when memory is short.
4078.IP *
4079.I want_pages
4080.\" looks like this is unused in kernels 2.2 to 2.6
c7094399 4081is nonzero when the kernel has called shrink_dcache_pages() and the
fea681da 4082dcache isn't pruned yet.
59a40ed7 4083.RE
fea681da
MK
4084.TP
4085.I /proc/sys/fs/dir-notify-enable
4086This file can be used to disable or enable the
4087.I dnotify
4088interface described in
4089.BR fcntl (2)
4090on a system-wide basis.
4091A value of 0 in this file disables the interface,
4092and a value of 1 enables it.
4093.TP
4094.I /proc/sys/fs/dquot-max
4095This file shows the maximum number of cached disk quota entries.
4096On some (2.4) systems, it is not present.
4097If the number of free cached disk quota entries is very low and
4098you have some awesome number of simultaneous system users,
4099you might want to raise the limit.
4100.TP
4101.I /proc/sys/fs/dquot-nr
4102This file shows the number of allocated disk quota
4103entries and the number of free disk quota entries.
4104.TP
24cb4a4b 4105.IR /proc/sys/fs/epoll " (since Linux 2.6.28)"
242b46af
MK
4106This directory contains the file
4107.IR max_user_watches ,
24cb4a4b
MK
4108which can be used to limit the amount of kernel memory consumed by the
4109.I epoll
4110interface.
4111For further details, see