1.. SPDX-License-Identifier: GPL-2.0
2
3====================
4The /proc Filesystem
5====================
6
7=====================  =======================================  ================
8/proc/sys              Terrehon Bowden <terrehon@pacbell.net>,  October 7 1999
9                       Bodo Bauer <bb@ricochet.net>
102.4.x update	       Jorge Nerin <comandante@zaralinux.com>   November 14 2000
11move /proc/sys	       Shen Feng <shen@cn.fujitsu.com>	        April 1 2009
12fixes/update part 1.1  Stefani Seibold <stefani@seibold.net>    June 9 2009
13=====================  =======================================  ================
14
15
16
17.. Table of Contents
18
19  0     Preface
20  0.1	Introduction/Credits
21  0.2	Legal Stuff
22
23  1	Collecting System Information
24  1.1	Process-Specific Subdirectories
25  1.2	Kernel data
26  1.3	IDE devices in /proc/ide
27  1.4	Networking info in /proc/net
28  1.5	SCSI info
29  1.6	Parallel port info in /proc/parport
30  1.7	TTY info in /proc/tty
31  1.8	Miscellaneous kernel statistics in /proc/stat
32  1.9	Ext4 file system parameters
33
34  2	Modifying System Parameters
35
36  3	Per-Process Parameters
37  3.1	/proc/<pid>/oom_adj & /proc/<pid>/oom_score_adj - Adjust the oom-killer
38								score
39  3.2	/proc/<pid>/oom_score - Display current oom-killer score
40  3.3	/proc/<pid>/io - Display the IO accounting fields
41  3.4	/proc/<pid>/coredump_filter - Core dump filtering settings
42  3.5	/proc/<pid>/mountinfo - Information about mounts
43  3.6	/proc/<pid>/comm  & /proc/<pid>/task/<tid>/comm
44  3.7   /proc/<pid>/task/<tid>/children - Information about task children
45  3.8   /proc/<pid>/fdinfo/<fd> - Information about opened file
46  3.9   /proc/<pid>/map_files - Information about memory mapped files
47  3.10  /proc/<pid>/timerslack_ns - Task timerslack value
48  3.11	/proc/<pid>/patch_state - Livepatch patch operation state
49  3.12	/proc/<pid>/arch_status - Task architecture specific information
50
51  4	Configuring procfs
52  4.1	Mount options
53
54  5	Filesystem behavior
55
56Preface
57=======
58
590.1 Introduction/Credits
60------------------------
61
62This documentation is  part of a soon (or  so we hope) to be  released book on
63the SuSE  Linux distribution. As  there is  no complete documentation  for the
64/proc file system and we've used  many freely available sources to write these
65chapters, it  seems only fair  to give the work  back to the  Linux community.
66This work is  based on the 2.2.*  kernel version and the  upcoming 2.4.*. I'm
67afraid it's still far from complete, but we  hope it will be useful. As far as
68we know, it is the first 'all-in-one' document about the /proc file system. It
69is focused  on the Intel  x86 hardware,  so if you  are looking for  PPC, ARM,
70SPARC, AXP, etc., features, you probably  won't find what you are looking for.
71It also only covers IPv4 networking, not IPv6 nor other protocols - sorry. But
72additions and patches  are welcome and will  be added to this  document if you
73mail them to Bodo.
74
75We'd like  to  thank Alan Cox, Rik van Riel, and Alexey Kuznetsov and a lot of
76other people for help compiling this documentation. We'd also like to extend a
77special thank  you to Andi Kleen for documentation, which we relied on heavily
78to create  this  document,  as well as the additional information he provided.
79Thanks to  everybody  else  who contributed source or docs to the Linux kernel
80and helped create a great piece of software... :)
81
82If you  have  any comments, corrections or additions, please don't hesitate to
83contact Bodo  Bauer  at  bb@ricochet.net.  We'll  be happy to add them to this
84document.
85
86The   latest   version    of   this   document   is    available   online   at
87http://tldp.org/LDP/Linux-Filesystem-Hierarchy/html/proc.html
88
89If  the above  direction does  not works  for you,  you could  try the  kernel
90mailing  list  at  linux-kernel@vger.kernel.org  and/or try  to  reach  me  at
91comandante@zaralinux.com.
92
930.2 Legal Stuff
94---------------
95
96We don't  guarantee  the  correctness  of this document, and if you come to us
97complaining about  how  you  screwed  up  your  system  because  of  incorrect
98documentation, we won't feel responsible...
99
100Chapter 1: Collecting System Information
101========================================
102
103In This Chapter
104---------------
105* Investigating  the  properties  of  the  pseudo  file  system  /proc and its
106  ability to provide information on the running Linux system
107* Examining /proc's structure
108* Uncovering  various  information  about the kernel and the processes running
109  on the system
110
111------------------------------------------------------------------------------
112
113The proc  file  system acts as an interface to internal data structures in the
114kernel. It  can  be  used to obtain information about the system and to change
115certain kernel parameters at runtime (sysctl).
116
117First, we'll  take  a  look  at the read-only parts of /proc. In Chapter 2, we
118show you how you can use /proc/sys to change settings.
119
1201.1 Process-Specific Subdirectories
121-----------------------------------
122
123The directory  /proc  contains  (among other things) one subdirectory for each
124process running on the system, which is named after the process ID (PID).
125
126The link  'self'  points to  the process reading the file system. Each process
127subdirectory has the entries listed in Table 1-1.
128
129Note that an open file descriptor to /proc/<pid> or to any of its
130contained files or subdirectories does not prevent <pid> being reused
131for some other process in the event that <pid> exits. Operations on
132open /proc/<pid> file descriptors corresponding to dead processes
133never act on any new process that the kernel may, through chance, have
134also assigned the process ID <pid>. Instead, operations on these FDs
135usually fail with ESRCH.
136
137.. table:: Table 1-1: Process specific entries in /proc
138
139 =============  ===============================================================
140 File		Content
141 =============  ===============================================================
142 clear_refs	Clears page referenced bits shown in smaps output
143 cmdline	Command line arguments
144 cpu		Current and last cpu in which it was executed	(2.4)(smp)
145 cwd		Link to the current working directory
146 environ	Values of environment variables
147 exe		Link to the executable of this process
148 fd		Directory, which contains all file descriptors
149 maps		Memory maps to executables and library files	(2.4)
150 mem		Memory held by this process
151 root		Link to the root directory of this process
152 stat		Process status
153 statm		Process memory status information
154 status		Process status in human readable form
155 wchan		Present with CONFIG_KALLSYMS=y: it shows the kernel function
156		symbol the task is blocked in - or "0" if not blocked.
157 pagemap	Page table
158 stack		Report full stack trace, enable via CONFIG_STACKTRACE
159 smaps		An extension based on maps, showing the memory consumption of
160		each mapping and flags associated with it
161 smaps_rollup	Accumulated smaps stats for all mappings of the process.  This
162		can be derived from smaps, but is faster and more convenient
163 numa_maps	An extension based on maps, showing the memory locality and
164		binding policy as well as mem usage (in pages) of each mapping.
165 =============  ===============================================================
166
167For example, to get the status information of a process, all you have to do is
168read the file /proc/PID/status::
169
170  >cat /proc/self/status
171  Name:   cat
172  State:  R (running)
173  Tgid:   5452
174  Pid:    5452
175  PPid:   743
176  TracerPid:      0						(2.4)
177  Uid:    501     501     501     501
178  Gid:    100     100     100     100
179  FDSize: 256
180  Groups: 100 14 16
181  VmPeak:     5004 kB
182  VmSize:     5004 kB
183  VmLck:         0 kB
184  VmHWM:       476 kB
185  VmRSS:       476 kB
186  RssAnon:             352 kB
187  RssFile:             120 kB
188  RssShmem:              4 kB
189  VmData:      156 kB
190  VmStk:        88 kB
191  VmExe:        68 kB
192  VmLib:      1412 kB
193  VmPTE:        20 kb
194  VmSwap:        0 kB
195  HugetlbPages:          0 kB
196  CoreDumping:    0
197  THP_enabled:	  1
198  Threads:        1
199  SigQ:   0/28578
200  SigPnd: 0000000000000000
201  ShdPnd: 0000000000000000
202  SigBlk: 0000000000000000
203  SigIgn: 0000000000000000
204  SigCgt: 0000000000000000
205  CapInh: 00000000fffffeff
206  CapPrm: 0000000000000000
207  CapEff: 0000000000000000
208  CapBnd: ffffffffffffffff
209  CapAmb: 0000000000000000
210  NoNewPrivs:     0
211  Seccomp:        0
212  Speculation_Store_Bypass:       thread vulnerable
213  SpeculationIndirectBranch:      conditional enabled
214  voluntary_ctxt_switches:        0
215  nonvoluntary_ctxt_switches:     1
216
217This shows you nearly the same information you would get if you viewed it with
218the ps  command.  In  fact,  ps  uses  the  proc  file  system  to  obtain its
219information.  But you get a more detailed  view of the  process by reading the
220file /proc/PID/status. It fields are described in table 1-2.
221
222The  statm  file  contains  more  detailed  information about the process
223memory usage. Its seven fields are explained in Table 1-3.  The stat file
224contains detailed information about the process itself.  Its fields are
225explained in Table 1-4.
226
227(for SMP CONFIG users)
228
229For making accounting scalable, RSS related information are handled in an
230asynchronous manner and the value may not be very precise. To see a precise
231snapshot of a moment, you can see /proc/<pid>/smaps file and scan page table.
232It's slow but very precise.
233
234.. table:: Table 1-2: Contents of the status files (as of 4.19)
235
236 ==========================  ===================================================
237 Field                       Content
238 ==========================  ===================================================
239 Name                        filename of the executable
240 Umask                       file mode creation mask
241 State                       state (R is running, S is sleeping, D is sleeping
242                             in an uninterruptible wait, Z is zombie,
243			     T is traced or stopped)
244 Tgid                        thread group ID
245 Ngid                        NUMA group ID (0 if none)
246 Pid                         process id
247 PPid                        process id of the parent process
248 TracerPid                   PID of process tracing this process (0 if not)
249 Uid                         Real, effective, saved set, and  file system UIDs
250 Gid                         Real, effective, saved set, and  file system GIDs
251 FDSize                      number of file descriptor slots currently allocated
252 Groups                      supplementary group list
253 NStgid                      descendant namespace thread group ID hierarchy
254 NSpid                       descendant namespace process ID hierarchy
255 NSpgid                      descendant namespace process group ID hierarchy
256 NSsid                       descendant namespace session ID hierarchy
257 VmPeak                      peak virtual memory size
258 VmSize                      total program size
259 VmLck                       locked memory size
260 VmPin                       pinned memory size
261 VmHWM                       peak resident set size ("high water mark")
262 VmRSS                       size of memory portions. It contains the three
263                             following parts
264                             (VmRSS = RssAnon + RssFile + RssShmem)
265 RssAnon                     size of resident anonymous memory
266 RssFile                     size of resident file mappings
267 RssShmem                    size of resident shmem memory (includes SysV shm,
268                             mapping of tmpfs and shared anonymous mappings)
269 VmData                      size of private data segments
270 VmStk                       size of stack segments
271 VmExe                       size of text segment
272 VmLib                       size of shared library code
273 VmPTE                       size of page table entries
274 VmSwap                      amount of swap used by anonymous private data
275                             (shmem swap usage is not included)
276 HugetlbPages                size of hugetlb memory portions
277 CoreDumping                 process's memory is currently being dumped
278                             (killing the process may lead to a corrupted core)
279 THP_enabled		     process is allowed to use THP (returns 0 when
280			     PR_SET_THP_DISABLE is set on the process
281 Threads                     number of threads
282 SigQ                        number of signals queued/max. number for queue
283 SigPnd                      bitmap of pending signals for the thread
284 ShdPnd                      bitmap of shared pending signals for the process
285 SigBlk                      bitmap of blocked signals
286 SigIgn                      bitmap of ignored signals
287 SigCgt                      bitmap of caught signals
288 CapInh                      bitmap of inheritable capabilities
289 CapPrm                      bitmap of permitted capabilities
290 CapEff                      bitmap of effective capabilities
291 CapBnd                      bitmap of capabilities bounding set
292 CapAmb                      bitmap of ambient capabilities
293 NoNewPrivs                  no_new_privs, like prctl(PR_GET_NO_NEW_PRIV, ...)
294 Seccomp                     seccomp mode, like prctl(PR_GET_SECCOMP, ...)
295 Speculation_Store_Bypass    speculative store bypass mitigation status
296 SpeculationIndirectBranch   indirect branch speculation mode
297 Cpus_allowed                mask of CPUs on which this process may run
298 Cpus_allowed_list           Same as previous, but in "list format"
299 Mems_allowed                mask of memory nodes allowed to this process
300 Mems_allowed_list           Same as previous, but in "list format"
301 voluntary_ctxt_switches     number of voluntary context switches
302 nonvoluntary_ctxt_switches  number of non voluntary context switches
303 ==========================  ===================================================
304
305
306.. table:: Table 1-3: Contents of the statm files (as of 2.6.8-rc3)
307
308 ======== ===============================	==============================
309 Field    Content
310 ======== ===============================	==============================
311 size     total program size (pages)		(same as VmSize in status)
312 resident size of memory portions (pages)	(same as VmRSS in status)
313 shared   number of pages that are shared	(i.e. backed by a file, same
314						as RssFile+RssShmem in status)
315 trs      number of pages that are 'code'	(not including libs; broken,
316						includes data segment)
317 lrs      number of pages of library		(always 0 on 2.6)
318 drs      number of pages of data/stack		(including libs; broken,
319						includes library text)
320 dt       number of dirty pages			(always 0 on 2.6)
321 ======== ===============================	==============================
322
323
324.. table:: Table 1-4: Contents of the stat files (as of 2.6.30-rc7)
325
326  ============= ===============================================================
327  Field         Content
328  ============= ===============================================================
329  pid           process id
330  tcomm         filename of the executable
331  state         state (R is running, S is sleeping, D is sleeping in an
332                uninterruptible wait, Z is zombie, T is traced or stopped)
333  ppid          process id of the parent process
334  pgrp          pgrp of the process
335  sid           session id
336  tty_nr        tty the process uses
337  tty_pgrp      pgrp of the tty
338  flags         task flags
339  min_flt       number of minor faults
340  cmin_flt      number of minor faults with child's
341  maj_flt       number of major faults
342  cmaj_flt      number of major faults with child's
343  utime         user mode jiffies
344  stime         kernel mode jiffies
345  cutime        user mode jiffies with child's
346  cstime        kernel mode jiffies with child's
347  priority      priority level
348  nice          nice level
349  num_threads   number of threads
350  it_real_value	(obsolete, always 0)
351  start_time    time the process started after system boot
352  vsize         virtual memory size
353  rss           resident set memory size
354  rsslim        current limit in bytes on the rss
355  start_code    address above which program text can run
356  end_code      address below which program text can run
357  start_stack   address of the start of the main process stack
358  esp           current value of ESP
359  eip           current value of EIP
360  pending       bitmap of pending signals
361  blocked       bitmap of blocked signals
362  sigign        bitmap of ignored signals
363  sigcatch      bitmap of caught signals
364  0		(place holder, used to be the wchan address,
365		use /proc/PID/wchan instead)
366  0             (place holder)
367  0             (place holder)
368  exit_signal   signal to send to parent thread on exit
369  task_cpu      which CPU the task is scheduled on
370  rt_priority   realtime priority
371  policy        scheduling policy (man sched_setscheduler)
372  blkio_ticks   time spent waiting for block IO
373  gtime         guest time of the task in jiffies
374  cgtime        guest time of the task children in jiffies
375  start_data    address above which program data+bss is placed
376  end_data      address below which program data+bss is placed
377  start_brk     address above which program heap can be expanded with brk()
378  arg_start     address above which program command line is placed
379  arg_end       address below which program command line is placed
380  env_start     address above which program environment is placed
381  env_end       address below which program environment is placed
382  exit_code     the thread's exit_code in the form reported by the waitpid
383		system call
384  ============= ===============================================================
385
386The /proc/PID/maps file contains the currently mapped memory regions and
387their access permissions.
388
389The format is::
390
391    address           perms offset  dev   inode      pathname
392
393    08048000-08049000 r-xp 00000000 03:00 8312       /opt/test
394    08049000-0804a000 rw-p 00001000 03:00 8312       /opt/test
395    0804a000-0806b000 rw-p 00000000 00:00 0          [heap]
396    a7cb1000-a7cb2000 ---p 00000000 00:00 0
397    a7cb2000-a7eb2000 rw-p 00000000 00:00 0
398    a7eb2000-a7eb3000 ---p 00000000 00:00 0
399    a7eb3000-a7ed5000 rw-p 00000000 00:00 0
400    a7ed5000-a8008000 r-xp 00000000 03:00 4222       /lib/libc.so.6
401    a8008000-a800a000 r--p 00133000 03:00 4222       /lib/libc.so.6
402    a800a000-a800b000 rw-p 00135000 03:00 4222       /lib/libc.so.6
403    a800b000-a800e000 rw-p 00000000 00:00 0
404    a800e000-a8022000 r-xp 00000000 03:00 14462      /lib/libpthread.so.0
405    a8022000-a8023000 r--p 00013000 03:00 14462      /lib/libpthread.so.0
406    a8023000-a8024000 rw-p 00014000 03:00 14462      /lib/libpthread.so.0
407    a8024000-a8027000 rw-p 00000000 00:00 0
408    a8027000-a8043000 r-xp 00000000 03:00 8317       /lib/ld-linux.so.2
409    a8043000-a8044000 r--p 0001b000 03:00 8317       /lib/ld-linux.so.2
410    a8044000-a8045000 rw-p 0001c000 03:00 8317       /lib/ld-linux.so.2
411    aff35000-aff4a000 rw-p 00000000 00:00 0          [stack]
412    ffffe000-fffff000 r-xp 00000000 00:00 0          [vdso]
413
414where "address" is the address space in the process that it occupies, "perms"
415is a set of permissions::
416
417 r = read
418 w = write
419 x = execute
420 s = shared
421 p = private (copy on write)
422
423"offset" is the offset into the mapping, "dev" is the device (major:minor), and
424"inode" is the inode  on that device.  0 indicates that  no inode is associated
425with the memory region, as the case would be with BSS (uninitialized data).
426The "pathname" shows the name associated file for this mapping.  If the mapping
427is not associated with a file:
428
429 =============              ====================================
430 [heap]                     the heap of the program
431 [stack]                    the stack of the main process
432 [vdso]                     the "virtual dynamic shared object",
433                            the kernel system call handler
434 [anon:<name>]              an anonymous mapping that has been
435                            named by userspace
436 =============              ====================================
437
438 or if empty, the mapping is anonymous.
439
440The /proc/PID/smaps is an extension based on maps, showing the memory
441consumption for each of the process's mappings. For each mapping (aka Virtual
442Memory Area, or VMA) there is a series of lines such as the following::
443
444    08048000-080bc000 r-xp 00000000 03:02 13130      /bin/bash
445
446    Size:               1084 kB
447    KernelPageSize:        4 kB
448    MMUPageSize:           4 kB
449    Rss:                 892 kB
450    Pss:                 374 kB
451    Pss_Dirty:             0 kB
452    Shared_Clean:        892 kB
453    Shared_Dirty:          0 kB
454    Private_Clean:         0 kB
455    Private_Dirty:         0 kB
456    Referenced:          892 kB
457    Anonymous:             0 kB
458    LazyFree:              0 kB
459    AnonHugePages:         0 kB
460    ShmemPmdMapped:        0 kB
461    Shared_Hugetlb:        0 kB
462    Private_Hugetlb:       0 kB
463    Swap:                  0 kB
464    SwapPss:               0 kB
465    KernelPageSize:        4 kB
466    MMUPageSize:           4 kB
467    Locked:                0 kB
468    THPeligible:           0
469    VmFlags: rd ex mr mw me dw
470
471The first of these lines shows the same information as is displayed for the
472mapping in /proc/PID/maps.  Following lines show the size of the mapping
473(size); the size of each page allocated when backing a VMA (KernelPageSize),
474which is usually the same as the size in the page table entries; the page size
475used by the MMU when backing a VMA (in most cases, the same as KernelPageSize);
476the amount of the mapping that is currently resident in RAM (RSS); the
477process' proportional share of this mapping (PSS); and the number of clean and
478dirty shared and private pages in the mapping.
479
480The "proportional set size" (PSS) of a process is the count of pages it has
481in memory, where each page is divided by the number of processes sharing it.
482So if a process has 1000 pages all to itself, and 1000 shared with one other
483process, its PSS will be 1500.  "Pss_Dirty" is the portion of PSS which
484consists of dirty pages.  ("Pss_Clean" is not included, but it can be
485calculated by subtracting "Pss_Dirty" from "Pss".)
486
487Note that even a page which is part of a MAP_SHARED mapping, but has only
488a single pte mapped, i.e.  is currently used by only one process, is accounted
489as private and not as shared.
490
491"Referenced" indicates the amount of memory currently marked as referenced or
492accessed.
493
494"Anonymous" shows the amount of memory that does not belong to any file.  Even
495a mapping associated with a file may contain anonymous pages: when MAP_PRIVATE
496and a page is modified, the file page is replaced by a private anonymous copy.
497
498"LazyFree" shows the amount of memory which is marked by madvise(MADV_FREE).
499The memory isn't freed immediately with madvise(). It's freed in memory
500pressure if the memory is clean. Please note that the printed value might
501be lower than the real value due to optimizations used in the current
502implementation. If this is not desirable please file a bug report.
503
504"AnonHugePages" shows the ammount of memory backed by transparent hugepage.
505
506"ShmemPmdMapped" shows the ammount of shared (shmem/tmpfs) memory backed by
507huge pages.
508
509"Shared_Hugetlb" and "Private_Hugetlb" show the ammounts of memory backed by
510hugetlbfs page which is *not* counted in "RSS" or "PSS" field for historical
511reasons. And these are not included in {Shared,Private}_{Clean,Dirty} field.
512
513"Swap" shows how much would-be-anonymous memory is also used, but out on swap.
514
515For shmem mappings, "Swap" includes also the size of the mapped (and not
516replaced by copy-on-write) part of the underlying shmem object out on swap.
517"SwapPss" shows proportional swap share of this mapping. Unlike "Swap", this
518does not take into account swapped out page of underlying shmem objects.
519"Locked" indicates whether the mapping is locked in memory or not.
520"THPeligible" indicates whether the mapping is eligible for allocating THP
521pages - 1 if true, 0 otherwise. It just shows the current status.
522
523"VmFlags" field deserves a separate description. This member represents the
524kernel flags associated with the particular virtual memory area in two letter
525encoded manner. The codes are the following:
526
527    ==    =======================================
528    rd    readable
529    wr    writeable
530    ex    executable
531    sh    shared
532    mr    may read
533    mw    may write
534    me    may execute
535    ms    may share
536    gd    stack segment growns down
537    pf    pure PFN range
538    dw    disabled write to the mapped file
539    lo    pages are locked in memory
540    io    memory mapped I/O area
541    sr    sequential read advise provided
542    rr    random read advise provided
543    dc    do not copy area on fork
544    de    do not expand area on remapping
545    ac    area is accountable
546    nr    swap space is not reserved for the area
547    ht    area uses huge tlb pages
548    sf    synchronous page fault
549    ar    architecture specific flag
550    wf    wipe on fork
551    dd    do not include area into core dump
552    sd    soft dirty flag
553    mm    mixed map area
554    hg    huge page advise flag
555    nh    no huge page advise flag
556    mg    mergable advise flag
557    bt    arm64 BTI guarded page
558    mt    arm64 MTE allocation tags are enabled
559    um    userfaultfd missing tracking
560    uw    userfaultfd wr-protect tracking
561    ==    =======================================
562
563Note that there is no guarantee that every flag and associated mnemonic will
564be present in all further kernel releases. Things get changed, the flags may
565be vanished or the reverse -- new added. Interpretation of their meaning
566might change in future as well. So each consumer of these flags has to
567follow each specific kernel version for the exact semantic.
568
569This file is only present if the CONFIG_MMU kernel configuration option is
570enabled.
571
572Note: reading /proc/PID/maps or /proc/PID/smaps is inherently racy (consistent
573output can be achieved only in the single read call).
574
575This typically manifests when doing partial reads of these files while the
576memory map is being modified.  Despite the races, we do provide the following
577guarantees:
578
5791) The mapped addresses never go backwards, which implies no two
580   regions will ever overlap.
5812) If there is something at a given vaddr during the entirety of the
582   life of the smaps/maps walk, there will be some output for it.
583
584The /proc/PID/smaps_rollup file includes the same fields as /proc/PID/smaps,
585but their values are the sums of the corresponding values for all mappings of
586the process.  Additionally, it contains these fields:
587
588- Pss_Anon
589- Pss_File
590- Pss_Shmem
591
592They represent the proportional shares of anonymous, file, and shmem pages, as
593described for smaps above.  These fields are omitted in smaps since each
594mapping identifies the type (anon, file, or shmem) of all pages it contains.
595Thus all information in smaps_rollup can be derived from smaps, but at a
596significantly higher cost.
597
598The /proc/PID/clear_refs is used to reset the PG_Referenced and ACCESSED/YOUNG
599bits on both physical and virtual pages associated with a process, and the
600soft-dirty bit on pte (see Documentation/admin-guide/mm/soft-dirty.rst
601for details).
602To clear the bits for all the pages associated with the process::
603
604    > echo 1 > /proc/PID/clear_refs
605
606To clear the bits for the anonymous pages associated with the process::
607
608    > echo 2 > /proc/PID/clear_refs
609
610To clear the bits for the file mapped pages associated with the process::
611
612    > echo 3 > /proc/PID/clear_refs
613
614To clear the soft-dirty bit::
615
616    > echo 4 > /proc/PID/clear_refs
617
618To reset the peak resident set size ("high water mark") to the process's
619current value::
620
621    > echo 5 > /proc/PID/clear_refs
622
623Any other value written to /proc/PID/clear_refs will have no effect.
624
625The /proc/pid/pagemap gives the PFN, which can be used to find the pageflags
626using /proc/kpageflags and number of times a page is mapped using
627/proc/kpagecount. For detailed explanation, see
628Documentation/admin-guide/mm/pagemap.rst.
629
630The /proc/pid/numa_maps is an extension based on maps, showing the memory
631locality and binding policy, as well as the memory usage (in pages) of
632each mapping. The output follows a general format where mapping details get
633summarized separated by blank spaces, one mapping per each file line::
634
635    address   policy    mapping details
636
637    00400000 default file=/usr/local/bin/app mapped=1 active=0 N3=1 kernelpagesize_kB=4
638    00600000 default file=/usr/local/bin/app anon=1 dirty=1 N3=1 kernelpagesize_kB=4
639    3206000000 default file=/lib64/ld-2.12.so mapped=26 mapmax=6 N0=24 N3=2 kernelpagesize_kB=4
640    320621f000 default file=/lib64/ld-2.12.so anon=1 dirty=1 N3=1 kernelpagesize_kB=4
641    3206220000 default file=/lib64/ld-2.12.so anon=1 dirty=1 N3=1 kernelpagesize_kB=4
642    3206221000 default anon=1 dirty=1 N3=1 kernelpagesize_kB=4
643    3206800000 default file=/lib64/libc-2.12.so mapped=59 mapmax=21 active=55 N0=41 N3=18 kernelpagesize_kB=4
644    320698b000 default file=/lib64/libc-2.12.so
645    3206b8a000 default file=/lib64/libc-2.12.so anon=2 dirty=2 N3=2 kernelpagesize_kB=4
646    3206b8e000 default file=/lib64/libc-2.12.so anon=1 dirty=1 N3=1 kernelpagesize_kB=4
647    3206b8f000 default anon=3 dirty=3 active=1 N3=3 kernelpagesize_kB=4
648    7f4dc10a2000 default anon=3 dirty=3 N3=3 kernelpagesize_kB=4
649    7f4dc10b4000 default anon=2 dirty=2 active=1 N3=2 kernelpagesize_kB=4
650    7f4dc1200000 default file=/anon_hugepage\040(deleted) huge anon=1 dirty=1 N3=1 kernelpagesize_kB=2048
651    7fff335f0000 default stack anon=3 dirty=3 N3=3 kernelpagesize_kB=4
652    7fff3369d000 default mapped=1 mapmax=35 active=0 N3=1 kernelpagesize_kB=4
653
654Where:
655
656"address" is the starting address for the mapping;
657
658"policy" reports the NUMA memory policy set for the mapping (see Documentation/admin-guide/mm/numa_memory_policy.rst);
659
660"mapping details" summarizes mapping data such as mapping type, page usage counters,
661node locality page counters (N0 == node0, N1 == node1, ...) and the kernel page
662size, in KB, that is backing the mapping up.
663
6641.2 Kernel data
665---------------
666
667Similar to  the  process entries, the kernel data files give information about
668the running kernel. The files used to obtain this information are contained in
669/proc and  are  listed  in Table 1-5. Not all of these will be present in your
670system. It  depends  on the kernel configuration and the loaded modules, which
671files are there, and which are missing.
672
673.. table:: Table 1-5: Kernel info in /proc
674
675 ============ ===============================================================
676 File         Content
677 ============ ===============================================================
678 apm          Advanced power management info
679 buddyinfo    Kernel memory allocator information (see text)	(2.5)
680 bus          Directory containing bus specific information
681 cmdline      Kernel command line
682 cpuinfo      Info about the CPU
683 devices      Available devices (block and character)
684 dma          Used DMS channels
685 filesystems  Supported filesystems
686 driver       Various drivers grouped here, currently rtc	(2.4)
687 execdomains  Execdomains, related to security			(2.4)
688 fb 	      Frame Buffer devices				(2.4)
689 fs 	      File system parameters, currently nfs/exports	(2.4)
690 ide          Directory containing info about the IDE subsystem
691 interrupts   Interrupt usage
692 iomem 	      Memory map					(2.4)
693 ioports      I/O port usage
694 irq 	      Masks for irq to cpu affinity			(2.4)(smp?)
695 isapnp       ISA PnP (Plug&Play) Info				(2.4)
696 kcore        Kernel core image (can be ELF or A.OUT(deprecated in 2.4))
697 kmsg         Kernel messages
698 ksyms        Kernel symbol table
699 loadavg      Load average of last 1, 5 & 15 minutes;
700                number of processes currently runnable (running or on ready queue);
701                total number of processes in system;
702                last pid created.
703                All fields are separated by one space except "number of
704                processes currently runnable" and "total number of processes
705                in system", which are separated by a slash ('/'). Example:
706                0.61 0.61 0.55 3/828 22084
707 locks        Kernel locks
708 meminfo      Memory info
709 misc         Miscellaneous
710 modules      List of loaded modules
711 mounts       Mounted filesystems
712 net          Networking info (see text)
713 pagetypeinfo Additional page allocator information (see text)  (2.5)
714 partitions   Table of partitions known to the system
715 pci 	      Deprecated info of PCI bus (new way -> /proc/bus/pci/,
716              decoupled by lspci				(2.4)
717 rtc          Real time clock
718 scsi         SCSI info (see text)
719 slabinfo     Slab pool info
720 softirqs     softirq usage
721 stat         Overall statistics
722 swaps        Swap space utilization
723 sys          See chapter 2
724 sysvipc      Info of SysVIPC Resources (msg, sem, shm)		(2.4)
725 tty 	      Info of tty drivers
726 uptime       Wall clock since boot, combined idle time of all cpus
727 version      Kernel version
728 video 	      bttv info of video resources			(2.4)
729 vmallocinfo  Show vmalloced areas
730 ============ ===============================================================
731
732You can,  for  example,  check  which interrupts are currently in use and what
733they are used for by looking in the file /proc/interrupts::
734
735  > cat /proc/interrupts
736             CPU0
737    0:    8728810          XT-PIC  timer
738    1:        895          XT-PIC  keyboard
739    2:          0          XT-PIC  cascade
740    3:     531695          XT-PIC  aha152x
741    4:    2014133          XT-PIC  serial
742    5:      44401          XT-PIC  pcnet_cs
743    8:          2          XT-PIC  rtc
744   11:          8          XT-PIC  i82365
745   12:     182918          XT-PIC  PS/2 Mouse
746   13:          1          XT-PIC  fpu
747   14:    1232265          XT-PIC  ide0
748   15:          7          XT-PIC  ide1
749  NMI:          0
750
751In 2.4.* a couple of lines where added to this file LOC & ERR (this time is the
752output of a SMP machine)::
753
754  > cat /proc/interrupts
755
756             CPU0       CPU1
757    0:    1243498    1214548    IO-APIC-edge  timer
758    1:       8949       8958    IO-APIC-edge  keyboard
759    2:          0          0          XT-PIC  cascade
760    5:      11286      10161    IO-APIC-edge  soundblaster
761    8:          1          0    IO-APIC-edge  rtc
762    9:      27422      27407    IO-APIC-edge  3c503
763   12:     113645     113873    IO-APIC-edge  PS/2 Mouse
764   13:          0          0          XT-PIC  fpu
765   14:      22491      24012    IO-APIC-edge  ide0
766   15:       2183       2415    IO-APIC-edge  ide1
767   17:      30564      30414   IO-APIC-level  eth0
768   18:        177        164   IO-APIC-level  bttv
769  NMI:    2457961    2457959
770  LOC:    2457882    2457881
771  ERR:       2155
772
773NMI is incremented in this case because every timer interrupt generates a NMI
774(Non Maskable Interrupt) which is used by the NMI Watchdog to detect lockups.
775
776LOC is the local interrupt counter of the internal APIC of every CPU.
777
778ERR is incremented in the case of errors in the IO-APIC bus (the bus that
779connects the CPUs in a SMP system. This means that an error has been detected,
780the IO-APIC automatically retry the transmission, so it should not be a big
781problem, but you should read the SMP-FAQ.
782
783In 2.6.2* /proc/interrupts was expanded again.  This time the goal was for
784/proc/interrupts to display every IRQ vector in use by the system, not
785just those considered 'most important'.  The new vectors are:
786
787THR
788  interrupt raised when a machine check threshold counter
789  (typically counting ECC corrected errors of memory or cache) exceeds
790  a configurable threshold.  Only available on some systems.
791
792TRM
793  a thermal event interrupt occurs when a temperature threshold
794  has been exceeded for the CPU.  This interrupt may also be generated
795  when the temperature drops back to normal.
796
797SPU
798  a spurious interrupt is some interrupt that was raised then lowered
799  by some IO device before it could be fully processed by the APIC.  Hence
800  the APIC sees the interrupt but does not know what device it came from.
801  For this case the APIC will generate the interrupt with a IRQ vector
802  of 0xff. This might also be generated by chipset bugs.
803
804RES, CAL, TLB
805  rescheduling, call and TLB flush interrupts are
806  sent from one CPU to another per the needs of the OS.  Typically,
807  their statistics are used by kernel developers and interested users to
808  determine the occurrence of interrupts of the given type.
809
810The above IRQ vectors are displayed only when relevant.  For example,
811the threshold vector does not exist on x86_64 platforms.  Others are
812suppressed when the system is a uniprocessor.  As of this writing, only
813i386 and x86_64 platforms support the new IRQ vector displays.
814
815Of some interest is the introduction of the /proc/irq directory to 2.4.
816It could be used to set IRQ to CPU affinity. This means that you can "hook" an
817IRQ to only one CPU, or to exclude a CPU of handling IRQs. The contents of the
818irq subdir is one subdir for each IRQ, and two files; default_smp_affinity and
819prof_cpu_mask.
820
821For example::
822
823  > ls /proc/irq/
824  0  10  12  14  16  18  2  4  6  8  prof_cpu_mask
825  1  11  13  15  17  19  3  5  7  9  default_smp_affinity
826  > ls /proc/irq/0/
827  smp_affinity
828
829smp_affinity is a bitmask, in which you can specify which CPUs can handle the
830IRQ. You can set it by doing::
831
832  > echo 1 > /proc/irq/10/smp_affinity
833
834This means that only the first CPU will handle the IRQ, but you can also echo
8355 which means that only the first and third CPU can handle the IRQ.
836
837The contents of each smp_affinity file is the same by default::
838
839  > cat /proc/irq/0/smp_affinity
840  ffffffff
841
842There is an alternate interface, smp_affinity_list which allows specifying
843a CPU range instead of a bitmask::
844
845  > cat /proc/irq/0/smp_affinity_list
846  1024-1031
847
848The default_smp_affinity mask applies to all non-active IRQs, which are the
849IRQs which have not yet been allocated/activated, and hence which lack a
850/proc/irq/[0-9]* directory.
851
852The node file on an SMP system shows the node to which the device using the IRQ
853reports itself as being attached. This hardware locality information does not
854include information about any possible driver locality preference.
855
856prof_cpu_mask specifies which CPUs are to be profiled by the system wide
857profiler. Default value is ffffffff (all CPUs if there are only 32 of them).
858
859The way IRQs are routed is handled by the IO-APIC, and it's Round Robin
860between all the CPUs which are allowed to handle it. As usual the kernel has
861more info than you and does a better job than you, so the defaults are the
862best choice for almost everyone.  [Note this applies only to those IO-APIC's
863that support "Round Robin" interrupt distribution.]
864
865There are  three  more  important subdirectories in /proc: net, scsi, and sys.
866The general  rule  is  that  the  contents,  or  even  the  existence of these
867directories, depend  on your kernel configuration. If SCSI is not enabled, the
868directory scsi  may  not  exist. The same is true with the net, which is there
869only when networking support is present in the running kernel.
870
871The slabinfo  file  gives  information  about  memory usage at the slab level.
872Linux uses  slab  pools for memory management above page level in version 2.2.
873Commonly used  objects  have  their  own  slab  pool (such as network buffers,
874directory cache, and so on).
875
876::
877
878    > cat /proc/buddyinfo
879
880    Node 0, zone      DMA      0      4      5      4      4      3 ...
881    Node 0, zone   Normal      1      0      0      1    101      8 ...
882    Node 0, zone  HighMem      2      0      0      1      1      0 ...
883
884External fragmentation is a problem under some workloads, and buddyinfo is a
885useful tool for helping diagnose these problems.  Buddyinfo will give you a
886clue as to how big an area you can safely allocate, or why a previous
887allocation failed.
888
889Each column represents the number of pages of a certain order which are
890available.  In this case, there are 0 chunks of 2^0*PAGE_SIZE available in
891ZONE_DMA, 4 chunks of 2^1*PAGE_SIZE in ZONE_DMA, 101 chunks of 2^4*PAGE_SIZE
892available in ZONE_NORMAL, etc...
893
894More information relevant to external fragmentation can be found in
895pagetypeinfo::
896
897    > cat /proc/pagetypeinfo
898    Page block order: 9
899    Pages per block:  512
900
901    Free pages count per migrate type at order       0      1      2      3      4      5      6      7      8      9     10
902    Node    0, zone      DMA, type    Unmovable      0      0      0      1      1      1      1      1      1      1      0
903    Node    0, zone      DMA, type  Reclaimable      0      0      0      0      0      0      0      0      0      0      0
904    Node    0, zone      DMA, type      Movable      1      1      2      1      2      1      1      0      1      0      2
905    Node    0, zone      DMA, type      Reserve      0      0      0      0      0      0      0      0      0      1      0
906    Node    0, zone      DMA, type      Isolate      0      0      0      0      0      0      0      0      0      0      0
907    Node    0, zone    DMA32, type    Unmovable    103     54     77      1      1      1     11      8      7      1      9
908    Node    0, zone    DMA32, type  Reclaimable      0      0      2      1      0      0      0      0      1      0      0
909    Node    0, zone    DMA32, type      Movable    169    152    113     91     77     54     39     13      6      1    452
910    Node    0, zone    DMA32, type      Reserve      1      2      2      2      2      0      1      1      1      1      0
911    Node    0, zone    DMA32, type      Isolate      0      0      0      0      0      0      0      0      0      0      0
912
913    Number of blocks type     Unmovable  Reclaimable      Movable      Reserve      Isolate
914    Node 0, zone      DMA            2            0            5            1            0
915    Node 0, zone    DMA32           41            6          967            2            0
916
917Fragmentation avoidance in the kernel works by grouping pages of different
918migrate types into the same contiguous regions of memory called page blocks.
919A page block is typically the size of the default hugepage size, e.g. 2MB on
920X86-64. By keeping pages grouped based on their ability to move, the kernel
921can reclaim pages within a page block to satisfy a high-order allocation.
922
923The pagetypinfo begins with information on the size of a page block. It
924then gives the same type of information as buddyinfo except broken down
925by migrate-type and finishes with details on how many page blocks of each
926type exist.
927
928If min_free_kbytes has been tuned correctly (recommendations made by hugeadm
929from libhugetlbfs https://github.com/libhugetlbfs/libhugetlbfs/), one can
930make an estimate of the likely number of huge pages that can be allocated
931at a given point in time. All the "Movable" blocks should be allocatable
932unless memory has been mlock()'d. Some of the Reclaimable blocks should
933also be allocatable although a lot of filesystem metadata may have to be
934reclaimed to achieve this.
935
936
937meminfo
938~~~~~~~
939
940Provides information about distribution and utilization of memory.  This
941varies by architecture and compile options.  Some of the counters reported
942here overlap.  The memory reported by the non overlapping counters may not
943add up to the overall memory usage and the difference for some workloads
944can be substantial.  In many cases there are other means to find out
945additional memory using subsystem specific interfaces, for instance
946/proc/net/sockstat for TCP memory allocations.
947
948Example output. You may not have all of these fields.
949
950::
951
952    > cat /proc/meminfo
953
954    MemTotal:       32858820 kB
955    MemFree:        21001236 kB
956    MemAvailable:   27214312 kB
957    Buffers:          581092 kB
958    Cached:          5587612 kB
959    SwapCached:            0 kB
960    Active:          3237152 kB
961    Inactive:        7586256 kB
962    Active(anon):      94064 kB
963    Inactive(anon):  4570616 kB
964    Active(file):    3143088 kB
965    Inactive(file):  3015640 kB
966    Unevictable:           0 kB
967    Mlocked:               0 kB
968    SwapTotal:             0 kB
969    SwapFree:              0 kB
970    Zswap:              1904 kB
971    Zswapped:           7792 kB
972    Dirty:                12 kB
973    Writeback:             0 kB
974    AnonPages:       4654780 kB
975    Mapped:           266244 kB
976    Shmem:              9976 kB
977    KReclaimable:     517708 kB
978    Slab:             660044 kB
979    SReclaimable:     517708 kB
980    SUnreclaim:       142336 kB
981    KernelStack:       11168 kB
982    PageTables:        20540 kB
983    NFS_Unstable:          0 kB
984    Bounce:                0 kB
985    WritebackTmp:          0 kB
986    CommitLimit:    16429408 kB
987    Committed_AS:    7715148 kB
988    VmallocTotal:   34359738367 kB
989    VmallocUsed:       40444 kB
990    VmallocChunk:          0 kB
991    Percpu:            29312 kB
992    HardwareCorrupted:     0 kB
993    AnonHugePages:   4149248 kB
994    ShmemHugePages:        0 kB
995    ShmemPmdMapped:        0 kB
996    FileHugePages:         0 kB
997    FilePmdMapped:         0 kB
998    CmaTotal:              0 kB
999    CmaFree:               0 kB
1000    HugePages_Total:       0
1001    HugePages_Free:        0
1002    HugePages_Rsvd:        0
1003    HugePages_Surp:        0
1004    Hugepagesize:       2048 kB
1005    Hugetlb:               0 kB
1006    DirectMap4k:      401152 kB
1007    DirectMap2M:    10008576 kB
1008    DirectMap1G:    24117248 kB
1009
1010MemTotal
1011              Total usable RAM (i.e. physical RAM minus a few reserved
1012              bits and the kernel binary code)
1013MemFree
1014              Total free RAM. On highmem systems, the sum of LowFree+HighFree
1015MemAvailable
1016              An estimate of how much memory is available for starting new
1017              applications, without swapping. Calculated from MemFree,
1018              SReclaimable, the size of the file LRU lists, and the low
1019              watermarks in each zone.
1020              The estimate takes into account that the system needs some
1021              page cache to function well, and that not all reclaimable
1022              slab will be reclaimable, due to items being in use. The
1023              impact of those factors will vary from system to system.
1024Buffers
1025              Relatively temporary storage for raw disk blocks
1026              shouldn't get tremendously large (20MB or so)
1027Cached
1028              In-memory cache for files read from the disk (the
1029              pagecache) as well as tmpfs & shmem.
1030              Doesn't include SwapCached.
1031SwapCached
1032              Memory that once was swapped out, is swapped back in but
1033              still also is in the swapfile (if memory is needed it
1034              doesn't need to be swapped out AGAIN because it is already
1035              in the swapfile. This saves I/O)
1036Active
1037              Memory that has been used more recently and usually not
1038              reclaimed unless absolutely necessary.
1039Inactive
1040              Memory which has been less recently used.  It is more
1041              eligible to be reclaimed for other purposes
1042Unevictable
1043              Memory allocated for userspace which cannot be reclaimed, such
1044              as mlocked pages, ramfs backing pages, secret memfd pages etc.
1045Mlocked
1046              Memory locked with mlock().
1047HighTotal, HighFree
1048              Highmem is all memory above ~860MB of physical memory.
1049              Highmem areas are for use by userspace programs, or
1050              for the pagecache.  The kernel must use tricks to access
1051              this memory, making it slower to access than lowmem.
1052LowTotal, LowFree
1053              Lowmem is memory which can be used for everything that
1054              highmem can be used for, but it is also available for the
1055              kernel's use for its own data structures.  Among many
1056              other things, it is where everything from the Slab is
1057              allocated.  Bad things happen when you're out of lowmem.
1058SwapTotal
1059              total amount of swap space available
1060SwapFree
1061              Memory which has been evicted from RAM, and is temporarily
1062              on the disk
1063Zswap
1064              Memory consumed by the zswap backend (compressed size)
1065Zswapped
1066              Amount of anonymous memory stored in zswap (original size)
1067Dirty
1068              Memory which is waiting to get written back to the disk
1069Writeback
1070              Memory which is actively being written back to the disk
1071AnonPages
1072              Non-file backed pages mapped into userspace page tables
1073Mapped
1074              files which have been mmaped, such as libraries
1075Shmem
1076              Total memory used by shared memory (shmem) and tmpfs
1077KReclaimable
1078              Kernel allocations that the kernel will attempt to reclaim
1079              under memory pressure. Includes SReclaimable (below), and other
1080              direct allocations with a shrinker.
1081Slab
1082              in-kernel data structures cache
1083SReclaimable
1084              Part of Slab, that might be reclaimed, such as caches
1085SUnreclaim
1086              Part of Slab, that cannot be reclaimed on memory pressure
1087KernelStack
1088              Memory consumed by the kernel stacks of all tasks
1089PageTables
1090              Memory consumed by userspace page tables
1091NFS_Unstable
1092              Always zero. Previous counted pages which had been written to
1093              the server, but has not been committed to stable storage.
1094Bounce
1095              Memory used for block device "bounce buffers"
1096WritebackTmp
1097              Memory used by FUSE for temporary writeback buffers
1098CommitLimit
1099              Based on the overcommit ratio ('vm.overcommit_ratio'),
1100              this is the total amount of  memory currently available to
1101              be allocated on the system. This limit is only adhered to
1102              if strict overcommit accounting is enabled (mode 2 in
1103              'vm.overcommit_memory').
1104
1105              The CommitLimit is calculated with the following formula::
1106
1107                CommitLimit = ([total RAM pages] - [total huge TLB pages]) *
1108                               overcommit_ratio / 100 + [total swap pages]
1109
1110              For example, on a system with 1G of physical RAM and 7G
1111              of swap with a `vm.overcommit_ratio` of 30 it would
1112              yield a CommitLimit of 7.3G.
1113
1114              For more details, see the memory overcommit documentation
1115              in mm/overcommit-accounting.
1116Committed_AS
1117              The amount of memory presently allocated on the system.
1118              The committed memory is a sum of all of the memory which
1119              has been allocated by processes, even if it has not been
1120              "used" by them as of yet. A process which malloc()'s 1G
1121              of memory, but only touches 300M of it will show up as
1122              using 1G. This 1G is memory which has been "committed" to
1123              by the VM and can be used at any time by the allocating
1124              application. With strict overcommit enabled on the system
1125              (mode 2 in 'vm.overcommit_memory'), allocations which would
1126              exceed the CommitLimit (detailed above) will not be permitted.
1127              This is useful if one needs to guarantee that processes will
1128              not fail due to lack of memory once that memory has been
1129              successfully allocated.
1130VmallocTotal
1131              total size of vmalloc virtual address space
1132VmallocUsed
1133              amount of vmalloc area which is used
1134VmallocChunk
1135              largest contiguous block of vmalloc area which is free
1136Percpu
1137              Memory allocated to the percpu allocator used to back percpu
1138              allocations. This stat excludes the cost of metadata.
1139HardwareCorrupted
1140              The amount of RAM/memory in KB, the kernel identifies as
1141              corrupted.
1142AnonHugePages
1143              Non-file backed huge pages mapped into userspace page tables
1144ShmemHugePages
1145              Memory used by shared memory (shmem) and tmpfs allocated
1146              with huge pages
1147ShmemPmdMapped
1148              Shared memory mapped into userspace with huge pages
1149FileHugePages
1150              Memory used for filesystem data (page cache) allocated
1151              with huge pages
1152FilePmdMapped
1153              Page cache mapped into userspace with huge pages
1154CmaTotal
1155              Memory reserved for the Contiguous Memory Allocator (CMA)
1156CmaFree
1157              Free remaining memory in the CMA reserves
1158HugePages_Total, HugePages_Free, HugePages_Rsvd, HugePages_Surp, Hugepagesize, Hugetlb
1159              See Documentation/admin-guide/mm/hugetlbpage.rst.
1160DirectMap4k, DirectMap2M, DirectMap1G
1161              Breakdown of page table sizes used in the kernel's
1162              identity mapping of RAM
1163
1164vmallocinfo
1165~~~~~~~~~~~
1166
1167Provides information about vmalloced/vmaped areas. One line per area,
1168containing the virtual address range of the area, size in bytes,
1169caller information of the creator, and optional information depending
1170on the kind of area:
1171
1172 ==========  ===================================================
1173 pages=nr    number of pages
1174 phys=addr   if a physical address was specified
1175 ioremap     I/O mapping (ioremap() and friends)
1176 vmalloc     vmalloc() area
1177 vmap        vmap()ed pages
1178 user        VM_USERMAP area
1179 vpages      buffer for pages pointers was vmalloced (huge area)
1180 N<node>=nr  (Only on NUMA kernels)
1181             Number of pages allocated on memory node <node>
1182 ==========  ===================================================
1183
1184::
1185
1186    > cat /proc/vmallocinfo
1187    0xffffc20000000000-0xffffc20000201000 2101248 alloc_large_system_hash+0x204 ...
1188    /0x2c0 pages=512 vmalloc N0=128 N1=128 N2=128 N3=128
1189    0xffffc20000201000-0xffffc20000302000 1052672 alloc_large_system_hash+0x204 ...
1190    /0x2c0 pages=256 vmalloc N0=64 N1=64 N2=64 N3=64
1191    0xffffc20000302000-0xffffc20000304000    8192 acpi_tb_verify_table+0x21/0x4f...
1192    phys=7fee8000 ioremap
1193    0xffffc20000304000-0xffffc20000307000   12288 acpi_tb_verify_table+0x21/0x4f...
1194    phys=7fee7000 ioremap
1195    0xffffc2000031d000-0xffffc2000031f000    8192 init_vdso_vars+0x112/0x210
1196    0xffffc2000031f000-0xffffc2000032b000   49152 cramfs_uncompress_init+0x2e ...
1197    /0x80 pages=11 vmalloc N0=3 N1=3 N2=2 N3=3
1198    0xffffc2000033a000-0xffffc2000033d000   12288 sys_swapon+0x640/0xac0      ...
1199    pages=2 vmalloc N1=2
1200    0xffffc20000347000-0xffffc2000034c000   20480 xt_alloc_table_info+0xfe ...
1201    /0x130 [x_tables] pages=4 vmalloc N0=4
1202    0xffffffffa0000000-0xffffffffa000f000   61440 sys_init_module+0xc27/0x1d00 ...
1203    pages=14 vmalloc N2=14
1204    0xffffffffa000f000-0xffffffffa0014000   20480 sys_init_module+0xc27/0x1d00 ...
1205    pages=4 vmalloc N1=4
1206    0xffffffffa0014000-0xffffffffa0017000   12288 sys_init_module+0xc27/0x1d00 ...
1207    pages=2 vmalloc N1=2
1208    0xffffffffa0017000-0xffffffffa0022000   45056 sys_init_module+0xc27/0x1d00 ...
1209    pages=10 vmalloc N0=10
1210
1211
1212softirqs
1213~~~~~~~~
1214
1215Provides counts of softirq handlers serviced since boot time, for each CPU.
1216
1217::
1218
1219    > cat /proc/softirqs
1220		  CPU0       CPU1       CPU2       CPU3
1221	HI:          0          0          0          0
1222    TIMER:       27166      27120      27097      27034
1223    NET_TX:          0          0          0         17
1224    NET_RX:         42          0          0         39
1225    BLOCK:           0          0        107       1121
1226    TASKLET:         0          0          0        290
1227    SCHED:       27035      26983      26971      26746
1228    HRTIMER:         0          0          0          0
1229	RCU:      1678       1769       2178       2250
1230
12311.3 Networking info in /proc/net
1232--------------------------------
1233
1234The subdirectory  /proc/net  follows  the  usual  pattern. Table 1-8 shows the
1235additional values  you  get  for  IP  version 6 if you configure the kernel to
1236support this. Table 1-9 lists the files and their meaning.
1237
1238
1239.. table:: Table 1-8: IPv6 info in /proc/net
1240
1241 ========== =====================================================
1242 File       Content
1243 ========== =====================================================
1244 udp6       UDP sockets (IPv6)
1245 tcp6       TCP sockets (IPv6)
1246 raw6       Raw device statistics (IPv6)
1247 igmp6      IP multicast addresses, which this host joined (IPv6)
1248 if_inet6   List of IPv6 interface addresses
1249 ipv6_route Kernel routing table for IPv6
1250 rt6_stats  Global IPv6 routing tables statistics
1251 sockstat6  Socket statistics (IPv6)
1252 snmp6      Snmp data (IPv6)
1253 ========== =====================================================
1254
1255.. table:: Table 1-9: Network info in /proc/net
1256
1257 ============= ================================================================
1258 File          Content
1259 ============= ================================================================
1260 arp           Kernel  ARP table
1261 dev           network devices with statistics
1262 dev_mcast     the Layer2 multicast groups a device is listening too
1263               (interface index, label, number of references, number of bound
1264               addresses).
1265 dev_stat      network device status
1266 ip_fwchains   Firewall chain linkage
1267 ip_fwnames    Firewall chain names
1268 ip_masq       Directory containing the masquerading tables
1269 ip_masquerade Major masquerading table
1270 netstat       Network statistics
1271 raw           raw device statistics
1272 route         Kernel routing table
1273 rpc           Directory containing rpc info
1274 rt_cache      Routing cache
1275 snmp          SNMP data
1276 sockstat      Socket statistics
1277 tcp           TCP  sockets
1278 udp           UDP sockets
1279 unix          UNIX domain sockets
1280 wireless      Wireless interface data (Wavelan etc)
1281 igmp          IP multicast addresses, which this host joined
1282 psched        Global packet scheduler parameters.
1283 netlink       List of PF_NETLINK sockets
1284 ip_mr_vifs    List of multicast virtual interfaces
1285 ip_mr_cache   List of multicast routing cache
1286 ============= ================================================================
1287
1288You can  use  this  information  to see which network devices are available in
1289your system and how much traffic was routed over those devices::
1290
1291  > cat /proc/net/dev
1292  Inter-|Receive                                                   |[...
1293   face |bytes    packets errs drop fifo frame compressed multicast|[...
1294      lo:  908188   5596     0    0    0     0          0         0 [...
1295    ppp0:15475140  20721   410    0    0   410          0         0 [...
1296    eth0:  614530   7085     0    0    0     0          0         1 [...
1297
1298  ...] Transmit
1299  ...] bytes    packets errs drop fifo colls carrier compressed
1300  ...]  908188     5596    0    0    0     0       0          0
1301  ...] 1375103    17405    0    0    0     0       0          0
1302  ...] 1703981     5535    0    0    0     3       0          0
1303
1304In addition, each Channel Bond interface has its own directory.  For
1305example, the bond0 device will have a directory called /proc/net/bond0/.
1306It will contain information that is specific to that bond, such as the
1307current slaves of the bond, the link status of the slaves, and how
1308many times the slaves link has failed.
1309
13101.4 SCSI info
1311-------------
1312
1313If you  have  a  SCSI  host adapter in your system, you'll find a subdirectory
1314named after  the driver for this adapter in /proc/scsi. You'll also see a list
1315of all recognized SCSI devices in /proc/scsi::
1316
1317  >cat /proc/scsi/scsi
1318  Attached devices:
1319  Host: scsi0 Channel: 00 Id: 00 Lun: 00
1320    Vendor: IBM      Model: DGHS09U          Rev: 03E0
1321    Type:   Direct-Access                    ANSI SCSI revision: 03
1322  Host: scsi0 Channel: 00 Id: 06 Lun: 00
1323    Vendor: PIONEER  Model: CD-ROM DR-U06S   Rev: 1.04
1324    Type:   CD-ROM                           ANSI SCSI revision: 02
1325
1326
1327The directory  named  after  the driver has one file for each adapter found in
1328the system.  These  files  contain information about the controller, including
1329the used  IRQ  and  the  IO  address range. The amount of information shown is
1330dependent on  the adapter you use. The example shows the output for an Adaptec
1331AHA-2940 SCSI adapter::
1332
1333  > cat /proc/scsi/aic7xxx/0
1334
1335  Adaptec AIC7xxx driver version: 5.1.19/3.2.4
1336  Compile Options:
1337    TCQ Enabled By Default : Disabled
1338    AIC7XXX_PROC_STATS     : Disabled
1339    AIC7XXX_RESET_DELAY    : 5
1340  Adapter Configuration:
1341             SCSI Adapter: Adaptec AHA-294X Ultra SCSI host adapter
1342                             Ultra Wide Controller
1343      PCI MMAPed I/O Base: 0xeb001000
1344   Adapter SEEPROM Config: SEEPROM found and used.
1345        Adaptec SCSI BIOS: Enabled
1346                      IRQ: 10
1347                     SCBs: Active 0, Max Active 2,
1348                           Allocated 15, HW 16, Page 255
1349               Interrupts: 160328
1350        BIOS Control Word: 0x18b6
1351     Adapter Control Word: 0x005b
1352     Extended Translation: Enabled
1353  Disconnect Enable Flags: 0xffff
1354       Ultra Enable Flags: 0x0001
1355   Tag Queue Enable Flags: 0x0000
1356  Ordered Queue Tag Flags: 0x0000
1357  Default Tag Queue Depth: 8
1358      Tagged Queue By Device array for aic7xxx host instance 0:
1359        {255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255}
1360      Actual queue depth per device for aic7xxx host instance 0:
1361        {1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1}
1362  Statistics:
1363  (scsi0:0:0:0)
1364    Device using Wide/Sync transfers at 40.0 MByte/sec, offset 8
1365    Transinfo settings: current(12/8/1/0), goal(12/8/1/0), user(12/15/1/0)
1366    Total transfers 160151 (74577 reads and 85574 writes)
1367  (scsi0:0:6:0)
1368    Device using Narrow/Sync transfers at 5.0 MByte/sec, offset 15
1369    Transinfo settings: current(50/15/0/0), goal(50/15/0/0), user(50/15/0/0)
1370    Total transfers 0 (0 reads and 0 writes)
1371
1372
13731.5 Parallel port info in /proc/parport
1374---------------------------------------
1375
1376The directory  /proc/parport  contains information about the parallel ports of
1377your system.  It  has  one  subdirectory  for  each port, named after the port
1378number (0,1,2,...).
1379
1380These directories contain the four files shown in Table 1-10.
1381
1382
1383.. table:: Table 1-10: Files in /proc/parport
1384
1385 ========= ====================================================================
1386 File      Content
1387 ========= ====================================================================
1388 autoprobe Any IEEE-1284 device ID information that has been acquired.
1389 devices   list of the device drivers using that port. A + will appear by the
1390           name of the device currently using the port (it might not appear
1391           against any).
1392 hardware  Parallel port's base address, IRQ line and DMA channel.
1393 irq       IRQ that parport is using for that port. This is in a separate
1394           file to allow you to alter it by writing a new value in (IRQ
1395           number or none).
1396 ========= ====================================================================
1397
13981.6 TTY info in /proc/tty
1399-------------------------
1400
1401Information about  the  available  and actually used tty's can be found in the
1402directory /proc/tty. You'll find  entries  for drivers and line disciplines in
1403this directory, as shown in Table 1-11.
1404
1405
1406.. table:: Table 1-11: Files in /proc/tty
1407
1408 ============= ==============================================
1409 File          Content
1410 ============= ==============================================
1411 drivers       list of drivers and their usage
1412 ldiscs        registered line disciplines
1413 driver/serial usage statistic and status of single tty lines
1414 ============= ==============================================
1415
1416To see  which  tty's  are  currently in use, you can simply look into the file
1417/proc/tty/drivers::
1418
1419  > cat /proc/tty/drivers
1420  pty_slave            /dev/pts      136   0-255 pty:slave
1421  pty_master           /dev/ptm      128   0-255 pty:master
1422  pty_slave            /dev/ttyp       3   0-255 pty:slave
1423  pty_master           /dev/pty        2   0-255 pty:master
1424  serial               /dev/cua        5   64-67 serial:callout
1425  serial               /dev/ttyS       4   64-67 serial
1426  /dev/tty0            /dev/tty0       4       0 system:vtmaster
1427  /dev/ptmx            /dev/ptmx       5       2 system
1428  /dev/console         /dev/console    5       1 system:console
1429  /dev/tty             /dev/tty        5       0 system:/dev/tty
1430  unknown              /dev/tty        4    1-63 console
1431
1432
14331.7 Miscellaneous kernel statistics in /proc/stat
1434-------------------------------------------------
1435
1436Various pieces   of  information about  kernel activity  are  available in the
1437/proc/stat file.  All  of  the numbers reported  in  this file are  aggregates
1438since the system first booted.  For a quick look, simply cat the file::
1439
1440  > cat /proc/stat
1441  cpu  2255 34 2290 22625563 6290 127 456 0 0 0
1442  cpu0 1132 34 1441 11311718 3675 127 438 0 0 0
1443  cpu1 1123 0 849 11313845 2614 0 18 0 0 0
1444  intr 114930548 113199788 3 0 5 263 0 4 [... lots more numbers ...]
1445  ctxt 1990473
1446  btime 1062191376
1447  processes 2915
1448  procs_running 1
1449  procs_blocked 0
1450  softirq 183433 0 21755 12 39 1137 231 21459 2263
1451
1452The very first  "cpu" line aggregates the  numbers in all  of the other "cpuN"
1453lines.  These numbers identify the amount of time the CPU has spent performing
1454different kinds of work.  Time units are in USER_HZ (typically hundredths of a
1455second).  The meanings of the columns are as follows, from left to right:
1456
1457- user: normal processes executing in user mode
1458- nice: niced processes executing in user mode
1459- system: processes executing in kernel mode
1460- idle: twiddling thumbs
1461- iowait: In a word, iowait stands for waiting for I/O to complete. But there
1462  are several problems:
1463
1464  1. CPU will not wait for I/O to complete, iowait is the time that a task is
1465     waiting for I/O to complete. When CPU goes into idle state for
1466     outstanding task I/O, another task will be scheduled on this CPU.
1467  2. In a multi-core CPU, the task waiting for I/O to complete is not running
1468     on any CPU, so the iowait of each CPU is difficult to calculate.
1469  3. The value of iowait field in /proc/stat will decrease in certain
1470     conditions.
1471
1472  So, the iowait is not reliable by reading from /proc/stat.
1473- irq: servicing interrupts
1474- softirq: servicing softirqs
1475- steal: involuntary wait
1476- guest: running a normal guest
1477- guest_nice: running a niced guest
1478
1479The "intr" line gives counts of interrupts  serviced since boot time, for each
1480of the  possible system interrupts.   The first  column  is the  total of  all
1481interrupts serviced  including  unnumbered  architecture specific  interrupts;
1482each  subsequent column is the  total for that particular numbered interrupt.
1483Unnumbered interrupts are not shown, only summed into the total.
1484
1485The "ctxt" line gives the total number of context switches across all CPUs.
1486
1487The "btime" line gives  the time at which the  system booted, in seconds since
1488the Unix epoch.
1489
1490The "processes" line gives the number  of processes and threads created, which
1491includes (but  is not limited  to) those  created by  calls to the  fork() and
1492clone() system calls.
1493
1494The "procs_running" line gives the total number of threads that are
1495running or ready to run (i.e., the total number of runnable threads).
1496
1497The   "procs_blocked" line gives  the  number of  processes currently blocked,
1498waiting for I/O to complete.
1499
1500The "softirq" line gives counts of softirqs serviced since boot time, for each
1501of the possible system softirqs. The first column is the total of all
1502softirqs serviced; each subsequent column is the total for that particular
1503softirq.
1504
1505
15061.8 Ext4 file system parameters
1507-------------------------------
1508
1509Information about mounted ext4 file systems can be found in
1510/proc/fs/ext4.  Each mounted filesystem will have a directory in
1511/proc/fs/ext4 based on its device name (i.e., /proc/fs/ext4/hdc or
1512/proc/fs/ext4/dm-0).   The files in each per-device directory are shown
1513in Table 1-12, below.
1514
1515.. table:: Table 1-12: Files in /proc/fs/ext4/<devname>
1516
1517 ==============  ==========================================================
1518 File            Content
1519 mb_groups       details of multiblock allocator buddy cache of free blocks
1520 ==============  ==========================================================
1521
15221.9 /proc/consoles
1523-------------------
1524Shows registered system console lines.
1525
1526To see which character device lines are currently used for the system console
1527/dev/console, you may simply look into the file /proc/consoles::
1528
1529  > cat /proc/consoles
1530  tty0                 -WU (ECp)       4:7
1531  ttyS0                -W- (Ep)        4:64
1532
1533The columns are:
1534
1535+--------------------+-------------------------------------------------------+
1536| device             | name of the device                                    |
1537+====================+=======================================================+
1538| operations         | * R = can do read operations                          |
1539|                    | * W = can do write operations                         |
1540|                    | * U = can do unblank                                  |
1541+--------------------+-------------------------------------------------------+
1542| flags              | * E = it is enabled                                   |
1543|                    | * C = it is preferred console                         |
1544|                    | * B = it is primary boot console                      |
1545|                    | * p = it is used for printk buffer                    |
1546|                    | * b = it is not a TTY but a Braille device            |
1547|                    | * a = it is safe to use when cpu is offline           |
1548+--------------------+-------------------------------------------------------+
1549| major:minor        | major and minor number of the device separated by a   |
1550|                    | colon                                                 |
1551+--------------------+-------------------------------------------------------+
1552
1553Summary
1554-------
1555
1556The /proc file system serves information about the running system. It not only
1557allows access to process data but also allows you to request the kernel status
1558by reading files in the hierarchy.
1559
1560The directory  structure  of /proc reflects the types of information and makes
1561it easy, if not obvious, where to look for specific data.
1562
1563Chapter 2: Modifying System Parameters
1564======================================
1565
1566In This Chapter
1567---------------
1568
1569* Modifying kernel parameters by writing into files found in /proc/sys
1570* Exploring the files which modify certain parameters
1571* Review of the /proc/sys file tree
1572
1573------------------------------------------------------------------------------
1574
1575A very  interesting part of /proc is the directory /proc/sys. This is not only
1576a source  of  information,  it also allows you to change parameters within the
1577kernel. Be  very  careful  when attempting this. You can optimize your system,
1578but you  can  also  cause  it  to  crash.  Never  alter kernel parameters on a
1579production system.  Set  up  a  development machine and test to make sure that
1580everything works  the  way  you want it to. You may have no alternative but to
1581reboot the machine once an error has been made.
1582
1583To change  a  value,  simply  echo  the new value into the file.
1584You need to be root to do this. You  can  create  your  own  boot script
1585to perform this every time your system boots.
1586
1587The files  in /proc/sys can be used to fine tune and monitor miscellaneous and
1588general things  in  the operation of the Linux kernel. Since some of the files
1589can inadvertently  disrupt  your  system,  it  is  advisable  to  read  both
1590documentation and  source  before actually making adjustments. In any case, be
1591very careful  when  writing  to  any  of these files. The entries in /proc may
1592change slightly between the 2.1.* and the 2.2 kernel, so if there is any doubt
1593review the kernel documentation in the directory /usr/src/linux/Documentation.
1594This chapter  is  heavily  based  on the documentation included in the pre 2.2
1595kernels, and became part of it in version 2.2.1 of the Linux kernel.
1596
1597Please see: Documentation/admin-guide/sysctl/ directory for descriptions of these
1598entries.
1599
1600Summary
1601-------
1602
1603Certain aspects  of  kernel  behavior  can be modified at runtime, without the
1604need to  recompile  the kernel, or even to reboot the system. The files in the
1605/proc/sys tree  can  not only be read, but also modified. You can use the echo
1606command to write value into these files, thereby changing the default settings
1607of the kernel.
1608
1609
1610Chapter 3: Per-process Parameters
1611=================================
1612
16133.1 /proc/<pid>/oom_adj & /proc/<pid>/oom_score_adj- Adjust the oom-killer score
1614--------------------------------------------------------------------------------
1615
1616These files can be used to adjust the badness heuristic used to select which
1617process gets killed in out of memory (oom) conditions.
1618
1619The badness heuristic assigns a value to each candidate task ranging from 0
1620(never kill) to 1000 (always kill) to determine which process is targeted.  The
1621units are roughly a proportion along that range of allowed memory the process
1622may allocate from based on an estimation of its current memory and swap use.
1623For example, if a task is using all allowed memory, its badness score will be
16241000.  If it is using half of its allowed memory, its score will be 500.
1625
1626The amount of "allowed" memory depends on the context in which the oom killer
1627was called.  If it is due to the memory assigned to the allocating task's cpuset
1628being exhausted, the allowed memory represents the set of mems assigned to that
1629cpuset.  If it is due to a mempolicy's node(s) being exhausted, the allowed
1630memory represents the set of mempolicy nodes.  If it is due to a memory
1631limit (or swap limit) being reached, the allowed memory is that configured
1632limit.  Finally, if it is due to the entire system being out of memory, the
1633allowed memory represents all allocatable resources.
1634
1635The value of /proc/<pid>/oom_score_adj is added to the badness score before it
1636is used to determine which task to kill.  Acceptable values range from -1000
1637(OOM_SCORE_ADJ_MIN) to +1000 (OOM_SCORE_ADJ_MAX).  This allows userspace to
1638polarize the preference for oom killing either by always preferring a certain
1639task or completely disabling it.  The lowest possible value, -1000, is
1640equivalent to disabling oom killing entirely for that task since it will always
1641report a badness score of 0.
1642
1643Consequently, it is very simple for userspace to define the amount of memory to
1644consider for each task.  Setting a /proc/<pid>/oom_score_adj value of +500, for
1645example, is roughly equivalent to allowing the remainder of tasks sharing the
1646same system, cpuset, mempolicy, or memory controller resources to use at least
164750% more memory.  A value of -500, on the other hand, would be roughly
1648equivalent to discounting 50% of the task's allowed memory from being considered
1649as scoring against the task.
1650
1651For backwards compatibility with previous kernels, /proc/<pid>/oom_adj may also
1652be used to tune the badness score.  Its acceptable values range from -16
1653(OOM_ADJUST_MIN) to +15 (OOM_ADJUST_MAX) and a special value of -17
1654(OOM_DISABLE) to disable oom killing entirely for that task.  Its value is
1655scaled linearly with /proc/<pid>/oom_score_adj.
1656
1657The value of /proc/<pid>/oom_score_adj may be reduced no lower than the last
1658value set by a CAP_SYS_RESOURCE process. To reduce the value any lower
1659requires CAP_SYS_RESOURCE.
1660
1661
16623.2 /proc/<pid>/oom_score - Display current oom-killer score
1663-------------------------------------------------------------
1664
1665This file can be used to check the current score used by the oom-killer for
1666any given <pid>. Use it together with /proc/<pid>/oom_score_adj to tune which
1667process should be killed in an out-of-memory situation.
1668
1669Please note that the exported value includes oom_score_adj so it is
1670effectively in range [0,2000].
1671
1672
16733.3  /proc/<pid>/io - Display the IO accounting fields
1674-------------------------------------------------------
1675
1676This file contains IO statistics for each running process.
1677
1678Example
1679~~~~~~~
1680
1681::
1682
1683    test:/tmp # dd if=/dev/zero of=/tmp/test.dat &
1684    [1] 3828
1685
1686    test:/tmp # cat /proc/3828/io
1687    rchar: 323934931
1688    wchar: 323929600
1689    syscr: 632687
1690    syscw: 632675
1691    read_bytes: 0
1692    write_bytes: 323932160
1693    cancelled_write_bytes: 0
1694
1695
1696Description
1697~~~~~~~~~~~
1698
1699rchar
1700^^^^^
1701
1702I/O counter: chars read
1703The number of bytes which this task has caused to be read from storage. This
1704is simply the sum of bytes which this process passed to read() and pread().
1705It includes things like tty IO and it is unaffected by whether or not actual
1706physical disk IO was required (the read might have been satisfied from
1707pagecache).
1708
1709
1710wchar
1711^^^^^
1712
1713I/O counter: chars written
1714The number of bytes which this task has caused, or shall cause to be written
1715to disk. Similar caveats apply here as with rchar.
1716
1717
1718syscr
1719^^^^^
1720
1721I/O counter: read syscalls
1722Attempt to count the number of read I/O operations, i.e. syscalls like read()
1723and pread().
1724
1725
1726syscw
1727^^^^^
1728
1729I/O counter: write syscalls
1730Attempt to count the number of write I/O operations, i.e. syscalls like
1731write() and pwrite().
1732
1733
1734read_bytes
1735^^^^^^^^^^
1736
1737I/O counter: bytes read
1738Attempt to count the number of bytes which this process really did cause to
1739be fetched from the storage layer. Done at the submit_bio() level, so it is
1740accurate for block-backed filesystems. <please add status regarding NFS and
1741CIFS at a later time>
1742
1743
1744write_bytes
1745^^^^^^^^^^^
1746
1747I/O counter: bytes written
1748Attempt to count the number of bytes which this process caused to be sent to
1749the storage layer. This is done at page-dirtying time.
1750
1751
1752cancelled_write_bytes
1753^^^^^^^^^^^^^^^^^^^^^
1754
1755The big inaccuracy here is truncate. If a process writes 1MB to a file and
1756then deletes the file, it will in fact perform no writeout. But it will have
1757been accounted as having caused 1MB of write.
1758In other words: The number of bytes which this process caused to not happen,
1759by truncating pagecache. A task can cause "negative" IO too. If this task
1760truncates some dirty pagecache, some IO which another task has been accounted
1761for (in its write_bytes) will not be happening. We _could_ just subtract that
1762from the truncating task's write_bytes, but there is information loss in doing
1763that.
1764
1765
1766.. Note::
1767
1768   At its current implementation state, this is a bit racy on 32-bit machines:
1769   if process A reads process B's /proc/pid/io while process B is updating one
1770   of those 64-bit counters, process A could see an intermediate result.
1771
1772
1773More information about this can be found within the taskstats documentation in
1774Documentation/accounting.
1775
17763.4 /proc/<pid>/coredump_filter - Core dump filtering settings
1777---------------------------------------------------------------
1778When a process is dumped, all anonymous memory is written to a core file as
1779long as the size of the core file isn't limited. But sometimes we don't want
1780to dump some memory segments, for example, huge shared memory or DAX.
1781Conversely, sometimes we want to save file-backed memory segments into a core
1782file, not only the individual files.
1783
1784/proc/<pid>/coredump_filter allows you to customize which memory segments
1785will be dumped when the <pid> process is dumped. coredump_filter is a bitmask
1786of memory types. If a bit of the bitmask is set, memory segments of the
1787corresponding memory type are dumped, otherwise they are not dumped.
1788
1789The following 9 memory types are supported:
1790
1791  - (bit 0) anonymous private memory
1792  - (bit 1) anonymous shared memory
1793  - (bit 2) file-backed private memory
1794  - (bit 3) file-backed shared memory
1795  - (bit 4) ELF header pages in file-backed private memory areas (it is
1796    effective only if the bit 2 is cleared)
1797  - (bit 5) hugetlb private memory
1798  - (bit 6) hugetlb shared memory
1799  - (bit 7) DAX private memory
1800  - (bit 8) DAX shared memory
1801
1802  Note that MMIO pages such as frame buffer are never dumped and vDSO pages
1803  are always dumped regardless of the bitmask status.
1804
1805  Note that bits 0-4 don't affect hugetlb or DAX memory. hugetlb memory is
1806  only affected by bit 5-6, and DAX is only affected by bits 7-8.
1807
1808The default value of coredump_filter is 0x33; this means all anonymous memory
1809segments, ELF header pages and hugetlb private memory are dumped.
1810
1811If you don't want to dump all shared memory segments attached to pid 1234,
1812write 0x31 to the process's proc file::
1813
1814  $ echo 0x31 > /proc/1234/coredump_filter
1815
1816When a new process is created, the process inherits the bitmask status from its
1817parent. It is useful to set up coredump_filter before the program runs.
1818For example::
1819
1820  $ echo 0x7 > /proc/self/coredump_filter
1821  $ ./some_program
1822
18233.5	/proc/<pid>/mountinfo - Information about mounts
1824--------------------------------------------------------
1825
1826This file contains lines of the form::
1827
1828    36 35 98:0 /mnt1 /mnt2 rw,noatime master:1 - ext3 /dev/root rw,errors=continue
1829    (1)(2)(3)   (4)   (5)      (6)     (n…m) (m+1)(m+2) (m+3)         (m+4)
1830
1831    (1)   mount ID:        unique identifier of the mount (may be reused after umount)
1832    (2)   parent ID:       ID of parent (or of self for the top of the mount tree)
1833    (3)   major:minor:     value of st_dev for files on filesystem
1834    (4)   root:            root of the mount within the filesystem
1835    (5)   mount point:     mount point relative to the process's root
1836    (6)   mount options:   per mount options
1837    (n…m) optional fields: zero or more fields of the form "tag[:value]"
1838    (m+1) separator:       marks the end of the optional fields
1839    (m+2) filesystem type: name of filesystem of the form "type[.subtype]"
1840    (m+3) mount source:    filesystem specific information or "none"
1841    (m+4) super options:   per super block options
1842
1843Parsers should ignore all unrecognised optional fields.  Currently the
1844possible optional fields are:
1845
1846================  ==============================================================
1847shared:X          mount is shared in peer group X
1848master:X          mount is slave to peer group X
1849propagate_from:X  mount is slave and receives propagation from peer group X [#]_
1850unbindable        mount is unbindable
1851================  ==============================================================
1852
1853.. [#] X is the closest dominant peer group under the process's root.  If
1854       X is the immediate master of the mount, or if there's no dominant peer
1855       group under the same root, then only the "master:X" field is present
1856       and not the "propagate_from:X" field.
1857
1858For more information on mount propagation see:
1859
1860  Documentation/filesystems/sharedsubtree.rst
1861
1862
18633.6	/proc/<pid>/comm  & /proc/<pid>/task/<tid>/comm
1864--------------------------------------------------------
1865These files provide a method to access a task's comm value. It also allows for
1866a task to set its own or one of its thread siblings comm value. The comm value
1867is limited in size compared to the cmdline value, so writing anything longer
1868then the kernel's TASK_COMM_LEN (currently 16 chars) will result in a truncated
1869comm value.
1870
1871
18723.7	/proc/<pid>/task/<tid>/children - Information about task children
1873-------------------------------------------------------------------------
1874This file provides a fast way to retrieve first level children pids
1875of a task pointed by <pid>/<tid> pair. The format is a space separated
1876stream of pids.
1877
1878Note the "first level" here -- if a child has its own children they will
1879not be listed here; one needs to read /proc/<children-pid>/task/<tid>/children
1880to obtain the descendants.
1881
1882Since this interface is intended to be fast and cheap it doesn't
1883guarantee to provide precise results and some children might be
1884skipped, especially if they've exited right after we printed their
1885pids, so one needs to either stop or freeze processes being inspected
1886if precise results are needed.
1887
1888
18893.8	/proc/<pid>/fdinfo/<fd> - Information about opened file
1890---------------------------------------------------------------
1891This file provides information associated with an opened file. The regular
1892files have at least four fields -- 'pos', 'flags', 'mnt_id' and 'ino'.
1893The 'pos' represents the current offset of the opened file in decimal
1894form [see lseek(2) for details], 'flags' denotes the octal O_xxx mask the
1895file has been created with [see open(2) for details] and 'mnt_id' represents
1896mount ID of the file system containing the opened file [see 3.5
1897/proc/<pid>/mountinfo for details]. 'ino' represents the inode number of
1898the file.
1899
1900A typical output is::
1901
1902	pos:	0
1903	flags:	0100002
1904	mnt_id:	19
1905	ino:	63107
1906
1907All locks associated with a file descriptor are shown in its fdinfo too::
1908
1909    lock:       1: FLOCK  ADVISORY  WRITE 359 00:13:11691 0 EOF
1910
1911The files such as eventfd, fsnotify, signalfd, epoll among the regular pos/flags
1912pair provide additional information particular to the objects they represent.
1913
1914Eventfd files
1915~~~~~~~~~~~~~
1916
1917::
1918
1919	pos:	0
1920	flags:	04002
1921	mnt_id:	9
1922	ino:	63107
1923	eventfd-count:	5a
1924
1925where 'eventfd-count' is hex value of a counter.
1926
1927Signalfd files
1928~~~~~~~~~~~~~~
1929
1930::
1931
1932	pos:	0
1933	flags:	04002
1934	mnt_id:	9
1935	ino:	63107
1936	sigmask:	0000000000000200
1937
1938where 'sigmask' is hex value of the signal mask associated
1939with a file.
1940
1941Epoll files
1942~~~~~~~~~~~
1943
1944::
1945
1946	pos:	0
1947	flags:	02
1948	mnt_id:	9
1949	ino:	63107
1950	tfd:        5 events:       1d data: ffffffffffffffff pos:0 ino:61af sdev:7
1951
1952where 'tfd' is a target file descriptor number in decimal form,
1953'events' is events mask being watched and the 'data' is data
1954associated with a target [see epoll(7) for more details].
1955
1956The 'pos' is current offset of the target file in decimal form
1957[see lseek(2)], 'ino' and 'sdev' are inode and device numbers
1958where target file resides, all in hex format.
1959
1960Fsnotify files
1961~~~~~~~~~~~~~~
1962For inotify files the format is the following::
1963
1964	pos:	0
1965	flags:	02000000
1966	mnt_id:	9
1967	ino:	63107
1968	inotify wd:3 ino:9e7e sdev:800013 mask:800afce ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:7e9e0000640d1b6d
1969
1970where 'wd' is a watch descriptor in decimal form, i.e. a target file
1971descriptor number, 'ino' and 'sdev' are inode and device where the
1972target file resides and the 'mask' is the mask of events, all in hex
1973form [see inotify(7) for more details].
1974
1975If the kernel was built with exportfs support, the path to the target
1976file is encoded as a file handle.  The file handle is provided by three
1977fields 'fhandle-bytes', 'fhandle-type' and 'f_handle', all in hex
1978format.
1979
1980If the kernel is built without exportfs support the file handle won't be
1981printed out.
1982
1983If there is no inotify mark attached yet the 'inotify' line will be omitted.
1984
1985For fanotify files the format is::
1986
1987	pos:	0
1988	flags:	02
1989	mnt_id:	9
1990	ino:	63107
1991	fanotify flags:10 event-flags:0
1992	fanotify mnt_id:12 mflags:40 mask:38 ignored_mask:40000003
1993	fanotify ino:4f969 sdev:800013 mflags:0 mask:3b ignored_mask:40000000 fhandle-bytes:8 fhandle-type:1 f_handle:69f90400c275b5b4
1994
1995where fanotify 'flags' and 'event-flags' are values used in fanotify_init
1996call, 'mnt_id' is the mount point identifier, 'mflags' is the value of
1997flags associated with mark which are tracked separately from events
1998mask. 'ino' and 'sdev' are target inode and device, 'mask' is the events
1999mask and 'ignored_mask' is the mask of events which are to be ignored.
2000All are in hex format. Incorporation of 'mflags', 'mask' and 'ignored_mask'
2001provide information about flags and mask used in fanotify_mark
2002call [see fsnotify manpage for details].
2003
2004While the first three lines are mandatory and always printed, the rest is
2005optional and may be omitted if no marks created yet.
2006
2007Timerfd files
2008~~~~~~~~~~~~~
2009
2010::
2011
2012	pos:	0
2013	flags:	02
2014	mnt_id:	9
2015	ino:	63107
2016	clockid: 0
2017	ticks: 0
2018	settime flags: 01
2019	it_value: (0, 49406829)
2020	it_interval: (1, 0)
2021
2022where 'clockid' is the clock type and 'ticks' is the number of the timer expirations
2023that have occurred [see timerfd_create(2) for details]. 'settime flags' are
2024flags in octal form been used to setup the timer [see timerfd_settime(2) for
2025details]. 'it_value' is remaining time until the timer expiration.
2026'it_interval' is the interval for the timer. Note the timer might be set up
2027with TIMER_ABSTIME option which will be shown in 'settime flags', but 'it_value'
2028still exhibits timer's remaining time.
2029
2030DMA Buffer files
2031~~~~~~~~~~~~~~~~
2032
2033::
2034
2035	pos:	0
2036	flags:	04002
2037	mnt_id:	9
2038	ino:	63107
2039	size:   32768
2040	count:  2
2041	exp_name:  system-heap
2042
2043where 'size' is the size of the DMA buffer in bytes. 'count' is the file count of
2044the DMA buffer file. 'exp_name' is the name of the DMA buffer exporter.
2045
20463.9	/proc/<pid>/map_files - Information about memory mapped files
2047---------------------------------------------------------------------
2048This directory contains symbolic links which represent memory mapped files
2049the process is maintaining.  Example output::
2050
2051     | lr-------- 1 root root 64 Jan 27 11:24 333c600000-333c620000 -> /usr/lib64/ld-2.18.so
2052     | lr-------- 1 root root 64 Jan 27 11:24 333c81f000-333c820000 -> /usr/lib64/ld-2.18.so
2053     | lr-------- 1 root root 64 Jan 27 11:24 333c820000-333c821000 -> /usr/lib64/ld-2.18.so
2054     | ...
2055     | lr-------- 1 root root 64 Jan 27 11:24 35d0421000-35d0422000 -> /usr/lib64/libselinux.so.1
2056     | lr-------- 1 root root 64 Jan 27 11:24 400000-41a000 -> /usr/bin/ls
2057
2058The name of a link represents the virtual memory bounds of a mapping, i.e.
2059vm_area_struct::vm_start-vm_area_struct::vm_end.
2060
2061The main purpose of the map_files is to retrieve a set of memory mapped
2062files in a fast way instead of parsing /proc/<pid>/maps or
2063/proc/<pid>/smaps, both of which contain many more records.  At the same
2064time one can open(2) mappings from the listings of two processes and
2065comparing their inode numbers to figure out which anonymous memory areas
2066are actually shared.
2067
20683.10	/proc/<pid>/timerslack_ns - Task timerslack value
2069---------------------------------------------------------
2070This file provides the value of the task's timerslack value in nanoseconds.
2071This value specifies an amount of time that normal timers may be deferred
2072in order to coalesce timers and avoid unnecessary wakeups.
2073
2074This allows a task's interactivity vs power consumption tradeoff to be
2075adjusted.
2076
2077Writing 0 to the file will set the task's timerslack to the default value.
2078
2079Valid values are from 0 - ULLONG_MAX
2080
2081An application setting the value must have PTRACE_MODE_ATTACH_FSCREDS level
2082permissions on the task specified to change its timerslack_ns value.
2083
20843.11	/proc/<pid>/patch_state - Livepatch patch operation state
2085-----------------------------------------------------------------
2086When CONFIG_LIVEPATCH is enabled, this file displays the value of the
2087patch state for the task.
2088
2089A value of '-1' indicates that no patch is in transition.
2090
2091A value of '0' indicates that a patch is in transition and the task is
2092unpatched.  If the patch is being enabled, then the task hasn't been
2093patched yet.  If the patch is being disabled, then the task has already
2094been unpatched.
2095
2096A value of '1' indicates that a patch is in transition and the task is
2097patched.  If the patch is being enabled, then the task has already been
2098patched.  If the patch is being disabled, then the task hasn't been
2099unpatched yet.
2100
21013.12 /proc/<pid>/arch_status - task architecture specific status
2102-------------------------------------------------------------------
2103When CONFIG_PROC_PID_ARCH_STATUS is enabled, this file displays the
2104architecture specific status of the task.
2105
2106Example
2107~~~~~~~
2108
2109::
2110
2111 $ cat /proc/6753/arch_status
2112 AVX512_elapsed_ms:      8
2113
2114Description
2115~~~~~~~~~~~
2116
2117x86 specific entries
2118~~~~~~~~~~~~~~~~~~~~~
2119
2120AVX512_elapsed_ms
2121^^^^^^^^^^^^^^^^^^
2122
2123  If AVX512 is supported on the machine, this entry shows the milliseconds
2124  elapsed since the last time AVX512 usage was recorded. The recording
2125  happens on a best effort basis when a task is scheduled out. This means
2126  that the value depends on two factors:
2127
2128    1) The time which the task spent on the CPU without being scheduled
2129       out. With CPU isolation and a single runnable task this can take
2130       several seconds.
2131
2132    2) The time since the task was scheduled out last. Depending on the
2133       reason for being scheduled out (time slice exhausted, syscall ...)
2134       this can be arbitrary long time.
2135
2136  As a consequence the value cannot be considered precise and authoritative
2137  information. The application which uses this information has to be aware
2138  of the overall scenario on the system in order to determine whether a
2139  task is a real AVX512 user or not. Precise information can be obtained
2140  with performance counters.
2141
2142  A special value of '-1' indicates that no AVX512 usage was recorded, thus
2143  the task is unlikely an AVX512 user, but depends on the workload and the
2144  scheduling scenario, it also could be a false negative mentioned above.
2145
2146Chapter 4: Configuring procfs
2147=============================
2148
21494.1	Mount options
2150---------------------
2151
2152The following mount options are supported:
2153
2154	=========	========================================================
2155	hidepid=	Set /proc/<pid>/ access mode.
2156	gid=		Set the group authorized to learn processes information.
2157	subset=		Show only the specified subset of procfs.
2158	=========	========================================================
2159
2160hidepid=off or hidepid=0 means classic mode - everybody may access all
2161/proc/<pid>/ directories (default).
2162
2163hidepid=noaccess or hidepid=1 means users may not access any /proc/<pid>/
2164directories but their own.  Sensitive files like cmdline, sched*, status are now
2165protected against other users.  This makes it impossible to learn whether any
2166user runs specific program (given the program doesn't reveal itself by its
2167behaviour).  As an additional bonus, as /proc/<pid>/cmdline is unaccessible for
2168other users, poorly written programs passing sensitive information via program
2169arguments are now protected against local eavesdroppers.
2170
2171hidepid=invisible or hidepid=2 means hidepid=1 plus all /proc/<pid>/ will be
2172fully invisible to other users.  It doesn't mean that it hides a fact whether a
2173process with a specific pid value exists (it can be learned by other means, e.g.
2174by "kill -0 $PID"), but it hides process' uid and gid, which may be learned by
2175stat()'ing /proc/<pid>/ otherwise.  It greatly complicates an intruder's task of
2176gathering information about running processes, whether some daemon runs with
2177elevated privileges, whether other user runs some sensitive program, whether
2178other users run any program at all, etc.
2179
2180hidepid=ptraceable or hidepid=4 means that procfs should only contain
2181/proc/<pid>/ directories that the caller can ptrace.
2182
2183gid= defines a group authorized to learn processes information otherwise
2184prohibited by hidepid=.  If you use some daemon like identd which needs to learn
2185information about processes information, just add identd to this group.
2186
2187subset=pid hides all top level files and directories in the procfs that
2188are not related to tasks.
2189
2190Chapter 5: Filesystem behavior
2191==============================
2192
2193Originally, before the advent of pid namepsace, procfs was a global file
2194system. It means that there was only one procfs instance in the system.
2195
2196When pid namespace was added, a separate procfs instance was mounted in
2197each pid namespace. So, procfs mount options are global among all
2198mountpoints within the same namespace::
2199
2200	# grep ^proc /proc/mounts
2201	proc /proc proc rw,relatime,hidepid=2 0 0
2202
2203	# strace -e mount mount -o hidepid=1 -t proc proc /tmp/proc
2204	mount("proc", "/tmp/proc", "proc", 0, "hidepid=1") = 0
2205	+++ exited with 0 +++
2206
2207	# grep ^proc /proc/mounts
2208	proc /proc proc rw,relatime,hidepid=2 0 0
2209	proc /tmp/proc proc rw,relatime,hidepid=2 0 0
2210
2211and only after remounting procfs mount options will change at all
2212mountpoints::
2213
2214	# mount -o remount,hidepid=1 -t proc proc /tmp/proc
2215
2216	# grep ^proc /proc/mounts
2217	proc /proc proc rw,relatime,hidepid=1 0 0
2218	proc /tmp/proc proc rw,relatime,hidepid=1 0 0
2219
2220This behavior is different from the behavior of other filesystems.
2221
2222The new procfs behavior is more like other filesystems. Each procfs mount
2223creates a new procfs instance. Mount options affect own procfs instance.
2224It means that it became possible to have several procfs instances
2225displaying tasks with different filtering options in one pid namespace::
2226
2227	# mount -o hidepid=invisible -t proc proc /proc
2228	# mount -o hidepid=noaccess -t proc proc /tmp/proc
2229	# grep ^proc /proc/mounts
2230	proc /proc proc rw,relatime,hidepid=invisible 0 0
2231	proc /tmp/proc proc rw,relatime,hidepid=noaccess 0 0
2232