1.. SPDX-License-Identifier: GPL-2.0
2
3====================
4The /proc Filesystem
5====================
6
7=====================  =======================================  ================
8/proc/sys              Terrehon Bowden <terrehon@pacbell.net>,  October 7 1999
9                       Bodo Bauer <bb@ricochet.net>
102.4.x update	       Jorge Nerin <comandante@zaralinux.com>   November 14 2000
11move /proc/sys	       Shen Feng <shen@cn.fujitsu.com>	        April 1 2009
12fixes/update part 1.1  Stefani Seibold <stefani@seibold.net>    June 9 2009
13=====================  =======================================  ================
14
15
16
17.. Table of Contents
18
19  0     Preface
20  0.1	Introduction/Credits
21  0.2	Legal Stuff
22
23  1	Collecting System Information
24  1.1	Process-Specific Subdirectories
25  1.2	Kernel data
26  1.3	IDE devices in /proc/ide
27  1.4	Networking info in /proc/net
28  1.5	SCSI info
29  1.6	Parallel port info in /proc/parport
30  1.7	TTY info in /proc/tty
31  1.8	Miscellaneous kernel statistics in /proc/stat
32  1.9	Ext4 file system parameters
33
34  2	Modifying System Parameters
35
36  3	Per-Process Parameters
37  3.1	/proc/<pid>/oom_adj & /proc/<pid>/oom_score_adj - Adjust the oom-killer
38								score
39  3.2	/proc/<pid>/oom_score - Display current oom-killer score
40  3.3	/proc/<pid>/io - Display the IO accounting fields
41  3.4	/proc/<pid>/coredump_filter - Core dump filtering settings
42  3.5	/proc/<pid>/mountinfo - Information about mounts
43  3.6	/proc/<pid>/comm  & /proc/<pid>/task/<tid>/comm
44  3.7   /proc/<pid>/task/<tid>/children - Information about task children
45  3.8   /proc/<pid>/fdinfo/<fd> - Information about opened file
46  3.9   /proc/<pid>/map_files - Information about memory mapped files
47  3.10  /proc/<pid>/timerslack_ns - Task timerslack value
48  3.11	/proc/<pid>/patch_state - Livepatch patch operation state
49  3.12	/proc/<pid>/arch_status - Task architecture specific information
50
51  4	Configuring procfs
52  4.1	Mount options
53
54  5	Filesystem behavior
55
56Preface
57=======
58
590.1 Introduction/Credits
60------------------------
61
62This documentation is  part of a soon (or  so we hope) to be  released book on
63the SuSE  Linux distribution. As  there is  no complete documentation  for the
64/proc file system and we've used  many freely available sources to write these
65chapters, it  seems only fair  to give the work  back to the  Linux community.
66This work is  based on the 2.2.*  kernel version and the  upcoming 2.4.*. I'm
67afraid it's still far from complete, but we  hope it will be useful. As far as
68we know, it is the first 'all-in-one' document about the /proc file system. It
69is focused  on the Intel  x86 hardware,  so if you  are looking for  PPC, ARM,
70SPARC, AXP, etc., features, you probably  won't find what you are looking for.
71It also only covers IPv4 networking, not IPv6 nor other protocols - sorry. But
72additions and patches  are welcome and will  be added to this  document if you
73mail them to Bodo.
74
75We'd like  to  thank Alan Cox, Rik van Riel, and Alexey Kuznetsov and a lot of
76other people for help compiling this documentation. We'd also like to extend a
77special thank  you to Andi Kleen for documentation, which we relied on heavily
78to create  this  document,  as well as the additional information he provided.
79Thanks to  everybody  else  who contributed source or docs to the Linux kernel
80and helped create a great piece of software... :)
81
82If you  have  any comments, corrections or additions, please don't hesitate to
83contact Bodo  Bauer  at  bb@ricochet.net.  We'll  be happy to add them to this
84document.
85
86The   latest   version    of   this   document   is    available   online   at
87http://tldp.org/LDP/Linux-Filesystem-Hierarchy/html/proc.html
88
89If  the above  direction does  not works  for you,  you could  try the  kernel
90mailing  list  at  linux-kernel@vger.kernel.org  and/or try  to  reach  me  at
91comandante@zaralinux.com.
92
930.2 Legal Stuff
94---------------
95
96We don't  guarantee  the  correctness  of this document, and if you come to us
97complaining about  how  you  screwed  up  your  system  because  of  incorrect
98documentation, we won't feel responsible...
99
100Chapter 1: Collecting System Information
101========================================
102
103In This Chapter
104---------------
105* Investigating  the  properties  of  the  pseudo  file  system  /proc and its
106  ability to provide information on the running Linux system
107* Examining /proc's structure
108* Uncovering  various  information  about the kernel and the processes running
109  on the system
110
111------------------------------------------------------------------------------
112
113The proc  file  system acts as an interface to internal data structures in the
114kernel. It  can  be  used to obtain information about the system and to change
115certain kernel parameters at runtime (sysctl).
116
117First, we'll  take  a  look  at the read-only parts of /proc. In Chapter 2, we
118show you how you can use /proc/sys to change settings.
119
1201.1 Process-Specific Subdirectories
121-----------------------------------
122
123The directory  /proc  contains  (among other things) one subdirectory for each
124process running on the system, which is named after the process ID (PID).
125
126The link  'self'  points to  the process reading the file system. Each process
127subdirectory has the entries listed in Table 1-1.
128
129Note that an open file descriptor to /proc/<pid> or to any of its
130contained files or subdirectories does not prevent <pid> being reused
131for some other process in the event that <pid> exits. Operations on
132open /proc/<pid> file descriptors corresponding to dead processes
133never act on any new process that the kernel may, through chance, have
134also assigned the process ID <pid>. Instead, operations on these FDs
135usually fail with ESRCH.
136
137.. table:: Table 1-1: Process specific entries in /proc
138
139 =============  ===============================================================
140 File		Content
141 =============  ===============================================================
142 clear_refs	Clears page referenced bits shown in smaps output
143 cmdline	Command line arguments
144 cpu		Current and last cpu in which it was executed	(2.4)(smp)
145 cwd		Link to the current working directory
146 environ	Values of environment variables
147 exe		Link to the executable of this process
148 fd		Directory, which contains all file descriptors
149 maps		Memory maps to executables and library files	(2.4)
150 mem		Memory held by this process
151 root		Link to the root directory of this process
152 stat		Process status
153 statm		Process memory status information
154 status		Process status in human readable form
155 wchan		Present with CONFIG_KALLSYMS=y: it shows the kernel function
156		symbol the task is blocked in - or "0" if not blocked.
157 pagemap	Page table
158 stack		Report full stack trace, enable via CONFIG_STACKTRACE
159 smaps		An extension based on maps, showing the memory consumption of
160		each mapping and flags associated with it
161 smaps_rollup	Accumulated smaps stats for all mappings of the process.  This
162		can be derived from smaps, but is faster and more convenient
163 numa_maps	An extension based on maps, showing the memory locality and
164		binding policy as well as mem usage (in pages) of each mapping.
165 =============  ===============================================================
166
167For example, to get the status information of a process, all you have to do is
168read the file /proc/PID/status::
169
170  >cat /proc/self/status
171  Name:   cat
172  State:  R (running)
173  Tgid:   5452
174  Pid:    5452
175  PPid:   743
176  TracerPid:      0						(2.4)
177  Uid:    501     501     501     501
178  Gid:    100     100     100     100
179  FDSize: 256
180  Groups: 100 14 16
181  VmPeak:     5004 kB
182  VmSize:     5004 kB
183  VmLck:         0 kB
184  VmHWM:       476 kB
185  VmRSS:       476 kB
186  RssAnon:             352 kB
187  RssFile:             120 kB
188  RssShmem:              4 kB
189  VmData:      156 kB
190  VmStk:        88 kB
191  VmExe:        68 kB
192  VmLib:      1412 kB
193  VmPTE:        20 kb
194  VmSwap:        0 kB
195  HugetlbPages:          0 kB
196  CoreDumping:    0
197  THP_enabled:	  1
198  Threads:        1
199  SigQ:   0/28578
200  SigPnd: 0000000000000000
201  ShdPnd: 0000000000000000
202  SigBlk: 0000000000000000
203  SigIgn: 0000000000000000
204  SigCgt: 0000000000000000
205  CapInh: 00000000fffffeff
206  CapPrm: 0000000000000000
207  CapEff: 0000000000000000
208  CapBnd: ffffffffffffffff
209  CapAmb: 0000000000000000
210  NoNewPrivs:     0
211  Seccomp:        0
212  Speculation_Store_Bypass:       thread vulnerable
213  SpeculationIndirectBranch:      conditional enabled
214  voluntary_ctxt_switches:        0
215  nonvoluntary_ctxt_switches:     1
216
217This shows you nearly the same information you would get if you viewed it with
218the ps  command.  In  fact,  ps  uses  the  proc  file  system  to  obtain its
219information.  But you get a more detailed  view of the  process by reading the
220file /proc/PID/status. It fields are described in table 1-2.
221
222The  statm  file  contains  more  detailed  information about the process
223memory usage. Its seven fields are explained in Table 1-3.  The stat file
224contains detailed information about the process itself.  Its fields are
225explained in Table 1-4.
226
227(for SMP CONFIG users)
228
229For making accounting scalable, RSS related information are handled in an
230asynchronous manner and the value may not be very precise. To see a precise
231snapshot of a moment, you can see /proc/<pid>/smaps file and scan page table.
232It's slow but very precise.
233
234.. table:: Table 1-2: Contents of the status files (as of 4.19)
235
236 ==========================  ===================================================
237 Field                       Content
238 ==========================  ===================================================
239 Name                        filename of the executable
240 Umask                       file mode creation mask
241 State                       state (R is running, S is sleeping, D is sleeping
242                             in an uninterruptible wait, Z is zombie,
243			     T is traced or stopped)
244 Tgid                        thread group ID
245 Ngid                        NUMA group ID (0 if none)
246 Pid                         process id
247 PPid                        process id of the parent process
248 TracerPid                   PID of process tracing this process (0 if not)
249 Uid                         Real, effective, saved set, and  file system UIDs
250 Gid                         Real, effective, saved set, and  file system GIDs
251 FDSize                      number of file descriptor slots currently allocated
252 Groups                      supplementary group list
253 NStgid                      descendant namespace thread group ID hierarchy
254 NSpid                       descendant namespace process ID hierarchy
255 NSpgid                      descendant namespace process group ID hierarchy
256 NSsid                       descendant namespace session ID hierarchy
257 VmPeak                      peak virtual memory size
258 VmSize                      total program size
259 VmLck                       locked memory size
260 VmPin                       pinned memory size
261 VmHWM                       peak resident set size ("high water mark")
262 VmRSS                       size of memory portions. It contains the three
263                             following parts
264                             (VmRSS = RssAnon + RssFile + RssShmem)
265 RssAnon                     size of resident anonymous memory
266 RssFile                     size of resident file mappings
267 RssShmem                    size of resident shmem memory (includes SysV shm,
268                             mapping of tmpfs and shared anonymous mappings)
269 VmData                      size of private data segments
270 VmStk                       size of stack segments
271 VmExe                       size of text segment
272 VmLib                       size of shared library code
273 VmPTE                       size of page table entries
274 VmSwap                      amount of swap used by anonymous private data
275                             (shmem swap usage is not included)
276 HugetlbPages                size of hugetlb memory portions
277 CoreDumping                 process's memory is currently being dumped
278                             (killing the process may lead to a corrupted core)
279 THP_enabled		     process is allowed to use THP (returns 0 when
280			     PR_SET_THP_DISABLE is set on the process
281 Threads                     number of threads
282 SigQ                        number of signals queued/max. number for queue
283 SigPnd                      bitmap of pending signals for the thread
284 ShdPnd                      bitmap of shared pending signals for the process
285 SigBlk                      bitmap of blocked signals
286 SigIgn                      bitmap of ignored signals
287 SigCgt                      bitmap of caught signals
288 CapInh                      bitmap of inheritable capabilities
289 CapPrm                      bitmap of permitted capabilities
290 CapEff                      bitmap of effective capabilities
291 CapBnd                      bitmap of capabilities bounding set
292 CapAmb                      bitmap of ambient capabilities
293 NoNewPrivs                  no_new_privs, like prctl(PR_GET_NO_NEW_PRIV, ...)
294 Seccomp                     seccomp mode, like prctl(PR_GET_SECCOMP, ...)
295 Speculation_Store_Bypass    speculative store bypass mitigation status
296 SpeculationIndirectBranch   indirect branch speculation mode
297 Cpus_allowed                mask of CPUs on which this process may run
298 Cpus_allowed_list           Same as previous, but in "list format"
299 Mems_allowed                mask of memory nodes allowed to this process
300 Mems_allowed_list           Same as previous, but in "list format"
301 voluntary_ctxt_switches     number of voluntary context switches
302 nonvoluntary_ctxt_switches  number of non voluntary context switches
303 ==========================  ===================================================
304
305
306.. table:: Table 1-3: Contents of the statm files (as of 2.6.8-rc3)
307
308 ======== ===============================	==============================
309 Field    Content
310 ======== ===============================	==============================
311 size     total program size (pages)		(same as VmSize in status)
312 resident size of memory portions (pages)	(same as VmRSS in status)
313 shared   number of pages that are shared	(i.e. backed by a file, same
314						as RssFile+RssShmem in status)
315 trs      number of pages that are 'code'	(not including libs; broken,
316						includes data segment)
317 lrs      number of pages of library		(always 0 on 2.6)
318 drs      number of pages of data/stack		(including libs; broken,
319						includes library text)
320 dt       number of dirty pages			(always 0 on 2.6)
321 ======== ===============================	==============================
322
323
324.. table:: Table 1-4: Contents of the stat files (as of 2.6.30-rc7)
325
326  ============= ===============================================================
327  Field         Content
328  ============= ===============================================================
329  pid           process id
330  tcomm         filename of the executable
331  state         state (R is running, S is sleeping, D is sleeping in an
332                uninterruptible wait, Z is zombie, T is traced or stopped)
333  ppid          process id of the parent process
334  pgrp          pgrp of the process
335  sid           session id
336  tty_nr        tty the process uses
337  tty_pgrp      pgrp of the tty
338  flags         task flags
339  min_flt       number of minor faults
340  cmin_flt      number of minor faults with child's
341  maj_flt       number of major faults
342  cmaj_flt      number of major faults with child's
343  utime         user mode jiffies
344  stime         kernel mode jiffies
345  cutime        user mode jiffies with child's
346  cstime        kernel mode jiffies with child's
347  priority      priority level
348  nice          nice level
349  num_threads   number of threads
350  it_real_value	(obsolete, always 0)
351  start_time    time the process started after system boot
352  vsize         virtual memory size
353  rss           resident set memory size
354  rsslim        current limit in bytes on the rss
355  start_code    address above which program text can run
356  end_code      address below which program text can run
357  start_stack   address of the start of the main process stack
358  esp           current value of ESP
359  eip           current value of EIP
360  pending       bitmap of pending signals
361  blocked       bitmap of blocked signals
362  sigign        bitmap of ignored signals
363  sigcatch      bitmap of caught signals
364  0		(place holder, used to be the wchan address,
365		use /proc/PID/wchan instead)
366  0             (place holder)
367  0             (place holder)
368  exit_signal   signal to send to parent thread on exit
369  task_cpu      which CPU the task is scheduled on
370  rt_priority   realtime priority
371  policy        scheduling policy (man sched_setscheduler)
372  blkio_ticks   time spent waiting for block IO
373  gtime         guest time of the task in jiffies
374  cgtime        guest time of the task children in jiffies
375  start_data    address above which program data+bss is placed
376  end_data      address below which program data+bss is placed
377  start_brk     address above which program heap can be expanded with brk()
378  arg_start     address above which program command line is placed
379  arg_end       address below which program command line is placed
380  env_start     address above which program environment is placed
381  env_end       address below which program environment is placed
382  exit_code     the thread's exit_code in the form reported by the waitpid
383		system call
384  ============= ===============================================================
385
386The /proc/PID/maps file contains the currently mapped memory regions and
387their access permissions.
388
389The format is::
390
391    address           perms offset  dev   inode      pathname
392
393    08048000-08049000 r-xp 00000000 03:00 8312       /opt/test
394    08049000-0804a000 rw-p 00001000 03:00 8312       /opt/test
395    0804a000-0806b000 rw-p 00000000 00:00 0          [heap]
396    a7cb1000-a7cb2000 ---p 00000000 00:00 0
397    a7cb2000-a7eb2000 rw-p 00000000 00:00 0
398    a7eb2000-a7eb3000 ---p 00000000 00:00 0
399    a7eb3000-a7ed5000 rw-p 00000000 00:00 0
400    a7ed5000-a8008000 r-xp 00000000 03:00 4222       /lib/libc.so.6
401    a8008000-a800a000 r--p 00133000 03:00 4222       /lib/libc.so.6
402    a800a000-a800b000 rw-p 00135000 03:00 4222       /lib/libc.so.6
403    a800b000-a800e000 rw-p 00000000 00:00 0
404    a800e000-a8022000 r-xp 00000000 03:00 14462      /lib/libpthread.so.0
405    a8022000-a8023000 r--p 00013000 03:00 14462      /lib/libpthread.so.0
406    a8023000-a8024000 rw-p 00014000 03:00 14462      /lib/libpthread.so.0
407    a8024000-a8027000 rw-p 00000000 00:00 0
408    a8027000-a8043000 r-xp 00000000 03:00 8317       /lib/ld-linux.so.2
409    a8043000-a8044000 r--p 0001b000 03:00 8317       /lib/ld-linux.so.2
410    a8044000-a8045000 rw-p 0001c000 03:00 8317       /lib/ld-linux.so.2
411    aff35000-aff4a000 rw-p 00000000 00:00 0          [stack]
412    ffffe000-fffff000 r-xp 00000000 00:00 0          [vdso]
413
414where "address" is the address space in the process that it occupies, "perms"
415is a set of permissions::
416
417 r = read
418 w = write
419 x = execute
420 s = shared
421 p = private (copy on write)
422
423"offset" is the offset into the mapping, "dev" is the device (major:minor), and
424"inode" is the inode  on that device.  0 indicates that  no inode is associated
425with the memory region, as the case would be with BSS (uninitialized data).
426The "pathname" shows the name associated file for this mapping.  If the mapping
427is not associated with a file:
428
429 =============              ====================================
430 [heap]                     the heap of the program
431 [stack]                    the stack of the main process
432 [vdso]                     the "virtual dynamic shared object",
433                            the kernel system call handler
434 [anon:<name>]              an anonymous mapping that has been
435                            named by userspace
436 =============              ====================================
437
438 or if empty, the mapping is anonymous.
439
440The /proc/PID/smaps is an extension based on maps, showing the memory
441consumption for each of the process's mappings. For each mapping (aka Virtual
442Memory Area, or VMA) there is a series of lines such as the following::
443
444    08048000-080bc000 r-xp 00000000 03:02 13130      /bin/bash
445
446    Size:               1084 kB
447    KernelPageSize:        4 kB
448    MMUPageSize:           4 kB
449    Rss:                 892 kB
450    Pss:                 374 kB
451    Shared_Clean:        892 kB
452    Shared_Dirty:          0 kB
453    Private_Clean:         0 kB
454    Private_Dirty:         0 kB
455    Referenced:          892 kB
456    Anonymous:             0 kB
457    LazyFree:              0 kB
458    AnonHugePages:         0 kB
459    ShmemPmdMapped:        0 kB
460    Shared_Hugetlb:        0 kB
461    Private_Hugetlb:       0 kB
462    Swap:                  0 kB
463    SwapPss:               0 kB
464    KernelPageSize:        4 kB
465    MMUPageSize:           4 kB
466    Locked:                0 kB
467    THPeligible:           0
468    VmFlags: rd ex mr mw me dw
469
470The first of these lines shows the same information as is displayed for the
471mapping in /proc/PID/maps.  Following lines show the size of the mapping
472(size); the size of each page allocated when backing a VMA (KernelPageSize),
473which is usually the same as the size in the page table entries; the page size
474used by the MMU when backing a VMA (in most cases, the same as KernelPageSize);
475the amount of the mapping that is currently resident in RAM (RSS); the
476process' proportional share of this mapping (PSS); and the number of clean and
477dirty shared and private pages in the mapping.
478
479The "proportional set size" (PSS) of a process is the count of pages it has
480in memory, where each page is divided by the number of processes sharing it.
481So if a process has 1000 pages all to itself, and 1000 shared with one other
482process, its PSS will be 1500.
483
484Note that even a page which is part of a MAP_SHARED mapping, but has only
485a single pte mapped, i.e.  is currently used by only one process, is accounted
486as private and not as shared.
487
488"Referenced" indicates the amount of memory currently marked as referenced or
489accessed.
490
491"Anonymous" shows the amount of memory that does not belong to any file.  Even
492a mapping associated with a file may contain anonymous pages: when MAP_PRIVATE
493and a page is modified, the file page is replaced by a private anonymous copy.
494
495"LazyFree" shows the amount of memory which is marked by madvise(MADV_FREE).
496The memory isn't freed immediately with madvise(). It's freed in memory
497pressure if the memory is clean. Please note that the printed value might
498be lower than the real value due to optimizations used in the current
499implementation. If this is not desirable please file a bug report.
500
501"AnonHugePages" shows the ammount of memory backed by transparent hugepage.
502
503"ShmemPmdMapped" shows the ammount of shared (shmem/tmpfs) memory backed by
504huge pages.
505
506"Shared_Hugetlb" and "Private_Hugetlb" show the ammounts of memory backed by
507hugetlbfs page which is *not* counted in "RSS" or "PSS" field for historical
508reasons. And these are not included in {Shared,Private}_{Clean,Dirty} field.
509
510"Swap" shows how much would-be-anonymous memory is also used, but out on swap.
511
512For shmem mappings, "Swap" includes also the size of the mapped (and not
513replaced by copy-on-write) part of the underlying shmem object out on swap.
514"SwapPss" shows proportional swap share of this mapping. Unlike "Swap", this
515does not take into account swapped out page of underlying shmem objects.
516"Locked" indicates whether the mapping is locked in memory or not.
517"THPeligible" indicates whether the mapping is eligible for allocating THP
518pages - 1 if true, 0 otherwise. It just shows the current status.
519
520"VmFlags" field deserves a separate description. This member represents the
521kernel flags associated with the particular virtual memory area in two letter
522encoded manner. The codes are the following:
523
524    ==    =======================================
525    rd    readable
526    wr    writeable
527    ex    executable
528    sh    shared
529    mr    may read
530    mw    may write
531    me    may execute
532    ms    may share
533    gd    stack segment growns down
534    pf    pure PFN range
535    dw    disabled write to the mapped file
536    lo    pages are locked in memory
537    io    memory mapped I/O area
538    sr    sequential read advise provided
539    rr    random read advise provided
540    dc    do not copy area on fork
541    de    do not expand area on remapping
542    ac    area is accountable
543    nr    swap space is not reserved for the area
544    ht    area uses huge tlb pages
545    sf    synchronous page fault
546    ar    architecture specific flag
547    wf    wipe on fork
548    dd    do not include area into core dump
549    sd    soft dirty flag
550    mm    mixed map area
551    hg    huge page advise flag
552    nh    no huge page advise flag
553    mg    mergable advise flag
554    bt    arm64 BTI guarded page
555    mt    arm64 MTE allocation tags are enabled
556    um    userfaultfd missing tracking
557    uw    userfaultfd wr-protect tracking
558    ==    =======================================
559
560Note that there is no guarantee that every flag and associated mnemonic will
561be present in all further kernel releases. Things get changed, the flags may
562be vanished or the reverse -- new added. Interpretation of their meaning
563might change in future as well. So each consumer of these flags has to
564follow each specific kernel version for the exact semantic.
565
566This file is only present if the CONFIG_MMU kernel configuration option is
567enabled.
568
569Note: reading /proc/PID/maps or /proc/PID/smaps is inherently racy (consistent
570output can be achieved only in the single read call).
571
572This typically manifests when doing partial reads of these files while the
573memory map is being modified.  Despite the races, we do provide the following
574guarantees:
575
5761) The mapped addresses never go backwards, which implies no two
577   regions will ever overlap.
5782) If there is something at a given vaddr during the entirety of the
579   life of the smaps/maps walk, there will be some output for it.
580
581The /proc/PID/smaps_rollup file includes the same fields as /proc/PID/smaps,
582but their values are the sums of the corresponding values for all mappings of
583the process.  Additionally, it contains these fields:
584
585- Pss_Anon
586- Pss_File
587- Pss_Shmem
588
589They represent the proportional shares of anonymous, file, and shmem pages, as
590described for smaps above.  These fields are omitted in smaps since each
591mapping identifies the type (anon, file, or shmem) of all pages it contains.
592Thus all information in smaps_rollup can be derived from smaps, but at a
593significantly higher cost.
594
595The /proc/PID/clear_refs is used to reset the PG_Referenced and ACCESSED/YOUNG
596bits on both physical and virtual pages associated with a process, and the
597soft-dirty bit on pte (see Documentation/admin-guide/mm/soft-dirty.rst
598for details).
599To clear the bits for all the pages associated with the process::
600
601    > echo 1 > /proc/PID/clear_refs
602
603To clear the bits for the anonymous pages associated with the process::
604
605    > echo 2 > /proc/PID/clear_refs
606
607To clear the bits for the file mapped pages associated with the process::
608
609    > echo 3 > /proc/PID/clear_refs
610
611To clear the soft-dirty bit::
612
613    > echo 4 > /proc/PID/clear_refs
614
615To reset the peak resident set size ("high water mark") to the process's
616current value::
617
618    > echo 5 > /proc/PID/clear_refs
619
620Any other value written to /proc/PID/clear_refs will have no effect.
621
622The /proc/pid/pagemap gives the PFN, which can be used to find the pageflags
623using /proc/kpageflags and number of times a page is mapped using
624/proc/kpagecount. For detailed explanation, see
625Documentation/admin-guide/mm/pagemap.rst.
626
627The /proc/pid/numa_maps is an extension based on maps, showing the memory
628locality and binding policy, as well as the memory usage (in pages) of
629each mapping. The output follows a general format where mapping details get
630summarized separated by blank spaces, one mapping per each file line::
631
632    address   policy    mapping details
633
634    00400000 default file=/usr/local/bin/app mapped=1 active=0 N3=1 kernelpagesize_kB=4
635    00600000 default file=/usr/local/bin/app anon=1 dirty=1 N3=1 kernelpagesize_kB=4
636    3206000000 default file=/lib64/ld-2.12.so mapped=26 mapmax=6 N0=24 N3=2 kernelpagesize_kB=4
637    320621f000 default file=/lib64/ld-2.12.so anon=1 dirty=1 N3=1 kernelpagesize_kB=4
638    3206220000 default file=/lib64/ld-2.12.so anon=1 dirty=1 N3=1 kernelpagesize_kB=4
639    3206221000 default anon=1 dirty=1 N3=1 kernelpagesize_kB=4
640    3206800000 default file=/lib64/libc-2.12.so mapped=59 mapmax=21 active=55 N0=41 N3=18 kernelpagesize_kB=4
641    320698b000 default file=/lib64/libc-2.12.so
642    3206b8a000 default file=/lib64/libc-2.12.so anon=2 dirty=2 N3=2 kernelpagesize_kB=4
643    3206b8e000 default file=/lib64/libc-2.12.so anon=1 dirty=1 N3=1 kernelpagesize_kB=4
644    3206b8f000 default anon=3 dirty=3 active=1 N3=3 kernelpagesize_kB=4
645    7f4dc10a2000 default anon=3 dirty=3 N3=3 kernelpagesize_kB=4
646    7f4dc10b4000 default anon=2 dirty=2 active=1 N3=2 kernelpagesize_kB=4
647    7f4dc1200000 default file=/anon_hugepage\040(deleted) huge anon=1 dirty=1 N3=1 kernelpagesize_kB=2048
648    7fff335f0000 default stack anon=3 dirty=3 N3=3 kernelpagesize_kB=4
649    7fff3369d000 default mapped=1 mapmax=35 active=0 N3=1 kernelpagesize_kB=4
650
651Where:
652
653"address" is the starting address for the mapping;
654
655"policy" reports the NUMA memory policy set for the mapping (see Documentation/admin-guide/mm/numa_memory_policy.rst);
656
657"mapping details" summarizes mapping data such as mapping type, page usage counters,
658node locality page counters (N0 == node0, N1 == node1, ...) and the kernel page
659size, in KB, that is backing the mapping up.
660
6611.2 Kernel data
662---------------
663
664Similar to  the  process entries, the kernel data files give information about
665the running kernel. The files used to obtain this information are contained in
666/proc and  are  listed  in Table 1-5. Not all of these will be present in your
667system. It  depends  on the kernel configuration and the loaded modules, which
668files are there, and which are missing.
669
670.. table:: Table 1-5: Kernel info in /proc
671
672 ============ ===============================================================
673 File         Content
674 ============ ===============================================================
675 apm          Advanced power management info
676 buddyinfo    Kernel memory allocator information (see text)	(2.5)
677 bus          Directory containing bus specific information
678 cmdline      Kernel command line
679 cpuinfo      Info about the CPU
680 devices      Available devices (block and character)
681 dma          Used DMS channels
682 filesystems  Supported filesystems
683 driver       Various drivers grouped here, currently rtc	(2.4)
684 execdomains  Execdomains, related to security			(2.4)
685 fb 	      Frame Buffer devices				(2.4)
686 fs 	      File system parameters, currently nfs/exports	(2.4)
687 ide          Directory containing info about the IDE subsystem
688 interrupts   Interrupt usage
689 iomem 	      Memory map					(2.4)
690 ioports      I/O port usage
691 irq 	      Masks for irq to cpu affinity			(2.4)(smp?)
692 isapnp       ISA PnP (Plug&Play) Info				(2.4)
693 kcore        Kernel core image (can be ELF or A.OUT(deprecated in 2.4))
694 kmsg         Kernel messages
695 ksyms        Kernel symbol table
696 loadavg      Load average of last 1, 5 & 15 minutes;
697                number of processes currently runnable (running or on ready queue);
698                total number of processes in system;
699                last pid created.
700                All fields are separated by one space except "number of
701                processes currently runnable" and "total number of processes
702                in system", which are separated by a slash ('/'). Example:
703                0.61 0.61 0.55 3/828 22084
704 locks        Kernel locks
705 meminfo      Memory info
706 misc         Miscellaneous
707 modules      List of loaded modules
708 mounts       Mounted filesystems
709 net          Networking info (see text)
710 pagetypeinfo Additional page allocator information (see text)  (2.5)
711 partitions   Table of partitions known to the system
712 pci 	      Deprecated info of PCI bus (new way -> /proc/bus/pci/,
713              decoupled by lspci				(2.4)
714 rtc          Real time clock
715 scsi         SCSI info (see text)
716 slabinfo     Slab pool info
717 softirqs     softirq usage
718 stat         Overall statistics
719 swaps        Swap space utilization
720 sys          See chapter 2
721 sysvipc      Info of SysVIPC Resources (msg, sem, shm)		(2.4)
722 tty 	      Info of tty drivers
723 uptime       Wall clock since boot, combined idle time of all cpus
724 version      Kernel version
725 video 	      bttv info of video resources			(2.4)
726 vmallocinfo  Show vmalloced areas
727 ============ ===============================================================
728
729You can,  for  example,  check  which interrupts are currently in use and what
730they are used for by looking in the file /proc/interrupts::
731
732  > cat /proc/interrupts
733             CPU0
734    0:    8728810          XT-PIC  timer
735    1:        895          XT-PIC  keyboard
736    2:          0          XT-PIC  cascade
737    3:     531695          XT-PIC  aha152x
738    4:    2014133          XT-PIC  serial
739    5:      44401          XT-PIC  pcnet_cs
740    8:          2          XT-PIC  rtc
741   11:          8          XT-PIC  i82365
742   12:     182918          XT-PIC  PS/2 Mouse
743   13:          1          XT-PIC  fpu
744   14:    1232265          XT-PIC  ide0
745   15:          7          XT-PIC  ide1
746  NMI:          0
747
748In 2.4.* a couple of lines where added to this file LOC & ERR (this time is the
749output of a SMP machine)::
750
751  > cat /proc/interrupts
752
753             CPU0       CPU1
754    0:    1243498    1214548    IO-APIC-edge  timer
755    1:       8949       8958    IO-APIC-edge  keyboard
756    2:          0          0          XT-PIC  cascade
757    5:      11286      10161    IO-APIC-edge  soundblaster
758    8:          1          0    IO-APIC-edge  rtc
759    9:      27422      27407    IO-APIC-edge  3c503
760   12:     113645     113873    IO-APIC-edge  PS/2 Mouse
761   13:          0          0          XT-PIC  fpu
762   14:      22491      24012    IO-APIC-edge  ide0
763   15:       2183       2415    IO-APIC-edge  ide1
764   17:      30564      30414   IO-APIC-level  eth0
765   18:        177        164   IO-APIC-level  bttv
766  NMI:    2457961    2457959
767  LOC:    2457882    2457881
768  ERR:       2155
769
770NMI is incremented in this case because every timer interrupt generates a NMI
771(Non Maskable Interrupt) which is used by the NMI Watchdog to detect lockups.
772
773LOC is the local interrupt counter of the internal APIC of every CPU.
774
775ERR is incremented in the case of errors in the IO-APIC bus (the bus that
776connects the CPUs in a SMP system. This means that an error has been detected,
777the IO-APIC automatically retry the transmission, so it should not be a big
778problem, but you should read the SMP-FAQ.
779
780In 2.6.2* /proc/interrupts was expanded again.  This time the goal was for
781/proc/interrupts to display every IRQ vector in use by the system, not
782just those considered 'most important'.  The new vectors are:
783
784THR
785  interrupt raised when a machine check threshold counter
786  (typically counting ECC corrected errors of memory or cache) exceeds
787  a configurable threshold.  Only available on some systems.
788
789TRM
790  a thermal event interrupt occurs when a temperature threshold
791  has been exceeded for the CPU.  This interrupt may also be generated
792  when the temperature drops back to normal.
793
794SPU
795  a spurious interrupt is some interrupt that was raised then lowered
796  by some IO device before it could be fully processed by the APIC.  Hence
797  the APIC sees the interrupt but does not know what device it came from.
798  For this case the APIC will generate the interrupt with a IRQ vector
799  of 0xff. This might also be generated by chipset bugs.
800
801RES, CAL, TLB
802  rescheduling, call and TLB flush interrupts are
803  sent from one CPU to another per the needs of the OS.  Typically,
804  their statistics are used by kernel developers and interested users to
805  determine the occurrence of interrupts of the given type.
806
807The above IRQ vectors are displayed only when relevant.  For example,
808the threshold vector does not exist on x86_64 platforms.  Others are
809suppressed when the system is a uniprocessor.  As of this writing, only
810i386 and x86_64 platforms support the new IRQ vector displays.
811
812Of some interest is the introduction of the /proc/irq directory to 2.4.
813It could be used to set IRQ to CPU affinity. This means that you can "hook" an
814IRQ to only one CPU, or to exclude a CPU of handling IRQs. The contents of the
815irq subdir is one subdir for each IRQ, and two files; default_smp_affinity and
816prof_cpu_mask.
817
818For example::
819
820  > ls /proc/irq/
821  0  10  12  14  16  18  2  4  6  8  prof_cpu_mask
822  1  11  13  15  17  19  3  5  7  9  default_smp_affinity
823  > ls /proc/irq/0/
824  smp_affinity
825
826smp_affinity is a bitmask, in which you can specify which CPUs can handle the
827IRQ. You can set it by doing::
828
829  > echo 1 > /proc/irq/10/smp_affinity
830
831This means that only the first CPU will handle the IRQ, but you can also echo
8325 which means that only the first and third CPU can handle the IRQ.
833
834The contents of each smp_affinity file is the same by default::
835
836  > cat /proc/irq/0/smp_affinity
837  ffffffff
838
839There is an alternate interface, smp_affinity_list which allows specifying
840a CPU range instead of a bitmask::
841
842  > cat /proc/irq/0/smp_affinity_list
843  1024-1031
844
845The default_smp_affinity mask applies to all non-active IRQs, which are the
846IRQs which have not yet been allocated/activated, and hence which lack a
847/proc/irq/[0-9]* directory.
848
849The node file on an SMP system shows the node to which the device using the IRQ
850reports itself as being attached. This hardware locality information does not
851include information about any possible driver locality preference.
852
853prof_cpu_mask specifies which CPUs are to be profiled by the system wide
854profiler. Default value is ffffffff (all CPUs if there are only 32 of them).
855
856The way IRQs are routed is handled by the IO-APIC, and it's Round Robin
857between all the CPUs which are allowed to handle it. As usual the kernel has
858more info than you and does a better job than you, so the defaults are the
859best choice for almost everyone.  [Note this applies only to those IO-APIC's
860that support "Round Robin" interrupt distribution.]
861
862There are  three  more  important subdirectories in /proc: net, scsi, and sys.
863The general  rule  is  that  the  contents,  or  even  the  existence of these
864directories, depend  on your kernel configuration. If SCSI is not enabled, the
865directory scsi  may  not  exist. The same is true with the net, which is there
866only when networking support is present in the running kernel.
867
868The slabinfo  file  gives  information  about  memory usage at the slab level.
869Linux uses  slab  pools for memory management above page level in version 2.2.
870Commonly used  objects  have  their  own  slab  pool (such as network buffers,
871directory cache, and so on).
872
873::
874
875    > cat /proc/buddyinfo
876
877    Node 0, zone      DMA      0      4      5      4      4      3 ...
878    Node 0, zone   Normal      1      0      0      1    101      8 ...
879    Node 0, zone  HighMem      2      0      0      1      1      0 ...
880
881External fragmentation is a problem under some workloads, and buddyinfo is a
882useful tool for helping diagnose these problems.  Buddyinfo will give you a
883clue as to how big an area you can safely allocate, or why a previous
884allocation failed.
885
886Each column represents the number of pages of a certain order which are
887available.  In this case, there are 0 chunks of 2^0*PAGE_SIZE available in
888ZONE_DMA, 4 chunks of 2^1*PAGE_SIZE in ZONE_DMA, 101 chunks of 2^4*PAGE_SIZE
889available in ZONE_NORMAL, etc...
890
891More information relevant to external fragmentation can be found in
892pagetypeinfo::
893
894    > cat /proc/pagetypeinfo
895    Page block order: 9
896    Pages per block:  512
897
898    Free pages count per migrate type at order       0      1      2      3      4      5      6      7      8      9     10
899    Node    0, zone      DMA, type    Unmovable      0      0      0      1      1      1      1      1      1      1      0
900    Node    0, zone      DMA, type  Reclaimable      0      0      0      0      0      0      0      0      0      0      0
901    Node    0, zone      DMA, type      Movable      1      1      2      1      2      1      1      0      1      0      2
902    Node    0, zone      DMA, type      Reserve      0      0      0      0      0      0      0      0      0      1      0
903    Node    0, zone      DMA, type      Isolate      0      0      0      0      0      0      0      0      0      0      0
904    Node    0, zone    DMA32, type    Unmovable    103     54     77      1      1      1     11      8      7      1      9
905    Node    0, zone    DMA32, type  Reclaimable      0      0      2      1      0      0      0      0      1      0      0
906    Node    0, zone    DMA32, type      Movable    169    152    113     91     77     54     39     13      6      1    452
907    Node    0, zone    DMA32, type      Reserve      1      2      2      2      2      0      1      1      1      1      0
908    Node    0, zone    DMA32, type      Isolate      0      0      0      0      0      0      0      0      0      0      0
909
910    Number of blocks type     Unmovable  Reclaimable      Movable      Reserve      Isolate
911    Node 0, zone      DMA            2            0            5            1            0
912    Node 0, zone    DMA32           41            6          967            2            0
913
914Fragmentation avoidance in the kernel works by grouping pages of different
915migrate types into the same contiguous regions of memory called page blocks.
916A page block is typically the size of the default hugepage size, e.g. 2MB on
917X86-64. By keeping pages grouped based on their ability to move, the kernel
918can reclaim pages within a page block to satisfy a high-order allocation.
919
920The pagetypinfo begins with information on the size of a page block. It
921then gives the same type of information as buddyinfo except broken down
922by migrate-type and finishes with details on how many page blocks of each
923type exist.
924
925If min_free_kbytes has been tuned correctly (recommendations made by hugeadm
926from libhugetlbfs https://github.com/libhugetlbfs/libhugetlbfs/), one can
927make an estimate of the likely number of huge pages that can be allocated
928at a given point in time. All the "Movable" blocks should be allocatable
929unless memory has been mlock()'d. Some of the Reclaimable blocks should
930also be allocatable although a lot of filesystem metadata may have to be
931reclaimed to achieve this.
932
933
934meminfo
935~~~~~~~
936
937Provides information about distribution and utilization of memory.  This
938varies by architecture and compile options.  Some of the counters reported
939here overlap.  The memory reported by the non overlapping counters may not
940add up to the overall memory usage and the difference for some workloads
941can be substantial.  In many cases there are other means to find out
942additional memory using subsystem specific interfaces, for instance
943/proc/net/sockstat for TCP memory allocations.
944
945The following is from a 16GB PIII, which has highmem enabled.
946You may not have all of these fields.
947
948::
949
950    > cat /proc/meminfo
951
952    MemTotal:     16344972 kB
953    MemFree:      13634064 kB
954    MemAvailable: 14836172 kB
955    Buffers:          3656 kB
956    Cached:        1195708 kB
957    SwapCached:          0 kB
958    Active:         891636 kB
959    Inactive:      1077224 kB
960    HighTotal:    15597528 kB
961    HighFree:     13629632 kB
962    LowTotal:       747444 kB
963    LowFree:          4432 kB
964    SwapTotal:           0 kB
965    SwapFree:            0 kB
966    Dirty:             968 kB
967    Writeback:           0 kB
968    AnonPages:      861800 kB
969    Mapped:         280372 kB
970    Shmem:             644 kB
971    KReclaimable:   168048 kB
972    Slab:           284364 kB
973    SReclaimable:   159856 kB
974    SUnreclaim:     124508 kB
975    PageTables:      24448 kB
976    NFS_Unstable:        0 kB
977    Bounce:              0 kB
978    WritebackTmp:        0 kB
979    CommitLimit:   7669796 kB
980    Committed_AS:   100056 kB
981    VmallocTotal:   112216 kB
982    VmallocUsed:       428 kB
983    VmallocChunk:   111088 kB
984    Percpu:          62080 kB
985    HardwareCorrupted:   0 kB
986    AnonHugePages:   49152 kB
987    ShmemHugePages:      0 kB
988    ShmemPmdMapped:      0 kB
989
990MemTotal
991              Total usable RAM (i.e. physical RAM minus a few reserved
992              bits and the kernel binary code)
993MemFree
994              The sum of LowFree+HighFree
995MemAvailable
996              An estimate of how much memory is available for starting new
997              applications, without swapping. Calculated from MemFree,
998              SReclaimable, the size of the file LRU lists, and the low
999              watermarks in each zone.
1000              The estimate takes into account that the system needs some
1001              page cache to function well, and that not all reclaimable
1002              slab will be reclaimable, due to items being in use. The
1003              impact of those factors will vary from system to system.
1004Buffers
1005              Relatively temporary storage for raw disk blocks
1006              shouldn't get tremendously large (20MB or so)
1007Cached
1008              in-memory cache for files read from the disk (the
1009              pagecache).  Doesn't include SwapCached
1010SwapCached
1011              Memory that once was swapped out, is swapped back in but
1012              still also is in the swapfile (if memory is needed it
1013              doesn't need to be swapped out AGAIN because it is already
1014              in the swapfile. This saves I/O)
1015Active
1016              Memory that has been used more recently and usually not
1017              reclaimed unless absolutely necessary.
1018Inactive
1019              Memory which has been less recently used.  It is more
1020              eligible to be reclaimed for other purposes
1021HighTotal, HighFree
1022              Highmem is all memory above ~860MB of physical memory.
1023              Highmem areas are for use by userspace programs, or
1024              for the pagecache.  The kernel must use tricks to access
1025              this memory, making it slower to access than lowmem.
1026LowTotal, LowFree
1027              Lowmem is memory which can be used for everything that
1028              highmem can be used for, but it is also available for the
1029              kernel's use for its own data structures.  Among many
1030              other things, it is where everything from the Slab is
1031              allocated.  Bad things happen when you're out of lowmem.
1032SwapTotal
1033              total amount of swap space available
1034SwapFree
1035              Memory which has been evicted from RAM, and is temporarily
1036              on the disk
1037Dirty
1038              Memory which is waiting to get written back to the disk
1039Writeback
1040              Memory which is actively being written back to the disk
1041AnonPages
1042              Non-file backed pages mapped into userspace page tables
1043HardwareCorrupted
1044              The amount of RAM/memory in KB, the kernel identifies as
1045	      corrupted.
1046AnonHugePages
1047              Non-file backed huge pages mapped into userspace page tables
1048Mapped
1049              files which have been mmaped, such as libraries
1050Shmem
1051              Total memory used by shared memory (shmem) and tmpfs
1052ShmemHugePages
1053              Memory used by shared memory (shmem) and tmpfs allocated
1054              with huge pages
1055ShmemPmdMapped
1056              Shared memory mapped into userspace with huge pages
1057KReclaimable
1058              Kernel allocations that the kernel will attempt to reclaim
1059              under memory pressure. Includes SReclaimable (below), and other
1060              direct allocations with a shrinker.
1061Slab
1062              in-kernel data structures cache
1063SReclaimable
1064              Part of Slab, that might be reclaimed, such as caches
1065SUnreclaim
1066              Part of Slab, that cannot be reclaimed on memory pressure
1067PageTables
1068              amount of memory dedicated to the lowest level of page
1069              tables.
1070NFS_Unstable
1071              Always zero. Previous counted pages which had been written to
1072              the server, but has not been committed to stable storage.
1073Bounce
1074              Memory used for block device "bounce buffers"
1075WritebackTmp
1076              Memory used by FUSE for temporary writeback buffers
1077CommitLimit
1078              Based on the overcommit ratio ('vm.overcommit_ratio'),
1079              this is the total amount of  memory currently available to
1080              be allocated on the system. This limit is only adhered to
1081              if strict overcommit accounting is enabled (mode 2 in
1082              'vm.overcommit_memory').
1083
1084              The CommitLimit is calculated with the following formula::
1085
1086                CommitLimit = ([total RAM pages] - [total huge TLB pages]) *
1087                               overcommit_ratio / 100 + [total swap pages]
1088
1089              For example, on a system with 1G of physical RAM and 7G
1090              of swap with a `vm.overcommit_ratio` of 30 it would
1091              yield a CommitLimit of 7.3G.
1092
1093              For more details, see the memory overcommit documentation
1094              in vm/overcommit-accounting.
1095Committed_AS
1096              The amount of memory presently allocated on the system.
1097              The committed memory is a sum of all of the memory which
1098              has been allocated by processes, even if it has not been
1099              "used" by them as of yet. A process which malloc()'s 1G
1100              of memory, but only touches 300M of it will show up as
1101	      using 1G. This 1G is memory which has been "committed" to
1102              by the VM and can be used at any time by the allocating
1103              application. With strict overcommit enabled on the system
1104              (mode 2 in 'vm.overcommit_memory'), allocations which would
1105              exceed the CommitLimit (detailed above) will not be permitted.
1106              This is useful if one needs to guarantee that processes will
1107              not fail due to lack of memory once that memory has been
1108              successfully allocated.
1109VmallocTotal
1110              total size of vmalloc memory area
1111VmallocUsed
1112              amount of vmalloc area which is used
1113VmallocChunk
1114              largest contiguous block of vmalloc area which is free
1115Percpu
1116              Memory allocated to the percpu allocator used to back percpu
1117              allocations. This stat excludes the cost of metadata.
1118
1119vmallocinfo
1120~~~~~~~~~~~
1121
1122Provides information about vmalloced/vmaped areas. One line per area,
1123containing the virtual address range of the area, size in bytes,
1124caller information of the creator, and optional information depending
1125on the kind of area:
1126
1127 ==========  ===================================================
1128 pages=nr    number of pages
1129 phys=addr   if a physical address was specified
1130 ioremap     I/O mapping (ioremap() and friends)
1131 vmalloc     vmalloc() area
1132 vmap        vmap()ed pages
1133 user        VM_USERMAP area
1134 vpages      buffer for pages pointers was vmalloced (huge area)
1135 N<node>=nr  (Only on NUMA kernels)
1136             Number of pages allocated on memory node <node>
1137 ==========  ===================================================
1138
1139::
1140
1141    > cat /proc/vmallocinfo
1142    0xffffc20000000000-0xffffc20000201000 2101248 alloc_large_system_hash+0x204 ...
1143    /0x2c0 pages=512 vmalloc N0=128 N1=128 N2=128 N3=128
1144    0xffffc20000201000-0xffffc20000302000 1052672 alloc_large_system_hash+0x204 ...
1145    /0x2c0 pages=256 vmalloc N0=64 N1=64 N2=64 N3=64
1146    0xffffc20000302000-0xffffc20000304000    8192 acpi_tb_verify_table+0x21/0x4f...
1147    phys=7fee8000 ioremap
1148    0xffffc20000304000-0xffffc20000307000   12288 acpi_tb_verify_table+0x21/0x4f...
1149    phys=7fee7000 ioremap
1150    0xffffc2000031d000-0xffffc2000031f000    8192 init_vdso_vars+0x112/0x210
1151    0xffffc2000031f000-0xffffc2000032b000   49152 cramfs_uncompress_init+0x2e ...
1152    /0x80 pages=11 vmalloc N0=3 N1=3 N2=2 N3=3
1153    0xffffc2000033a000-0xffffc2000033d000   12288 sys_swapon+0x640/0xac0      ...
1154    pages=2 vmalloc N1=2
1155    0xffffc20000347000-0xffffc2000034c000   20480 xt_alloc_table_info+0xfe ...
1156    /0x130 [x_tables] pages=4 vmalloc N0=4
1157    0xffffffffa0000000-0xffffffffa000f000   61440 sys_init_module+0xc27/0x1d00 ...
1158    pages=14 vmalloc N2=14
1159    0xffffffffa000f000-0xffffffffa0014000   20480 sys_init_module+0xc27/0x1d00 ...
1160    pages=4 vmalloc N1=4
1161    0xffffffffa0014000-0xffffffffa0017000   12288 sys_init_module+0xc27/0x1d00 ...
1162    pages=2 vmalloc N1=2
1163    0xffffffffa0017000-0xffffffffa0022000   45056 sys_init_module+0xc27/0x1d00 ...
1164    pages=10 vmalloc N0=10
1165
1166
1167softirqs
1168~~~~~~~~
1169
1170Provides counts of softirq handlers serviced since boot time, for each CPU.
1171
1172::
1173
1174    > cat /proc/softirqs
1175		  CPU0       CPU1       CPU2       CPU3
1176	HI:          0          0          0          0
1177    TIMER:       27166      27120      27097      27034
1178    NET_TX:          0          0          0         17
1179    NET_RX:         42          0          0         39
1180    BLOCK:           0          0        107       1121
1181    TASKLET:         0          0          0        290
1182    SCHED:       27035      26983      26971      26746
1183    HRTIMER:         0          0          0          0
1184	RCU:      1678       1769       2178       2250
1185
11861.3 Networking info in /proc/net
1187--------------------------------
1188
1189The subdirectory  /proc/net  follows  the  usual  pattern. Table 1-8 shows the
1190additional values  you  get  for  IP  version 6 if you configure the kernel to
1191support this. Table 1-9 lists the files and their meaning.
1192
1193
1194.. table:: Table 1-8: IPv6 info in /proc/net
1195
1196 ========== =====================================================
1197 File       Content
1198 ========== =====================================================
1199 udp6       UDP sockets (IPv6)
1200 tcp6       TCP sockets (IPv6)
1201 raw6       Raw device statistics (IPv6)
1202 igmp6      IP multicast addresses, which this host joined (IPv6)
1203 if_inet6   List of IPv6 interface addresses
1204 ipv6_route Kernel routing table for IPv6
1205 rt6_stats  Global IPv6 routing tables statistics
1206 sockstat6  Socket statistics (IPv6)
1207 snmp6      Snmp data (IPv6)
1208 ========== =====================================================
1209
1210.. table:: Table 1-9: Network info in /proc/net
1211
1212 ============= ================================================================
1213 File          Content
1214 ============= ================================================================
1215 arp           Kernel  ARP table
1216 dev           network devices with statistics
1217 dev_mcast     the Layer2 multicast groups a device is listening too
1218               (interface index, label, number of references, number of bound
1219               addresses).
1220 dev_stat      network device status
1221 ip_fwchains   Firewall chain linkage
1222 ip_fwnames    Firewall chain names
1223 ip_masq       Directory containing the masquerading tables
1224 ip_masquerade Major masquerading table
1225 netstat       Network statistics
1226 raw           raw device statistics
1227 route         Kernel routing table
1228 rpc           Directory containing rpc info
1229 rt_cache      Routing cache
1230 snmp          SNMP data
1231 sockstat      Socket statistics
1232 tcp           TCP  sockets
1233 udp           UDP sockets
1234 unix          UNIX domain sockets
1235 wireless      Wireless interface data (Wavelan etc)
1236 igmp          IP multicast addresses, which this host joined
1237 psched        Global packet scheduler parameters.
1238 netlink       List of PF_NETLINK sockets
1239 ip_mr_vifs    List of multicast virtual interfaces
1240 ip_mr_cache   List of multicast routing cache
1241 ============= ================================================================
1242
1243You can  use  this  information  to see which network devices are available in
1244your system and how much traffic was routed over those devices::
1245
1246  > cat /proc/net/dev
1247  Inter-|Receive                                                   |[...
1248   face |bytes    packets errs drop fifo frame compressed multicast|[...
1249      lo:  908188   5596     0    0    0     0          0         0 [...
1250    ppp0:15475140  20721   410    0    0   410          0         0 [...
1251    eth0:  614530   7085     0    0    0     0          0         1 [...
1252
1253  ...] Transmit
1254  ...] bytes    packets errs drop fifo colls carrier compressed
1255  ...]  908188     5596    0    0    0     0       0          0
1256  ...] 1375103    17405    0    0    0     0       0          0
1257  ...] 1703981     5535    0    0    0     3       0          0
1258
1259In addition, each Channel Bond interface has its own directory.  For
1260example, the bond0 device will have a directory called /proc/net/bond0/.
1261It will contain information that is specific to that bond, such as the
1262current slaves of the bond, the link status of the slaves, and how
1263many times the slaves link has failed.
1264
12651.4 SCSI info
1266-------------
1267
1268If you  have  a  SCSI  host adapter in your system, you'll find a subdirectory
1269named after  the driver for this adapter in /proc/scsi. You'll also see a list
1270of all recognized SCSI devices in /proc/scsi::
1271
1272  >cat /proc/scsi/scsi
1273  Attached devices:
1274  Host: scsi0 Channel: 00 Id: 00 Lun: 00
1275    Vendor: IBM      Model: DGHS09U          Rev: 03E0
1276    Type:   Direct-Access                    ANSI SCSI revision: 03
1277  Host: scsi0 Channel: 00 Id: 06 Lun: 00
1278    Vendor: PIONEER  Model: CD-ROM DR-U06S   Rev: 1.04
1279    Type:   CD-ROM                           ANSI SCSI revision: 02
1280
1281
1282The directory  named  after  the driver has one file for each adapter found in
1283the system.  These  files  contain information about the controller, including
1284the used  IRQ  and  the  IO  address range. The amount of information shown is
1285dependent on  the adapter you use. The example shows the output for an Adaptec
1286AHA-2940 SCSI adapter::
1287
1288  > cat /proc/scsi/aic7xxx/0
1289
1290  Adaptec AIC7xxx driver version: 5.1.19/3.2.4
1291  Compile Options:
1292    TCQ Enabled By Default : Disabled
1293    AIC7XXX_PROC_STATS     : Disabled
1294    AIC7XXX_RESET_DELAY    : 5
1295  Adapter Configuration:
1296             SCSI Adapter: Adaptec AHA-294X Ultra SCSI host adapter
1297                             Ultra Wide Controller
1298      PCI MMAPed I/O Base: 0xeb001000
1299   Adapter SEEPROM Config: SEEPROM found and used.
1300        Adaptec SCSI BIOS: Enabled
1301                      IRQ: 10
1302                     SCBs: Active 0, Max Active 2,
1303                           Allocated 15, HW 16, Page 255
1304               Interrupts: 160328
1305        BIOS Control Word: 0x18b6
1306     Adapter Control Word: 0x005b
1307     Extended Translation: Enabled
1308  Disconnect Enable Flags: 0xffff
1309       Ultra Enable Flags: 0x0001
1310   Tag Queue Enable Flags: 0x0000
1311  Ordered Queue Tag Flags: 0x0000
1312  Default Tag Queue Depth: 8
1313      Tagged Queue By Device array for aic7xxx host instance 0:
1314        {255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255}
1315      Actual queue depth per device for aic7xxx host instance 0:
1316        {1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1}
1317  Statistics:
1318  (scsi0:0:0:0)
1319    Device using Wide/Sync transfers at 40.0 MByte/sec, offset 8
1320    Transinfo settings: current(12/8/1/0), goal(12/8/1/0), user(12/15/1/0)
1321    Total transfers 160151 (74577 reads and 85574 writes)
1322  (scsi0:0:6:0)
1323    Device using Narrow/Sync transfers at 5.0 MByte/sec, offset 15
1324    Transinfo settings: current(50/15/0/0), goal(50/15/0/0), user(50/15/0/0)
1325    Total transfers 0 (0 reads and 0 writes)
1326
1327
13281.5 Parallel port info in /proc/parport
1329---------------------------------------
1330
1331The directory  /proc/parport  contains information about the parallel ports of
1332your system.  It  has  one  subdirectory  for  each port, named after the port
1333number (0,1,2,...).
1334
1335These directories contain the four files shown in Table 1-10.
1336
1337
1338.. table:: Table 1-10: Files in /proc/parport
1339
1340 ========= ====================================================================
1341 File      Content
1342 ========= ====================================================================
1343 autoprobe Any IEEE-1284 device ID information that has been acquired.
1344 devices   list of the device drivers using that port. A + will appear by the
1345           name of the device currently using the port (it might not appear
1346           against any).
1347 hardware  Parallel port's base address, IRQ line and DMA channel.
1348 irq       IRQ that parport is using for that port. This is in a separate
1349           file to allow you to alter it by writing a new value in (IRQ
1350           number or none).
1351 ========= ====================================================================
1352
13531.6 TTY info in /proc/tty
1354-------------------------
1355
1356Information about  the  available  and actually used tty's can be found in the
1357directory /proc/tty. You'll find  entries  for drivers and line disciplines in
1358this directory, as shown in Table 1-11.
1359
1360
1361.. table:: Table 1-11: Files in /proc/tty
1362
1363 ============= ==============================================
1364 File          Content
1365 ============= ==============================================
1366 drivers       list of drivers and their usage
1367 ldiscs        registered line disciplines
1368 driver/serial usage statistic and status of single tty lines
1369 ============= ==============================================
1370
1371To see  which  tty's  are  currently in use, you can simply look into the file
1372/proc/tty/drivers::
1373
1374  > cat /proc/tty/drivers
1375  pty_slave            /dev/pts      136   0-255 pty:slave
1376  pty_master           /dev/ptm      128   0-255 pty:master
1377  pty_slave            /dev/ttyp       3   0-255 pty:slave
1378  pty_master           /dev/pty        2   0-255 pty:master
1379  serial               /dev/cua        5   64-67 serial:callout
1380  serial               /dev/ttyS       4   64-67 serial
1381  /dev/tty0            /dev/tty0       4       0 system:vtmaster
1382  /dev/ptmx            /dev/ptmx       5       2 system
1383  /dev/console         /dev/console    5       1 system:console
1384  /dev/tty             /dev/tty        5       0 system:/dev/tty
1385  unknown              /dev/tty        4    1-63 console
1386
1387
13881.7 Miscellaneous kernel statistics in /proc/stat
1389-------------------------------------------------
1390
1391Various pieces   of  information about  kernel activity  are  available in the
1392/proc/stat file.  All  of  the numbers reported  in  this file are  aggregates
1393since the system first booted.  For a quick look, simply cat the file::
1394
1395  > cat /proc/stat
1396  cpu  2255 34 2290 22625563 6290 127 456 0 0 0
1397  cpu0 1132 34 1441 11311718 3675 127 438 0 0 0
1398  cpu1 1123 0 849 11313845 2614 0 18 0 0 0
1399  intr 114930548 113199788 3 0 5 263 0 4 [... lots more numbers ...]
1400  ctxt 1990473
1401  btime 1062191376
1402  processes 2915
1403  procs_running 1
1404  procs_blocked 0
1405  softirq 183433 0 21755 12 39 1137 231 21459 2263
1406
1407The very first  "cpu" line aggregates the  numbers in all  of the other "cpuN"
1408lines.  These numbers identify the amount of time the CPU has spent performing
1409different kinds of work.  Time units are in USER_HZ (typically hundredths of a
1410second).  The meanings of the columns are as follows, from left to right:
1411
1412- user: normal processes executing in user mode
1413- nice: niced processes executing in user mode
1414- system: processes executing in kernel mode
1415- idle: twiddling thumbs
1416- iowait: In a word, iowait stands for waiting for I/O to complete. But there
1417  are several problems:
1418
1419  1. CPU will not wait for I/O to complete, iowait is the time that a task is
1420     waiting for I/O to complete. When CPU goes into idle state for
1421     outstanding task I/O, another task will be scheduled on this CPU.
1422  2. In a multi-core CPU, the task waiting for I/O to complete is not running
1423     on any CPU, so the iowait of each CPU is difficult to calculate.
1424  3. The value of iowait field in /proc/stat will decrease in certain
1425     conditions.
1426
1427  So, the iowait is not reliable by reading from /proc/stat.
1428- irq: servicing interrupts
1429- softirq: servicing softirqs
1430- steal: involuntary wait
1431- guest: running a normal guest
1432- guest_nice: running a niced guest
1433
1434The "intr" line gives counts of interrupts  serviced since boot time, for each
1435of the  possible system interrupts.   The first  column  is the  total of  all
1436interrupts serviced  including  unnumbered  architecture specific  interrupts;
1437each  subsequent column is the  total for that particular numbered interrupt.
1438Unnumbered interrupts are not shown, only summed into the total.
1439
1440The "ctxt" line gives the total number of context switches across all CPUs.
1441
1442The "btime" line gives  the time at which the  system booted, in seconds since
1443the Unix epoch.
1444
1445The "processes" line gives the number  of processes and threads created, which
1446includes (but  is not limited  to) those  created by  calls to the  fork() and
1447clone() system calls.
1448
1449The "procs_running" line gives the total number of threads that are
1450running or ready to run (i.e., the total number of runnable threads).
1451
1452The   "procs_blocked" line gives  the  number of  processes currently blocked,
1453waiting for I/O to complete.
1454
1455The "softirq" line gives counts of softirqs serviced since boot time, for each
1456of the possible system softirqs. The first column is the total of all
1457softirqs serviced; each subsequent column is the total for that particular
1458softirq.
1459
1460
14611.8 Ext4 file system parameters
1462-------------------------------
1463
1464Information about mounted ext4 file systems can be found in
1465/proc/fs/ext4.  Each mounted filesystem will have a directory in
1466/proc/fs/ext4 based on its device name (i.e., /proc/fs/ext4/hdc or
1467/proc/fs/ext4/dm-0).   The files in each per-device directory are shown
1468in Table 1-12, below.
1469
1470.. table:: Table 1-12: Files in /proc/fs/ext4/<devname>
1471
1472 ==============  ==========================================================
1473 File            Content
1474 mb_groups       details of multiblock allocator buddy cache of free blocks
1475 ==============  ==========================================================
1476
14771.9 /proc/consoles
1478-------------------
1479Shows registered system console lines.
1480
1481To see which character device lines are currently used for the system console
1482/dev/console, you may simply look into the file /proc/consoles::
1483
1484  > cat /proc/consoles
1485  tty0                 -WU (ECp)       4:7
1486  ttyS0                -W- (Ep)        4:64
1487
1488The columns are:
1489
1490+--------------------+-------------------------------------------------------+
1491| device             | name of the device                                    |
1492+====================+=======================================================+
1493| operations         | * R = can do read operations                          |
1494|                    | * W = can do write operations                         |
1495|                    | * U = can do unblank                                  |
1496+--------------------+-------------------------------------------------------+
1497| flags              | * E = it is enabled                                   |
1498|                    | * C = it is preferred console                         |
1499|                    | * B = it is primary boot console                      |
1500|                    | * p = it is used for printk buffer                    |
1501|                    | * b = it is not a TTY but a Braille device            |
1502|                    | * a = it is safe to use when cpu is offline           |
1503+--------------------+-------------------------------------------------------+
1504| major:minor        | major and minor number of the device separated by a   |
1505|                    | colon                                                 |
1506+--------------------+-------------------------------------------------------+
1507
1508Summary
1509-------
1510
1511The /proc file system serves information about the running system. It not only
1512allows access to process data but also allows you to request the kernel status
1513by reading files in the hierarchy.
1514
1515The directory  structure  of /proc reflects the types of information and makes
1516it easy, if not obvious, where to look for specific data.
1517
1518Chapter 2: Modifying System Parameters
1519======================================
1520
1521In This Chapter
1522---------------
1523
1524* Modifying kernel parameters by writing into files found in /proc/sys
1525* Exploring the files which modify certain parameters
1526* Review of the /proc/sys file tree
1527
1528------------------------------------------------------------------------------
1529
1530A very  interesting part of /proc is the directory /proc/sys. This is not only
1531a source  of  information,  it also allows you to change parameters within the
1532kernel. Be  very  careful  when attempting this. You can optimize your system,
1533but you  can  also  cause  it  to  crash.  Never  alter kernel parameters on a
1534production system.  Set  up  a  development machine and test to make sure that
1535everything works  the  way  you want it to. You may have no alternative but to
1536reboot the machine once an error has been made.
1537
1538To change  a  value,  simply  echo  the new value into the file.
1539You need to be root to do this. You  can  create  your  own  boot script
1540to perform this every time your system boots.
1541
1542The files  in /proc/sys can be used to fine tune and monitor miscellaneous and
1543general things  in  the operation of the Linux kernel. Since some of the files
1544can inadvertently  disrupt  your  system,  it  is  advisable  to  read  both
1545documentation and  source  before actually making adjustments. In any case, be
1546very careful  when  writing  to  any  of these files. The entries in /proc may
1547change slightly between the 2.1.* and the 2.2 kernel, so if there is any doubt
1548review the kernel documentation in the directory /usr/src/linux/Documentation.
1549This chapter  is  heavily  based  on the documentation included in the pre 2.2
1550kernels, and became part of it in version 2.2.1 of the Linux kernel.
1551
1552Please see: Documentation/admin-guide/sysctl/ directory for descriptions of these
1553entries.
1554
1555Summary
1556-------
1557
1558Certain aspects  of  kernel  behavior  can be modified at runtime, without the
1559need to  recompile  the kernel, or even to reboot the system. The files in the
1560/proc/sys tree  can  not only be read, but also modified. You can use the echo
1561command to write value into these files, thereby changing the default settings
1562of the kernel.
1563
1564
1565Chapter 3: Per-process Parameters
1566=================================
1567
15683.1 /proc/<pid>/oom_adj & /proc/<pid>/oom_score_adj- Adjust the oom-killer score
1569--------------------------------------------------------------------------------
1570
1571These files can be used to adjust the badness heuristic used to select which
1572process gets killed in out of memory (oom) conditions.
1573
1574The badness heuristic assigns a value to each candidate task ranging from 0
1575(never kill) to 1000 (always kill) to determine which process is targeted.  The
1576units are roughly a proportion along that range of allowed memory the process
1577may allocate from based on an estimation of its current memory and swap use.
1578For example, if a task is using all allowed memory, its badness score will be
15791000.  If it is using half of its allowed memory, its score will be 500.
1580
1581The amount of "allowed" memory depends on the context in which the oom killer
1582was called.  If it is due to the memory assigned to the allocating task's cpuset
1583being exhausted, the allowed memory represents the set of mems assigned to that
1584cpuset.  If it is due to a mempolicy's node(s) being exhausted, the allowed
1585memory represents the set of mempolicy nodes.  If it is due to a memory
1586limit (or swap limit) being reached, the allowed memory is that configured
1587limit.  Finally, if it is due to the entire system being out of memory, the
1588allowed memory represents all allocatable resources.
1589
1590The value of /proc/<pid>/oom_score_adj is added to the badness score before it
1591is used to determine which task to kill.  Acceptable values range from -1000
1592(OOM_SCORE_ADJ_MIN) to +1000 (OOM_SCORE_ADJ_MAX).  This allows userspace to
1593polarize the preference for oom killing either by always preferring a certain
1594task or completely disabling it.  The lowest possible value, -1000, is
1595equivalent to disabling oom killing entirely for that task since it will always
1596report a badness score of 0.
1597
1598Consequently, it is very simple for userspace to define the amount of memory to
1599consider for each task.  Setting a /proc/<pid>/oom_score_adj value of +500, for
1600example, is roughly equivalent to allowing the remainder of tasks sharing the
1601same system, cpuset, mempolicy, or memory controller resources to use at least
160250% more memory.  A value of -500, on the other hand, would be roughly
1603equivalent to discounting 50% of the task's allowed memory from being considered
1604as scoring against the task.
1605
1606For backwards compatibility with previous kernels, /proc/<pid>/oom_adj may also
1607be used to tune the badness score.  Its acceptable values range from -16
1608(OOM_ADJUST_MIN) to +15 (OOM_ADJUST_MAX) and a special value of -17
1609(OOM_DISABLE) to disable oom killing entirely for that task.  Its value is
1610scaled linearly with /proc/<pid>/oom_score_adj.
1611
1612The value of /proc/<pid>/oom_score_adj may be reduced no lower than the last
1613value set by a CAP_SYS_RESOURCE process. To reduce the value any lower
1614requires CAP_SYS_RESOURCE.
1615
1616
16173.2 /proc/<pid>/oom_score - Display current oom-killer score
1618-------------------------------------------------------------
1619
1620This file can be used to check the current score used by the oom-killer for
1621any given <pid>. Use it together with /proc/<pid>/oom_score_adj to tune which
1622process should be killed in an out-of-memory situation.
1623
1624Please note that the exported value includes oom_score_adj so it is
1625effectively in range [0,2000].
1626
1627
16283.3  /proc/<pid>/io - Display the IO accounting fields
1629-------------------------------------------------------
1630
1631This file contains IO statistics for each running process.
1632
1633Example
1634~~~~~~~
1635
1636::
1637
1638    test:/tmp # dd if=/dev/zero of=/tmp/test.dat &
1639    [1] 3828
1640
1641    test:/tmp # cat /proc/3828/io
1642    rchar: 323934931
1643    wchar: 323929600
1644    syscr: 632687
1645    syscw: 632675
1646    read_bytes: 0
1647    write_bytes: 323932160
1648    cancelled_write_bytes: 0
1649
1650
1651Description
1652~~~~~~~~~~~
1653
1654rchar
1655^^^^^
1656
1657I/O counter: chars read
1658The number of bytes which this task has caused to be read from storage. This
1659is simply the sum of bytes which this process passed to read() and pread().
1660It includes things like tty IO and it is unaffected by whether or not actual
1661physical disk IO was required (the read might have been satisfied from
1662pagecache).
1663
1664
1665wchar
1666^^^^^
1667
1668I/O counter: chars written
1669The number of bytes which this task has caused, or shall cause to be written
1670to disk. Similar caveats apply here as with rchar.
1671
1672
1673syscr
1674^^^^^
1675
1676I/O counter: read syscalls
1677Attempt to count the number of read I/O operations, i.e. syscalls like read()
1678and pread().
1679
1680
1681syscw
1682^^^^^
1683
1684I/O counter: write syscalls
1685Attempt to count the number of write I/O operations, i.e. syscalls like
1686write() and pwrite().
1687
1688
1689read_bytes
1690^^^^^^^^^^
1691
1692I/O counter: bytes read
1693Attempt to count the number of bytes which this process really did cause to
1694be fetched from the storage layer. Done at the submit_bio() level, so it is
1695accurate for block-backed filesystems. <please add status regarding NFS and
1696CIFS at a later time>
1697
1698
1699write_bytes
1700^^^^^^^^^^^
1701
1702I/O counter: bytes written
1703Attempt to count the number of bytes which this process caused to be sent to
1704the storage layer. This is done at page-dirtying time.
1705
1706
1707cancelled_write_bytes
1708^^^^^^^^^^^^^^^^^^^^^
1709
1710The big inaccuracy here is truncate. If a process writes 1MB to a file and
1711then deletes the file, it will in fact perform no writeout. But it will have
1712been accounted as having caused 1MB of write.
1713In other words: The number of bytes which this process caused to not happen,
1714by truncating pagecache. A task can cause "negative" IO too. If this task
1715truncates some dirty pagecache, some IO which another task has been accounted
1716for (in its write_bytes) will not be happening. We _could_ just subtract that
1717from the truncating task's write_bytes, but there is information loss in doing
1718that.
1719
1720
1721.. Note::
1722
1723   At its current implementation state, this is a bit racy on 32-bit machines:
1724   if process A reads process B's /proc/pid/io while process B is updating one
1725   of those 64-bit counters, process A could see an intermediate result.
1726
1727
1728More information about this can be found within the taskstats documentation in
1729Documentation/accounting.
1730
17313.4 /proc/<pid>/coredump_filter - Core dump filtering settings
1732---------------------------------------------------------------
1733When a process is dumped, all anonymous memory is written to a core file as
1734long as the size of the core file isn't limited. But sometimes we don't want
1735to dump some memory segments, for example, huge shared memory or DAX.
1736Conversely, sometimes we want to save file-backed memory segments into a core
1737file, not only the individual files.
1738
1739/proc/<pid>/coredump_filter allows you to customize which memory segments
1740will be dumped when the <pid> process is dumped. coredump_filter is a bitmask
1741of memory types. If a bit of the bitmask is set, memory segments of the
1742corresponding memory type are dumped, otherwise they are not dumped.
1743
1744The following 9 memory types are supported:
1745
1746  - (bit 0) anonymous private memory
1747  - (bit 1) anonymous shared memory
1748  - (bit 2) file-backed private memory
1749  - (bit 3) file-backed shared memory
1750  - (bit 4) ELF header pages in file-backed private memory areas (it is
1751    effective only if the bit 2 is cleared)
1752  - (bit 5) hugetlb private memory
1753  - (bit 6) hugetlb shared memory
1754  - (bit 7) DAX private memory
1755  - (bit 8) DAX shared memory
1756
1757  Note that MMIO pages such as frame buffer are never dumped and vDSO pages
1758  are always dumped regardless of the bitmask status.
1759
1760  Note that bits 0-4 don't affect hugetlb or DAX memory. hugetlb memory is
1761  only affected by bit 5-6, and DAX is only affected by bits 7-8.
1762
1763The default value of coredump_filter is 0x33; this means all anonymous memory
1764segments, ELF header pages and hugetlb private memory are dumped.
1765
1766If you don't want to dump all shared memory segments attached to pid 1234,
1767write 0x31 to the process's proc file::
1768
1769  $ echo 0x31 > /proc/1234/coredump_filter
1770
1771When a new process is created, the process inherits the bitmask status from its
1772parent. It is useful to set up coredump_filter before the program runs.
1773For example::
1774
1775  $ echo 0x7 > /proc/self/coredump_filter
1776  $ ./some_program
1777
17783.5	/proc/<pid>/mountinfo - Information about mounts
1779--------------------------------------------------------
1780
1781This file contains lines of the form::
1782
1783    36 35 98:0 /mnt1 /mnt2 rw,noatime master:1 - ext3 /dev/root rw,errors=continue
1784    (1)(2)(3)   (4)   (5)      (6)     (n…m) (m+1)(m+2) (m+3)         (m+4)
1785
1786    (1)   mount ID:        unique identifier of the mount (may be reused after umount)
1787    (2)   parent ID:       ID of parent (or of self for the top of the mount tree)
1788    (3)   major:minor:     value of st_dev for files on filesystem
1789    (4)   root:            root of the mount within the filesystem
1790    (5)   mount point:     mount point relative to the process's root
1791    (6)   mount options:   per mount options
1792    (n…m) optional fields: zero or more fields of the form "tag[:value]"
1793    (m+1) separator:       marks the end of the optional fields
1794    (m+2) filesystem type: name of filesystem of the form "type[.subtype]"
1795    (m+3) mount source:    filesystem specific information or "none"
1796    (m+4) super options:   per super block options
1797
1798Parsers should ignore all unrecognised optional fields.  Currently the
1799possible optional fields are:
1800
1801================  ==============================================================
1802shared:X          mount is shared in peer group X
1803master:X          mount is slave to peer group X
1804propagate_from:X  mount is slave and receives propagation from peer group X [#]_
1805unbindable        mount is unbindable
1806================  ==============================================================
1807
1808.. [#] X is the closest dominant peer group under the process's root.  If
1809       X is the immediate master of the mount, or if there's no dominant peer
1810       group under the same root, then only the "master:X" field is present
1811       and not the "propagate_from:X" field.
1812
1813For more information on mount propagation see:
1814
1815  Documentation/filesystems/sharedsubtree.rst
1816
1817
18183.6	/proc/<pid>/comm  & /proc/<pid>/task/<tid>/comm
1819--------------------------------------------------------
1820These files provide a method to access a task's comm value. It also allows for
1821a task to set its own or one of its thread siblings comm value. The comm value
1822is limited in size compared to the cmdline value, so writing anything longer
1823then the kernel's TASK_COMM_LEN (currently 16 chars) will result in a truncated
1824comm value.
1825
1826
18273.7	/proc/<pid>/task/<tid>/children - Information about task children
1828-------------------------------------------------------------------------
1829This file provides a fast way to retrieve first level children pids
1830of a task pointed by <pid>/<tid> pair. The format is a space separated
1831stream of pids.
1832
1833Note the "first level" here -- if a child has its own children they will
1834not be listed here; one needs to read /proc/<children-pid>/task/<tid>/children
1835to obtain the descendants.
1836
1837Since this interface is intended to be fast and cheap it doesn't
1838guarantee to provide precise results and some children might be
1839skipped, especially if they've exited right after we printed their
1840pids, so one needs to either stop or freeze processes being inspected
1841if precise results are needed.
1842
1843
18443.8	/proc/<pid>/fdinfo/<fd> - Information about opened file
1845---------------------------------------------------------------
1846This file provides information associated with an opened file. The regular
1847files have at least four fields -- 'pos', 'flags', 'mnt_id' and 'ino'.
1848The 'pos' represents the current offset of the opened file in decimal
1849form [see lseek(2) for details], 'flags' denotes the octal O_xxx mask the
1850file has been created with [see open(2) for details] and 'mnt_id' represents
1851mount ID of the file system containing the opened file [see 3.5
1852/proc/<pid>/mountinfo for details]. 'ino' represents the inode number of
1853the file.
1854
1855A typical output is::
1856
1857	pos:	0
1858	flags:	0100002
1859	mnt_id:	19
1860	ino:	63107
1861
1862All locks associated with a file descriptor are shown in its fdinfo too::
1863
1864    lock:       1: FLOCK  ADVISORY  WRITE 359 00:13:11691 0 EOF
1865
1866The files such as eventfd, fsnotify, signalfd, epoll among the regular pos/flags
1867pair provide additional information particular to the objects they represent.
1868
1869Eventfd files
1870~~~~~~~~~~~~~
1871
1872::
1873
1874	pos:	0
1875	flags:	04002
1876	mnt_id:	9
1877	ino:	63107
1878	eventfd-count:	5a
1879
1880where 'eventfd-count' is hex value of a counter.
1881
1882Signalfd files
1883~~~~~~~~~~~~~~
1884
1885::
1886
1887	pos:	0
1888	flags:	04002
1889	mnt_id:	9
1890	ino:	63107
1891	sigmask:	0000000000000200
1892
1893where 'sigmask' is hex value of the signal mask associated
1894with a file.
1895
1896Epoll files
1897~~~~~~~~~~~
1898
1899::
1900
1901	pos:	0
1902	flags:	02
1903	mnt_id:	9
1904	ino:	63107
1905	tfd:        5 events:       1d data: ffffffffffffffff pos:0 ino:61af sdev:7
1906
1907where 'tfd' is a target file descriptor number in decimal form,
1908'events' is events mask being watched and the 'data' is data
1909associated with a target [see epoll(7) for more details].
1910
1911The 'pos' is current offset of the target file in decimal form
1912[see lseek(2)], 'ino' and 'sdev' are inode and device numbers
1913where target file resides, all in hex format.
1914
1915Fsnotify files
1916~~~~~~~~~~~~~~
1917For inotify files the format is the following::
1918
1919	pos:	0
1920	flags:	02000000
1921	mnt_id:	9
1922	ino:	63107
1923	inotify wd:3 ino:9e7e sdev:800013 mask:800afce ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:7e9e0000640d1b6d
1924
1925where 'wd' is a watch descriptor in decimal form, i.e. a target file
1926descriptor number, 'ino' and 'sdev' are inode and device where the
1927target file resides and the 'mask' is the mask of events, all in hex
1928form [see inotify(7) for more details].
1929
1930If the kernel was built with exportfs support, the path to the target
1931file is encoded as a file handle.  The file handle is provided by three
1932fields 'fhandle-bytes', 'fhandle-type' and 'f_handle', all in hex
1933format.
1934
1935If the kernel is built without exportfs support the file handle won't be
1936printed out.
1937
1938If there is no inotify mark attached yet the 'inotify' line will be omitted.
1939
1940For fanotify files the format is::
1941
1942	pos:	0
1943	flags:	02
1944	mnt_id:	9
1945	ino:	63107
1946	fanotify flags:10 event-flags:0
1947	fanotify mnt_id:12 mflags:40 mask:38 ignored_mask:40000003
1948	fanotify ino:4f969 sdev:800013 mflags:0 mask:3b ignored_mask:40000000 fhandle-bytes:8 fhandle-type:1 f_handle:69f90400c275b5b4
1949
1950where fanotify 'flags' and 'event-flags' are values used in fanotify_init
1951call, 'mnt_id' is the mount point identifier, 'mflags' is the value of
1952flags associated with mark which are tracked separately from events
1953mask. 'ino' and 'sdev' are target inode and device, 'mask' is the events
1954mask and 'ignored_mask' is the mask of events which are to be ignored.
1955All are in hex format. Incorporation of 'mflags', 'mask' and 'ignored_mask'
1956provide information about flags and mask used in fanotify_mark
1957call [see fsnotify manpage for details].
1958
1959While the first three lines are mandatory and always printed, the rest is
1960optional and may be omitted if no marks created yet.
1961
1962Timerfd files
1963~~~~~~~~~~~~~
1964
1965::
1966
1967	pos:	0
1968	flags:	02
1969	mnt_id:	9
1970	ino:	63107
1971	clockid: 0
1972	ticks: 0
1973	settime flags: 01
1974	it_value: (0, 49406829)
1975	it_interval: (1, 0)
1976
1977where 'clockid' is the clock type and 'ticks' is the number of the timer expirations
1978that have occurred [see timerfd_create(2) for details]. 'settime flags' are
1979flags in octal form been used to setup the timer [see timerfd_settime(2) for
1980details]. 'it_value' is remaining time until the timer expiration.
1981'it_interval' is the interval for the timer. Note the timer might be set up
1982with TIMER_ABSTIME option which will be shown in 'settime flags', but 'it_value'
1983still exhibits timer's remaining time.
1984
1985DMA Buffer files
1986~~~~~~~~~~~~~~~~
1987
1988::
1989
1990	pos:	0
1991	flags:	04002
1992	mnt_id:	9
1993	ino:	63107
1994	size:   32768
1995	count:  2
1996	exp_name:  system-heap
1997
1998where 'size' is the size of the DMA buffer in bytes. 'count' is the file count of
1999the DMA buffer file. 'exp_name' is the name of the DMA buffer exporter.
2000
20013.9	/proc/<pid>/map_files - Information about memory mapped files
2002---------------------------------------------------------------------
2003This directory contains symbolic links which represent memory mapped files
2004the process is maintaining.  Example output::
2005
2006     | lr-------- 1 root root 64 Jan 27 11:24 333c600000-333c620000 -> /usr/lib64/ld-2.18.so
2007     | lr-------- 1 root root 64 Jan 27 11:24 333c81f000-333c820000 -> /usr/lib64/ld-2.18.so
2008     | lr-------- 1 root root 64 Jan 27 11:24 333c820000-333c821000 -> /usr/lib64/ld-2.18.so
2009     | ...
2010     | lr-------- 1 root root 64 Jan 27 11:24 35d0421000-35d0422000 -> /usr/lib64/libselinux.so.1
2011     | lr-------- 1 root root 64 Jan 27 11:24 400000-41a000 -> /usr/bin/ls
2012
2013The name of a link represents the virtual memory bounds of a mapping, i.e.
2014vm_area_struct::vm_start-vm_area_struct::vm_end.
2015
2016The main purpose of the map_files is to retrieve a set of memory mapped
2017files in a fast way instead of parsing /proc/<pid>/maps or
2018/proc/<pid>/smaps, both of which contain many more records.  At the same
2019time one can open(2) mappings from the listings of two processes and
2020comparing their inode numbers to figure out which anonymous memory areas
2021are actually shared.
2022
20233.10	/proc/<pid>/timerslack_ns - Task timerslack value
2024---------------------------------------------------------
2025This file provides the value of the task's timerslack value in nanoseconds.
2026This value specifies an amount of time that normal timers may be deferred
2027in order to coalesce timers and avoid unnecessary wakeups.
2028
2029This allows a task's interactivity vs power consumption tradeoff to be
2030adjusted.
2031
2032Writing 0 to the file will set the task's timerslack to the default value.
2033
2034Valid values are from 0 - ULLONG_MAX
2035
2036An application setting the value must have PTRACE_MODE_ATTACH_FSCREDS level
2037permissions on the task specified to change its timerslack_ns value.
2038
20393.11	/proc/<pid>/patch_state - Livepatch patch operation state
2040-----------------------------------------------------------------
2041When CONFIG_LIVEPATCH is enabled, this file displays the value of the
2042patch state for the task.
2043
2044A value of '-1' indicates that no patch is in transition.
2045
2046A value of '0' indicates that a patch is in transition and the task is
2047unpatched.  If the patch is being enabled, then the task hasn't been
2048patched yet.  If the patch is being disabled, then the task has already
2049been unpatched.
2050
2051A value of '1' indicates that a patch is in transition and the task is
2052patched.  If the patch is being enabled, then the task has already been
2053patched.  If the patch is being disabled, then the task hasn't been
2054unpatched yet.
2055
20563.12 /proc/<pid>/arch_status - task architecture specific status
2057-------------------------------------------------------------------
2058When CONFIG_PROC_PID_ARCH_STATUS is enabled, this file displays the
2059architecture specific status of the task.
2060
2061Example
2062~~~~~~~
2063
2064::
2065
2066 $ cat /proc/6753/arch_status
2067 AVX512_elapsed_ms:      8
2068
2069Description
2070~~~~~~~~~~~
2071
2072x86 specific entries
2073~~~~~~~~~~~~~~~~~~~~~
2074
2075AVX512_elapsed_ms
2076^^^^^^^^^^^^^^^^^^
2077
2078  If AVX512 is supported on the machine, this entry shows the milliseconds
2079  elapsed since the last time AVX512 usage was recorded. The recording
2080  happens on a best effort basis when a task is scheduled out. This means
2081  that the value depends on two factors:
2082
2083    1) The time which the task spent on the CPU without being scheduled
2084       out. With CPU isolation and a single runnable task this can take
2085       several seconds.
2086
2087    2) The time since the task was scheduled out last. Depending on the
2088       reason for being scheduled out (time slice exhausted, syscall ...)
2089       this can be arbitrary long time.
2090
2091  As a consequence the value cannot be considered precise and authoritative
2092  information. The application which uses this information has to be aware
2093  of the overall scenario on the system in order to determine whether a
2094  task is a real AVX512 user or not. Precise information can be obtained
2095  with performance counters.
2096
2097  A special value of '-1' indicates that no AVX512 usage was recorded, thus
2098  the task is unlikely an AVX512 user, but depends on the workload and the
2099  scheduling scenario, it also could be a false negative mentioned above.
2100
2101Chapter 4: Configuring procfs
2102=============================
2103
21044.1	Mount options
2105---------------------
2106
2107The following mount options are supported:
2108
2109	=========	========================================================
2110	hidepid=	Set /proc/<pid>/ access mode.
2111	gid=		Set the group authorized to learn processes information.
2112	subset=		Show only the specified subset of procfs.
2113	=========	========================================================
2114
2115hidepid=off or hidepid=0 means classic mode - everybody may access all
2116/proc/<pid>/ directories (default).
2117
2118hidepid=noaccess or hidepid=1 means users may not access any /proc/<pid>/
2119directories but their own.  Sensitive files like cmdline, sched*, status are now
2120protected against other users.  This makes it impossible to learn whether any
2121user runs specific program (given the program doesn't reveal itself by its
2122behaviour).  As an additional bonus, as /proc/<pid>/cmdline is unaccessible for
2123other users, poorly written programs passing sensitive information via program
2124arguments are now protected against local eavesdroppers.
2125
2126hidepid=invisible or hidepid=2 means hidepid=1 plus all /proc/<pid>/ will be
2127fully invisible to other users.  It doesn't mean that it hides a fact whether a
2128process with a specific pid value exists (it can be learned by other means, e.g.
2129by "kill -0 $PID"), but it hides process' uid and gid, which may be learned by
2130stat()'ing /proc/<pid>/ otherwise.  It greatly complicates an intruder's task of
2131gathering information about running processes, whether some daemon runs with
2132elevated privileges, whether other user runs some sensitive program, whether
2133other users run any program at all, etc.
2134
2135hidepid=ptraceable or hidepid=4 means that procfs should only contain
2136/proc/<pid>/ directories that the caller can ptrace.
2137
2138gid= defines a group authorized to learn processes information otherwise
2139prohibited by hidepid=.  If you use some daemon like identd which needs to learn
2140information about processes information, just add identd to this group.
2141
2142subset=pid hides all top level files and directories in the procfs that
2143are not related to tasks.
2144
2145Chapter 5: Filesystem behavior
2146==============================
2147
2148Originally, before the advent of pid namepsace, procfs was a global file
2149system. It means that there was only one procfs instance in the system.
2150
2151When pid namespace was added, a separate procfs instance was mounted in
2152each pid namespace. So, procfs mount options are global among all
2153mountpoints within the same namespace::
2154
2155	# grep ^proc /proc/mounts
2156	proc /proc proc rw,relatime,hidepid=2 0 0
2157
2158	# strace -e mount mount -o hidepid=1 -t proc proc /tmp/proc
2159	mount("proc", "/tmp/proc", "proc", 0, "hidepid=1") = 0
2160	+++ exited with 0 +++
2161
2162	# grep ^proc /proc/mounts
2163	proc /proc proc rw,relatime,hidepid=2 0 0
2164	proc /tmp/proc proc rw,relatime,hidepid=2 0 0
2165
2166and only after remounting procfs mount options will change at all
2167mountpoints::
2168
2169	# mount -o remount,hidepid=1 -t proc proc /tmp/proc
2170
2171	# grep ^proc /proc/mounts
2172	proc /proc proc rw,relatime,hidepid=1 0 0
2173	proc /tmp/proc proc rw,relatime,hidepid=1 0 0
2174
2175This behavior is different from the behavior of other filesystems.
2176
2177The new procfs behavior is more like other filesystems. Each procfs mount
2178creates a new procfs instance. Mount options affect own procfs instance.
2179It means that it became possible to have several procfs instances
2180displaying tasks with different filtering options in one pid namespace::
2181
2182	# mount -o hidepid=invisible -t proc proc /proc
2183	# mount -o hidepid=noaccess -t proc proc /tmp/proc
2184	# grep ^proc /proc/mounts
2185	proc /proc proc rw,relatime,hidepid=invisible 0 0
2186	proc /tmp/proc proc rw,relatime,hidepid=noaccess 0 0
2187