1.. SPDX-License-Identifier: GPL-2.0
2
3====================
4The /proc Filesystem
5====================
6
7=====================  =======================================  ================
8/proc/sys              Terrehon Bowden <terrehon@pacbell.net>,  October 7 1999
9                       Bodo Bauer <bb@ricochet.net>
102.4.x update	       Jorge Nerin <comandante@zaralinux.com>   November 14 2000
11move /proc/sys	       Shen Feng <shen@cn.fujitsu.com>	        April 1 2009
12fixes/update part 1.1  Stefani Seibold <stefani@seibold.net>    June 9 2009
13=====================  =======================================  ================
14
15
16
17.. Table of Contents
18
19  0     Preface
20  0.1	Introduction/Credits
21  0.2	Legal Stuff
22
23  1	Collecting System Information
24  1.1	Process-Specific Subdirectories
25  1.2	Kernel data
26  1.3	IDE devices in /proc/ide
27  1.4	Networking info in /proc/net
28  1.5	SCSI info
29  1.6	Parallel port info in /proc/parport
30  1.7	TTY info in /proc/tty
31  1.8	Miscellaneous kernel statistics in /proc/stat
32  1.9	Ext4 file system parameters
33
34  2	Modifying System Parameters
35
36  3	Per-Process Parameters
37  3.1	/proc/<pid>/oom_adj & /proc/<pid>/oom_score_adj - Adjust the oom-killer
38								score
39  3.2	/proc/<pid>/oom_score - Display current oom-killer score
40  3.3	/proc/<pid>/io - Display the IO accounting fields
41  3.4	/proc/<pid>/coredump_filter - Core dump filtering settings
42  3.5	/proc/<pid>/mountinfo - Information about mounts
43  3.6	/proc/<pid>/comm  & /proc/<pid>/task/<tid>/comm
44  3.7   /proc/<pid>/task/<tid>/children - Information about task children
45  3.8   /proc/<pid>/fdinfo/<fd> - Information about opened file
46  3.9   /proc/<pid>/map_files - Information about memory mapped files
47  3.10  /proc/<pid>/timerslack_ns - Task timerslack value
48  3.11	/proc/<pid>/patch_state - Livepatch patch operation state
49  3.12	/proc/<pid>/arch_status - Task architecture specific information
50  3.13  /proc/<pid>/fd - List of symlinks to open files
51
52  4	Configuring procfs
53  4.1	Mount options
54
55  5	Filesystem behavior
56
57Preface
58=======
59
600.1 Introduction/Credits
61------------------------
62
63This documentation is  part of a soon (or  so we hope) to be  released book on
64the SuSE  Linux distribution. As  there is  no complete documentation  for the
65/proc file system and we've used  many freely available sources to write these
66chapters, it  seems only fair  to give the work  back to the  Linux community.
67This work is  based on the 2.2.*  kernel version and the  upcoming 2.4.*. I'm
68afraid it's still far from complete, but we  hope it will be useful. As far as
69we know, it is the first 'all-in-one' document about the /proc file system. It
70is focused  on the Intel  x86 hardware,  so if you  are looking for  PPC, ARM,
71SPARC, AXP, etc., features, you probably  won't find what you are looking for.
72It also only covers IPv4 networking, not IPv6 nor other protocols - sorry. But
73additions and patches  are welcome and will  be added to this  document if you
74mail them to Bodo.
75
76We'd like  to  thank Alan Cox, Rik van Riel, and Alexey Kuznetsov and a lot of
77other people for help compiling this documentation. We'd also like to extend a
78special thank  you to Andi Kleen for documentation, which we relied on heavily
79to create  this  document,  as well as the additional information he provided.
80Thanks to  everybody  else  who contributed source or docs to the Linux kernel
81and helped create a great piece of software... :)
82
83If you  have  any comments, corrections or additions, please don't hesitate to
84contact Bodo  Bauer  at  bb@ricochet.net.  We'll  be happy to add them to this
85document.
86
87The   latest   version    of   this   document   is    available   online   at
88http://tldp.org/LDP/Linux-Filesystem-Hierarchy/html/proc.html
89
90If  the above  direction does  not works  for you,  you could  try the  kernel
91mailing  list  at  linux-kernel@vger.kernel.org  and/or try  to  reach  me  at
92comandante@zaralinux.com.
93
940.2 Legal Stuff
95---------------
96
97We don't  guarantee  the  correctness  of this document, and if you come to us
98complaining about  how  you  screwed  up  your  system  because  of  incorrect
99documentation, we won't feel responsible...
100
101Chapter 1: Collecting System Information
102========================================
103
104In This Chapter
105---------------
106* Investigating  the  properties  of  the  pseudo  file  system  /proc and its
107  ability to provide information on the running Linux system
108* Examining /proc's structure
109* Uncovering  various  information  about the kernel and the processes running
110  on the system
111
112------------------------------------------------------------------------------
113
114The proc  file  system acts as an interface to internal data structures in the
115kernel. It  can  be  used to obtain information about the system and to change
116certain kernel parameters at runtime (sysctl).
117
118First, we'll  take  a  look  at the read-only parts of /proc. In Chapter 2, we
119show you how you can use /proc/sys to change settings.
120
1211.1 Process-Specific Subdirectories
122-----------------------------------
123
124The directory  /proc  contains  (among other things) one subdirectory for each
125process running on the system, which is named after the process ID (PID).
126
127The link  'self'  points to  the process reading the file system. Each process
128subdirectory has the entries listed in Table 1-1.
129
130Note that an open file descriptor to /proc/<pid> or to any of its
131contained files or subdirectories does not prevent <pid> being reused
132for some other process in the event that <pid> exits. Operations on
133open /proc/<pid> file descriptors corresponding to dead processes
134never act on any new process that the kernel may, through chance, have
135also assigned the process ID <pid>. Instead, operations on these FDs
136usually fail with ESRCH.
137
138.. table:: Table 1-1: Process specific entries in /proc
139
140 =============  ===============================================================
141 File		Content
142 =============  ===============================================================
143 clear_refs	Clears page referenced bits shown in smaps output
144 cmdline	Command line arguments
145 cpu		Current and last cpu in which it was executed	(2.4)(smp)
146 cwd		Link to the current working directory
147 environ	Values of environment variables
148 exe		Link to the executable of this process
149 fd		Directory, which contains all file descriptors
150 maps		Memory maps to executables and library files	(2.4)
151 mem		Memory held by this process
152 root		Link to the root directory of this process
153 stat		Process status
154 statm		Process memory status information
155 status		Process status in human readable form
156 wchan		Present with CONFIG_KALLSYMS=y: it shows the kernel function
157		symbol the task is blocked in - or "0" if not blocked.
158 pagemap	Page table
159 stack		Report full stack trace, enable via CONFIG_STACKTRACE
160 smaps		An extension based on maps, showing the memory consumption of
161		each mapping and flags associated with it
162 smaps_rollup	Accumulated smaps stats for all mappings of the process.  This
163		can be derived from smaps, but is faster and more convenient
164 numa_maps	An extension based on maps, showing the memory locality and
165		binding policy as well as mem usage (in pages) of each mapping.
166 =============  ===============================================================
167
168For example, to get the status information of a process, all you have to do is
169read the file /proc/PID/status::
170
171  >cat /proc/self/status
172  Name:   cat
173  State:  R (running)
174  Tgid:   5452
175  Pid:    5452
176  PPid:   743
177  TracerPid:      0						(2.4)
178  Uid:    501     501     501     501
179  Gid:    100     100     100     100
180  FDSize: 256
181  Groups: 100 14 16
182  VmPeak:     5004 kB
183  VmSize:     5004 kB
184  VmLck:         0 kB
185  VmHWM:       476 kB
186  VmRSS:       476 kB
187  RssAnon:             352 kB
188  RssFile:             120 kB
189  RssShmem:              4 kB
190  VmData:      156 kB
191  VmStk:        88 kB
192  VmExe:        68 kB
193  VmLib:      1412 kB
194  VmPTE:        20 kb
195  VmSwap:        0 kB
196  HugetlbPages:          0 kB
197  CoreDumping:    0
198  THP_enabled:	  1
199  Threads:        1
200  SigQ:   0/28578
201  SigPnd: 0000000000000000
202  ShdPnd: 0000000000000000
203  SigBlk: 0000000000000000
204  SigIgn: 0000000000000000
205  SigCgt: 0000000000000000
206  CapInh: 00000000fffffeff
207  CapPrm: 0000000000000000
208  CapEff: 0000000000000000
209  CapBnd: ffffffffffffffff
210  CapAmb: 0000000000000000
211  NoNewPrivs:     0
212  Seccomp:        0
213  Speculation_Store_Bypass:       thread vulnerable
214  SpeculationIndirectBranch:      conditional enabled
215  voluntary_ctxt_switches:        0
216  nonvoluntary_ctxt_switches:     1
217
218This shows you nearly the same information you would get if you viewed it with
219the ps  command.  In  fact,  ps  uses  the  proc  file  system  to  obtain its
220information.  But you get a more detailed  view of the  process by reading the
221file /proc/PID/status. It fields are described in table 1-2.
222
223The  statm  file  contains  more  detailed  information about the process
224memory usage. Its seven fields are explained in Table 1-3.  The stat file
225contains detailed information about the process itself.  Its fields are
226explained in Table 1-4.
227
228(for SMP CONFIG users)
229
230For making accounting scalable, RSS related information are handled in an
231asynchronous manner and the value may not be very precise. To see a precise
232snapshot of a moment, you can see /proc/<pid>/smaps file and scan page table.
233It's slow but very precise.
234
235.. table:: Table 1-2: Contents of the status files (as of 4.19)
236
237 ==========================  ===================================================
238 Field                       Content
239 ==========================  ===================================================
240 Name                        filename of the executable
241 Umask                       file mode creation mask
242 State                       state (R is running, S is sleeping, D is sleeping
243                             in an uninterruptible wait, Z is zombie,
244			     T is traced or stopped)
245 Tgid                        thread group ID
246 Ngid                        NUMA group ID (0 if none)
247 Pid                         process id
248 PPid                        process id of the parent process
249 TracerPid                   PID of process tracing this process (0 if not)
250 Uid                         Real, effective, saved set, and  file system UIDs
251 Gid                         Real, effective, saved set, and  file system GIDs
252 FDSize                      number of file descriptor slots currently allocated
253 Groups                      supplementary group list
254 NStgid                      descendant namespace thread group ID hierarchy
255 NSpid                       descendant namespace process ID hierarchy
256 NSpgid                      descendant namespace process group ID hierarchy
257 NSsid                       descendant namespace session ID hierarchy
258 VmPeak                      peak virtual memory size
259 VmSize                      total program size
260 VmLck                       locked memory size
261 VmPin                       pinned memory size
262 VmHWM                       peak resident set size ("high water mark")
263 VmRSS                       size of memory portions. It contains the three
264                             following parts
265                             (VmRSS = RssAnon + RssFile + RssShmem)
266 RssAnon                     size of resident anonymous memory
267 RssFile                     size of resident file mappings
268 RssShmem                    size of resident shmem memory (includes SysV shm,
269                             mapping of tmpfs and shared anonymous mappings)
270 VmData                      size of private data segments
271 VmStk                       size of stack segments
272 VmExe                       size of text segment
273 VmLib                       size of shared library code
274 VmPTE                       size of page table entries
275 VmSwap                      amount of swap used by anonymous private data
276                             (shmem swap usage is not included)
277 HugetlbPages                size of hugetlb memory portions
278 CoreDumping                 process's memory is currently being dumped
279                             (killing the process may lead to a corrupted core)
280 THP_enabled		     process is allowed to use THP (returns 0 when
281			     PR_SET_THP_DISABLE is set on the process
282 Threads                     number of threads
283 SigQ                        number of signals queued/max. number for queue
284 SigPnd                      bitmap of pending signals for the thread
285 ShdPnd                      bitmap of shared pending signals for the process
286 SigBlk                      bitmap of blocked signals
287 SigIgn                      bitmap of ignored signals
288 SigCgt                      bitmap of caught signals
289 CapInh                      bitmap of inheritable capabilities
290 CapPrm                      bitmap of permitted capabilities
291 CapEff                      bitmap of effective capabilities
292 CapBnd                      bitmap of capabilities bounding set
293 CapAmb                      bitmap of ambient capabilities
294 NoNewPrivs                  no_new_privs, like prctl(PR_GET_NO_NEW_PRIV, ...)
295 Seccomp                     seccomp mode, like prctl(PR_GET_SECCOMP, ...)
296 Speculation_Store_Bypass    speculative store bypass mitigation status
297 SpeculationIndirectBranch   indirect branch speculation mode
298 Cpus_allowed                mask of CPUs on which this process may run
299 Cpus_allowed_list           Same as previous, but in "list format"
300 Mems_allowed                mask of memory nodes allowed to this process
301 Mems_allowed_list           Same as previous, but in "list format"
302 voluntary_ctxt_switches     number of voluntary context switches
303 nonvoluntary_ctxt_switches  number of non voluntary context switches
304 ==========================  ===================================================
305
306
307.. table:: Table 1-3: Contents of the statm files (as of 2.6.8-rc3)
308
309 ======== ===============================	==============================
310 Field    Content
311 ======== ===============================	==============================
312 size     total program size (pages)		(same as VmSize in status)
313 resident size of memory portions (pages)	(same as VmRSS in status)
314 shared   number of pages that are shared	(i.e. backed by a file, same
315						as RssFile+RssShmem in status)
316 trs      number of pages that are 'code'	(not including libs; broken,
317						includes data segment)
318 lrs      number of pages of library		(always 0 on 2.6)
319 drs      number of pages of data/stack		(including libs; broken,
320						includes library text)
321 dt       number of dirty pages			(always 0 on 2.6)
322 ======== ===============================	==============================
323
324
325.. table:: Table 1-4: Contents of the stat files (as of 2.6.30-rc7)
326
327  ============= ===============================================================
328  Field         Content
329  ============= ===============================================================
330  pid           process id
331  tcomm         filename of the executable
332  state         state (R is running, S is sleeping, D is sleeping in an
333                uninterruptible wait, Z is zombie, T is traced or stopped)
334  ppid          process id of the parent process
335  pgrp          pgrp of the process
336  sid           session id
337  tty_nr        tty the process uses
338  tty_pgrp      pgrp of the tty
339  flags         task flags
340  min_flt       number of minor faults
341  cmin_flt      number of minor faults with child's
342  maj_flt       number of major faults
343  cmaj_flt      number of major faults with child's
344  utime         user mode jiffies
345  stime         kernel mode jiffies
346  cutime        user mode jiffies with child's
347  cstime        kernel mode jiffies with child's
348  priority      priority level
349  nice          nice level
350  num_threads   number of threads
351  it_real_value	(obsolete, always 0)
352  start_time    time the process started after system boot
353  vsize         virtual memory size
354  rss           resident set memory size
355  rsslim        current limit in bytes on the rss
356  start_code    address above which program text can run
357  end_code      address below which program text can run
358  start_stack   address of the start of the main process stack
359  esp           current value of ESP
360  eip           current value of EIP
361  pending       bitmap of pending signals
362  blocked       bitmap of blocked signals
363  sigign        bitmap of ignored signals
364  sigcatch      bitmap of caught signals
365  0		(place holder, used to be the wchan address,
366		use /proc/PID/wchan instead)
367  0             (place holder)
368  0             (place holder)
369  exit_signal   signal to send to parent thread on exit
370  task_cpu      which CPU the task is scheduled on
371  rt_priority   realtime priority
372  policy        scheduling policy (man sched_setscheduler)
373  blkio_ticks   time spent waiting for block IO
374  gtime         guest time of the task in jiffies
375  cgtime        guest time of the task children in jiffies
376  start_data    address above which program data+bss is placed
377  end_data      address below which program data+bss is placed
378  start_brk     address above which program heap can be expanded with brk()
379  arg_start     address above which program command line is placed
380  arg_end       address below which program command line is placed
381  env_start     address above which program environment is placed
382  env_end       address below which program environment is placed
383  exit_code     the thread's exit_code in the form reported by the waitpid
384		system call
385  ============= ===============================================================
386
387The /proc/PID/maps file contains the currently mapped memory regions and
388their access permissions.
389
390The format is::
391
392    address           perms offset  dev   inode      pathname
393
394    08048000-08049000 r-xp 00000000 03:00 8312       /opt/test
395    08049000-0804a000 rw-p 00001000 03:00 8312       /opt/test
396    0804a000-0806b000 rw-p 00000000 00:00 0          [heap]
397    a7cb1000-a7cb2000 ---p 00000000 00:00 0
398    a7cb2000-a7eb2000 rw-p 00000000 00:00 0
399    a7eb2000-a7eb3000 ---p 00000000 00:00 0
400    a7eb3000-a7ed5000 rw-p 00000000 00:00 0
401    a7ed5000-a8008000 r-xp 00000000 03:00 4222       /lib/libc.so.6
402    a8008000-a800a000 r--p 00133000 03:00 4222       /lib/libc.so.6
403    a800a000-a800b000 rw-p 00135000 03:00 4222       /lib/libc.so.6
404    a800b000-a800e000 rw-p 00000000 00:00 0
405    a800e000-a8022000 r-xp 00000000 03:00 14462      /lib/libpthread.so.0
406    a8022000-a8023000 r--p 00013000 03:00 14462      /lib/libpthread.so.0
407    a8023000-a8024000 rw-p 00014000 03:00 14462      /lib/libpthread.so.0
408    a8024000-a8027000 rw-p 00000000 00:00 0
409    a8027000-a8043000 r-xp 00000000 03:00 8317       /lib/ld-linux.so.2
410    a8043000-a8044000 r--p 0001b000 03:00 8317       /lib/ld-linux.so.2
411    a8044000-a8045000 rw-p 0001c000 03:00 8317       /lib/ld-linux.so.2
412    aff35000-aff4a000 rw-p 00000000 00:00 0          [stack]
413    ffffe000-fffff000 r-xp 00000000 00:00 0          [vdso]
414
415where "address" is the address space in the process that it occupies, "perms"
416is a set of permissions::
417
418 r = read
419 w = write
420 x = execute
421 s = shared
422 p = private (copy on write)
423
424"offset" is the offset into the mapping, "dev" is the device (major:minor), and
425"inode" is the inode  on that device.  0 indicates that  no inode is associated
426with the memory region, as the case would be with BSS (uninitialized data).
427The "pathname" shows the name associated file for this mapping.  If the mapping
428is not associated with a file:
429
430 =============              ====================================
431 [heap]                     the heap of the program
432 [stack]                    the stack of the main process
433 [vdso]                     the "virtual dynamic shared object",
434                            the kernel system call handler
435 [anon:<name>]              an anonymous mapping that has been
436                            named by userspace
437 =============              ====================================
438
439 or if empty, the mapping is anonymous.
440
441The /proc/PID/smaps is an extension based on maps, showing the memory
442consumption for each of the process's mappings. For each mapping (aka Virtual
443Memory Area, or VMA) there is a series of lines such as the following::
444
445    08048000-080bc000 r-xp 00000000 03:02 13130      /bin/bash
446
447    Size:               1084 kB
448    KernelPageSize:        4 kB
449    MMUPageSize:           4 kB
450    Rss:                 892 kB
451    Pss:                 374 kB
452    Pss_Dirty:             0 kB
453    Shared_Clean:        892 kB
454    Shared_Dirty:          0 kB
455    Private_Clean:         0 kB
456    Private_Dirty:         0 kB
457    Referenced:          892 kB
458    Anonymous:             0 kB
459    LazyFree:              0 kB
460    AnonHugePages:         0 kB
461    ShmemPmdMapped:        0 kB
462    Shared_Hugetlb:        0 kB
463    Private_Hugetlb:       0 kB
464    Swap:                  0 kB
465    SwapPss:               0 kB
466    KernelPageSize:        4 kB
467    MMUPageSize:           4 kB
468    Locked:                0 kB
469    THPeligible:           0
470    VmFlags: rd ex mr mw me dw
471
472The first of these lines shows the same information as is displayed for the
473mapping in /proc/PID/maps.  Following lines show the size of the mapping
474(size); the size of each page allocated when backing a VMA (KernelPageSize),
475which is usually the same as the size in the page table entries; the page size
476used by the MMU when backing a VMA (in most cases, the same as KernelPageSize);
477the amount of the mapping that is currently resident in RAM (RSS); the
478process' proportional share of this mapping (PSS); and the number of clean and
479dirty shared and private pages in the mapping.
480
481The "proportional set size" (PSS) of a process is the count of pages it has
482in memory, where each page is divided by the number of processes sharing it.
483So if a process has 1000 pages all to itself, and 1000 shared with one other
484process, its PSS will be 1500.  "Pss_Dirty" is the portion of PSS which
485consists of dirty pages.  ("Pss_Clean" is not included, but it can be
486calculated by subtracting "Pss_Dirty" from "Pss".)
487
488Note that even a page which is part of a MAP_SHARED mapping, but has only
489a single pte mapped, i.e.  is currently used by only one process, is accounted
490as private and not as shared.
491
492"Referenced" indicates the amount of memory currently marked as referenced or
493accessed.
494
495"Anonymous" shows the amount of memory that does not belong to any file.  Even
496a mapping associated with a file may contain anonymous pages: when MAP_PRIVATE
497and a page is modified, the file page is replaced by a private anonymous copy.
498
499"LazyFree" shows the amount of memory which is marked by madvise(MADV_FREE).
500The memory isn't freed immediately with madvise(). It's freed in memory
501pressure if the memory is clean. Please note that the printed value might
502be lower than the real value due to optimizations used in the current
503implementation. If this is not desirable please file a bug report.
504
505"AnonHugePages" shows the ammount of memory backed by transparent hugepage.
506
507"ShmemPmdMapped" shows the ammount of shared (shmem/tmpfs) memory backed by
508huge pages.
509
510"Shared_Hugetlb" and "Private_Hugetlb" show the ammounts of memory backed by
511hugetlbfs page which is *not* counted in "RSS" or "PSS" field for historical
512reasons. And these are not included in {Shared,Private}_{Clean,Dirty} field.
513
514"Swap" shows how much would-be-anonymous memory is also used, but out on swap.
515
516For shmem mappings, "Swap" includes also the size of the mapped (and not
517replaced by copy-on-write) part of the underlying shmem object out on swap.
518"SwapPss" shows proportional swap share of this mapping. Unlike "Swap", this
519does not take into account swapped out page of underlying shmem objects.
520"Locked" indicates whether the mapping is locked in memory or not.
521
522"THPeligible" indicates whether the mapping is eligible for allocating THP
523pages as well as the THP is PMD mappable or not - 1 if true, 0 otherwise.
524It just shows the current status.
525
526"VmFlags" field deserves a separate description. This member represents the
527kernel flags associated with the particular virtual memory area in two letter
528encoded manner. The codes are the following:
529
530    ==    =======================================
531    rd    readable
532    wr    writeable
533    ex    executable
534    sh    shared
535    mr    may read
536    mw    may write
537    me    may execute
538    ms    may share
539    gd    stack segment growns down
540    pf    pure PFN range
541    dw    disabled write to the mapped file
542    lo    pages are locked in memory
543    io    memory mapped I/O area
544    sr    sequential read advise provided
545    rr    random read advise provided
546    dc    do not copy area on fork
547    de    do not expand area on remapping
548    ac    area is accountable
549    nr    swap space is not reserved for the area
550    ht    area uses huge tlb pages
551    sf    synchronous page fault
552    ar    architecture specific flag
553    wf    wipe on fork
554    dd    do not include area into core dump
555    sd    soft dirty flag
556    mm    mixed map area
557    hg    huge page advise flag
558    nh    no huge page advise flag
559    mg    mergable advise flag
560    bt    arm64 BTI guarded page
561    mt    arm64 MTE allocation tags are enabled
562    um    userfaultfd missing tracking
563    uw    userfaultfd wr-protect tracking
564    ==    =======================================
565
566Note that there is no guarantee that every flag and associated mnemonic will
567be present in all further kernel releases. Things get changed, the flags may
568be vanished or the reverse -- new added. Interpretation of their meaning
569might change in future as well. So each consumer of these flags has to
570follow each specific kernel version for the exact semantic.
571
572This file is only present if the CONFIG_MMU kernel configuration option is
573enabled.
574
575Note: reading /proc/PID/maps or /proc/PID/smaps is inherently racy (consistent
576output can be achieved only in the single read call).
577
578This typically manifests when doing partial reads of these files while the
579memory map is being modified.  Despite the races, we do provide the following
580guarantees:
581
5821) The mapped addresses never go backwards, which implies no two
583   regions will ever overlap.
5842) If there is something at a given vaddr during the entirety of the
585   life of the smaps/maps walk, there will be some output for it.
586
587The /proc/PID/smaps_rollup file includes the same fields as /proc/PID/smaps,
588but their values are the sums of the corresponding values for all mappings of
589the process.  Additionally, it contains these fields:
590
591- Pss_Anon
592- Pss_File
593- Pss_Shmem
594
595They represent the proportional shares of anonymous, file, and shmem pages, as
596described for smaps above.  These fields are omitted in smaps since each
597mapping identifies the type (anon, file, or shmem) of all pages it contains.
598Thus all information in smaps_rollup can be derived from smaps, but at a
599significantly higher cost.
600
601The /proc/PID/clear_refs is used to reset the PG_Referenced and ACCESSED/YOUNG
602bits on both physical and virtual pages associated with a process, and the
603soft-dirty bit on pte (see Documentation/admin-guide/mm/soft-dirty.rst
604for details).
605To clear the bits for all the pages associated with the process::
606
607    > echo 1 > /proc/PID/clear_refs
608
609To clear the bits for the anonymous pages associated with the process::
610
611    > echo 2 > /proc/PID/clear_refs
612
613To clear the bits for the file mapped pages associated with the process::
614
615    > echo 3 > /proc/PID/clear_refs
616
617To clear the soft-dirty bit::
618
619    > echo 4 > /proc/PID/clear_refs
620
621To reset the peak resident set size ("high water mark") to the process's
622current value::
623
624    > echo 5 > /proc/PID/clear_refs
625
626Any other value written to /proc/PID/clear_refs will have no effect.
627
628The /proc/pid/pagemap gives the PFN, which can be used to find the pageflags
629using /proc/kpageflags and number of times a page is mapped using
630/proc/kpagecount. For detailed explanation, see
631Documentation/admin-guide/mm/pagemap.rst.
632
633The /proc/pid/numa_maps is an extension based on maps, showing the memory
634locality and binding policy, as well as the memory usage (in pages) of
635each mapping. The output follows a general format where mapping details get
636summarized separated by blank spaces, one mapping per each file line::
637
638    address   policy    mapping details
639
640    00400000 default file=/usr/local/bin/app mapped=1 active=0 N3=1 kernelpagesize_kB=4
641    00600000 default file=/usr/local/bin/app anon=1 dirty=1 N3=1 kernelpagesize_kB=4
642    3206000000 default file=/lib64/ld-2.12.so mapped=26 mapmax=6 N0=24 N3=2 kernelpagesize_kB=4
643    320621f000 default file=/lib64/ld-2.12.so anon=1 dirty=1 N3=1 kernelpagesize_kB=4
644    3206220000 default file=/lib64/ld-2.12.so anon=1 dirty=1 N3=1 kernelpagesize_kB=4
645    3206221000 default anon=1 dirty=1 N3=1 kernelpagesize_kB=4
646    3206800000 default file=/lib64/libc-2.12.so mapped=59 mapmax=21 active=55 N0=41 N3=18 kernelpagesize_kB=4
647    320698b000 default file=/lib64/libc-2.12.so
648    3206b8a000 default file=/lib64/libc-2.12.so anon=2 dirty=2 N3=2 kernelpagesize_kB=4
649    3206b8e000 default file=/lib64/libc-2.12.so anon=1 dirty=1 N3=1 kernelpagesize_kB=4
650    3206b8f000 default anon=3 dirty=3 active=1 N3=3 kernelpagesize_kB=4
651    7f4dc10a2000 default anon=3 dirty=3 N3=3 kernelpagesize_kB=4
652    7f4dc10b4000 default anon=2 dirty=2 active=1 N3=2 kernelpagesize_kB=4
653    7f4dc1200000 default file=/anon_hugepage\040(deleted) huge anon=1 dirty=1 N3=1 kernelpagesize_kB=2048
654    7fff335f0000 default stack anon=3 dirty=3 N3=3 kernelpagesize_kB=4
655    7fff3369d000 default mapped=1 mapmax=35 active=0 N3=1 kernelpagesize_kB=4
656
657Where:
658
659"address" is the starting address for the mapping;
660
661"policy" reports the NUMA memory policy set for the mapping (see Documentation/admin-guide/mm/numa_memory_policy.rst);
662
663"mapping details" summarizes mapping data such as mapping type, page usage counters,
664node locality page counters (N0 == node0, N1 == node1, ...) and the kernel page
665size, in KB, that is backing the mapping up.
666
6671.2 Kernel data
668---------------
669
670Similar to  the  process entries, the kernel data files give information about
671the running kernel. The files used to obtain this information are contained in
672/proc and  are  listed  in Table 1-5. Not all of these will be present in your
673system. It  depends  on the kernel configuration and the loaded modules, which
674files are there, and which are missing.
675
676.. table:: Table 1-5: Kernel info in /proc
677
678 ============ ===============================================================
679 File         Content
680 ============ ===============================================================
681 apm          Advanced power management info
682 buddyinfo    Kernel memory allocator information (see text)	(2.5)
683 bus          Directory containing bus specific information
684 cmdline      Kernel command line
685 cpuinfo      Info about the CPU
686 devices      Available devices (block and character)
687 dma          Used DMS channels
688 filesystems  Supported filesystems
689 driver       Various drivers grouped here, currently rtc	(2.4)
690 execdomains  Execdomains, related to security			(2.4)
691 fb 	      Frame Buffer devices				(2.4)
692 fs 	      File system parameters, currently nfs/exports	(2.4)
693 ide          Directory containing info about the IDE subsystem
694 interrupts   Interrupt usage
695 iomem 	      Memory map					(2.4)
696 ioports      I/O port usage
697 irq 	      Masks for irq to cpu affinity			(2.4)(smp?)
698 isapnp       ISA PnP (Plug&Play) Info				(2.4)
699 kcore        Kernel core image (can be ELF or A.OUT(deprecated in 2.4))
700 kmsg         Kernel messages
701 ksyms        Kernel symbol table
702 loadavg      Load average of last 1, 5 & 15 minutes;
703                number of processes currently runnable (running or on ready queue);
704                total number of processes in system;
705                last pid created.
706                All fields are separated by one space except "number of
707                processes currently runnable" and "total number of processes
708                in system", which are separated by a slash ('/'). Example:
709                0.61 0.61 0.55 3/828 22084
710 locks        Kernel locks
711 meminfo      Memory info
712 misc         Miscellaneous
713 modules      List of loaded modules
714 mounts       Mounted filesystems
715 net          Networking info (see text)
716 pagetypeinfo Additional page allocator information (see text)  (2.5)
717 partitions   Table of partitions known to the system
718 pci 	      Deprecated info of PCI bus (new way -> /proc/bus/pci/,
719              decoupled by lspci				(2.4)
720 rtc          Real time clock
721 scsi         SCSI info (see text)
722 slabinfo     Slab pool info
723 softirqs     softirq usage
724 stat         Overall statistics
725 swaps        Swap space utilization
726 sys          See chapter 2
727 sysvipc      Info of SysVIPC Resources (msg, sem, shm)		(2.4)
728 tty 	      Info of tty drivers
729 uptime       Wall clock since boot, combined idle time of all cpus
730 version      Kernel version
731 video 	      bttv info of video resources			(2.4)
732 vmallocinfo  Show vmalloced areas
733 ============ ===============================================================
734
735You can,  for  example,  check  which interrupts are currently in use and what
736they are used for by looking in the file /proc/interrupts::
737
738  > cat /proc/interrupts
739             CPU0
740    0:    8728810          XT-PIC  timer
741    1:        895          XT-PIC  keyboard
742    2:          0          XT-PIC  cascade
743    3:     531695          XT-PIC  aha152x
744    4:    2014133          XT-PIC  serial
745    5:      44401          XT-PIC  pcnet_cs
746    8:          2          XT-PIC  rtc
747   11:          8          XT-PIC  i82365
748   12:     182918          XT-PIC  PS/2 Mouse
749   13:          1          XT-PIC  fpu
750   14:    1232265          XT-PIC  ide0
751   15:          7          XT-PIC  ide1
752  NMI:          0
753
754In 2.4.* a couple of lines where added to this file LOC & ERR (this time is the
755output of a SMP machine)::
756
757  > cat /proc/interrupts
758
759             CPU0       CPU1
760    0:    1243498    1214548    IO-APIC-edge  timer
761    1:       8949       8958    IO-APIC-edge  keyboard
762    2:          0          0          XT-PIC  cascade
763    5:      11286      10161    IO-APIC-edge  soundblaster
764    8:          1          0    IO-APIC-edge  rtc
765    9:      27422      27407    IO-APIC-edge  3c503
766   12:     113645     113873    IO-APIC-edge  PS/2 Mouse
767   13:          0          0          XT-PIC  fpu
768   14:      22491      24012    IO-APIC-edge  ide0
769   15:       2183       2415    IO-APIC-edge  ide1
770   17:      30564      30414   IO-APIC-level  eth0
771   18:        177        164   IO-APIC-level  bttv
772  NMI:    2457961    2457959
773  LOC:    2457882    2457881
774  ERR:       2155
775
776NMI is incremented in this case because every timer interrupt generates a NMI
777(Non Maskable Interrupt) which is used by the NMI Watchdog to detect lockups.
778
779LOC is the local interrupt counter of the internal APIC of every CPU.
780
781ERR is incremented in the case of errors in the IO-APIC bus (the bus that
782connects the CPUs in a SMP system. This means that an error has been detected,
783the IO-APIC automatically retry the transmission, so it should not be a big
784problem, but you should read the SMP-FAQ.
785
786In 2.6.2* /proc/interrupts was expanded again.  This time the goal was for
787/proc/interrupts to display every IRQ vector in use by the system, not
788just those considered 'most important'.  The new vectors are:
789
790THR
791  interrupt raised when a machine check threshold counter
792  (typically counting ECC corrected errors of memory or cache) exceeds
793  a configurable threshold.  Only available on some systems.
794
795TRM
796  a thermal event interrupt occurs when a temperature threshold
797  has been exceeded for the CPU.  This interrupt may also be generated
798  when the temperature drops back to normal.
799
800SPU
801  a spurious interrupt is some interrupt that was raised then lowered
802  by some IO device before it could be fully processed by the APIC.  Hence
803  the APIC sees the interrupt but does not know what device it came from.
804  For this case the APIC will generate the interrupt with a IRQ vector
805  of 0xff. This might also be generated by chipset bugs.
806
807RES, CAL, TLB
808  rescheduling, call and TLB flush interrupts are
809  sent from one CPU to another per the needs of the OS.  Typically,
810  their statistics are used by kernel developers and interested users to
811  determine the occurrence of interrupts of the given type.
812
813The above IRQ vectors are displayed only when relevant.  For example,
814the threshold vector does not exist on x86_64 platforms.  Others are
815suppressed when the system is a uniprocessor.  As of this writing, only
816i386 and x86_64 platforms support the new IRQ vector displays.
817
818Of some interest is the introduction of the /proc/irq directory to 2.4.
819It could be used to set IRQ to CPU affinity. This means that you can "hook" an
820IRQ to only one CPU, or to exclude a CPU of handling IRQs. The contents of the
821irq subdir is one subdir for each IRQ, and two files; default_smp_affinity and
822prof_cpu_mask.
823
824For example::
825
826  > ls /proc/irq/
827  0  10  12  14  16  18  2  4  6  8  prof_cpu_mask
828  1  11  13  15  17  19  3  5  7  9  default_smp_affinity
829  > ls /proc/irq/0/
830  smp_affinity
831
832smp_affinity is a bitmask, in which you can specify which CPUs can handle the
833IRQ. You can set it by doing::
834
835  > echo 1 > /proc/irq/10/smp_affinity
836
837This means that only the first CPU will handle the IRQ, but you can also echo
8385 which means that only the first and third CPU can handle the IRQ.
839
840The contents of each smp_affinity file is the same by default::
841
842  > cat /proc/irq/0/smp_affinity
843  ffffffff
844
845There is an alternate interface, smp_affinity_list which allows specifying
846a CPU range instead of a bitmask::
847
848  > cat /proc/irq/0/smp_affinity_list
849  1024-1031
850
851The default_smp_affinity mask applies to all non-active IRQs, which are the
852IRQs which have not yet been allocated/activated, and hence which lack a
853/proc/irq/[0-9]* directory.
854
855The node file on an SMP system shows the node to which the device using the IRQ
856reports itself as being attached. This hardware locality information does not
857include information about any possible driver locality preference.
858
859prof_cpu_mask specifies which CPUs are to be profiled by the system wide
860profiler. Default value is ffffffff (all CPUs if there are only 32 of them).
861
862The way IRQs are routed is handled by the IO-APIC, and it's Round Robin
863between all the CPUs which are allowed to handle it. As usual the kernel has
864more info than you and does a better job than you, so the defaults are the
865best choice for almost everyone.  [Note this applies only to those IO-APIC's
866that support "Round Robin" interrupt distribution.]
867
868There are  three  more  important subdirectories in /proc: net, scsi, and sys.
869The general  rule  is  that  the  contents,  or  even  the  existence of these
870directories, depend  on your kernel configuration. If SCSI is not enabled, the
871directory scsi  may  not  exist. The same is true with the net, which is there
872only when networking support is present in the running kernel.
873
874The slabinfo  file  gives  information  about  memory usage at the slab level.
875Linux uses  slab  pools for memory management above page level in version 2.2.
876Commonly used  objects  have  their  own  slab  pool (such as network buffers,
877directory cache, and so on).
878
879::
880
881    > cat /proc/buddyinfo
882
883    Node 0, zone      DMA      0      4      5      4      4      3 ...
884    Node 0, zone   Normal      1      0      0      1    101      8 ...
885    Node 0, zone  HighMem      2      0      0      1      1      0 ...
886
887External fragmentation is a problem under some workloads, and buddyinfo is a
888useful tool for helping diagnose these problems.  Buddyinfo will give you a
889clue as to how big an area you can safely allocate, or why a previous
890allocation failed.
891
892Each column represents the number of pages of a certain order which are
893available.  In this case, there are 0 chunks of 2^0*PAGE_SIZE available in
894ZONE_DMA, 4 chunks of 2^1*PAGE_SIZE in ZONE_DMA, 101 chunks of 2^4*PAGE_SIZE
895available in ZONE_NORMAL, etc...
896
897More information relevant to external fragmentation can be found in
898pagetypeinfo::
899
900    > cat /proc/pagetypeinfo
901    Page block order: 9
902    Pages per block:  512
903
904    Free pages count per migrate type at order       0      1      2      3      4      5      6      7      8      9     10
905    Node    0, zone      DMA, type    Unmovable      0      0      0      1      1      1      1      1      1      1      0
906    Node    0, zone      DMA, type  Reclaimable      0      0      0      0      0      0      0      0      0      0      0
907    Node    0, zone      DMA, type      Movable      1      1      2      1      2      1      1      0      1      0      2
908    Node    0, zone      DMA, type      Reserve      0      0      0      0      0      0      0      0      0      1      0
909    Node    0, zone      DMA, type      Isolate      0      0      0      0      0      0      0      0      0      0      0
910    Node    0, zone    DMA32, type    Unmovable    103     54     77      1      1      1     11      8      7      1      9
911    Node    0, zone    DMA32, type  Reclaimable      0      0      2      1      0      0      0      0      1      0      0
912    Node    0, zone    DMA32, type      Movable    169    152    113     91     77     54     39     13      6      1    452
913    Node    0, zone    DMA32, type      Reserve      1      2      2      2      2      0      1      1      1      1      0
914    Node    0, zone    DMA32, type      Isolate      0      0      0      0      0      0      0      0      0      0      0
915
916    Number of blocks type     Unmovable  Reclaimable      Movable      Reserve      Isolate
917    Node 0, zone      DMA            2            0            5            1            0
918    Node 0, zone    DMA32           41            6          967            2            0
919
920Fragmentation avoidance in the kernel works by grouping pages of different
921migrate types into the same contiguous regions of memory called page blocks.
922A page block is typically the size of the default hugepage size, e.g. 2MB on
923X86-64. By keeping pages grouped based on their ability to move, the kernel
924can reclaim pages within a page block to satisfy a high-order allocation.
925
926The pagetypinfo begins with information on the size of a page block. It
927then gives the same type of information as buddyinfo except broken down
928by migrate-type and finishes with details on how many page blocks of each
929type exist.
930
931If min_free_kbytes has been tuned correctly (recommendations made by hugeadm
932from libhugetlbfs https://github.com/libhugetlbfs/libhugetlbfs/), one can
933make an estimate of the likely number of huge pages that can be allocated
934at a given point in time. All the "Movable" blocks should be allocatable
935unless memory has been mlock()'d. Some of the Reclaimable blocks should
936also be allocatable although a lot of filesystem metadata may have to be
937reclaimed to achieve this.
938
939
940meminfo
941~~~~~~~
942
943Provides information about distribution and utilization of memory.  This
944varies by architecture and compile options.  Some of the counters reported
945here overlap.  The memory reported by the non overlapping counters may not
946add up to the overall memory usage and the difference for some workloads
947can be substantial.  In many cases there are other means to find out
948additional memory using subsystem specific interfaces, for instance
949/proc/net/sockstat for TCP memory allocations.
950
951Example output. You may not have all of these fields.
952
953::
954
955    > cat /proc/meminfo
956
957    MemTotal:       32858820 kB
958    MemFree:        21001236 kB
959    MemAvailable:   27214312 kB
960    Buffers:          581092 kB
961    Cached:          5587612 kB
962    SwapCached:            0 kB
963    Active:          3237152 kB
964    Inactive:        7586256 kB
965    Active(anon):      94064 kB
966    Inactive(anon):  4570616 kB
967    Active(file):    3143088 kB
968    Inactive(file):  3015640 kB
969    Unevictable:           0 kB
970    Mlocked:               0 kB
971    SwapTotal:             0 kB
972    SwapFree:              0 kB
973    Zswap:              1904 kB
974    Zswapped:           7792 kB
975    Dirty:                12 kB
976    Writeback:             0 kB
977    AnonPages:       4654780 kB
978    Mapped:           266244 kB
979    Shmem:              9976 kB
980    KReclaimable:     517708 kB
981    Slab:             660044 kB
982    SReclaimable:     517708 kB
983    SUnreclaim:       142336 kB
984    KernelStack:       11168 kB
985    PageTables:        20540 kB
986    SecPageTables:         0 kB
987    NFS_Unstable:          0 kB
988    Bounce:                0 kB
989    WritebackTmp:          0 kB
990    CommitLimit:    16429408 kB
991    Committed_AS:    7715148 kB
992    VmallocTotal:   34359738367 kB
993    VmallocUsed:       40444 kB
994    VmallocChunk:          0 kB
995    Percpu:            29312 kB
996    HardwareCorrupted:     0 kB
997    AnonHugePages:   4149248 kB
998    ShmemHugePages:        0 kB
999    ShmemPmdMapped:        0 kB
1000    FileHugePages:         0 kB
1001    FilePmdMapped:         0 kB
1002    CmaTotal:              0 kB
1003    CmaFree:               0 kB
1004    HugePages_Total:       0
1005    HugePages_Free:        0
1006    HugePages_Rsvd:        0
1007    HugePages_Surp:        0
1008    Hugepagesize:       2048 kB
1009    Hugetlb:               0 kB
1010    DirectMap4k:      401152 kB
1011    DirectMap2M:    10008576 kB
1012    DirectMap1G:    24117248 kB
1013
1014MemTotal
1015              Total usable RAM (i.e. physical RAM minus a few reserved
1016              bits and the kernel binary code)
1017MemFree
1018              Total free RAM. On highmem systems, the sum of LowFree+HighFree
1019MemAvailable
1020              An estimate of how much memory is available for starting new
1021              applications, without swapping. Calculated from MemFree,
1022              SReclaimable, the size of the file LRU lists, and the low
1023              watermarks in each zone.
1024              The estimate takes into account that the system needs some
1025              page cache to function well, and that not all reclaimable
1026              slab will be reclaimable, due to items being in use. The
1027              impact of those factors will vary from system to system.
1028Buffers
1029              Relatively temporary storage for raw disk blocks
1030              shouldn't get tremendously large (20MB or so)
1031Cached
1032              In-memory cache for files read from the disk (the
1033              pagecache) as well as tmpfs & shmem.
1034              Doesn't include SwapCached.
1035SwapCached
1036              Memory that once was swapped out, is swapped back in but
1037              still also is in the swapfile (if memory is needed it
1038              doesn't need to be swapped out AGAIN because it is already
1039              in the swapfile. This saves I/O)
1040Active
1041              Memory that has been used more recently and usually not
1042              reclaimed unless absolutely necessary.
1043Inactive
1044              Memory which has been less recently used.  It is more
1045              eligible to be reclaimed for other purposes
1046Unevictable
1047              Memory allocated for userspace which cannot be reclaimed, such
1048              as mlocked pages, ramfs backing pages, secret memfd pages etc.
1049Mlocked
1050              Memory locked with mlock().
1051HighTotal, HighFree
1052              Highmem is all memory above ~860MB of physical memory.
1053              Highmem areas are for use by userspace programs, or
1054              for the pagecache.  The kernel must use tricks to access
1055              this memory, making it slower to access than lowmem.
1056LowTotal, LowFree
1057              Lowmem is memory which can be used for everything that
1058              highmem can be used for, but it is also available for the
1059              kernel's use for its own data structures.  Among many
1060              other things, it is where everything from the Slab is
1061              allocated.  Bad things happen when you're out of lowmem.
1062SwapTotal
1063              total amount of swap space available
1064SwapFree
1065              Memory which has been evicted from RAM, and is temporarily
1066              on the disk
1067Zswap
1068              Memory consumed by the zswap backend (compressed size)
1069Zswapped
1070              Amount of anonymous memory stored in zswap (original size)
1071Dirty
1072              Memory which is waiting to get written back to the disk
1073Writeback
1074              Memory which is actively being written back to the disk
1075AnonPages
1076              Non-file backed pages mapped into userspace page tables
1077Mapped
1078              files which have been mmaped, such as libraries
1079Shmem
1080              Total memory used by shared memory (shmem) and tmpfs
1081KReclaimable
1082              Kernel allocations that the kernel will attempt to reclaim
1083              under memory pressure. Includes SReclaimable (below), and other
1084              direct allocations with a shrinker.
1085Slab
1086              in-kernel data structures cache
1087SReclaimable
1088              Part of Slab, that might be reclaimed, such as caches
1089SUnreclaim
1090              Part of Slab, that cannot be reclaimed on memory pressure
1091KernelStack
1092              Memory consumed by the kernel stacks of all tasks
1093PageTables
1094              Memory consumed by userspace page tables
1095SecPageTables
1096              Memory consumed by secondary page tables, this currently
1097              currently includes KVM mmu allocations on x86 and arm64.
1098NFS_Unstable
1099              Always zero. Previous counted pages which had been written to
1100              the server, but has not been committed to stable storage.
1101Bounce
1102              Memory used for block device "bounce buffers"
1103WritebackTmp
1104              Memory used by FUSE for temporary writeback buffers
1105CommitLimit
1106              Based on the overcommit ratio ('vm.overcommit_ratio'),
1107              this is the total amount of  memory currently available to
1108              be allocated on the system. This limit is only adhered to
1109              if strict overcommit accounting is enabled (mode 2 in
1110              'vm.overcommit_memory').
1111
1112              The CommitLimit is calculated with the following formula::
1113
1114                CommitLimit = ([total RAM pages] - [total huge TLB pages]) *
1115                               overcommit_ratio / 100 + [total swap pages]
1116
1117              For example, on a system with 1G of physical RAM and 7G
1118              of swap with a `vm.overcommit_ratio` of 30 it would
1119              yield a CommitLimit of 7.3G.
1120
1121              For more details, see the memory overcommit documentation
1122              in mm/overcommit-accounting.
1123Committed_AS
1124              The amount of memory presently allocated on the system.
1125              The committed memory is a sum of all of the memory which
1126              has been allocated by processes, even if it has not been
1127              "used" by them as of yet. A process which malloc()'s 1G
1128              of memory, but only touches 300M of it will show up as
1129              using 1G. This 1G is memory which has been "committed" to
1130              by the VM and can be used at any time by the allocating
1131              application. With strict overcommit enabled on the system
1132              (mode 2 in 'vm.overcommit_memory'), allocations which would
1133              exceed the CommitLimit (detailed above) will not be permitted.
1134              This is useful if one needs to guarantee that processes will
1135              not fail due to lack of memory once that memory has been
1136              successfully allocated.
1137VmallocTotal
1138              total size of vmalloc virtual address space
1139VmallocUsed
1140              amount of vmalloc area which is used
1141VmallocChunk
1142              largest contiguous block of vmalloc area which is free
1143Percpu
1144              Memory allocated to the percpu allocator used to back percpu
1145              allocations. This stat excludes the cost of metadata.
1146HardwareCorrupted
1147              The amount of RAM/memory in KB, the kernel identifies as
1148              corrupted.
1149AnonHugePages
1150              Non-file backed huge pages mapped into userspace page tables
1151ShmemHugePages
1152              Memory used by shared memory (shmem) and tmpfs allocated
1153              with huge pages
1154ShmemPmdMapped
1155              Shared memory mapped into userspace with huge pages
1156FileHugePages
1157              Memory used for filesystem data (page cache) allocated
1158              with huge pages
1159FilePmdMapped
1160              Page cache mapped into userspace with huge pages
1161CmaTotal
1162              Memory reserved for the Contiguous Memory Allocator (CMA)
1163CmaFree
1164              Free remaining memory in the CMA reserves
1165HugePages_Total, HugePages_Free, HugePages_Rsvd, HugePages_Surp, Hugepagesize, Hugetlb
1166              See Documentation/admin-guide/mm/hugetlbpage.rst.
1167DirectMap4k, DirectMap2M, DirectMap1G
1168              Breakdown of page table sizes used in the kernel's
1169              identity mapping of RAM
1170
1171vmallocinfo
1172~~~~~~~~~~~
1173
1174Provides information about vmalloced/vmaped areas. One line per area,
1175containing the virtual address range of the area, size in bytes,
1176caller information of the creator, and optional information depending
1177on the kind of area:
1178
1179 ==========  ===================================================
1180 pages=nr    number of pages
1181 phys=addr   if a physical address was specified
1182 ioremap     I/O mapping (ioremap() and friends)
1183 vmalloc     vmalloc() area
1184 vmap        vmap()ed pages
1185 user        VM_USERMAP area
1186 vpages      buffer for pages pointers was vmalloced (huge area)
1187 N<node>=nr  (Only on NUMA kernels)
1188             Number of pages allocated on memory node <node>
1189 ==========  ===================================================
1190
1191::
1192
1193    > cat /proc/vmallocinfo
1194    0xffffc20000000000-0xffffc20000201000 2101248 alloc_large_system_hash+0x204 ...
1195    /0x2c0 pages=512 vmalloc N0=128 N1=128 N2=128 N3=128
1196    0xffffc20000201000-0xffffc20000302000 1052672 alloc_large_system_hash+0x204 ...
1197    /0x2c0 pages=256 vmalloc N0=64 N1=64 N2=64 N3=64
1198    0xffffc20000302000-0xffffc20000304000    8192 acpi_tb_verify_table+0x21/0x4f...
1199    phys=7fee8000 ioremap
1200    0xffffc20000304000-0xffffc20000307000   12288 acpi_tb_verify_table+0x21/0x4f...
1201    phys=7fee7000 ioremap
1202    0xffffc2000031d000-0xffffc2000031f000    8192 init_vdso_vars+0x112/0x210
1203    0xffffc2000031f000-0xffffc2000032b000   49152 cramfs_uncompress_init+0x2e ...
1204    /0x80 pages=11 vmalloc N0=3 N1=3 N2=2 N3=3
1205    0xffffc2000033a000-0xffffc2000033d000   12288 sys_swapon+0x640/0xac0      ...
1206    pages=2 vmalloc N1=2
1207    0xffffc20000347000-0xffffc2000034c000   20480 xt_alloc_table_info+0xfe ...
1208    /0x130 [x_tables] pages=4 vmalloc N0=4
1209    0xffffffffa0000000-0xffffffffa000f000   61440 sys_init_module+0xc27/0x1d00 ...
1210    pages=14 vmalloc N2=14
1211    0xffffffffa000f000-0xffffffffa0014000   20480 sys_init_module+0xc27/0x1d00 ...
1212    pages=4 vmalloc N1=4
1213    0xffffffffa0014000-0xffffffffa0017000   12288 sys_init_module+0xc27/0x1d00 ...
1214    pages=2 vmalloc N1=2
1215    0xffffffffa0017000-0xffffffffa0022000   45056 sys_init_module+0xc27/0x1d00 ...
1216    pages=10 vmalloc N0=10
1217
1218
1219softirqs
1220~~~~~~~~
1221
1222Provides counts of softirq handlers serviced since boot time, for each CPU.
1223
1224::
1225
1226    > cat /proc/softirqs
1227		  CPU0       CPU1       CPU2       CPU3
1228	HI:          0          0          0          0
1229    TIMER:       27166      27120      27097      27034
1230    NET_TX:          0          0          0         17
1231    NET_RX:         42          0          0         39
1232    BLOCK:           0          0        107       1121
1233    TASKLET:         0          0          0        290
1234    SCHED:       27035      26983      26971      26746
1235    HRTIMER:         0          0          0          0
1236	RCU:      1678       1769       2178       2250
1237
12381.3 Networking info in /proc/net
1239--------------------------------
1240
1241The subdirectory  /proc/net  follows  the  usual  pattern. Table 1-8 shows the
1242additional values  you  get  for  IP  version 6 if you configure the kernel to
1243support this. Table 1-9 lists the files and their meaning.
1244
1245
1246.. table:: Table 1-8: IPv6 info in /proc/net
1247
1248 ========== =====================================================
1249 File       Content
1250 ========== =====================================================
1251 udp6       UDP sockets (IPv6)
1252 tcp6       TCP sockets (IPv6)
1253 raw6       Raw device statistics (IPv6)
1254 igmp6      IP multicast addresses, which this host joined (IPv6)
1255 if_inet6   List of IPv6 interface addresses
1256 ipv6_route Kernel routing table for IPv6
1257 rt6_stats  Global IPv6 routing tables statistics
1258 sockstat6  Socket statistics (IPv6)
1259 snmp6      Snmp data (IPv6)
1260 ========== =====================================================
1261
1262.. table:: Table 1-9: Network info in /proc/net
1263
1264 ============= ================================================================
1265 File          Content
1266 ============= ================================================================
1267 arp           Kernel  ARP table
1268 dev           network devices with statistics
1269 dev_mcast     the Layer2 multicast groups a device is listening too
1270               (interface index, label, number of references, number of bound
1271               addresses).
1272 dev_stat      network device status
1273 ip_fwchains   Firewall chain linkage
1274 ip_fwnames    Firewall chain names
1275 ip_masq       Directory containing the masquerading tables
1276 ip_masquerade Major masquerading table
1277 netstat       Network statistics
1278 raw           raw device statistics
1279 route         Kernel routing table
1280 rpc           Directory containing rpc info
1281 rt_cache      Routing cache
1282 snmp          SNMP data
1283 sockstat      Socket statistics
1284 tcp           TCP  sockets
1285 udp           UDP sockets
1286 unix          UNIX domain sockets
1287 wireless      Wireless interface data (Wavelan etc)
1288 igmp          IP multicast addresses, which this host joined
1289 psched        Global packet scheduler parameters.
1290 netlink       List of PF_NETLINK sockets
1291 ip_mr_vifs    List of multicast virtual interfaces
1292 ip_mr_cache   List of multicast routing cache
1293 ============= ================================================================
1294
1295You can  use  this  information  to see which network devices are available in
1296your system and how much traffic was routed over those devices::
1297
1298  > cat /proc/net/dev
1299  Inter-|Receive                                                   |[...
1300   face |bytes    packets errs drop fifo frame compressed multicast|[...
1301      lo:  908188   5596     0    0    0     0          0         0 [...
1302    ppp0:15475140  20721   410    0    0   410          0         0 [...
1303    eth0:  614530   7085     0    0    0     0          0         1 [...
1304
1305  ...] Transmit
1306  ...] bytes    packets errs drop fifo colls carrier compressed
1307  ...]  908188     5596    0    0    0     0       0          0
1308  ...] 1375103    17405    0    0    0     0       0          0
1309  ...] 1703981     5535    0    0    0     3       0          0
1310
1311In addition, each Channel Bond interface has its own directory.  For
1312example, the bond0 device will have a directory called /proc/net/bond0/.
1313It will contain information that is specific to that bond, such as the
1314current slaves of the bond, the link status of the slaves, and how
1315many times the slaves link has failed.
1316
13171.4 SCSI info
1318-------------
1319
1320If you  have  a  SCSI  host adapter in your system, you'll find a subdirectory
1321named after  the driver for this adapter in /proc/scsi. You'll also see a list
1322of all recognized SCSI devices in /proc/scsi::
1323
1324  >cat /proc/scsi/scsi
1325  Attached devices:
1326  Host: scsi0 Channel: 00 Id: 00 Lun: 00
1327    Vendor: IBM      Model: DGHS09U          Rev: 03E0
1328    Type:   Direct-Access                    ANSI SCSI revision: 03
1329  Host: scsi0 Channel: 00 Id: 06 Lun: 00
1330    Vendor: PIONEER  Model: CD-ROM DR-U06S   Rev: 1.04
1331    Type:   CD-ROM                           ANSI SCSI revision: 02
1332
1333
1334The directory  named  after  the driver has one file for each adapter found in
1335the system.  These  files  contain information about the controller, including
1336the used  IRQ  and  the  IO  address range. The amount of information shown is
1337dependent on  the adapter you use. The example shows the output for an Adaptec
1338AHA-2940 SCSI adapter::
1339
1340  > cat /proc/scsi/aic7xxx/0
1341
1342  Adaptec AIC7xxx driver version: 5.1.19/3.2.4
1343  Compile Options:
1344    TCQ Enabled By Default : Disabled
1345    AIC7XXX_PROC_STATS     : Disabled
1346    AIC7XXX_RESET_DELAY    : 5
1347  Adapter Configuration:
1348             SCSI Adapter: Adaptec AHA-294X Ultra SCSI host adapter
1349                             Ultra Wide Controller
1350      PCI MMAPed I/O Base: 0xeb001000
1351   Adapter SEEPROM Config: SEEPROM found and used.
1352        Adaptec SCSI BIOS: Enabled
1353                      IRQ: 10
1354                     SCBs: Active 0, Max Active 2,
1355                           Allocated 15, HW 16, Page 255
1356               Interrupts: 160328
1357        BIOS Control Word: 0x18b6
1358     Adapter Control Word: 0x005b
1359     Extended Translation: Enabled
1360  Disconnect Enable Flags: 0xffff
1361       Ultra Enable Flags: 0x0001
1362   Tag Queue Enable Flags: 0x0000
1363  Ordered Queue Tag Flags: 0x0000
1364  Default Tag Queue Depth: 8
1365      Tagged Queue By Device array for aic7xxx host instance 0:
1366        {255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255}
1367      Actual queue depth per device for aic7xxx host instance 0:
1368        {1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1}
1369  Statistics:
1370  (scsi0:0:0:0)
1371    Device using Wide/Sync transfers at 40.0 MByte/sec, offset 8
1372    Transinfo settings: current(12/8/1/0), goal(12/8/1/0), user(12/15/1/0)
1373    Total transfers 160151 (74577 reads and 85574 writes)
1374  (scsi0:0:6:0)
1375    Device using Narrow/Sync transfers at 5.0 MByte/sec, offset 15
1376    Transinfo settings: current(50/15/0/0), goal(50/15/0/0), user(50/15/0/0)
1377    Total transfers 0 (0 reads and 0 writes)
1378
1379
13801.5 Parallel port info in /proc/parport
1381---------------------------------------
1382
1383The directory  /proc/parport  contains information about the parallel ports of
1384your system.  It  has  one  subdirectory  for  each port, named after the port
1385number (0,1,2,...).
1386
1387These directories contain the four files shown in Table 1-10.
1388
1389
1390.. table:: Table 1-10: Files in /proc/parport
1391
1392 ========= ====================================================================
1393 File      Content
1394 ========= ====================================================================
1395 autoprobe Any IEEE-1284 device ID information that has been acquired.
1396 devices   list of the device drivers using that port. A + will appear by the
1397           name of the device currently using the port (it might not appear
1398           against any).
1399 hardware  Parallel port's base address, IRQ line and DMA channel.
1400 irq       IRQ that parport is using for that port. This is in a separate
1401           file to allow you to alter it by writing a new value in (IRQ
1402           number or none).
1403 ========= ====================================================================
1404
14051.6 TTY info in /proc/tty
1406-------------------------
1407
1408Information about  the  available  and actually used tty's can be found in the
1409directory /proc/tty. You'll find  entries  for drivers and line disciplines in
1410this directory, as shown in Table 1-11.
1411
1412
1413.. table:: Table 1-11: Files in /proc/tty
1414
1415 ============= ==============================================
1416 File          Content
1417 ============= ==============================================
1418 drivers       list of drivers and their usage
1419 ldiscs        registered line disciplines
1420 driver/serial usage statistic and status of single tty lines
1421 ============= ==============================================
1422
1423To see  which  tty's  are  currently in use, you can simply look into the file
1424/proc/tty/drivers::
1425
1426  > cat /proc/tty/drivers
1427  pty_slave            /dev/pts      136   0-255 pty:slave
1428  pty_master           /dev/ptm      128   0-255 pty:master
1429  pty_slave            /dev/ttyp       3   0-255 pty:slave
1430  pty_master           /dev/pty        2   0-255 pty:master
1431  serial               /dev/cua        5   64-67 serial:callout
1432  serial               /dev/ttyS       4   64-67 serial
1433  /dev/tty0            /dev/tty0       4       0 system:vtmaster
1434  /dev/ptmx            /dev/ptmx       5       2 system
1435  /dev/console         /dev/console    5       1 system:console
1436  /dev/tty             /dev/tty        5       0 system:/dev/tty
1437  unknown              /dev/tty        4    1-63 console
1438
1439
14401.7 Miscellaneous kernel statistics in /proc/stat
1441-------------------------------------------------
1442
1443Various pieces   of  information about  kernel activity  are  available in the
1444/proc/stat file.  All  of  the numbers reported  in  this file are  aggregates
1445since the system first booted.  For a quick look, simply cat the file::
1446
1447  > cat /proc/stat
1448  cpu  2255 34 2290 22625563 6290 127 456 0 0 0
1449  cpu0 1132 34 1441 11311718 3675 127 438 0 0 0
1450  cpu1 1123 0 849 11313845 2614 0 18 0 0 0
1451  intr 114930548 113199788 3 0 5 263 0 4 [... lots more numbers ...]
1452  ctxt 1990473
1453  btime 1062191376
1454  processes 2915
1455  procs_running 1
1456  procs_blocked 0
1457  softirq 183433 0 21755 12 39 1137 231 21459 2263
1458
1459The very first  "cpu" line aggregates the  numbers in all  of the other "cpuN"
1460lines.  These numbers identify the amount of time the CPU has spent performing
1461different kinds of work.  Time units are in USER_HZ (typically hundredths of a
1462second).  The meanings of the columns are as follows, from left to right:
1463
1464- user: normal processes executing in user mode
1465- nice: niced processes executing in user mode
1466- system: processes executing in kernel mode
1467- idle: twiddling thumbs
1468- iowait: In a word, iowait stands for waiting for I/O to complete. But there
1469  are several problems:
1470
1471  1. CPU will not wait for I/O to complete, iowait is the time that a task is
1472     waiting for I/O to complete. When CPU goes into idle state for
1473     outstanding task I/O, another task will be scheduled on this CPU.
1474  2. In a multi-core CPU, the task waiting for I/O to complete is not running
1475     on any CPU, so the iowait of each CPU is difficult to calculate.
1476  3. The value of iowait field in /proc/stat will decrease in certain
1477     conditions.
1478
1479  So, the iowait is not reliable by reading from /proc/stat.
1480- irq: servicing interrupts
1481- softirq: servicing softirqs
1482- steal: involuntary wait
1483- guest: running a normal guest
1484- guest_nice: running a niced guest
1485
1486The "intr" line gives counts of interrupts  serviced since boot time, for each
1487of the  possible system interrupts.   The first  column  is the  total of  all
1488interrupts serviced  including  unnumbered  architecture specific  interrupts;
1489each  subsequent column is the  total for that particular numbered interrupt.
1490Unnumbered interrupts are not shown, only summed into the total.
1491
1492The "ctxt" line gives the total number of context switches across all CPUs.
1493
1494The "btime" line gives  the time at which the  system booted, in seconds since
1495the Unix epoch.
1496
1497The "processes" line gives the number  of processes and threads created, which
1498includes (but  is not limited  to) those  created by  calls to the  fork() and
1499clone() system calls.
1500
1501The "procs_running" line gives the total number of threads that are
1502running or ready to run (i.e., the total number of runnable threads).
1503
1504The   "procs_blocked" line gives  the  number of  processes currently blocked,
1505waiting for I/O to complete.
1506
1507The "softirq" line gives counts of softirqs serviced since boot time, for each
1508of the possible system softirqs. The first column is the total of all
1509softirqs serviced; each subsequent column is the total for that particular
1510softirq.
1511
1512
15131.8 Ext4 file system parameters
1514-------------------------------
1515
1516Information about mounted ext4 file systems can be found in
1517/proc/fs/ext4.  Each mounted filesystem will have a directory in
1518/proc/fs/ext4 based on its device name (i.e., /proc/fs/ext4/hdc or
1519/proc/fs/ext4/dm-0).   The files in each per-device directory are shown
1520in Table 1-12, below.
1521
1522.. table:: Table 1-12: Files in /proc/fs/ext4/<devname>
1523
1524 ==============  ==========================================================
1525 File            Content
1526 mb_groups       details of multiblock allocator buddy cache of free blocks
1527 ==============  ==========================================================
1528
15291.9 /proc/consoles
1530-------------------
1531Shows registered system console lines.
1532
1533To see which character device lines are currently used for the system console
1534/dev/console, you may simply look into the file /proc/consoles::
1535
1536  > cat /proc/consoles
1537  tty0                 -WU (ECp)       4:7
1538  ttyS0                -W- (Ep)        4:64
1539
1540The columns are:
1541
1542+--------------------+-------------------------------------------------------+
1543| device             | name of the device                                    |
1544+====================+=======================================================+
1545| operations         | * R = can do read operations                          |
1546|                    | * W = can do write operations                         |
1547|                    | * U = can do unblank                                  |
1548+--------------------+-------------------------------------------------------+
1549| flags              | * E = it is enabled                                   |
1550|                    | * C = it is preferred console                         |
1551|                    | * B = it is primary boot console                      |
1552|                    | * p = it is used for printk buffer                    |
1553|                    | * b = it is not a TTY but a Braille device            |
1554|                    | * a = it is safe to use when cpu is offline           |
1555+--------------------+-------------------------------------------------------+
1556| major:minor        | major and minor number of the device separated by a   |
1557|                    | colon                                                 |
1558+--------------------+-------------------------------------------------------+
1559
1560Summary
1561-------
1562
1563The /proc file system serves information about the running system. It not only
1564allows access to process data but also allows you to request the kernel status
1565by reading files in the hierarchy.
1566
1567The directory  structure  of /proc reflects the types of information and makes
1568it easy, if not obvious, where to look for specific data.
1569
1570Chapter 2: Modifying System Parameters
1571======================================
1572
1573In This Chapter
1574---------------
1575
1576* Modifying kernel parameters by writing into files found in /proc/sys
1577* Exploring the files which modify certain parameters
1578* Review of the /proc/sys file tree
1579
1580------------------------------------------------------------------------------
1581
1582A very  interesting part of /proc is the directory /proc/sys. This is not only
1583a source  of  information,  it also allows you to change parameters within the
1584kernel. Be  very  careful  when attempting this. You can optimize your system,
1585but you  can  also  cause  it  to  crash.  Never  alter kernel parameters on a
1586production system.  Set  up  a  development machine and test to make sure that
1587everything works  the  way  you want it to. You may have no alternative but to
1588reboot the machine once an error has been made.
1589
1590To change  a  value,  simply  echo  the new value into the file.
1591You need to be root to do this. You  can  create  your  own  boot script
1592to perform this every time your system boots.
1593
1594The files  in /proc/sys can be used to fine tune and monitor miscellaneous and
1595general things  in  the operation of the Linux kernel. Since some of the files
1596can inadvertently  disrupt  your  system,  it  is  advisable  to  read  both
1597documentation and  source  before actually making adjustments. In any case, be
1598very careful  when  writing  to  any  of these files. The entries in /proc may
1599change slightly between the 2.1.* and the 2.2 kernel, so if there is any doubt
1600review the kernel documentation in the directory /usr/src/linux/Documentation.
1601This chapter  is  heavily  based  on the documentation included in the pre 2.2
1602kernels, and became part of it in version 2.2.1 of the Linux kernel.
1603
1604Please see: Documentation/admin-guide/sysctl/ directory for descriptions of these
1605entries.
1606
1607Summary
1608-------
1609
1610Certain aspects  of  kernel  behavior  can be modified at runtime, without the
1611need to  recompile  the kernel, or even to reboot the system. The files in the
1612/proc/sys tree  can  not only be read, but also modified. You can use the echo
1613command to write value into these files, thereby changing the default settings
1614of the kernel.
1615
1616
1617Chapter 3: Per-process Parameters
1618=================================
1619
16203.1 /proc/<pid>/oom_adj & /proc/<pid>/oom_score_adj- Adjust the oom-killer score
1621--------------------------------------------------------------------------------
1622
1623These files can be used to adjust the badness heuristic used to select which
1624process gets killed in out of memory (oom) conditions.
1625
1626The badness heuristic assigns a value to each candidate task ranging from 0
1627(never kill) to 1000 (always kill) to determine which process is targeted.  The
1628units are roughly a proportion along that range of allowed memory the process
1629may allocate from based on an estimation of its current memory and swap use.
1630For example, if a task is using all allowed memory, its badness score will be
16311000.  If it is using half of its allowed memory, its score will be 500.
1632
1633The amount of "allowed" memory depends on the context in which the oom killer
1634was called.  If it is due to the memory assigned to the allocating task's cpuset
1635being exhausted, the allowed memory represents the set of mems assigned to that
1636cpuset.  If it is due to a mempolicy's node(s) being exhausted, the allowed
1637memory represents the set of mempolicy nodes.  If it is due to a memory
1638limit (or swap limit) being reached, the allowed memory is that configured
1639limit.  Finally, if it is due to the entire system being out of memory, the
1640allowed memory represents all allocatable resources.
1641
1642The value of /proc/<pid>/oom_score_adj is added to the badness score before it
1643is used to determine which task to kill.  Acceptable values range from -1000
1644(OOM_SCORE_ADJ_MIN) to +1000 (OOM_SCORE_ADJ_MAX).  This allows userspace to
1645polarize the preference for oom killing either by always preferring a certain
1646task or completely disabling it.  The lowest possible value, -1000, is
1647equivalent to disabling oom killing entirely for that task since it will always
1648report a badness score of 0.
1649
1650Consequently, it is very simple for userspace to define the amount of memory to
1651consider for each task.  Setting a /proc/<pid>/oom_score_adj value of +500, for
1652example, is roughly equivalent to allowing the remainder of tasks sharing the
1653same system, cpuset, mempolicy, or memory controller resources to use at least
165450% more memory.  A value of -500, on the other hand, would be roughly
1655equivalent to discounting 50% of the task's allowed memory from being considered
1656as scoring against the task.
1657
1658For backwards compatibility with previous kernels, /proc/<pid>/oom_adj may also
1659be used to tune the badness score.  Its acceptable values range from -16
1660(OOM_ADJUST_MIN) to +15 (OOM_ADJUST_MAX) and a special value of -17
1661(OOM_DISABLE) to disable oom killing entirely for that task.  Its value is
1662scaled linearly with /proc/<pid>/oom_score_adj.
1663
1664The value of /proc/<pid>/oom_score_adj may be reduced no lower than the last
1665value set by a CAP_SYS_RESOURCE process. To reduce the value any lower
1666requires CAP_SYS_RESOURCE.
1667
1668
16693.2 /proc/<pid>/oom_score - Display current oom-killer score
1670-------------------------------------------------------------
1671
1672This file can be used to check the current score used by the oom-killer for
1673any given <pid>. Use it together with /proc/<pid>/oom_score_adj to tune which
1674process should be killed in an out-of-memory situation.
1675
1676Please note that the exported value includes oom_score_adj so it is
1677effectively in range [0,2000].
1678
1679
16803.3  /proc/<pid>/io - Display the IO accounting fields
1681-------------------------------------------------------
1682
1683This file contains IO statistics for each running process.
1684
1685Example
1686~~~~~~~
1687
1688::
1689
1690    test:/tmp # dd if=/dev/zero of=/tmp/test.dat &
1691    [1] 3828
1692
1693    test:/tmp # cat /proc/3828/io
1694    rchar: 323934931
1695    wchar: 323929600
1696    syscr: 632687
1697    syscw: 632675
1698    read_bytes: 0
1699    write_bytes: 323932160
1700    cancelled_write_bytes: 0
1701
1702
1703Description
1704~~~~~~~~~~~
1705
1706rchar
1707^^^^^
1708
1709I/O counter: chars read
1710The number of bytes which this task has caused to be read from storage. This
1711is simply the sum of bytes which this process passed to read() and pread().
1712It includes things like tty IO and it is unaffected by whether or not actual
1713physical disk IO was required (the read might have been satisfied from
1714pagecache).
1715
1716
1717wchar
1718^^^^^
1719
1720I/O counter: chars written
1721The number of bytes which this task has caused, or shall cause to be written
1722to disk. Similar caveats apply here as with rchar.
1723
1724
1725syscr
1726^^^^^
1727
1728I/O counter: read syscalls
1729Attempt to count the number of read I/O operations, i.e. syscalls like read()
1730and pread().
1731
1732
1733syscw
1734^^^^^
1735
1736I/O counter: write syscalls
1737Attempt to count the number of write I/O operations, i.e. syscalls like
1738write() and pwrite().
1739
1740
1741read_bytes
1742^^^^^^^^^^
1743
1744I/O counter: bytes read
1745Attempt to count the number of bytes which this process really did cause to
1746be fetched from the storage layer. Done at the submit_bio() level, so it is
1747accurate for block-backed filesystems. <please add status regarding NFS and
1748CIFS at a later time>
1749
1750
1751write_bytes
1752^^^^^^^^^^^
1753
1754I/O counter: bytes written
1755Attempt to count the number of bytes which this process caused to be sent to
1756the storage layer. This is done at page-dirtying time.
1757
1758
1759cancelled_write_bytes
1760^^^^^^^^^^^^^^^^^^^^^
1761
1762The big inaccuracy here is truncate. If a process writes 1MB to a file and
1763then deletes the file, it will in fact perform no writeout. But it will have
1764been accounted as having caused 1MB of write.
1765In other words: The number of bytes which this process caused to not happen,
1766by truncating pagecache. A task can cause "negative" IO too. If this task
1767truncates some dirty pagecache, some IO which another task has been accounted
1768for (in its write_bytes) will not be happening. We _could_ just subtract that
1769from the truncating task's write_bytes, but there is information loss in doing
1770that.
1771
1772
1773.. Note::
1774
1775   At its current implementation state, this is a bit racy on 32-bit machines:
1776   if process A reads process B's /proc/pid/io while process B is updating one
1777   of those 64-bit counters, process A could see an intermediate result.
1778
1779
1780More information about this can be found within the taskstats documentation in
1781Documentation/accounting.
1782
17833.4 /proc/<pid>/coredump_filter - Core dump filtering settings
1784---------------------------------------------------------------
1785When a process is dumped, all anonymous memory is written to a core file as
1786long as the size of the core file isn't limited. But sometimes we don't want
1787to dump some memory segments, for example, huge shared memory or DAX.
1788Conversely, sometimes we want to save file-backed memory segments into a core
1789file, not only the individual files.
1790
1791/proc/<pid>/coredump_filter allows you to customize which memory segments
1792will be dumped when the <pid> process is dumped. coredump_filter is a bitmask
1793of memory types. If a bit of the bitmask is set, memory segments of the
1794corresponding memory type are dumped, otherwise they are not dumped.
1795
1796The following 9 memory types are supported:
1797
1798  - (bit 0) anonymous private memory
1799  - (bit 1) anonymous shared memory
1800  - (bit 2) file-backed private memory
1801  - (bit 3) file-backed shared memory
1802  - (bit 4) ELF header pages in file-backed private memory areas (it is
1803    effective only if the bit 2 is cleared)
1804  - (bit 5) hugetlb private memory
1805  - (bit 6) hugetlb shared memory
1806  - (bit 7) DAX private memory
1807  - (bit 8) DAX shared memory
1808
1809  Note that MMIO pages such as frame buffer are never dumped and vDSO pages
1810  are always dumped regardless of the bitmask status.
1811
1812  Note that bits 0-4 don't affect hugetlb or DAX memory. hugetlb memory is
1813  only affected by bit 5-6, and DAX is only affected by bits 7-8.
1814
1815The default value of coredump_filter is 0x33; this means all anonymous memory
1816segments, ELF header pages and hugetlb private memory are dumped.
1817
1818If you don't want to dump all shared memory segments attached to pid 1234,
1819write 0x31 to the process's proc file::
1820
1821  $ echo 0x31 > /proc/1234/coredump_filter
1822
1823When a new process is created, the process inherits the bitmask status from its
1824parent. It is useful to set up coredump_filter before the program runs.
1825For example::
1826
1827  $ echo 0x7 > /proc/self/coredump_filter
1828  $ ./some_program
1829
18303.5	/proc/<pid>/mountinfo - Information about mounts
1831--------------------------------------------------------
1832
1833This file contains lines of the form::
1834
1835    36 35 98:0 /mnt1 /mnt2 rw,noatime master:1 - ext3 /dev/root rw,errors=continue
1836    (1)(2)(3)   (4)   (5)      (6)     (n…m) (m+1)(m+2) (m+3)         (m+4)
1837
1838    (1)   mount ID:        unique identifier of the mount (may be reused after umount)
1839    (2)   parent ID:       ID of parent (or of self for the top of the mount tree)
1840    (3)   major:minor:     value of st_dev for files on filesystem
1841    (4)   root:            root of the mount within the filesystem
1842    (5)   mount point:     mount point relative to the process's root
1843    (6)   mount options:   per mount options
1844    (n…m) optional fields: zero or more fields of the form "tag[:value]"
1845    (m+1) separator:       marks the end of the optional fields
1846    (m+2) filesystem type: name of filesystem of the form "type[.subtype]"
1847    (m+3) mount source:    filesystem specific information or "none"
1848    (m+4) super options:   per super block options
1849
1850Parsers should ignore all unrecognised optional fields.  Currently the
1851possible optional fields are:
1852
1853================  ==============================================================
1854shared:X          mount is shared in peer group X
1855master:X          mount is slave to peer group X
1856propagate_from:X  mount is slave and receives propagation from peer group X [#]_
1857unbindable        mount is unbindable
1858================  ==============================================================
1859
1860.. [#] X is the closest dominant peer group under the process's root.  If
1861       X is the immediate master of the mount, or if there's no dominant peer
1862       group under the same root, then only the "master:X" field is present
1863       and not the "propagate_from:X" field.
1864
1865For more information on mount propagation see:
1866
1867  Documentation/filesystems/sharedsubtree.rst
1868
1869
18703.6	/proc/<pid>/comm  & /proc/<pid>/task/<tid>/comm
1871--------------------------------------------------------
1872These files provide a method to access a task's comm value. It also allows for
1873a task to set its own or one of its thread siblings comm value. The comm value
1874is limited in size compared to the cmdline value, so writing anything longer
1875then the kernel's TASK_COMM_LEN (currently 16 chars) will result in a truncated
1876comm value.
1877
1878
18793.7	/proc/<pid>/task/<tid>/children - Information about task children
1880-------------------------------------------------------------------------
1881This file provides a fast way to retrieve first level children pids
1882of a task pointed by <pid>/<tid> pair. The format is a space separated
1883stream of pids.
1884
1885Note the "first level" here -- if a child has its own children they will
1886not be listed here; one needs to read /proc/<children-pid>/task/<tid>/children
1887to obtain the descendants.
1888
1889Since this interface is intended to be fast and cheap it doesn't
1890guarantee to provide precise results and some children might be
1891skipped, especially if they've exited right after we printed their
1892pids, so one needs to either stop or freeze processes being inspected
1893if precise results are needed.
1894
1895
18963.8	/proc/<pid>/fdinfo/<fd> - Information about opened file
1897---------------------------------------------------------------
1898This file provides information associated with an opened file. The regular
1899files have at least four fields -- 'pos', 'flags', 'mnt_id' and 'ino'.
1900The 'pos' represents the current offset of the opened file in decimal
1901form [see lseek(2) for details], 'flags' denotes the octal O_xxx mask the
1902file has been created with [see open(2) for details] and 'mnt_id' represents
1903mount ID of the file system containing the opened file [see 3.5
1904/proc/<pid>/mountinfo for details]. 'ino' represents the inode number of
1905the file.
1906
1907A typical output is::
1908
1909	pos:	0
1910	flags:	0100002
1911	mnt_id:	19
1912	ino:	63107
1913
1914All locks associated with a file descriptor are shown in its fdinfo too::
1915
1916    lock:       1: FLOCK  ADVISORY  WRITE 359 00:13:11691 0 EOF
1917
1918The files such as eventfd, fsnotify, signalfd, epoll among the regular pos/flags
1919pair provide additional information particular to the objects they represent.
1920
1921Eventfd files
1922~~~~~~~~~~~~~
1923
1924::
1925
1926	pos:	0
1927	flags:	04002
1928	mnt_id:	9
1929	ino:	63107
1930	eventfd-count:	5a
1931
1932where 'eventfd-count' is hex value of a counter.
1933
1934Signalfd files
1935~~~~~~~~~~~~~~
1936
1937::
1938
1939	pos:	0
1940	flags:	04002
1941	mnt_id:	9
1942	ino:	63107
1943	sigmask:	0000000000000200
1944
1945where 'sigmask' is hex value of the signal mask associated
1946with a file.
1947
1948Epoll files
1949~~~~~~~~~~~
1950
1951::
1952
1953	pos:	0
1954	flags:	02
1955	mnt_id:	9
1956	ino:	63107
1957	tfd:        5 events:       1d data: ffffffffffffffff pos:0 ino:61af sdev:7
1958
1959where 'tfd' is a target file descriptor number in decimal form,
1960'events' is events mask being watched and the 'data' is data
1961associated with a target [see epoll(7) for more details].
1962
1963The 'pos' is current offset of the target file in decimal form
1964[see lseek(2)], 'ino' and 'sdev' are inode and device numbers
1965where target file resides, all in hex format.
1966
1967Fsnotify files
1968~~~~~~~~~~~~~~
1969For inotify files the format is the following::
1970
1971	pos:	0
1972	flags:	02000000
1973	mnt_id:	9
1974	ino:	63107
1975	inotify wd:3 ino:9e7e sdev:800013 mask:800afce ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:7e9e0000640d1b6d
1976
1977where 'wd' is a watch descriptor in decimal form, i.e. a target file
1978descriptor number, 'ino' and 'sdev' are inode and device where the
1979target file resides and the 'mask' is the mask of events, all in hex
1980form [see inotify(7) for more details].
1981
1982If the kernel was built with exportfs support, the path to the target
1983file is encoded as a file handle.  The file handle is provided by three
1984fields 'fhandle-bytes', 'fhandle-type' and 'f_handle', all in hex
1985format.
1986
1987If the kernel is built without exportfs support the file handle won't be
1988printed out.
1989
1990If there is no inotify mark attached yet the 'inotify' line will be omitted.
1991
1992For fanotify files the format is::
1993
1994	pos:	0
1995	flags:	02
1996	mnt_id:	9
1997	ino:	63107
1998	fanotify flags:10 event-flags:0
1999	fanotify mnt_id:12 mflags:40 mask:38 ignored_mask:40000003
2000	fanotify ino:4f969 sdev:800013 mflags:0 mask:3b ignored_mask:40000000 fhandle-bytes:8 fhandle-type:1 f_handle:69f90400c275b5b4
2001
2002where fanotify 'flags' and 'event-flags' are values used in fanotify_init
2003call, 'mnt_id' is the mount point identifier, 'mflags' is the value of
2004flags associated with mark which are tracked separately from events
2005mask. 'ino' and 'sdev' are target inode and device, 'mask' is the events
2006mask and 'ignored_mask' is the mask of events which are to be ignored.
2007All are in hex format. Incorporation of 'mflags', 'mask' and 'ignored_mask'
2008provide information about flags and mask used in fanotify_mark
2009call [see fsnotify manpage for details].
2010
2011While the first three lines are mandatory and always printed, the rest is
2012optional and may be omitted if no marks created yet.
2013
2014Timerfd files
2015~~~~~~~~~~~~~
2016
2017::
2018
2019	pos:	0
2020	flags:	02
2021	mnt_id:	9
2022	ino:	63107
2023	clockid: 0
2024	ticks: 0
2025	settime flags: 01
2026	it_value: (0, 49406829)
2027	it_interval: (1, 0)
2028
2029where 'clockid' is the clock type and 'ticks' is the number of the timer expirations
2030that have occurred [see timerfd_create(2) for details]. 'settime flags' are
2031flags in octal form been used to setup the timer [see timerfd_settime(2) for
2032details]. 'it_value' is remaining time until the timer expiration.
2033'it_interval' is the interval for the timer. Note the timer might be set up
2034with TIMER_ABSTIME option which will be shown in 'settime flags', but 'it_value'
2035still exhibits timer's remaining time.
2036
2037DMA Buffer files
2038~~~~~~~~~~~~~~~~
2039
2040::
2041
2042	pos:	0
2043	flags:	04002
2044	mnt_id:	9
2045	ino:	63107
2046	size:   32768
2047	count:  2
2048	exp_name:  system-heap
2049
2050where 'size' is the size of the DMA buffer in bytes. 'count' is the file count of
2051the DMA buffer file. 'exp_name' is the name of the DMA buffer exporter.
2052
20533.9	/proc/<pid>/map_files - Information about memory mapped files
2054---------------------------------------------------------------------
2055This directory contains symbolic links which represent memory mapped files
2056the process is maintaining.  Example output::
2057
2058     | lr-------- 1 root root 64 Jan 27 11:24 333c600000-333c620000 -> /usr/lib64/ld-2.18.so
2059     | lr-------- 1 root root 64 Jan 27 11:24 333c81f000-333c820000 -> /usr/lib64/ld-2.18.so
2060     | lr-------- 1 root root 64 Jan 27 11:24 333c820000-333c821000 -> /usr/lib64/ld-2.18.so
2061     | ...
2062     | lr-------- 1 root root 64 Jan 27 11:24 35d0421000-35d0422000 -> /usr/lib64/libselinux.so.1
2063     | lr-------- 1 root root 64 Jan 27 11:24 400000-41a000 -> /usr/bin/ls
2064
2065The name of a link represents the virtual memory bounds of a mapping, i.e.
2066vm_area_struct::vm_start-vm_area_struct::vm_end.
2067
2068The main purpose of the map_files is to retrieve a set of memory mapped
2069files in a fast way instead of parsing /proc/<pid>/maps or
2070/proc/<pid>/smaps, both of which contain many more records.  At the same
2071time one can open(2) mappings from the listings of two processes and
2072comparing their inode numbers to figure out which anonymous memory areas
2073are actually shared.
2074
20753.10	/proc/<pid>/timerslack_ns - Task timerslack value
2076---------------------------------------------------------
2077This file provides the value of the task's timerslack value in nanoseconds.
2078This value specifies an amount of time that normal timers may be deferred
2079in order to coalesce timers and avoid unnecessary wakeups.
2080
2081This allows a task's interactivity vs power consumption tradeoff to be
2082adjusted.
2083
2084Writing 0 to the file will set the task's timerslack to the default value.
2085
2086Valid values are from 0 - ULLONG_MAX
2087
2088An application setting the value must have PTRACE_MODE_ATTACH_FSCREDS level
2089permissions on the task specified to change its timerslack_ns value.
2090
20913.11	/proc/<pid>/patch_state - Livepatch patch operation state
2092-----------------------------------------------------------------
2093When CONFIG_LIVEPATCH is enabled, this file displays the value of the
2094patch state for the task.
2095
2096A value of '-1' indicates that no patch is in transition.
2097
2098A value of '0' indicates that a patch is in transition and the task is
2099unpatched.  If the patch is being enabled, then the task hasn't been
2100patched yet.  If the patch is being disabled, then the task has already
2101been unpatched.
2102
2103A value of '1' indicates that a patch is in transition and the task is
2104patched.  If the patch is being enabled, then the task has already been
2105patched.  If the patch is being disabled, then the task hasn't been
2106unpatched yet.
2107
21083.12 /proc/<pid>/arch_status - task architecture specific status
2109-------------------------------------------------------------------
2110When CONFIG_PROC_PID_ARCH_STATUS is enabled, this file displays the
2111architecture specific status of the task.
2112
2113Example
2114~~~~~~~
2115
2116::
2117
2118 $ cat /proc/6753/arch_status
2119 AVX512_elapsed_ms:      8
2120
2121Description
2122~~~~~~~~~~~
2123
2124x86 specific entries
2125~~~~~~~~~~~~~~~~~~~~~
2126
2127AVX512_elapsed_ms
2128^^^^^^^^^^^^^^^^^^
2129
2130  If AVX512 is supported on the machine, this entry shows the milliseconds
2131  elapsed since the last time AVX512 usage was recorded. The recording
2132  happens on a best effort basis when a task is scheduled out. This means
2133  that the value depends on two factors:
2134
2135    1) The time which the task spent on the CPU without being scheduled
2136       out. With CPU isolation and a single runnable task this can take
2137       several seconds.
2138
2139    2) The time since the task was scheduled out last. Depending on the
2140       reason for being scheduled out (time slice exhausted, syscall ...)
2141       this can be arbitrary long time.
2142
2143  As a consequence the value cannot be considered precise and authoritative
2144  information. The application which uses this information has to be aware
2145  of the overall scenario on the system in order to determine whether a
2146  task is a real AVX512 user or not. Precise information can be obtained
2147  with performance counters.
2148
2149  A special value of '-1' indicates that no AVX512 usage was recorded, thus
2150  the task is unlikely an AVX512 user, but depends on the workload and the
2151  scheduling scenario, it also could be a false negative mentioned above.
2152
21533.13 /proc/<pid>/fd - List of symlinks to open files
2154-------------------------------------------------------
2155This directory contains symbolic links which represent open files
2156the process is maintaining.  Example output::
2157
2158  lr-x------ 1 root root 64 Sep 20 17:53 0 -> /dev/null
2159  l-wx------ 1 root root 64 Sep 20 17:53 1 -> /dev/null
2160  lrwx------ 1 root root 64 Sep 20 17:53 10 -> 'socket:[12539]'
2161  lrwx------ 1 root root 64 Sep 20 17:53 11 -> 'socket:[12540]'
2162  lrwx------ 1 root root 64 Sep 20 17:53 12 -> 'socket:[12542]'
2163
2164The number of open files for the process is stored in 'size' member
2165of stat() output for /proc/<pid>/fd for fast access.
2166-------------------------------------------------------
2167
2168
2169Chapter 4: Configuring procfs
2170=============================
2171
21724.1	Mount options
2173---------------------
2174
2175The following mount options are supported:
2176
2177	=========	========================================================
2178	hidepid=	Set /proc/<pid>/ access mode.
2179	gid=		Set the group authorized to learn processes information.
2180	subset=		Show only the specified subset of procfs.
2181	=========	========================================================
2182
2183hidepid=off or hidepid=0 means classic mode - everybody may access all
2184/proc/<pid>/ directories (default).
2185
2186hidepid=noaccess or hidepid=1 means users may not access any /proc/<pid>/
2187directories but their own.  Sensitive files like cmdline, sched*, status are now
2188protected against other users.  This makes it impossible to learn whether any
2189user runs specific program (given the program doesn't reveal itself by its
2190behaviour).  As an additional bonus, as /proc/<pid>/cmdline is unaccessible for
2191other users, poorly written programs passing sensitive information via program
2192arguments are now protected against local eavesdroppers.
2193
2194hidepid=invisible or hidepid=2 means hidepid=1 plus all /proc/<pid>/ will be
2195fully invisible to other users.  It doesn't mean that it hides a fact whether a
2196process with a specific pid value exists (it can be learned by other means, e.g.
2197by "kill -0 $PID"), but it hides process' uid and gid, which may be learned by
2198stat()'ing /proc/<pid>/ otherwise.  It greatly complicates an intruder's task of
2199gathering information about running processes, whether some daemon runs with
2200elevated privileges, whether other user runs some sensitive program, whether
2201other users run any program at all, etc.
2202
2203hidepid=ptraceable or hidepid=4 means that procfs should only contain
2204/proc/<pid>/ directories that the caller can ptrace.
2205
2206gid= defines a group authorized to learn processes information otherwise
2207prohibited by hidepid=.  If you use some daemon like identd which needs to learn
2208information about processes information, just add identd to this group.
2209
2210subset=pid hides all top level files and directories in the procfs that
2211are not related to tasks.
2212
2213Chapter 5: Filesystem behavior
2214==============================
2215
2216Originally, before the advent of pid namepsace, procfs was a global file
2217system. It means that there was only one procfs instance in the system.
2218
2219When pid namespace was added, a separate procfs instance was mounted in
2220each pid namespace. So, procfs mount options are global among all
2221mountpoints within the same namespace::
2222
2223	# grep ^proc /proc/mounts
2224	proc /proc proc rw,relatime,hidepid=2 0 0
2225
2226	# strace -e mount mount -o hidepid=1 -t proc proc /tmp/proc
2227	mount("proc", "/tmp/proc", "proc", 0, "hidepid=1") = 0
2228	+++ exited with 0 +++
2229
2230	# grep ^proc /proc/mounts
2231	proc /proc proc rw,relatime,hidepid=2 0 0
2232	proc /tmp/proc proc rw,relatime,hidepid=2 0 0
2233
2234and only after remounting procfs mount options will change at all
2235mountpoints::
2236
2237	# mount -o remount,hidepid=1 -t proc proc /tmp/proc
2238
2239	# grep ^proc /proc/mounts
2240	proc /proc proc rw,relatime,hidepid=1 0 0
2241	proc /tmp/proc proc rw,relatime,hidepid=1 0 0
2242
2243This behavior is different from the behavior of other filesystems.
2244
2245The new procfs behavior is more like other filesystems. Each procfs mount
2246creates a new procfs instance. Mount options affect own procfs instance.
2247It means that it became possible to have several procfs instances
2248displaying tasks with different filtering options in one pid namespace::
2249
2250	# mount -o hidepid=invisible -t proc proc /proc
2251	# mount -o hidepid=noaccess -t proc proc /tmp/proc
2252	# grep ^proc /proc/mounts
2253	proc /proc proc rw,relatime,hidepid=invisible 0 0
2254	proc /tmp/proc proc rw,relatime,hidepid=noaccess 0 0
2255