~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

TOMOYO Linux Cross Reference
Linux/Documentation/filesystems/proc.rst

Version: ~ [ linux-6.11.5 ] ~ [ linux-6.10.14 ] ~ [ linux-6.9.12 ] ~ [ linux-6.8.12 ] ~ [ linux-6.7.12 ] ~ [ linux-6.6.58 ] ~ [ linux-6.5.13 ] ~ [ linux-6.4.16 ] ~ [ linux-6.3.13 ] ~ [ linux-6.2.16 ] ~ [ linux-6.1.114 ] ~ [ linux-6.0.19 ] ~ [ linux-5.19.17 ] ~ [ linux-5.18.19 ] ~ [ linux-5.17.15 ] ~ [ linux-5.16.20 ] ~ [ linux-5.15.169 ] ~ [ linux-5.14.21 ] ~ [ linux-5.13.19 ] ~ [ linux-5.12.19 ] ~ [ linux-5.11.22 ] ~ [ linux-5.10.228 ] ~ [ linux-5.9.16 ] ~ [ linux-5.8.18 ] ~ [ linux-5.7.19 ] ~ [ linux-5.6.19 ] ~ [ linux-5.5.19 ] ~ [ linux-5.4.284 ] ~ [ linux-5.3.18 ] ~ [ linux-5.2.21 ] ~ [ linux-5.1.21 ] ~ [ linux-5.0.21 ] ~ [ linux-4.20.17 ] ~ [ linux-4.19.322 ] ~ [ linux-4.18.20 ] ~ [ linux-4.17.19 ] ~ [ linux-4.16.18 ] ~ [ linux-4.15.18 ] ~ [ linux-4.14.336 ] ~ [ linux-4.13.16 ] ~ [ linux-4.12.14 ] ~ [ linux-4.11.12 ] ~ [ linux-4.10.17 ] ~ [ linux-4.9.337 ] ~ [ linux-4.4.302 ] ~ [ linux-3.10.108 ] ~ [ linux-2.6.32.71 ] ~ [ linux-2.6.0 ] ~ [ linux-2.4.37.11 ] ~ [ unix-v6-master ] ~ [ ccs-tools-1.8.9 ] ~ [ policy-sample ] ~
Architecture: ~ [ i386 ] ~ [ alpha ] ~ [ m68k ] ~ [ mips ] ~ [ ppc ] ~ [ sparc ] ~ [ sparc64 ] ~

Diff markup

Differences between /Documentation/filesystems/proc.rst (Architecture m68k) and /Documentation/filesystems/proc.rst (Architecture sparc)


  1 .. SPDX-License-Identifier: GPL-2.0                 1 .. SPDX-License-Identifier: GPL-2.0
  2                                                     2 
  3 ====================                                3 ====================
  4 The /proc Filesystem                                4 The /proc Filesystem
  5 ====================                                5 ====================
  6                                                     6 
  7 =====================  =======================      7 =====================  =======================================  ================
  8 /proc/sys              Terrehon Bowden <terreho      8 /proc/sys              Terrehon Bowden <terrehon@pacbell.net>,  October 7 1999
  9                        Bodo Bauer <bb@ricochet.      9                        Bodo Bauer <bb@ricochet.net>
 10 2.4.x update           Jorge Nerin <comandante@     10 2.4.x update           Jorge Nerin <comandante@zaralinux.com>   November 14 2000
 11 move /proc/sys         Shen Feng <shen@cn.fujit     11 move /proc/sys         Shen Feng <shen@cn.fujitsu.com>          April 1 2009
 12 fixes/update part 1.1  Stefani Seibold <stefani     12 fixes/update part 1.1  Stefani Seibold <stefani@seibold.net>    June 9 2009
 13 =====================  =======================     13 =====================  =======================================  ================
 14                                                    14 
 15                                                    15 
 16                                                    16 
 17 .. Table of Contents                               17 .. Table of Contents
 18                                                    18 
 19   0     Preface                                    19   0     Preface
 20   0.1   Introduction/Credits                       20   0.1   Introduction/Credits
 21   0.2   Legal Stuff                                21   0.2   Legal Stuff
 22                                                    22 
 23   1     Collecting System Information              23   1     Collecting System Information
 24   1.1   Process-Specific Subdirectories            24   1.1   Process-Specific Subdirectories
 25   1.2   Kernel data                                25   1.2   Kernel data
 26   1.3   IDE devices in /proc/ide                   26   1.3   IDE devices in /proc/ide
 27   1.4   Networking info in /proc/net               27   1.4   Networking info in /proc/net
 28   1.5   SCSI info                                  28   1.5   SCSI info
 29   1.6   Parallel port info in /proc/parport        29   1.6   Parallel port info in /proc/parport
 30   1.7   TTY info in /proc/tty                      30   1.7   TTY info in /proc/tty
 31   1.8   Miscellaneous kernel statistics in /pr     31   1.8   Miscellaneous kernel statistics in /proc/stat
 32   1.9   Ext4 file system parameters                32   1.9   Ext4 file system parameters
 33                                                    33 
 34   2     Modifying System Parameters                34   2     Modifying System Parameters
 35                                                    35 
 36   3     Per-Process Parameters                     36   3     Per-Process Parameters
 37   3.1   /proc/<pid>/oom_adj & /proc/<pid>/oom_     37   3.1   /proc/<pid>/oom_adj & /proc/<pid>/oom_score_adj - Adjust the oom-killer
 38                                                    38                                                                 score
 39   3.2   /proc/<pid>/oom_score - Display curren     39   3.2   /proc/<pid>/oom_score - Display current oom-killer score
 40   3.3   /proc/<pid>/io - Display the IO accoun     40   3.3   /proc/<pid>/io - Display the IO accounting fields
 41   3.4   /proc/<pid>/coredump_filter - Core dum     41   3.4   /proc/<pid>/coredump_filter - Core dump filtering settings
 42   3.5   /proc/<pid>/mountinfo - Information ab     42   3.5   /proc/<pid>/mountinfo - Information about mounts
 43   3.6   /proc/<pid>/comm  & /proc/<pid>/task/<     43   3.6   /proc/<pid>/comm  & /proc/<pid>/task/<tid>/comm
 44   3.7   /proc/<pid>/task/<tid>/children - Info     44   3.7   /proc/<pid>/task/<tid>/children - Information about task children
 45   3.8   /proc/<pid>/fdinfo/<fd> - Information      45   3.8   /proc/<pid>/fdinfo/<fd> - Information about opened file
 46   3.9   /proc/<pid>/map_files - Information ab     46   3.9   /proc/<pid>/map_files - Information about memory mapped files
 47   3.10  /proc/<pid>/timerslack_ns - Task timer     47   3.10  /proc/<pid>/timerslack_ns - Task timerslack value
 48   3.11  /proc/<pid>/patch_state - Livepatch pa     48   3.11  /proc/<pid>/patch_state - Livepatch patch operation state
 49   3.12  /proc/<pid>/arch_status - Task archite     49   3.12  /proc/<pid>/arch_status - Task architecture specific information
 50   3.13  /proc/<pid>/fd - List of symlinks to o     50   3.13  /proc/<pid>/fd - List of symlinks to open files
 51                                                    51 
 52   4     Configuring procfs                         52   4     Configuring procfs
 53   4.1   Mount options                              53   4.1   Mount options
 54                                                    54 
 55   5     Filesystem behavior                        55   5     Filesystem behavior
 56                                                    56 
 57 Preface                                            57 Preface
 58 =======                                            58 =======
 59                                                    59 
 60 0.1 Introduction/Credits                           60 0.1 Introduction/Credits
 61 ------------------------                           61 ------------------------
 62                                                    62 
 63 This documentation is  part of a soon (or  so      63 This documentation is  part of a soon (or  so we hope) to be  released book on
 64 the SuSE  Linux distribution. As  there is  no     64 the SuSE  Linux distribution. As  there is  no complete documentation  for the
 65 /proc file system and we've used  many freely      65 /proc file system and we've used  many freely available sources to write these
 66 chapters, it  seems only fair  to give the wor     66 chapters, it  seems only fair  to give the work  back to the  Linux community.
 67 This work is  based on the 2.2.*  kernel versi     67 This work is  based on the 2.2.*  kernel version and the  upcoming 2.4.*. I'm
 68 afraid it's still far from complete, but we  h     68 afraid it's still far from complete, but we  hope it will be useful. As far as
 69 we know, it is the first 'all-in-one' document     69 we know, it is the first 'all-in-one' document about the /proc file system. It
 70 is focused  on the Intel  x86 hardware,  so if     70 is focused  on the Intel  x86 hardware,  so if you  are looking for  PPC, ARM,
 71 SPARC, AXP, etc., features, you probably  won'     71 SPARC, AXP, etc., features, you probably  won't find what you are looking for.
 72 It also only covers IPv4 networking, not IPv6      72 It also only covers IPv4 networking, not IPv6 nor other protocols - sorry. But
 73 additions and patches  are welcome and will  b     73 additions and patches  are welcome and will  be added to this  document if you
 74 mail them to Bodo.                                 74 mail them to Bodo.
 75                                                    75 
 76 We'd like  to  thank Alan Cox, Rik van Riel, a     76 We'd like  to  thank Alan Cox, Rik van Riel, and Alexey Kuznetsov and a lot of
 77 other people for help compiling this documenta     77 other people for help compiling this documentation. We'd also like to extend a
 78 special thank  you to Andi Kleen for documenta     78 special thank  you to Andi Kleen for documentation, which we relied on heavily
 79 to create  this  document,  as well as the add     79 to create  this  document,  as well as the additional information he provided.
 80 Thanks to  everybody  else  who contributed so     80 Thanks to  everybody  else  who contributed source or docs to the Linux kernel
 81 and helped create a great piece of software...     81 and helped create a great piece of software... :)
 82                                                    82 
 83 If you  have  any comments, corrections or add     83 If you  have  any comments, corrections or additions, please don't hesitate to
 84 contact Bodo  Bauer  at  bb@ricochet.net.  We'     84 contact Bodo  Bauer  at  bb@ricochet.net.  We'll  be happy to add them to this
 85 document.                                          85 document.
 86                                                    86 
 87 The   latest   version    of   this   document     87 The   latest   version    of   this   document   is    available   online   at
 88 https://www.kernel.org/doc/html/latest/filesys     88 https://www.kernel.org/doc/html/latest/filesystems/proc.html
 89                                                    89 
 90 If  the above  direction does  not works  for      90 If  the above  direction does  not works  for you,  you could  try the  kernel
 91 mailing  list  at  linux-kernel@vger.kernel.or     91 mailing  list  at  linux-kernel@vger.kernel.org  and/or try  to  reach  me  at
 92 comandante@zaralinux.com.                          92 comandante@zaralinux.com.
 93                                                    93 
 94 0.2 Legal Stuff                                    94 0.2 Legal Stuff
 95 ---------------                                    95 ---------------
 96                                                    96 
 97 We don't  guarantee  the  correctness  of this     97 We don't  guarantee  the  correctness  of this document, and if you come to us
 98 complaining about  how  you  screwed  up  your     98 complaining about  how  you  screwed  up  your  system  because  of  incorrect
 99 documentation, we won't feel responsible...        99 documentation, we won't feel responsible...
100                                                   100 
101 Chapter 1: Collecting System Information          101 Chapter 1: Collecting System Information
102 ========================================          102 ========================================
103                                                   103 
104 In This Chapter                                   104 In This Chapter
105 ---------------                                   105 ---------------
106 * Investigating  the  properties  of  the  pse    106 * Investigating  the  properties  of  the  pseudo  file  system  /proc and its
107   ability to provide information on the runnin    107   ability to provide information on the running Linux system
108 * Examining /proc's structure                     108 * Examining /proc's structure
109 * Uncovering  various  information  about the     109 * Uncovering  various  information  about the kernel and the processes running
110   on the system                                   110   on the system
111                                                   111 
112 ----------------------------------------------    112 ------------------------------------------------------------------------------
113                                                   113 
114 The proc  file  system acts as an interface to    114 The proc  file  system acts as an interface to internal data structures in the
115 kernel. It  can  be  used to obtain informatio    115 kernel. It  can  be  used to obtain information about the system and to change
116 certain kernel parameters at runtime (sysctl).    116 certain kernel parameters at runtime (sysctl).
117                                                   117 
118 First, we'll  take  a  look  at the read-only     118 First, we'll  take  a  look  at the read-only parts of /proc. In Chapter 2, we
119 show you how you can use /proc/sys to change s    119 show you how you can use /proc/sys to change settings.
120                                                   120 
121 1.1 Process-Specific Subdirectories               121 1.1 Process-Specific Subdirectories
122 -----------------------------------               122 -----------------------------------
123                                                   123 
124 The directory  /proc  contains  (among other t    124 The directory  /proc  contains  (among other things) one subdirectory for each
125 process running on the system, which is named     125 process running on the system, which is named after the process ID (PID).
126                                                   126 
127 The link  'self'  points to  the process readi    127 The link  'self'  points to  the process reading the file system. Each process
128 subdirectory has the entries listed in Table 1    128 subdirectory has the entries listed in Table 1-1.
129                                                   129 
130 Note that an open file descriptor to /proc/<pi    130 Note that an open file descriptor to /proc/<pid> or to any of its
131 contained files or subdirectories does not pre    131 contained files or subdirectories does not prevent <pid> being reused
132 for some other process in the event that <pid>    132 for some other process in the event that <pid> exits. Operations on
133 open /proc/<pid> file descriptors correspondin    133 open /proc/<pid> file descriptors corresponding to dead processes
134 never act on any new process that the kernel m    134 never act on any new process that the kernel may, through chance, have
135 also assigned the process ID <pid>. Instead, o    135 also assigned the process ID <pid>. Instead, operations on these FDs
136 usually fail with ESRCH.                          136 usually fail with ESRCH.
137                                                   137 
138 .. table:: Table 1-1: Process specific entries    138 .. table:: Table 1-1: Process specific entries in /proc
139                                                   139 
140  =============  ==============================    140  =============  ===============================================================
141  File           Content                           141  File           Content
142  =============  ==============================    142  =============  ===============================================================
143  clear_refs     Clears page referenced bits sh    143  clear_refs     Clears page referenced bits shown in smaps output
144  cmdline        Command line arguments            144  cmdline        Command line arguments
145  cpu            Current and last cpu in which     145  cpu            Current and last cpu in which it was executed   (2.4)(smp)
146  cwd            Link to the current working di    146  cwd            Link to the current working directory
147  environ        Values of environment variable    147  environ        Values of environment variables
148  exe            Link to the executable of this    148  exe            Link to the executable of this process
149  fd             Directory, which contains all     149  fd             Directory, which contains all file descriptors
150  maps           Memory maps to executables and    150  maps           Memory maps to executables and library files    (2.4)
151  mem            Memory held by this process       151  mem            Memory held by this process
152  root           Link to the root directory of     152  root           Link to the root directory of this process
153  stat           Process status                    153  stat           Process status
154  statm          Process memory status informat    154  statm          Process memory status information
155  status         Process status in human readab    155  status         Process status in human readable form
156  wchan          Present with CONFIG_KALLSYMS=y    156  wchan          Present with CONFIG_KALLSYMS=y: it shows the kernel function
157                 symbol the task is blocked in     157                 symbol the task is blocked in - or "0" if not blocked.
158  pagemap        Page table                        158  pagemap        Page table
159  stack          Report full stack trace, enabl    159  stack          Report full stack trace, enable via CONFIG_STACKTRACE
160  smaps          An extension based on maps, sh    160  smaps          An extension based on maps, showing the memory consumption of
161                 each mapping and flags associa    161                 each mapping and flags associated with it
162  smaps_rollup   Accumulated smaps stats for al    162  smaps_rollup   Accumulated smaps stats for all mappings of the process.  This
163                 can be derived from smaps, but    163                 can be derived from smaps, but is faster and more convenient
164  numa_maps      An extension based on maps, sh    164  numa_maps      An extension based on maps, showing the memory locality and
165                 binding policy as well as mem     165                 binding policy as well as mem usage (in pages) of each mapping.
166  =============  ==============================    166  =============  ===============================================================
167                                                   167 
168 For example, to get the status information of     168 For example, to get the status information of a process, all you have to do is
169 read the file /proc/PID/status::                  169 read the file /proc/PID/status::
170                                                   170 
171   >cat /proc/self/status                          171   >cat /proc/self/status
172   Name:   cat                                     172   Name:   cat
173   State:  R (running)                             173   State:  R (running)
174   Tgid:   5452                                    174   Tgid:   5452
175   Pid:    5452                                    175   Pid:    5452
176   PPid:   743                                     176   PPid:   743
177   TracerPid:      0                               177   TracerPid:      0                                             (2.4)
178   Uid:    501     501     501     501             178   Uid:    501     501     501     501
179   Gid:    100     100     100     100             179   Gid:    100     100     100     100
180   FDSize: 256                                     180   FDSize: 256
181   Groups: 100 14 16                               181   Groups: 100 14 16
182   Kthread:    0                                   182   Kthread:    0
183   VmPeak:     5004 kB                             183   VmPeak:     5004 kB
184   VmSize:     5004 kB                             184   VmSize:     5004 kB
185   VmLck:         0 kB                             185   VmLck:         0 kB
186   VmHWM:       476 kB                             186   VmHWM:       476 kB
187   VmRSS:       476 kB                             187   VmRSS:       476 kB
188   RssAnon:             352 kB                     188   RssAnon:             352 kB
189   RssFile:             120 kB                     189   RssFile:             120 kB
190   RssShmem:              4 kB                     190   RssShmem:              4 kB
191   VmData:      156 kB                             191   VmData:      156 kB
192   VmStk:        88 kB                             192   VmStk:        88 kB
193   VmExe:        68 kB                             193   VmExe:        68 kB
194   VmLib:      1412 kB                             194   VmLib:      1412 kB
195   VmPTE:        20 kb                             195   VmPTE:        20 kb
196   VmSwap:        0 kB                             196   VmSwap:        0 kB
197   HugetlbPages:          0 kB                     197   HugetlbPages:          0 kB
198   CoreDumping:    0                               198   CoreDumping:    0
199   THP_enabled:    1                               199   THP_enabled:    1
200   Threads:        1                               200   Threads:        1
201   SigQ:   0/28578                                 201   SigQ:   0/28578
202   SigPnd: 0000000000000000                        202   SigPnd: 0000000000000000
203   ShdPnd: 0000000000000000                        203   ShdPnd: 0000000000000000
204   SigBlk: 0000000000000000                        204   SigBlk: 0000000000000000
205   SigIgn: 0000000000000000                        205   SigIgn: 0000000000000000
206   SigCgt: 0000000000000000                        206   SigCgt: 0000000000000000
207   CapInh: 00000000fffffeff                        207   CapInh: 00000000fffffeff
208   CapPrm: 0000000000000000                        208   CapPrm: 0000000000000000
209   CapEff: 0000000000000000                        209   CapEff: 0000000000000000
210   CapBnd: ffffffffffffffff                        210   CapBnd: ffffffffffffffff
211   CapAmb: 0000000000000000                        211   CapAmb: 0000000000000000
212   NoNewPrivs:     0                               212   NoNewPrivs:     0
213   Seccomp:        0                               213   Seccomp:        0
214   Speculation_Store_Bypass:       thread vulne    214   Speculation_Store_Bypass:       thread vulnerable
215   SpeculationIndirectBranch:      conditional     215   SpeculationIndirectBranch:      conditional enabled
216   voluntary_ctxt_switches:        0               216   voluntary_ctxt_switches:        0
217   nonvoluntary_ctxt_switches:     1               217   nonvoluntary_ctxt_switches:     1
218                                                   218 
219 This shows you nearly the same information you    219 This shows you nearly the same information you would get if you viewed it with
220 the ps  command.  In  fact,  ps  uses  the  pr    220 the ps  command.  In  fact,  ps  uses  the  proc  file  system  to  obtain its
221 information.  But you get a more detailed  vie    221 information.  But you get a more detailed  view of the  process by reading the
222 file /proc/PID/status. It fields are described    222 file /proc/PID/status. It fields are described in table 1-2.
223                                                   223 
224 The  statm  file  contains  more  detailed  in    224 The  statm  file  contains  more  detailed  information about the process
225 memory usage. Its seven fields are explained i    225 memory usage. Its seven fields are explained in Table 1-3.  The stat file
226 contains detailed information about the proces    226 contains detailed information about the process itself.  Its fields are
227 explained in Table 1-4.                           227 explained in Table 1-4.
228                                                   228 
229 (for SMP CONFIG users)                            229 (for SMP CONFIG users)
230                                                   230 
231 For making accounting scalable, RSS related in    231 For making accounting scalable, RSS related information are handled in an
232 asynchronous manner and the value may not be v    232 asynchronous manner and the value may not be very precise. To see a precise
233 snapshot of a moment, you can see /proc/<pid>/    233 snapshot of a moment, you can see /proc/<pid>/smaps file and scan page table.
234 It's slow but very precise.                       234 It's slow but very precise.
235                                                   235 
236 .. table:: Table 1-2: Contents of the status f    236 .. table:: Table 1-2: Contents of the status fields (as of 4.19)
237                                                   237 
238  ==========================  =================    238  ==========================  ===================================================
239  Field                       Content              239  Field                       Content
240  ==========================  =================    240  ==========================  ===================================================
241  Name                        filename of the e    241  Name                        filename of the executable
242  Umask                       file mode creatio    242  Umask                       file mode creation mask
243  State                       state (R is runni    243  State                       state (R is running, S is sleeping, D is sleeping
244                              in an uninterrupt    244                              in an uninterruptible wait, Z is zombie,
245                              T is traced or st    245                              T is traced or stopped)
246  Tgid                        thread group ID      246  Tgid                        thread group ID
247  Ngid                        NUMA group ID (0     247  Ngid                        NUMA group ID (0 if none)
248  Pid                         process id           248  Pid                         process id
249  PPid                        process id of the    249  PPid                        process id of the parent process
250  TracerPid                   PID of process tr    250  TracerPid                   PID of process tracing this process (0 if not, or
251                              the tracer is out    251                              the tracer is outside of the current pid namespace)
252  Uid                         Real, effective,     252  Uid                         Real, effective, saved set, and  file system UIDs
253  Gid                         Real, effective,     253  Gid                         Real, effective, saved set, and  file system GIDs
254  FDSize                      number of file de    254  FDSize                      number of file descriptor slots currently allocated
255  Groups                      supplementary gro    255  Groups                      supplementary group list
256  NStgid                      descendant namesp    256  NStgid                      descendant namespace thread group ID hierarchy
257  NSpid                       descendant namesp    257  NSpid                       descendant namespace process ID hierarchy
258  NSpgid                      descendant namesp    258  NSpgid                      descendant namespace process group ID hierarchy
259  NSsid                       descendant namesp    259  NSsid                       descendant namespace session ID hierarchy
260  Kthread                     kernel thread fla    260  Kthread                     kernel thread flag, 1 is yes, 0 is no
261  VmPeak                      peak virtual memo    261  VmPeak                      peak virtual memory size
262  VmSize                      total program siz    262  VmSize                      total program size
263  VmLck                       locked memory siz    263  VmLck                       locked memory size
264  VmPin                       pinned memory siz    264  VmPin                       pinned memory size
265  VmHWM                       peak resident set    265  VmHWM                       peak resident set size ("high water mark")
266  VmRSS                       size of memory po    266  VmRSS                       size of memory portions. It contains the three
267                              following parts      267                              following parts
268                              (VmRSS = RssAnon     268                              (VmRSS = RssAnon + RssFile + RssShmem)
269  RssAnon                     size of resident     269  RssAnon                     size of resident anonymous memory
270  RssFile                     size of resident     270  RssFile                     size of resident file mappings
271  RssShmem                    size of resident     271  RssShmem                    size of resident shmem memory (includes SysV shm,
272                              mapping of tmpfs     272                              mapping of tmpfs and shared anonymous mappings)
273  VmData                      size of private d    273  VmData                      size of private data segments
274  VmStk                       size of stack seg    274  VmStk                       size of stack segments
275  VmExe                       size of text segm    275  VmExe                       size of text segment
276  VmLib                       size of shared li    276  VmLib                       size of shared library code
277  VmPTE                       size of page tabl    277  VmPTE                       size of page table entries
278  VmSwap                      amount of swap us    278  VmSwap                      amount of swap used by anonymous private data
279                              (shmem swap usage    279                              (shmem swap usage is not included)
280  HugetlbPages                size of hugetlb m    280  HugetlbPages                size of hugetlb memory portions
281  CoreDumping                 process's memory     281  CoreDumping                 process's memory is currently being dumped
282                              (killing the proc    282                              (killing the process may lead to a corrupted core)
283  THP_enabled                 process is allowe    283  THP_enabled                 process is allowed to use THP (returns 0 when
284                              PR_SET_THP_DISABL    284                              PR_SET_THP_DISABLE is set on the process
285  Threads                     number of threads    285  Threads                     number of threads
286  SigQ                        number of signals    286  SigQ                        number of signals queued/max. number for queue
287  SigPnd                      bitmap of pending    287  SigPnd                      bitmap of pending signals for the thread
288  ShdPnd                      bitmap of shared     288  ShdPnd                      bitmap of shared pending signals for the process
289  SigBlk                      bitmap of blocked    289  SigBlk                      bitmap of blocked signals
290  SigIgn                      bitmap of ignored    290  SigIgn                      bitmap of ignored signals
291  SigCgt                      bitmap of caught     291  SigCgt                      bitmap of caught signals
292  CapInh                      bitmap of inherit    292  CapInh                      bitmap of inheritable capabilities
293  CapPrm                      bitmap of permitt    293  CapPrm                      bitmap of permitted capabilities
294  CapEff                      bitmap of effecti    294  CapEff                      bitmap of effective capabilities
295  CapBnd                      bitmap of capabil    295  CapBnd                      bitmap of capabilities bounding set
296  CapAmb                      bitmap of ambient    296  CapAmb                      bitmap of ambient capabilities
297  NoNewPrivs                  no_new_privs, lik    297  NoNewPrivs                  no_new_privs, like prctl(PR_GET_NO_NEW_PRIV, ...)
298  Seccomp                     seccomp mode, lik    298  Seccomp                     seccomp mode, like prctl(PR_GET_SECCOMP, ...)
299  Speculation_Store_Bypass    speculative store    299  Speculation_Store_Bypass    speculative store bypass mitigation status
300  SpeculationIndirectBranch   indirect branch s    300  SpeculationIndirectBranch   indirect branch speculation mode
301  Cpus_allowed                mask of CPUs on w    301  Cpus_allowed                mask of CPUs on which this process may run
302  Cpus_allowed_list           Same as previous,    302  Cpus_allowed_list           Same as previous, but in "list format"
303  Mems_allowed                mask of memory no    303  Mems_allowed                mask of memory nodes allowed to this process
304  Mems_allowed_list           Same as previous,    304  Mems_allowed_list           Same as previous, but in "list format"
305  voluntary_ctxt_switches     number of volunta    305  voluntary_ctxt_switches     number of voluntary context switches
306  nonvoluntary_ctxt_switches  number of non vol    306  nonvoluntary_ctxt_switches  number of non voluntary context switches
307  ==========================  =================    307  ==========================  ===================================================
308                                                   308 
309                                                   309 
310 .. table:: Table 1-3: Contents of the statm fi    310 .. table:: Table 1-3: Contents of the statm fields (as of 2.6.8-rc3)
311                                                   311 
312  ======== ===============================         312  ======== ===============================       ==============================
313  Field    Content                                 313  Field    Content
314  ======== ===============================         314  ======== ===============================       ==============================
315  size     total program size (pages)              315  size     total program size (pages)            (same as VmSize in status)
316  resident size of memory portions (pages)         316  resident size of memory portions (pages)       (same as VmRSS in status)
317  shared   number of pages that are shared         317  shared   number of pages that are shared       (i.e. backed by a file, same
318                                                   318                                                 as RssFile+RssShmem in status)
319  trs      number of pages that are 'code'         319  trs      number of pages that are 'code'       (not including libs; broken,
320                                                   320                                                 includes data segment)
321  lrs      number of pages of library              321  lrs      number of pages of library            (always 0 on 2.6)
322  drs      number of pages of data/stack           322  drs      number of pages of data/stack         (including libs; broken,
323                                                   323                                                 includes library text)
324  dt       number of dirty pages                   324  dt       number of dirty pages                 (always 0 on 2.6)
325  ======== ===============================         325  ======== ===============================       ==============================
326                                                   326 
327                                                   327 
328 .. table:: Table 1-4: Contents of the stat fie    328 .. table:: Table 1-4: Contents of the stat fields (as of 2.6.30-rc7)
329                                                   329 
330   ============= ==============================    330   ============= ===============================================================
331   Field         Content                           331   Field         Content
332   ============= ==============================    332   ============= ===============================================================
333   pid           process id                        333   pid           process id
334   tcomm         filename of the executable        334   tcomm         filename of the executable
335   state         state (R is running, S is slee    335   state         state (R is running, S is sleeping, D is sleeping in an
336                 uninterruptible wait, Z is zom    336                 uninterruptible wait, Z is zombie, T is traced or stopped)
337   ppid          process id of the parent proce    337   ppid          process id of the parent process
338   pgrp          pgrp of the process               338   pgrp          pgrp of the process
339   sid           session id                        339   sid           session id
340   tty_nr        tty the process uses              340   tty_nr        tty the process uses
341   tty_pgrp      pgrp of the tty                   341   tty_pgrp      pgrp of the tty
342   flags         task flags                        342   flags         task flags
343   min_flt       number of minor faults            343   min_flt       number of minor faults
344   cmin_flt      number of minor faults with ch    344   cmin_flt      number of minor faults with child's
345   maj_flt       number of major faults            345   maj_flt       number of major faults
346   cmaj_flt      number of major faults with ch    346   cmaj_flt      number of major faults with child's
347   utime         user mode jiffies                 347   utime         user mode jiffies
348   stime         kernel mode jiffies               348   stime         kernel mode jiffies
349   cutime        user mode jiffies with child's    349   cutime        user mode jiffies with child's
350   cstime        kernel mode jiffies with child    350   cstime        kernel mode jiffies with child's
351   priority      priority level                    351   priority      priority level
352   nice          nice level                        352   nice          nice level
353   num_threads   number of threads                 353   num_threads   number of threads
354   it_real_value (obsolete, always 0)              354   it_real_value (obsolete, always 0)
355   start_time    time the process started after    355   start_time    time the process started after system boot
356   vsize         virtual memory size               356   vsize         virtual memory size
357   rss           resident set memory size          357   rss           resident set memory size
358   rsslim        current limit in bytes on the     358   rsslim        current limit in bytes on the rss
359   start_code    address above which program te    359   start_code    address above which program text can run
360   end_code      address below which program te    360   end_code      address below which program text can run
361   start_stack   address of the start of the ma    361   start_stack   address of the start of the main process stack
362   esp           current value of ESP              362   esp           current value of ESP
363   eip           current value of EIP              363   eip           current value of EIP
364   pending       bitmap of pending signals         364   pending       bitmap of pending signals
365   blocked       bitmap of blocked signals         365   blocked       bitmap of blocked signals
366   sigign        bitmap of ignored signals         366   sigign        bitmap of ignored signals
367   sigcatch      bitmap of caught signals          367   sigcatch      bitmap of caught signals
368   0             (place holder, used to be the     368   0             (place holder, used to be the wchan address,
369                 use /proc/PID/wchan instead)      369                 use /proc/PID/wchan instead)
370   0             (place holder)                    370   0             (place holder)
371   0             (place holder)                    371   0             (place holder)
372   exit_signal   signal to send to parent threa    372   exit_signal   signal to send to parent thread on exit
373   task_cpu      which CPU the task is schedule    373   task_cpu      which CPU the task is scheduled on
374   rt_priority   realtime priority                 374   rt_priority   realtime priority
375   policy        scheduling policy (man sched_s    375   policy        scheduling policy (man sched_setscheduler)
376   blkio_ticks   time spent waiting for block I    376   blkio_ticks   time spent waiting for block IO
377   gtime         guest time of the task in jiff    377   gtime         guest time of the task in jiffies
378   cgtime        guest time of the task childre    378   cgtime        guest time of the task children in jiffies
379   start_data    address above which program da    379   start_data    address above which program data+bss is placed
380   end_data      address below which program da    380   end_data      address below which program data+bss is placed
381   start_brk     address above which program he    381   start_brk     address above which program heap can be expanded with brk()
382   arg_start     address above which program co    382   arg_start     address above which program command line is placed
383   arg_end       address below which program co    383   arg_end       address below which program command line is placed
384   env_start     address above which program en    384   env_start     address above which program environment is placed
385   env_end       address below which program en    385   env_end       address below which program environment is placed
386   exit_code     the thread's exit_code in the     386   exit_code     the thread's exit_code in the form reported by the waitpid
387                 system call                       387                 system call
388   ============= ==============================    388   ============= ===============================================================
389                                                   389 
390 The /proc/PID/maps file contains the currently    390 The /proc/PID/maps file contains the currently mapped memory regions and
391 their access permissions.                         391 their access permissions.
392                                                   392 
393 The format is::                                   393 The format is::
394                                                   394 
395     address           perms offset  dev   inod    395     address           perms offset  dev   inode      pathname
396                                                   396 
397     08048000-08049000 r-xp 00000000 03:00 8312    397     08048000-08049000 r-xp 00000000 03:00 8312       /opt/test
398     08049000-0804a000 rw-p 00001000 03:00 8312    398     08049000-0804a000 rw-p 00001000 03:00 8312       /opt/test
399     0804a000-0806b000 rw-p 00000000 00:00 0       399     0804a000-0806b000 rw-p 00000000 00:00 0          [heap]
400     a7cb1000-a7cb2000 ---p 00000000 00:00 0       400     a7cb1000-a7cb2000 ---p 00000000 00:00 0
401     a7cb2000-a7eb2000 rw-p 00000000 00:00 0       401     a7cb2000-a7eb2000 rw-p 00000000 00:00 0
402     a7eb2000-a7eb3000 ---p 00000000 00:00 0       402     a7eb2000-a7eb3000 ---p 00000000 00:00 0
403     a7eb3000-a7ed5000 rw-p 00000000 00:00 0       403     a7eb3000-a7ed5000 rw-p 00000000 00:00 0
404     a7ed5000-a8008000 r-xp 00000000 03:00 4222    404     a7ed5000-a8008000 r-xp 00000000 03:00 4222       /lib/libc.so.6
405     a8008000-a800a000 r--p 00133000 03:00 4222    405     a8008000-a800a000 r--p 00133000 03:00 4222       /lib/libc.so.6
406     a800a000-a800b000 rw-p 00135000 03:00 4222    406     a800a000-a800b000 rw-p 00135000 03:00 4222       /lib/libc.so.6
407     a800b000-a800e000 rw-p 00000000 00:00 0       407     a800b000-a800e000 rw-p 00000000 00:00 0
408     a800e000-a8022000 r-xp 00000000 03:00 1446    408     a800e000-a8022000 r-xp 00000000 03:00 14462      /lib/libpthread.so.0
409     a8022000-a8023000 r--p 00013000 03:00 1446    409     a8022000-a8023000 r--p 00013000 03:00 14462      /lib/libpthread.so.0
410     a8023000-a8024000 rw-p 00014000 03:00 1446    410     a8023000-a8024000 rw-p 00014000 03:00 14462      /lib/libpthread.so.0
411     a8024000-a8027000 rw-p 00000000 00:00 0       411     a8024000-a8027000 rw-p 00000000 00:00 0
412     a8027000-a8043000 r-xp 00000000 03:00 8317    412     a8027000-a8043000 r-xp 00000000 03:00 8317       /lib/ld-linux.so.2
413     a8043000-a8044000 r--p 0001b000 03:00 8317    413     a8043000-a8044000 r--p 0001b000 03:00 8317       /lib/ld-linux.so.2
414     a8044000-a8045000 rw-p 0001c000 03:00 8317    414     a8044000-a8045000 rw-p 0001c000 03:00 8317       /lib/ld-linux.so.2
415     aff35000-aff4a000 rw-p 00000000 00:00 0       415     aff35000-aff4a000 rw-p 00000000 00:00 0          [stack]
416     ffffe000-fffff000 r-xp 00000000 00:00 0       416     ffffe000-fffff000 r-xp 00000000 00:00 0          [vdso]
417                                                   417 
418 where "address" is the address space in the pr    418 where "address" is the address space in the process that it occupies, "perms"
419 is a set of permissions::                         419 is a set of permissions::
420                                                   420 
421  r = read                                         421  r = read
422  w = write                                        422  w = write
423  x = execute                                      423  x = execute
424  s = shared                                       424  s = shared
425  p = private (copy on write)                      425  p = private (copy on write)
426                                                   426 
427 "offset" is the offset into the mapping, "dev"    427 "offset" is the offset into the mapping, "dev" is the device (major:minor), and
428 "inode" is the inode  on that device.  0 indic    428 "inode" is the inode  on that device.  0 indicates that  no inode is associated
429 with the memory region, as the case would be w    429 with the memory region, as the case would be with BSS (uninitialized data).
430 The "pathname" shows the name associated file     430 The "pathname" shows the name associated file for this mapping.  If the mapping
431 is not associated with a file:                    431 is not associated with a file:
432                                                   432 
433  ===================        ==================    433  ===================        ===========================================
434  [heap]                     the heap of the pr    434  [heap]                     the heap of the program
435  [stack]                    the stack of the m    435  [stack]                    the stack of the main process
436  [vdso]                     the "virtual dynam    436  [vdso]                     the "virtual dynamic shared object",
437                             the kernel system     437                             the kernel system call handler
438  [anon:<name>]              a private anonymou    438  [anon:<name>]              a private anonymous mapping that has been
439                             named by userspace    439                             named by userspace
440  [anon_shmem:<name>]        an anonymous share    440  [anon_shmem:<name>]        an anonymous shared memory mapping that has
441                             been named by user    441                             been named by userspace
442  ===================        ==================    442  ===================        ===========================================
443                                                   443 
444  or if empty, the mapping is anonymous.           444  or if empty, the mapping is anonymous.
445                                                   445 
446 Starting with 6.11 kernel, /proc/PID/maps prov    446 Starting with 6.11 kernel, /proc/PID/maps provides an alternative
447 ioctl()-based API that gives ability to flexib    447 ioctl()-based API that gives ability to flexibly and efficiently query and
448 filter individual VMAs. This interface is bina    448 filter individual VMAs. This interface is binary and is meant for more
449 efficient and easy programmatic use. `struct p    449 efficient and easy programmatic use. `struct procmap_query`, defined in
450 linux/fs.h UAPI header, serves as an input/out    450 linux/fs.h UAPI header, serves as an input/output argument to the
451 `PROCMAP_QUERY` ioctl() command. See comments     451 `PROCMAP_QUERY` ioctl() command. See comments in linus/fs.h UAPI header for
452 details on query semantics, supported flags, d    452 details on query semantics, supported flags, data returned, and general API
453 usage information.                                453 usage information.
454                                                   454 
455 The /proc/PID/smaps is an extension based on m    455 The /proc/PID/smaps is an extension based on maps, showing the memory
456 consumption for each of the process's mappings    456 consumption for each of the process's mappings. For each mapping (aka Virtual
457 Memory Area, or VMA) there is a series of line    457 Memory Area, or VMA) there is a series of lines such as the following::
458                                                   458 
459     08048000-080bc000 r-xp 00000000 03:02 1313    459     08048000-080bc000 r-xp 00000000 03:02 13130      /bin/bash
460                                                   460 
461     Size:               1084 kB                   461     Size:               1084 kB
462     KernelPageSize:        4 kB                   462     KernelPageSize:        4 kB
463     MMUPageSize:           4 kB                   463     MMUPageSize:           4 kB
464     Rss:                 892 kB                   464     Rss:                 892 kB
465     Pss:                 374 kB                   465     Pss:                 374 kB
466     Pss_Dirty:             0 kB                   466     Pss_Dirty:             0 kB
467     Shared_Clean:        892 kB                   467     Shared_Clean:        892 kB
468     Shared_Dirty:          0 kB                   468     Shared_Dirty:          0 kB
469     Private_Clean:         0 kB                   469     Private_Clean:         0 kB
470     Private_Dirty:         0 kB                   470     Private_Dirty:         0 kB
471     Referenced:          892 kB                   471     Referenced:          892 kB
472     Anonymous:             0 kB                   472     Anonymous:             0 kB
473     KSM:                   0 kB                   473     KSM:                   0 kB
474     LazyFree:              0 kB                   474     LazyFree:              0 kB
475     AnonHugePages:         0 kB                   475     AnonHugePages:         0 kB
476     ShmemPmdMapped:        0 kB                   476     ShmemPmdMapped:        0 kB
477     Shared_Hugetlb:        0 kB                   477     Shared_Hugetlb:        0 kB
478     Private_Hugetlb:       0 kB                   478     Private_Hugetlb:       0 kB
479     Swap:                  0 kB                   479     Swap:                  0 kB
480     SwapPss:               0 kB                   480     SwapPss:               0 kB
481     KernelPageSize:        4 kB                   481     KernelPageSize:        4 kB
482     MMUPageSize:           4 kB                   482     MMUPageSize:           4 kB
483     Locked:                0 kB                   483     Locked:                0 kB
484     THPeligible:           0                      484     THPeligible:           0
485     VmFlags: rd ex mr mw me dw                    485     VmFlags: rd ex mr mw me dw
486                                                   486 
487 The first of these lines shows the same inform    487 The first of these lines shows the same information as is displayed for the
488 mapping in /proc/PID/maps.  Following lines sh    488 mapping in /proc/PID/maps.  Following lines show the size of the mapping
489 (size); the size of each page allocated when b    489 (size); the size of each page allocated when backing a VMA (KernelPageSize),
490 which is usually the same as the size in the p    490 which is usually the same as the size in the page table entries; the page size
491 used by the MMU when backing a VMA (in most ca    491 used by the MMU when backing a VMA (in most cases, the same as KernelPageSize);
492 the amount of the mapping that is currently re    492 the amount of the mapping that is currently resident in RAM (RSS); the
493 process' proportional share of this mapping (P    493 process' proportional share of this mapping (PSS); and the number of clean and
494 dirty shared and private pages in the mapping.    494 dirty shared and private pages in the mapping.
495                                                   495 
496 The "proportional set size" (PSS) of a process    496 The "proportional set size" (PSS) of a process is the count of pages it has
497 in memory, where each page is divided by the n    497 in memory, where each page is divided by the number of processes sharing it.
498 So if a process has 1000 pages all to itself,     498 So if a process has 1000 pages all to itself, and 1000 shared with one other
499 process, its PSS will be 1500.  "Pss_Dirty" is    499 process, its PSS will be 1500.  "Pss_Dirty" is the portion of PSS which
500 consists of dirty pages.  ("Pss_Clean" is not     500 consists of dirty pages.  ("Pss_Clean" is not included, but it can be
501 calculated by subtracting "Pss_Dirty" from "Ps    501 calculated by subtracting "Pss_Dirty" from "Pss".)
502                                                   502 
503 Note that even a page which is part of a MAP_S    503 Note that even a page which is part of a MAP_SHARED mapping, but has only
504 a single pte mapped, i.e.  is currently used b    504 a single pte mapped, i.e.  is currently used by only one process, is accounted
505 as private and not as shared.                     505 as private and not as shared.
506                                                   506 
507 "Referenced" indicates the amount of memory cu    507 "Referenced" indicates the amount of memory currently marked as referenced or
508 accessed.                                         508 accessed.
509                                                   509 
510 "Anonymous" shows the amount of memory that do    510 "Anonymous" shows the amount of memory that does not belong to any file.  Even
511 a mapping associated with a file may contain a    511 a mapping associated with a file may contain anonymous pages: when MAP_PRIVATE
512 and a page is modified, the file page is repla    512 and a page is modified, the file page is replaced by a private anonymous copy.
513                                                   513 
514 "KSM" reports how many of the pages are KSM pa    514 "KSM" reports how many of the pages are KSM pages. Note that KSM-placed zeropages
515 are not included, only actual KSM pages.          515 are not included, only actual KSM pages.
516                                                   516 
517 "LazyFree" shows the amount of memory which is    517 "LazyFree" shows the amount of memory which is marked by madvise(MADV_FREE).
518 The memory isn't freed immediately with madvis    518 The memory isn't freed immediately with madvise(). It's freed in memory
519 pressure if the memory is clean. Please note t    519 pressure if the memory is clean. Please note that the printed value might
520 be lower than the real value due to optimizati    520 be lower than the real value due to optimizations used in the current
521 implementation. If this is not desirable pleas    521 implementation. If this is not desirable please file a bug report.
522                                                   522 
523 "AnonHugePages" shows the amount of memory bac    523 "AnonHugePages" shows the amount of memory backed by transparent hugepage.
524                                                   524 
525 "ShmemPmdMapped" shows the amount of shared (s    525 "ShmemPmdMapped" shows the amount of shared (shmem/tmpfs) memory backed by
526 huge pages.                                       526 huge pages.
527                                                   527 
528 "Shared_Hugetlb" and "Private_Hugetlb" show th    528 "Shared_Hugetlb" and "Private_Hugetlb" show the amounts of memory backed by
529 hugetlbfs page which is *not* counted in "RSS"    529 hugetlbfs page which is *not* counted in "RSS" or "PSS" field for historical
530 reasons. And these are not included in {Shared    530 reasons. And these are not included in {Shared,Private}_{Clean,Dirty} field.
531                                                   531 
532 "Swap" shows how much would-be-anonymous memor    532 "Swap" shows how much would-be-anonymous memory is also used, but out on swap.
533                                                   533 
534 For shmem mappings, "Swap" includes also the s    534 For shmem mappings, "Swap" includes also the size of the mapped (and not
535 replaced by copy-on-write) part of the underly    535 replaced by copy-on-write) part of the underlying shmem object out on swap.
536 "SwapPss" shows proportional swap share of thi    536 "SwapPss" shows proportional swap share of this mapping. Unlike "Swap", this
537 does not take into account swapped out page of    537 does not take into account swapped out page of underlying shmem objects.
538 "Locked" indicates whether the mapping is lock    538 "Locked" indicates whether the mapping is locked in memory or not.
539                                                   539 
540 "THPeligible" indicates whether the mapping is    540 "THPeligible" indicates whether the mapping is eligible for allocating
541 naturally aligned THP pages of any currently e    541 naturally aligned THP pages of any currently enabled size. 1 if true, 0
542 otherwise.                                        542 otherwise.
543                                                   543 
544 "VmFlags" field deserves a separate descriptio    544 "VmFlags" field deserves a separate description. This member represents the
545 kernel flags associated with the particular vi    545 kernel flags associated with the particular virtual memory area in two letter
546 encoded manner. The codes are the following:      546 encoded manner. The codes are the following:
547                                                   547 
548     ==    ====================================    548     ==    =======================================
549     rd    readable                                549     rd    readable
550     wr    writeable                               550     wr    writeable
551     ex    executable                              551     ex    executable
552     sh    shared                                  552     sh    shared
553     mr    may read                                553     mr    may read
554     mw    may write                               554     mw    may write
555     me    may execute                             555     me    may execute
556     ms    may share                               556     ms    may share
557     gd    stack segment growns down               557     gd    stack segment growns down
558     pf    pure PFN range                          558     pf    pure PFN range
559     dw    disabled write to the mapped file       559     dw    disabled write to the mapped file
560     lo    pages are locked in memory              560     lo    pages are locked in memory
561     io    memory mapped I/O area                  561     io    memory mapped I/O area
562     sr    sequential read advise provided         562     sr    sequential read advise provided
563     rr    random read advise provided             563     rr    random read advise provided
564     dc    do not copy area on fork                564     dc    do not copy area on fork
565     de    do not expand area on remapping         565     de    do not expand area on remapping
566     ac    area is accountable                     566     ac    area is accountable
567     nr    swap space is not reserved for the a    567     nr    swap space is not reserved for the area
568     ht    area uses huge tlb pages                568     ht    area uses huge tlb pages
569     sf    synchronous page fault                  569     sf    synchronous page fault
570     ar    architecture specific flag              570     ar    architecture specific flag
571     wf    wipe on fork                            571     wf    wipe on fork
572     dd    do not include area into core dump      572     dd    do not include area into core dump
573     sd    soft dirty flag                         573     sd    soft dirty flag
574     mm    mixed map area                          574     mm    mixed map area
575     hg    huge page advise flag                   575     hg    huge page advise flag
576     nh    no huge page advise flag                576     nh    no huge page advise flag
577     mg    mergeable advise flag                   577     mg    mergeable advise flag
578     bt    arm64 BTI guarded page                  578     bt    arm64 BTI guarded page
579     mt    arm64 MTE allocation tags are enable    579     mt    arm64 MTE allocation tags are enabled
580     um    userfaultfd missing tracking            580     um    userfaultfd missing tracking
581     uw    userfaultfd wr-protect tracking         581     uw    userfaultfd wr-protect tracking
582     ss    shadow stack page                       582     ss    shadow stack page
583     sl    sealed                                  583     sl    sealed
584     ==    ====================================    584     ==    =======================================
585                                                   585 
586 Note that there is no guarantee that every fla    586 Note that there is no guarantee that every flag and associated mnemonic will
587 be present in all further kernel releases. Thi    587 be present in all further kernel releases. Things get changed, the flags may
588 be vanished or the reverse -- new added. Inter    588 be vanished or the reverse -- new added. Interpretation of their meaning
589 might change in future as well. So each consum    589 might change in future as well. So each consumer of these flags has to
590 follow each specific kernel version for the ex    590 follow each specific kernel version for the exact semantic.
591                                                   591 
592 This file is only present if the CONFIG_MMU ke    592 This file is only present if the CONFIG_MMU kernel configuration option is
593 enabled.                                          593 enabled.
594                                                   594 
595 Note: reading /proc/PID/maps or /proc/PID/smap    595 Note: reading /proc/PID/maps or /proc/PID/smaps is inherently racy (consistent
596 output can be achieved only in the single read    596 output can be achieved only in the single read call).
597                                                   597 
598 This typically manifests when doing partial re    598 This typically manifests when doing partial reads of these files while the
599 memory map is being modified.  Despite the rac    599 memory map is being modified.  Despite the races, we do provide the following
600 guarantees:                                       600 guarantees:
601                                                   601 
602 1) The mapped addresses never go backwards, wh    602 1) The mapped addresses never go backwards, which implies no two
603    regions will ever overlap.                     603    regions will ever overlap.
604 2) If there is something at a given vaddr duri    604 2) If there is something at a given vaddr during the entirety of the
605    life of the smaps/maps walk, there will be     605    life of the smaps/maps walk, there will be some output for it.
606                                                   606 
607 The /proc/PID/smaps_rollup file includes the s    607 The /proc/PID/smaps_rollup file includes the same fields as /proc/PID/smaps,
608 but their values are the sums of the correspon    608 but their values are the sums of the corresponding values for all mappings of
609 the process.  Additionally, it contains these     609 the process.  Additionally, it contains these fields:
610                                                   610 
611 - Pss_Anon                                        611 - Pss_Anon
612 - Pss_File                                        612 - Pss_File
613 - Pss_Shmem                                       613 - Pss_Shmem
614                                                   614 
615 They represent the proportional shares of anon    615 They represent the proportional shares of anonymous, file, and shmem pages, as
616 described for smaps above.  These fields are o    616 described for smaps above.  These fields are omitted in smaps since each
617 mapping identifies the type (anon, file, or sh    617 mapping identifies the type (anon, file, or shmem) of all pages it contains.
618 Thus all information in smaps_rollup can be de    618 Thus all information in smaps_rollup can be derived from smaps, but at a
619 significantly higher cost.                        619 significantly higher cost.
620                                                   620 
621 The /proc/PID/clear_refs is used to reset the     621 The /proc/PID/clear_refs is used to reset the PG_Referenced and ACCESSED/YOUNG
622 bits on both physical and virtual pages associ    622 bits on both physical and virtual pages associated with a process, and the
623 soft-dirty bit on pte (see Documentation/admin    623 soft-dirty bit on pte (see Documentation/admin-guide/mm/soft-dirty.rst
624 for details).                                     624 for details).
625 To clear the bits for all the pages associated    625 To clear the bits for all the pages associated with the process::
626                                                   626 
627     > echo 1 > /proc/PID/clear_refs               627     > echo 1 > /proc/PID/clear_refs
628                                                   628 
629 To clear the bits for the anonymous pages asso    629 To clear the bits for the anonymous pages associated with the process::
630                                                   630 
631     > echo 2 > /proc/PID/clear_refs               631     > echo 2 > /proc/PID/clear_refs
632                                                   632 
633 To clear the bits for the file mapped pages as    633 To clear the bits for the file mapped pages associated with the process::
634                                                   634 
635     > echo 3 > /proc/PID/clear_refs               635     > echo 3 > /proc/PID/clear_refs
636                                                   636 
637 To clear the soft-dirty bit::                     637 To clear the soft-dirty bit::
638                                                   638 
639     > echo 4 > /proc/PID/clear_refs               639     > echo 4 > /proc/PID/clear_refs
640                                                   640 
641 To reset the peak resident set size ("high wat    641 To reset the peak resident set size ("high water mark") to the process's
642 current value::                                   642 current value::
643                                                   643 
644     > echo 5 > /proc/PID/clear_refs               644     > echo 5 > /proc/PID/clear_refs
645                                                   645 
646 Any other value written to /proc/PID/clear_ref    646 Any other value written to /proc/PID/clear_refs will have no effect.
647                                                   647 
648 The /proc/pid/pagemap gives the PFN, which can    648 The /proc/pid/pagemap gives the PFN, which can be used to find the pageflags
649 using /proc/kpageflags and number of times a p    649 using /proc/kpageflags and number of times a page is mapped using
650 /proc/kpagecount. For detailed explanation, se    650 /proc/kpagecount. For detailed explanation, see
651 Documentation/admin-guide/mm/pagemap.rst.         651 Documentation/admin-guide/mm/pagemap.rst.
652                                                   652 
653 The /proc/pid/numa_maps is an extension based     653 The /proc/pid/numa_maps is an extension based on maps, showing the memory
654 locality and binding policy, as well as the me    654 locality and binding policy, as well as the memory usage (in pages) of
655 each mapping. The output follows a general for    655 each mapping. The output follows a general format where mapping details get
656 summarized separated by blank spaces, one mapp    656 summarized separated by blank spaces, one mapping per each file line::
657                                                   657 
658     address   policy    mapping details           658     address   policy    mapping details
659                                                   659 
660     00400000 default file=/usr/local/bin/app m    660     00400000 default file=/usr/local/bin/app mapped=1 active=0 N3=1 kernelpagesize_kB=4
661     00600000 default file=/usr/local/bin/app a    661     00600000 default file=/usr/local/bin/app anon=1 dirty=1 N3=1 kernelpagesize_kB=4
662     3206000000 default file=/lib64/ld-2.12.so     662     3206000000 default file=/lib64/ld-2.12.so mapped=26 mapmax=6 N0=24 N3=2 kernelpagesize_kB=4
663     320621f000 default file=/lib64/ld-2.12.so     663     320621f000 default file=/lib64/ld-2.12.so anon=1 dirty=1 N3=1 kernelpagesize_kB=4
664     3206220000 default file=/lib64/ld-2.12.so     664     3206220000 default file=/lib64/ld-2.12.so anon=1 dirty=1 N3=1 kernelpagesize_kB=4
665     3206221000 default anon=1 dirty=1 N3=1 ker    665     3206221000 default anon=1 dirty=1 N3=1 kernelpagesize_kB=4
666     3206800000 default file=/lib64/libc-2.12.s    666     3206800000 default file=/lib64/libc-2.12.so mapped=59 mapmax=21 active=55 N0=41 N3=18 kernelpagesize_kB=4
667     320698b000 default file=/lib64/libc-2.12.s    667     320698b000 default file=/lib64/libc-2.12.so
668     3206b8a000 default file=/lib64/libc-2.12.s    668     3206b8a000 default file=/lib64/libc-2.12.so anon=2 dirty=2 N3=2 kernelpagesize_kB=4
669     3206b8e000 default file=/lib64/libc-2.12.s    669     3206b8e000 default file=/lib64/libc-2.12.so anon=1 dirty=1 N3=1 kernelpagesize_kB=4
670     3206b8f000 default anon=3 dirty=3 active=1    670     3206b8f000 default anon=3 dirty=3 active=1 N3=3 kernelpagesize_kB=4
671     7f4dc10a2000 default anon=3 dirty=3 N3=3 k    671     7f4dc10a2000 default anon=3 dirty=3 N3=3 kernelpagesize_kB=4
672     7f4dc10b4000 default anon=2 dirty=2 active    672     7f4dc10b4000 default anon=2 dirty=2 active=1 N3=2 kernelpagesize_kB=4
673     7f4dc1200000 default file=/anon_hugepage\0    673     7f4dc1200000 default file=/anon_hugepage\040(deleted) huge anon=1 dirty=1 N3=1 kernelpagesize_kB=2048
674     7fff335f0000 default stack anon=3 dirty=3     674     7fff335f0000 default stack anon=3 dirty=3 N3=3 kernelpagesize_kB=4
675     7fff3369d000 default mapped=1 mapmax=35 ac    675     7fff3369d000 default mapped=1 mapmax=35 active=0 N3=1 kernelpagesize_kB=4
676                                                   676 
677 Where:                                            677 Where:
678                                                   678 
679 "address" is the starting address for the mapp    679 "address" is the starting address for the mapping;
680                                                   680 
681 "policy" reports the NUMA memory policy set fo    681 "policy" reports the NUMA memory policy set for the mapping (see Documentation/admin-guide/mm/numa_memory_policy.rst);
682                                                   682 
683 "mapping details" summarizes mapping data such    683 "mapping details" summarizes mapping data such as mapping type, page usage counters,
684 node locality page counters (N0 == node0, N1 =    684 node locality page counters (N0 == node0, N1 == node1, ...) and the kernel page
685 size, in KB, that is backing the mapping up.      685 size, in KB, that is backing the mapping up.
686                                                   686 
687 1.2 Kernel data                                   687 1.2 Kernel data
688 ---------------                                   688 ---------------
689                                                   689 
690 Similar to  the  process entries, the kernel d    690 Similar to  the  process entries, the kernel data files give information about
691 the running kernel. The files used to obtain t    691 the running kernel. The files used to obtain this information are contained in
692 /proc and  are  listed  in Table 1-5. Not all     692 /proc and  are  listed  in Table 1-5. Not all of these will be present in your
693 system. It  depends  on the kernel configurati    693 system. It  depends  on the kernel configuration and the loaded modules, which
694 files are there, and which are missing.           694 files are there, and which are missing.
695                                                   695 
696 .. table:: Table 1-5: Kernel info in /proc        696 .. table:: Table 1-5: Kernel info in /proc
697                                                   697 
698  ============ ================================    698  ============ ===============================================================
699  File         Content                             699  File         Content
700  ============ ================================    700  ============ ===============================================================
701  allocinfo    Memory allocations profiling inf    701  allocinfo    Memory allocations profiling information
702  apm          Advanced power management info      702  apm          Advanced power management info
703  bootconfig   Kernel command line obtained fro    703  bootconfig   Kernel command line obtained from boot config,
704               and, if there were kernel parame    704               and, if there were kernel parameters from the
705               boot loader, a "# Parameters fro    705               boot loader, a "# Parameters from bootloader:"
706               line followed by a line containi    706               line followed by a line containing those
707               parameters prefixed by "# ".        707               parameters prefixed by "# ".                      (5.5)
708  buddyinfo    Kernel memory allocator informat    708  buddyinfo    Kernel memory allocator information (see text)    (2.5)
709  bus          Directory containing bus specifi    709  bus          Directory containing bus specific information
710  cmdline      Kernel command line, both from b    710  cmdline      Kernel command line, both from bootloader and embedded
711               in the kernel image                 711               in the kernel image
712  cpuinfo      Info about the CPU                  712  cpuinfo      Info about the CPU
713  devices      Available devices (block and cha    713  devices      Available devices (block and character)
714  dma          Used DMS channels                   714  dma          Used DMS channels
715  filesystems  Supported filesystems               715  filesystems  Supported filesystems
716  driver       Various drivers grouped here, cu    716  driver       Various drivers grouped here, currently rtc       (2.4)
717  execdomains  Execdomains, related to security    717  execdomains  Execdomains, related to security                  (2.4)
718  fb           Frame Buffer devices                718  fb           Frame Buffer devices                              (2.4)
719  fs           File system parameters, currentl    719  fs           File system parameters, currently nfs/exports     (2.4)
720  ide          Directory containing info about     720  ide          Directory containing info about the IDE subsystem
721  interrupts   Interrupt usage                     721  interrupts   Interrupt usage
722  iomem        Memory map                          722  iomem        Memory map                                        (2.4)
723  ioports      I/O port usage                      723  ioports      I/O port usage
724  irq          Masks for irq to cpu affinity       724  irq          Masks for irq to cpu affinity                     (2.4)(smp?)
725  isapnp       ISA PnP (Plug&Play) Info            725  isapnp       ISA PnP (Plug&Play) Info                          (2.4)
726  kcore        Kernel core image (can be ELF or    726  kcore        Kernel core image (can be ELF or A.OUT(deprecated in 2.4))
727  kmsg         Kernel messages                     727  kmsg         Kernel messages
728  ksyms        Kernel symbol table                 728  ksyms        Kernel symbol table
729  loadavg      Load average of last 1, 5 & 15 m    729  loadavg      Load average of last 1, 5 & 15 minutes;
730                 number of processes currently     730                 number of processes currently runnable (running or on ready queue);
731                 total number of processes in s    731                 total number of processes in system;
732                 last pid created.                 732                 last pid created.
733                 All fields are separated by on    733                 All fields are separated by one space except "number of
734                 processes currently runnable"     734                 processes currently runnable" and "total number of processes
735                 in system", which are separate    735                 in system", which are separated by a slash ('/'). Example:
736                 0.61 0.61 0.55 3/828 22084        736                 0.61 0.61 0.55 3/828 22084
737  locks        Kernel locks                        737  locks        Kernel locks
738  meminfo      Memory info                         738  meminfo      Memory info
739  misc         Miscellaneous                       739  misc         Miscellaneous
740  modules      List of loaded modules              740  modules      List of loaded modules
741  mounts       Mounted filesystems                 741  mounts       Mounted filesystems
742  net          Networking info (see text)          742  net          Networking info (see text)
743  pagetypeinfo Additional page allocator inform    743  pagetypeinfo Additional page allocator information (see text)  (2.5)
744  partitions   Table of partitions known to the    744  partitions   Table of partitions known to the system
745  pci          Deprecated info of PCI bus (new     745  pci          Deprecated info of PCI bus (new way -> /proc/bus/pci/,
746               decoupled by lspci                  746               decoupled by lspci                                (2.4)
747  rtc          Real time clock                     747  rtc          Real time clock
748  scsi         SCSI info (see text)                748  scsi         SCSI info (see text)
749  slabinfo     Slab pool info                      749  slabinfo     Slab pool info
750  softirqs     softirq usage                       750  softirqs     softirq usage
751  stat         Overall statistics                  751  stat         Overall statistics
752  swaps        Swap space utilization              752  swaps        Swap space utilization
753  sys          See chapter 2                       753  sys          See chapter 2
754  sysvipc      Info of SysVIPC Resources (msg,     754  sysvipc      Info of SysVIPC Resources (msg, sem, shm)         (2.4)
755  tty          Info of tty drivers                 755  tty          Info of tty drivers
756  uptime       Wall clock since boot, combined     756  uptime       Wall clock since boot, combined idle time of all cpus
757  version      Kernel version                      757  version      Kernel version
758  video        bttv info of video resources        758  video        bttv info of video resources                      (2.4)
759  vmallocinfo  Show vmalloced areas                759  vmallocinfo  Show vmalloced areas
760  ============ ================================    760  ============ ===============================================================
761                                                   761 
762 You can,  for  example,  check  which interrup    762 You can,  for  example,  check  which interrupts are currently in use and what
763 they are used for by looking in the file /proc    763 they are used for by looking in the file /proc/interrupts::
764                                                   764 
765   > cat /proc/interrupts                          765   > cat /proc/interrupts
766              CPU0                                 766              CPU0
767     0:    8728810          XT-PIC  timer          767     0:    8728810          XT-PIC  timer
768     1:        895          XT-PIC  keyboard       768     1:        895          XT-PIC  keyboard
769     2:          0          XT-PIC  cascade        769     2:          0          XT-PIC  cascade
770     3:     531695          XT-PIC  aha152x        770     3:     531695          XT-PIC  aha152x
771     4:    2014133          XT-PIC  serial         771     4:    2014133          XT-PIC  serial
772     5:      44401          XT-PIC  pcnet_cs       772     5:      44401          XT-PIC  pcnet_cs
773     8:          2          XT-PIC  rtc            773     8:          2          XT-PIC  rtc
774    11:          8          XT-PIC  i82365         774    11:          8          XT-PIC  i82365
775    12:     182918          XT-PIC  PS/2 Mouse     775    12:     182918          XT-PIC  PS/2 Mouse
776    13:          1          XT-PIC  fpu            776    13:          1          XT-PIC  fpu
777    14:    1232265          XT-PIC  ide0           777    14:    1232265          XT-PIC  ide0
778    15:          7          XT-PIC  ide1           778    15:          7          XT-PIC  ide1
779   NMI:          0                                 779   NMI:          0
780                                                   780 
781 In 2.4.* a couple of lines where added to this    781 In 2.4.* a couple of lines where added to this file LOC & ERR (this time is the
782 output of a SMP machine)::                        782 output of a SMP machine)::
783                                                   783 
784   > cat /proc/interrupts                          784   > cat /proc/interrupts
785                                                   785 
786              CPU0       CPU1                      786              CPU0       CPU1
787     0:    1243498    1214548    IO-APIC-edge      787     0:    1243498    1214548    IO-APIC-edge  timer
788     1:       8949       8958    IO-APIC-edge      788     1:       8949       8958    IO-APIC-edge  keyboard
789     2:          0          0          XT-PIC      789     2:          0          0          XT-PIC  cascade
790     5:      11286      10161    IO-APIC-edge      790     5:      11286      10161    IO-APIC-edge  soundblaster
791     8:          1          0    IO-APIC-edge      791     8:          1          0    IO-APIC-edge  rtc
792     9:      27422      27407    IO-APIC-edge      792     9:      27422      27407    IO-APIC-edge  3c503
793    12:     113645     113873    IO-APIC-edge      793    12:     113645     113873    IO-APIC-edge  PS/2 Mouse
794    13:          0          0          XT-PIC      794    13:          0          0          XT-PIC  fpu
795    14:      22491      24012    IO-APIC-edge      795    14:      22491      24012    IO-APIC-edge  ide0
796    15:       2183       2415    IO-APIC-edge      796    15:       2183       2415    IO-APIC-edge  ide1
797    17:      30564      30414   IO-APIC-level      797    17:      30564      30414   IO-APIC-level  eth0
798    18:        177        164   IO-APIC-level      798    18:        177        164   IO-APIC-level  bttv
799   NMI:    2457961    2457959                      799   NMI:    2457961    2457959
800   LOC:    2457882    2457881                      800   LOC:    2457882    2457881
801   ERR:       2155                                 801   ERR:       2155
802                                                   802 
803 NMI is incremented in this case because every     803 NMI is incremented in this case because every timer interrupt generates a NMI
804 (Non Maskable Interrupt) which is used by the     804 (Non Maskable Interrupt) which is used by the NMI Watchdog to detect lockups.
805                                                   805 
806 LOC is the local interrupt counter of the inte    806 LOC is the local interrupt counter of the internal APIC of every CPU.
807                                                   807 
808 ERR is incremented in the case of errors in th    808 ERR is incremented in the case of errors in the IO-APIC bus (the bus that
809 connects the CPUs in a SMP system. This means     809 connects the CPUs in a SMP system. This means that an error has been detected,
810 the IO-APIC automatically retry the transmissi    810 the IO-APIC automatically retry the transmission, so it should not be a big
811 problem, but you should read the SMP-FAQ.         811 problem, but you should read the SMP-FAQ.
812                                                   812 
813 In 2.6.2* /proc/interrupts was expanded again.    813 In 2.6.2* /proc/interrupts was expanded again.  This time the goal was for
814 /proc/interrupts to display every IRQ vector i    814 /proc/interrupts to display every IRQ vector in use by the system, not
815 just those considered 'most important'.  The n    815 just those considered 'most important'.  The new vectors are:
816                                                   816 
817 THR                                               817 THR
818   interrupt raised when a machine check thresh    818   interrupt raised when a machine check threshold counter
819   (typically counting ECC corrected errors of     819   (typically counting ECC corrected errors of memory or cache) exceeds
820   a configurable threshold.  Only available on    820   a configurable threshold.  Only available on some systems.
821                                                   821 
822 TRM                                               822 TRM
823   a thermal event interrupt occurs when a temp    823   a thermal event interrupt occurs when a temperature threshold
824   has been exceeded for the CPU.  This interru    824   has been exceeded for the CPU.  This interrupt may also be generated
825   when the temperature drops back to normal.      825   when the temperature drops back to normal.
826                                                   826 
827 SPU                                               827 SPU
828   a spurious interrupt is some interrupt that     828   a spurious interrupt is some interrupt that was raised then lowered
829   by some IO device before it could be fully p    829   by some IO device before it could be fully processed by the APIC.  Hence
830   the APIC sees the interrupt but does not kno    830   the APIC sees the interrupt but does not know what device it came from.
831   For this case the APIC will generate the int    831   For this case the APIC will generate the interrupt with a IRQ vector
832   of 0xff. This might also be generated by chi    832   of 0xff. This might also be generated by chipset bugs.
833                                                   833 
834 RES, CAL, TLB                                     834 RES, CAL, TLB
835   rescheduling, call and TLB flush interrupts     835   rescheduling, call and TLB flush interrupts are
836   sent from one CPU to another per the needs o    836   sent from one CPU to another per the needs of the OS.  Typically,
837   their statistics are used by kernel develope    837   their statistics are used by kernel developers and interested users to
838   determine the occurrence of interrupts of th    838   determine the occurrence of interrupts of the given type.
839                                                   839 
840 The above IRQ vectors are displayed only when     840 The above IRQ vectors are displayed only when relevant.  For example,
841 the threshold vector does not exist on x86_64     841 the threshold vector does not exist on x86_64 platforms.  Others are
842 suppressed when the system is a uniprocessor.     842 suppressed when the system is a uniprocessor.  As of this writing, only
843 i386 and x86_64 platforms support the new IRQ     843 i386 and x86_64 platforms support the new IRQ vector displays.
844                                                   844 
845 Of some interest is the introduction of the /p    845 Of some interest is the introduction of the /proc/irq directory to 2.4.
846 It could be used to set IRQ to CPU affinity. T    846 It could be used to set IRQ to CPU affinity. This means that you can "hook" an
847 IRQ to only one CPU, or to exclude a CPU of ha    847 IRQ to only one CPU, or to exclude a CPU of handling IRQs. The contents of the
848 irq subdir is one subdir for each IRQ, and two    848 irq subdir is one subdir for each IRQ, and two files; default_smp_affinity and
849 prof_cpu_mask.                                    849 prof_cpu_mask.
850                                                   850 
851 For example::                                     851 For example::
852                                                   852 
853   > ls /proc/irq/                                 853   > ls /proc/irq/
854   0  10  12  14  16  18  2  4  6  8  prof_cpu_    854   0  10  12  14  16  18  2  4  6  8  prof_cpu_mask
855   1  11  13  15  17  19  3  5  7  9  default_s    855   1  11  13  15  17  19  3  5  7  9  default_smp_affinity
856   > ls /proc/irq/0/                               856   > ls /proc/irq/0/
857   smp_affinity                                    857   smp_affinity
858                                                   858 
859 smp_affinity is a bitmask, in which you can sp    859 smp_affinity is a bitmask, in which you can specify which CPUs can handle the
860 IRQ. You can set it by doing::                    860 IRQ. You can set it by doing::
861                                                   861 
862   > echo 1 > /proc/irq/10/smp_affinity            862   > echo 1 > /proc/irq/10/smp_affinity
863                                                   863 
864 This means that only the first CPU will handle    864 This means that only the first CPU will handle the IRQ, but you can also echo
865 5 which means that only the first and third CP    865 5 which means that only the first and third CPU can handle the IRQ.
866                                                   866 
867 The contents of each smp_affinity file is the     867 The contents of each smp_affinity file is the same by default::
868                                                   868 
869   > cat /proc/irq/0/smp_affinity                  869   > cat /proc/irq/0/smp_affinity
870   ffffffff                                        870   ffffffff
871                                                   871 
872 There is an alternate interface, smp_affinity_    872 There is an alternate interface, smp_affinity_list which allows specifying
873 a CPU range instead of a bitmask::                873 a CPU range instead of a bitmask::
874                                                   874 
875   > cat /proc/irq/0/smp_affinity_list             875   > cat /proc/irq/0/smp_affinity_list
876   1024-1031                                       876   1024-1031
877                                                   877 
878 The default_smp_affinity mask applies to all n    878 The default_smp_affinity mask applies to all non-active IRQs, which are the
879 IRQs which have not yet been allocated/activat    879 IRQs which have not yet been allocated/activated, and hence which lack a
880 /proc/irq/[0-9]* directory.                       880 /proc/irq/[0-9]* directory.
881                                                   881 
882 The node file on an SMP system shows the node     882 The node file on an SMP system shows the node to which the device using the IRQ
883 reports itself as being attached. This hardwar    883 reports itself as being attached. This hardware locality information does not
884 include information about any possible driver     884 include information about any possible driver locality preference.
885                                                   885 
886 prof_cpu_mask specifies which CPUs are to be p    886 prof_cpu_mask specifies which CPUs are to be profiled by the system wide
887 profiler. Default value is ffffffff (all CPUs     887 profiler. Default value is ffffffff (all CPUs if there are only 32 of them).
888                                                   888 
889 The way IRQs are routed is handled by the IO-A    889 The way IRQs are routed is handled by the IO-APIC, and it's Round Robin
890 between all the CPUs which are allowed to hand    890 between all the CPUs which are allowed to handle it. As usual the kernel has
891 more info than you and does a better job than     891 more info than you and does a better job than you, so the defaults are the
892 best choice for almost everyone.  [Note this a    892 best choice for almost everyone.  [Note this applies only to those IO-APIC's
893 that support "Round Robin" interrupt distribut    893 that support "Round Robin" interrupt distribution.]
894                                                   894 
895 There are  three  more  important subdirectori    895 There are  three  more  important subdirectories in /proc: net, scsi, and sys.
896 The general  rule  is  that  the  contents,  o    896 The general  rule  is  that  the  contents,  or  even  the  existence of these
897 directories, depend  on your kernel configurat    897 directories, depend  on your kernel configuration. If SCSI is not enabled, the
898 directory scsi  may  not  exist. The same is t    898 directory scsi  may  not  exist. The same is true with the net, which is there
899 only when networking support is present in the    899 only when networking support is present in the running kernel.
900                                                   900 
901 The slabinfo  file  gives  information  about     901 The slabinfo  file  gives  information  about  memory usage at the slab level.
902 Linux uses  slab  pools for memory management     902 Linux uses  slab  pools for memory management above page level in version 2.2.
903 Commonly used  objects  have  their  own  slab    903 Commonly used  objects  have  their  own  slab  pool (such as network buffers,
904 directory cache, and so on).                      904 directory cache, and so on).
905                                                   905 
906 ::                                                906 ::
907                                                   907 
908     > cat /proc/buddyinfo                         908     > cat /proc/buddyinfo
909                                                   909 
910     Node 0, zone      DMA      0      4      5    910     Node 0, zone      DMA      0      4      5      4      4      3 ...
911     Node 0, zone   Normal      1      0      0    911     Node 0, zone   Normal      1      0      0      1    101      8 ...
912     Node 0, zone  HighMem      2      0      0    912     Node 0, zone  HighMem      2      0      0      1      1      0 ...
913                                                   913 
914 External fragmentation is a problem under some    914 External fragmentation is a problem under some workloads, and buddyinfo is a
915 useful tool for helping diagnose these problem    915 useful tool for helping diagnose these problems.  Buddyinfo will give you a
916 clue as to how big an area you can safely allo    916 clue as to how big an area you can safely allocate, or why a previous
917 allocation failed.                                917 allocation failed.
918                                                   918 
919 Each column represents the number of pages of     919 Each column represents the number of pages of a certain order which are
920 available.  In this case, there are 0 chunks o    920 available.  In this case, there are 0 chunks of 2^0*PAGE_SIZE available in
921 ZONE_DMA, 4 chunks of 2^1*PAGE_SIZE in ZONE_DM    921 ZONE_DMA, 4 chunks of 2^1*PAGE_SIZE in ZONE_DMA, 101 chunks of 2^4*PAGE_SIZE
922 available in ZONE_NORMAL, etc...                  922 available in ZONE_NORMAL, etc...
923                                                   923 
924 More information relevant to external fragment    924 More information relevant to external fragmentation can be found in
925 pagetypeinfo::                                    925 pagetypeinfo::
926                                                   926 
927     > cat /proc/pagetypeinfo                      927     > cat /proc/pagetypeinfo
928     Page block order: 9                           928     Page block order: 9
929     Pages per block:  512                         929     Pages per block:  512
930                                                   930 
931     Free pages count per migrate type at order    931     Free pages count per migrate type at order       0      1      2      3      4      5      6      7      8      9     10
932     Node    0, zone      DMA, type    Unmovabl    932     Node    0, zone      DMA, type    Unmovable      0      0      0      1      1      1      1      1      1      1      0
933     Node    0, zone      DMA, type  Reclaimabl    933     Node    0, zone      DMA, type  Reclaimable      0      0      0      0      0      0      0      0      0      0      0
934     Node    0, zone      DMA, type      Movabl    934     Node    0, zone      DMA, type      Movable      1      1      2      1      2      1      1      0      1      0      2
935     Node    0, zone      DMA, type      Reserv    935     Node    0, zone      DMA, type      Reserve      0      0      0      0      0      0      0      0      0      1      0
936     Node    0, zone      DMA, type      Isolat    936     Node    0, zone      DMA, type      Isolate      0      0      0      0      0      0      0      0      0      0      0
937     Node    0, zone    DMA32, type    Unmovabl    937     Node    0, zone    DMA32, type    Unmovable    103     54     77      1      1      1     11      8      7      1      9
938     Node    0, zone    DMA32, type  Reclaimabl    938     Node    0, zone    DMA32, type  Reclaimable      0      0      2      1      0      0      0      0      1      0      0
939     Node    0, zone    DMA32, type      Movabl    939     Node    0, zone    DMA32, type      Movable    169    152    113     91     77     54     39     13      6      1    452
940     Node    0, zone    DMA32, type      Reserv    940     Node    0, zone    DMA32, type      Reserve      1      2      2      2      2      0      1      1      1      1      0
941     Node    0, zone    DMA32, type      Isolat    941     Node    0, zone    DMA32, type      Isolate      0      0      0      0      0      0      0      0      0      0      0
942                                                   942 
943     Number of blocks type     Unmovable  Recla    943     Number of blocks type     Unmovable  Reclaimable      Movable      Reserve      Isolate
944     Node 0, zone      DMA            2            944     Node 0, zone      DMA            2            0            5            1            0
945     Node 0, zone    DMA32           41            945     Node 0, zone    DMA32           41            6          967            2            0
946                                                   946 
947 Fragmentation avoidance in the kernel works by    947 Fragmentation avoidance in the kernel works by grouping pages of different
948 migrate types into the same contiguous regions    948 migrate types into the same contiguous regions of memory called page blocks.
949 A page block is typically the size of the defa    949 A page block is typically the size of the default hugepage size, e.g. 2MB on
950 X86-64. By keeping pages grouped based on thei    950 X86-64. By keeping pages grouped based on their ability to move, the kernel
951 can reclaim pages within a page block to satis    951 can reclaim pages within a page block to satisfy a high-order allocation.
952                                                   952 
953 The pagetypinfo begins with information on the    953 The pagetypinfo begins with information on the size of a page block. It
954 then gives the same type of information as bud    954 then gives the same type of information as buddyinfo except broken down
955 by migrate-type and finishes with details on h    955 by migrate-type and finishes with details on how many page blocks of each
956 type exist.                                       956 type exist.
957                                                   957 
958 If min_free_kbytes has been tuned correctly (r    958 If min_free_kbytes has been tuned correctly (recommendations made by hugeadm
959 from libhugetlbfs https://github.com/libhugetl    959 from libhugetlbfs https://github.com/libhugetlbfs/libhugetlbfs/), one can
960 make an estimate of the likely number of huge     960 make an estimate of the likely number of huge pages that can be allocated
961 at a given point in time. All the "Movable" bl    961 at a given point in time. All the "Movable" blocks should be allocatable
962 unless memory has been mlock()'d. Some of the     962 unless memory has been mlock()'d. Some of the Reclaimable blocks should
963 also be allocatable although a lot of filesyst    963 also be allocatable although a lot of filesystem metadata may have to be
964 reclaimed to achieve this.                        964 reclaimed to achieve this.
965                                                   965 
966                                                   966 
967 allocinfo                                         967 allocinfo
968 ~~~~~~~~~                                         968 ~~~~~~~~~
969                                                   969 
970 Provides information about memory allocations     970 Provides information about memory allocations at all locations in the code
971 base. Each allocation in the code is identifie    971 base. Each allocation in the code is identified by its source file, line
972 number, module (if originates from a loadable     972 number, module (if originates from a loadable module) and the function calling
973 the allocation. The number of bytes allocated     973 the allocation. The number of bytes allocated and number of calls at each
974 location are reported. The first line indicate    974 location are reported. The first line indicates the version of the file, the
975 second line is the header listing fields in th    975 second line is the header listing fields in the file.
976                                                   976 
977 Example output.                                   977 Example output.
978                                                   978 
979 ::                                                979 ::
980                                                   980 
981     > tail -n +3 /proc/allocinfo | sort -rn       981     > tail -n +3 /proc/allocinfo | sort -rn
982    127664128    31168 mm/page_ext.c:270 func:a    982    127664128    31168 mm/page_ext.c:270 func:alloc_page_ext
983     56373248     4737 mm/slub.c:2259 func:allo    983     56373248     4737 mm/slub.c:2259 func:alloc_slab_page
984     14880768     3633 mm/readahead.c:247 func:    984     14880768     3633 mm/readahead.c:247 func:page_cache_ra_unbounded
985     14417920     3520 mm/mm_init.c:2530 func:a    985     14417920     3520 mm/mm_init.c:2530 func:alloc_large_system_hash
986     13377536      234 block/blk-mq.c:3421 func    986     13377536      234 block/blk-mq.c:3421 func:blk_mq_alloc_rqs
987     11718656     2861 mm/filemap.c:1919 func:_    987     11718656     2861 mm/filemap.c:1919 func:__filemap_get_folio
988      9192960     2800 kernel/fork.c:307 func:a    988      9192960     2800 kernel/fork.c:307 func:alloc_thread_stack_node
989      4206592        4 net/netfilter/nf_conntra    989      4206592        4 net/netfilter/nf_conntrack_core.c:2567 func:nf_ct_alloc_hashtable
990      4136960     1010 drivers/staging/ctagmod/    990      4136960     1010 drivers/staging/ctagmod/ctagmod.c:20 [ctagmod] func:ctagmod_start
991      3940352      962 mm/memory.c:4214 func:al    991      3940352      962 mm/memory.c:4214 func:alloc_anon_folio
992      2894464    22613 fs/kernfs/dir.c:615 func    992      2894464    22613 fs/kernfs/dir.c:615 func:__kernfs_new_node
993      ...                                          993      ...
994                                                   994 
995                                                   995 
996 meminfo                                           996 meminfo
997 ~~~~~~~                                           997 ~~~~~~~
998                                                   998 
999 Provides information about distribution and ut    999 Provides information about distribution and utilization of memory.  This
1000 varies by architecture and compile options.      1000 varies by architecture and compile options.  Some of the counters reported
1001 here overlap.  The memory reported by the non    1001 here overlap.  The memory reported by the non overlapping counters may not
1002 add up to the overall memory usage and the di    1002 add up to the overall memory usage and the difference for some workloads
1003 can be substantial.  In many cases there are     1003 can be substantial.  In many cases there are other means to find out
1004 additional memory using subsystem specific in    1004 additional memory using subsystem specific interfaces, for instance
1005 /proc/net/sockstat for TCP memory allocations    1005 /proc/net/sockstat for TCP memory allocations.
1006                                                  1006 
1007 Example output. You may not have all of these    1007 Example output. You may not have all of these fields.
1008                                                  1008 
1009 ::                                               1009 ::
1010                                                  1010 
1011     > cat /proc/meminfo                          1011     > cat /proc/meminfo
1012                                                  1012 
1013     MemTotal:       32858820 kB                  1013     MemTotal:       32858820 kB
1014     MemFree:        21001236 kB                  1014     MemFree:        21001236 kB
1015     MemAvailable:   27214312 kB                  1015     MemAvailable:   27214312 kB
1016     Buffers:          581092 kB                  1016     Buffers:          581092 kB
1017     Cached:          5587612 kB                  1017     Cached:          5587612 kB
1018     SwapCached:            0 kB                  1018     SwapCached:            0 kB
1019     Active:          3237152 kB                  1019     Active:          3237152 kB
1020     Inactive:        7586256 kB                  1020     Inactive:        7586256 kB
1021     Active(anon):      94064 kB                  1021     Active(anon):      94064 kB
1022     Inactive(anon):  4570616 kB                  1022     Inactive(anon):  4570616 kB
1023     Active(file):    3143088 kB                  1023     Active(file):    3143088 kB
1024     Inactive(file):  3015640 kB                  1024     Inactive(file):  3015640 kB
1025     Unevictable:           0 kB                  1025     Unevictable:           0 kB
1026     Mlocked:               0 kB                  1026     Mlocked:               0 kB
1027     SwapTotal:             0 kB                  1027     SwapTotal:             0 kB
1028     SwapFree:              0 kB                  1028     SwapFree:              0 kB
1029     Zswap:              1904 kB                  1029     Zswap:              1904 kB
1030     Zswapped:           7792 kB                  1030     Zswapped:           7792 kB
1031     Dirty:                12 kB                  1031     Dirty:                12 kB
1032     Writeback:             0 kB                  1032     Writeback:             0 kB
1033     AnonPages:       4654780 kB                  1033     AnonPages:       4654780 kB
1034     Mapped:           266244 kB                  1034     Mapped:           266244 kB
1035     Shmem:              9976 kB                  1035     Shmem:              9976 kB
1036     KReclaimable:     517708 kB                  1036     KReclaimable:     517708 kB
1037     Slab:             660044 kB                  1037     Slab:             660044 kB
1038     SReclaimable:     517708 kB                  1038     SReclaimable:     517708 kB
1039     SUnreclaim:       142336 kB                  1039     SUnreclaim:       142336 kB
1040     KernelStack:       11168 kB                  1040     KernelStack:       11168 kB
1041     PageTables:        20540 kB                  1041     PageTables:        20540 kB
1042     SecPageTables:         0 kB                  1042     SecPageTables:         0 kB
1043     NFS_Unstable:          0 kB                  1043     NFS_Unstable:          0 kB
1044     Bounce:                0 kB                  1044     Bounce:                0 kB
1045     WritebackTmp:          0 kB                  1045     WritebackTmp:          0 kB
1046     CommitLimit:    16429408 kB                  1046     CommitLimit:    16429408 kB
1047     Committed_AS:    7715148 kB                  1047     Committed_AS:    7715148 kB
1048     VmallocTotal:   34359738367 kB               1048     VmallocTotal:   34359738367 kB
1049     VmallocUsed:       40444 kB                  1049     VmallocUsed:       40444 kB
1050     VmallocChunk:          0 kB                  1050     VmallocChunk:          0 kB
1051     Percpu:            29312 kB                  1051     Percpu:            29312 kB
1052     EarlyMemtestBad:       0 kB                  1052     EarlyMemtestBad:       0 kB
1053     HardwareCorrupted:     0 kB                  1053     HardwareCorrupted:     0 kB
1054     AnonHugePages:   4149248 kB                  1054     AnonHugePages:   4149248 kB
1055     ShmemHugePages:        0 kB                  1055     ShmemHugePages:        0 kB
1056     ShmemPmdMapped:        0 kB                  1056     ShmemPmdMapped:        0 kB
1057     FileHugePages:         0 kB                  1057     FileHugePages:         0 kB
1058     FilePmdMapped:         0 kB                  1058     FilePmdMapped:         0 kB
1059     CmaTotal:              0 kB                  1059     CmaTotal:              0 kB
1060     CmaFree:               0 kB                  1060     CmaFree:               0 kB
1061     HugePages_Total:       0                     1061     HugePages_Total:       0
1062     HugePages_Free:        0                     1062     HugePages_Free:        0
1063     HugePages_Rsvd:        0                     1063     HugePages_Rsvd:        0
1064     HugePages_Surp:        0                     1064     HugePages_Surp:        0
1065     Hugepagesize:       2048 kB                  1065     Hugepagesize:       2048 kB
1066     Hugetlb:               0 kB                  1066     Hugetlb:               0 kB
1067     DirectMap4k:      401152 kB                  1067     DirectMap4k:      401152 kB
1068     DirectMap2M:    10008576 kB                  1068     DirectMap2M:    10008576 kB
1069     DirectMap1G:    24117248 kB                  1069     DirectMap1G:    24117248 kB
1070                                                  1070 
1071 MemTotal                                         1071 MemTotal
1072               Total usable RAM (i.e. physical    1072               Total usable RAM (i.e. physical RAM minus a few reserved
1073               bits and the kernel binary code    1073               bits and the kernel binary code)
1074 MemFree                                          1074 MemFree
1075               Total free RAM. On highmem syst    1075               Total free RAM. On highmem systems, the sum of LowFree+HighFree
1076 MemAvailable                                     1076 MemAvailable
1077               An estimate of how much memory     1077               An estimate of how much memory is available for starting new
1078               applications, without swapping.    1078               applications, without swapping. Calculated from MemFree,
1079               SReclaimable, the size of the f    1079               SReclaimable, the size of the file LRU lists, and the low
1080               watermarks in each zone.           1080               watermarks in each zone.
1081               The estimate takes into account    1081               The estimate takes into account that the system needs some
1082               page cache to function well, an    1082               page cache to function well, and that not all reclaimable
1083               slab will be reclaimable, due t    1083               slab will be reclaimable, due to items being in use. The
1084               impact of those factors will va    1084               impact of those factors will vary from system to system.
1085 Buffers                                          1085 Buffers
1086               Relatively temporary storage fo    1086               Relatively temporary storage for raw disk blocks
1087               shouldn't get tremendously larg    1087               shouldn't get tremendously large (20MB or so)
1088 Cached                                           1088 Cached
1089               In-memory cache for files read     1089               In-memory cache for files read from the disk (the
1090               pagecache) as well as tmpfs & s    1090               pagecache) as well as tmpfs & shmem.
1091               Doesn't include SwapCached.        1091               Doesn't include SwapCached.
1092 SwapCached                                       1092 SwapCached
1093               Memory that once was swapped ou    1093               Memory that once was swapped out, is swapped back in but
1094               still also is in the swapfile (    1094               still also is in the swapfile (if memory is needed it
1095               doesn't need to be swapped out     1095               doesn't need to be swapped out AGAIN because it is already
1096               in the swapfile. This saves I/O    1096               in the swapfile. This saves I/O)
1097 Active                                           1097 Active
1098               Memory that has been used more     1098               Memory that has been used more recently and usually not
1099               reclaimed unless absolutely nec    1099               reclaimed unless absolutely necessary.
1100 Inactive                                         1100 Inactive
1101               Memory which has been less rece    1101               Memory which has been less recently used.  It is more
1102               eligible to be reclaimed for ot    1102               eligible to be reclaimed for other purposes
1103 Unevictable                                      1103 Unevictable
1104               Memory allocated for userspace     1104               Memory allocated for userspace which cannot be reclaimed, such
1105               as mlocked pages, ramfs backing    1105               as mlocked pages, ramfs backing pages, secret memfd pages etc.
1106 Mlocked                                          1106 Mlocked
1107               Memory locked with mlock().        1107               Memory locked with mlock().
1108 HighTotal, HighFree                              1108 HighTotal, HighFree
1109               Highmem is all memory above ~86    1109               Highmem is all memory above ~860MB of physical memory.
1110               Highmem areas are for use by us    1110               Highmem areas are for use by userspace programs, or
1111               for the pagecache.  The kernel     1111               for the pagecache.  The kernel must use tricks to access
1112               this memory, making it slower t    1112               this memory, making it slower to access than lowmem.
1113 LowTotal, LowFree                                1113 LowTotal, LowFree
1114               Lowmem is memory which can be u    1114               Lowmem is memory which can be used for everything that
1115               highmem can be used for, but it    1115               highmem can be used for, but it is also available for the
1116               kernel's use for its own data s    1116               kernel's use for its own data structures.  Among many
1117               other things, it is where every    1117               other things, it is where everything from the Slab is
1118               allocated.  Bad things happen w    1118               allocated.  Bad things happen when you're out of lowmem.
1119 SwapTotal                                        1119 SwapTotal
1120               total amount of swap space avai    1120               total amount of swap space available
1121 SwapFree                                         1121 SwapFree
1122               Memory which has been evicted f    1122               Memory which has been evicted from RAM, and is temporarily
1123               on the disk                        1123               on the disk
1124 Zswap                                            1124 Zswap
1125               Memory consumed by the zswap ba    1125               Memory consumed by the zswap backend (compressed size)
1126 Zswapped                                         1126 Zswapped
1127               Amount of anonymous memory stor    1127               Amount of anonymous memory stored in zswap (original size)
1128 Dirty                                            1128 Dirty
1129               Memory which is waiting to get     1129               Memory which is waiting to get written back to the disk
1130 Writeback                                        1130 Writeback
1131               Memory which is actively being     1131               Memory which is actively being written back to the disk
1132 AnonPages                                        1132 AnonPages
1133               Non-file backed pages mapped in    1133               Non-file backed pages mapped into userspace page tables
1134 Mapped                                           1134 Mapped
1135               files which have been mmapped,     1135               files which have been mmapped, such as libraries
1136 Shmem                                            1136 Shmem
1137               Total memory used by shared mem    1137               Total memory used by shared memory (shmem) and tmpfs
1138 KReclaimable                                     1138 KReclaimable
1139               Kernel allocations that the ker    1139               Kernel allocations that the kernel will attempt to reclaim
1140               under memory pressure. Includes    1140               under memory pressure. Includes SReclaimable (below), and other
1141               direct allocations with a shrin    1141               direct allocations with a shrinker.
1142 Slab                                             1142 Slab
1143               in-kernel data structures cache    1143               in-kernel data structures cache
1144 SReclaimable                                     1144 SReclaimable
1145               Part of Slab, that might be rec    1145               Part of Slab, that might be reclaimed, such as caches
1146 SUnreclaim                                       1146 SUnreclaim
1147               Part of Slab, that cannot be re    1147               Part of Slab, that cannot be reclaimed on memory pressure
1148 KernelStack                                      1148 KernelStack
1149               Memory consumed by the kernel s    1149               Memory consumed by the kernel stacks of all tasks
1150 PageTables                                       1150 PageTables
1151               Memory consumed by userspace pa    1151               Memory consumed by userspace page tables
1152 SecPageTables                                    1152 SecPageTables
1153               Memory consumed by secondary pa    1153               Memory consumed by secondary page tables, this currently includes
1154               KVM mmu and IOMMU allocations o    1154               KVM mmu and IOMMU allocations on x86 and arm64.
1155 NFS_Unstable                                     1155 NFS_Unstable
1156               Always zero. Previous counted p    1156               Always zero. Previous counted pages which had been written to
1157               the server, but has not been co    1157               the server, but has not been committed to stable storage.
1158 Bounce                                           1158 Bounce
1159               Memory used for block device "b    1159               Memory used for block device "bounce buffers"
1160 WritebackTmp                                     1160 WritebackTmp
1161               Memory used by FUSE for tempora    1161               Memory used by FUSE for temporary writeback buffers
1162 CommitLimit                                      1162 CommitLimit
1163               Based on the overcommit ratio (    1163               Based on the overcommit ratio ('vm.overcommit_ratio'),
1164               this is the total amount of  me    1164               this is the total amount of  memory currently available to
1165               be allocated on the system. Thi    1165               be allocated on the system. This limit is only adhered to
1166               if strict overcommit accounting    1166               if strict overcommit accounting is enabled (mode 2 in
1167               'vm.overcommit_memory').           1167               'vm.overcommit_memory').
1168                                                  1168 
1169               The CommitLimit is calculated w    1169               The CommitLimit is calculated with the following formula::
1170                                                  1170 
1171                 CommitLimit = ([total RAM pag    1171                 CommitLimit = ([total RAM pages] - [total huge TLB pages]) *
1172                                overcommit_rat    1172                                overcommit_ratio / 100 + [total swap pages]
1173                                                  1173 
1174               For example, on a system with 1    1174               For example, on a system with 1G of physical RAM and 7G
1175               of swap with a `vm.overcommit_r    1175               of swap with a `vm.overcommit_ratio` of 30 it would
1176               yield a CommitLimit of 7.3G.       1176               yield a CommitLimit of 7.3G.
1177                                                  1177 
1178               For more details, see the memor    1178               For more details, see the memory overcommit documentation
1179               in mm/overcommit-accounting.       1179               in mm/overcommit-accounting.
1180 Committed_AS                                     1180 Committed_AS
1181               The amount of memory presently     1181               The amount of memory presently allocated on the system.
1182               The committed memory is a sum o    1182               The committed memory is a sum of all of the memory which
1183               has been allocated by processes    1183               has been allocated by processes, even if it has not been
1184               "used" by them as of yet. A pro    1184               "used" by them as of yet. A process which malloc()'s 1G
1185               of memory, but only touches 300    1185               of memory, but only touches 300M of it will show up as
1186               using 1G. This 1G is memory whi    1186               using 1G. This 1G is memory which has been "committed" to
1187               by the VM and can be used at an    1187               by the VM and can be used at any time by the allocating
1188               application. With strict overco    1188               application. With strict overcommit enabled on the system
1189               (mode 2 in 'vm.overcommit_memor    1189               (mode 2 in 'vm.overcommit_memory'), allocations which would
1190               exceed the CommitLimit (detaile    1190               exceed the CommitLimit (detailed above) will not be permitted.
1191               This is useful if one needs to     1191               This is useful if one needs to guarantee that processes will
1192               not fail due to lack of memory     1192               not fail due to lack of memory once that memory has been
1193               successfully allocated.            1193               successfully allocated.
1194 VmallocTotal                                     1194 VmallocTotal
1195               total size of vmalloc virtual a    1195               total size of vmalloc virtual address space
1196 VmallocUsed                                      1196 VmallocUsed
1197               amount of vmalloc area which is    1197               amount of vmalloc area which is used
1198 VmallocChunk                                     1198 VmallocChunk
1199               largest contiguous block of vma    1199               largest contiguous block of vmalloc area which is free
1200 Percpu                                           1200 Percpu
1201               Memory allocated to the percpu     1201               Memory allocated to the percpu allocator used to back percpu
1202               allocations. This stat excludes    1202               allocations. This stat excludes the cost of metadata.
1203 EarlyMemtestBad                                  1203 EarlyMemtestBad
1204               The amount of RAM/memory in kB,    1204               The amount of RAM/memory in kB, that was identified as corrupted
1205               by early memtest. If memtest wa    1205               by early memtest. If memtest was not run, this field will not
1206               be displayed at all. Size is ne    1206               be displayed at all. Size is never rounded down to 0 kB.
1207               That means if 0 kB is reported,    1207               That means if 0 kB is reported, you can safely assume
1208               there was at least one pass of     1208               there was at least one pass of memtest and none of the passes
1209               found a single faulty byte of R    1209               found a single faulty byte of RAM.
1210 HardwareCorrupted                                1210 HardwareCorrupted
1211               The amount of RAM/memory in KB,    1211               The amount of RAM/memory in KB, the kernel identifies as
1212               corrupted.                         1212               corrupted.
1213 AnonHugePages                                    1213 AnonHugePages
1214               Non-file backed huge pages mapp    1214               Non-file backed huge pages mapped into userspace page tables
1215 ShmemHugePages                                   1215 ShmemHugePages
1216               Memory used by shared memory (s    1216               Memory used by shared memory (shmem) and tmpfs allocated
1217               with huge pages                    1217               with huge pages
1218 ShmemPmdMapped                                   1218 ShmemPmdMapped
1219               Shared memory mapped into users    1219               Shared memory mapped into userspace with huge pages
1220 FileHugePages                                    1220 FileHugePages
1221               Memory used for filesystem data    1221               Memory used for filesystem data (page cache) allocated
1222               with huge pages                    1222               with huge pages
1223 FilePmdMapped                                    1223 FilePmdMapped
1224               Page cache mapped into userspac    1224               Page cache mapped into userspace with huge pages
1225 CmaTotal                                         1225 CmaTotal
1226               Memory reserved for the Contigu    1226               Memory reserved for the Contiguous Memory Allocator (CMA)
1227 CmaFree                                          1227 CmaFree
1228               Free remaining memory in the CM    1228               Free remaining memory in the CMA reserves
1229 HugePages_Total, HugePages_Free, HugePages_Rs    1229 HugePages_Total, HugePages_Free, HugePages_Rsvd, HugePages_Surp, Hugepagesize, Hugetlb
1230               See Documentation/admin-guide/m    1230               See Documentation/admin-guide/mm/hugetlbpage.rst.
1231 DirectMap4k, DirectMap2M, DirectMap1G            1231 DirectMap4k, DirectMap2M, DirectMap1G
1232               Breakdown of page table sizes u    1232               Breakdown of page table sizes used in the kernel's
1233               identity mapping of RAM            1233               identity mapping of RAM
1234                                                  1234 
1235 vmallocinfo                                      1235 vmallocinfo
1236 ~~~~~~~~~~~                                      1236 ~~~~~~~~~~~
1237                                                  1237 
1238 Provides information about vmalloced/vmaped a    1238 Provides information about vmalloced/vmaped areas. One line per area,
1239 containing the virtual address range of the a    1239 containing the virtual address range of the area, size in bytes,
1240 caller information of the creator, and option    1240 caller information of the creator, and optional information depending
1241 on the kind of area:                             1241 on the kind of area:
1242                                                  1242 
1243  ==========  ================================    1243  ==========  ===================================================
1244  pages=nr    number of pages                     1244  pages=nr    number of pages
1245  phys=addr   if a physical address was specif    1245  phys=addr   if a physical address was specified
1246  ioremap     I/O mapping (ioremap() and frien    1246  ioremap     I/O mapping (ioremap() and friends)
1247  vmalloc     vmalloc() area                      1247  vmalloc     vmalloc() area
1248  vmap        vmap()ed pages                      1248  vmap        vmap()ed pages
1249  user        VM_USERMAP area                     1249  user        VM_USERMAP area
1250  vpages      buffer for pages pointers was vm    1250  vpages      buffer for pages pointers was vmalloced (huge area)
1251  N<node>=nr  (Only on NUMA kernels)              1251  N<node>=nr  (Only on NUMA kernels)
1252              Number of pages allocated on mem    1252              Number of pages allocated on memory node <node>
1253  ==========  ================================    1253  ==========  ===================================================
1254                                                  1254 
1255 ::                                               1255 ::
1256                                                  1256 
1257     > cat /proc/vmallocinfo                      1257     > cat /proc/vmallocinfo
1258     0xffffc20000000000-0xffffc20000201000 210    1258     0xffffc20000000000-0xffffc20000201000 2101248 alloc_large_system_hash+0x204 ...
1259     /0x2c0 pages=512 vmalloc N0=128 N1=128 N2    1259     /0x2c0 pages=512 vmalloc N0=128 N1=128 N2=128 N3=128
1260     0xffffc20000201000-0xffffc20000302000 105    1260     0xffffc20000201000-0xffffc20000302000 1052672 alloc_large_system_hash+0x204 ...
1261     /0x2c0 pages=256 vmalloc N0=64 N1=64 N2=6    1261     /0x2c0 pages=256 vmalloc N0=64 N1=64 N2=64 N3=64
1262     0xffffc20000302000-0xffffc20000304000        1262     0xffffc20000302000-0xffffc20000304000    8192 acpi_tb_verify_table+0x21/0x4f...
1263     phys=7fee8000 ioremap                        1263     phys=7fee8000 ioremap
1264     0xffffc20000304000-0xffffc20000307000   1    1264     0xffffc20000304000-0xffffc20000307000   12288 acpi_tb_verify_table+0x21/0x4f...
1265     phys=7fee7000 ioremap                        1265     phys=7fee7000 ioremap
1266     0xffffc2000031d000-0xffffc2000031f000        1266     0xffffc2000031d000-0xffffc2000031f000    8192 init_vdso_vars+0x112/0x210
1267     0xffffc2000031f000-0xffffc2000032b000   4    1267     0xffffc2000031f000-0xffffc2000032b000   49152 cramfs_uncompress_init+0x2e ...
1268     /0x80 pages=11 vmalloc N0=3 N1=3 N2=2 N3=    1268     /0x80 pages=11 vmalloc N0=3 N1=3 N2=2 N3=3
1269     0xffffc2000033a000-0xffffc2000033d000   1    1269     0xffffc2000033a000-0xffffc2000033d000   12288 sys_swapon+0x640/0xac0      ...
1270     pages=2 vmalloc N1=2                         1270     pages=2 vmalloc N1=2
1271     0xffffc20000347000-0xffffc2000034c000   2    1271     0xffffc20000347000-0xffffc2000034c000   20480 xt_alloc_table_info+0xfe ...
1272     /0x130 [x_tables] pages=4 vmalloc N0=4       1272     /0x130 [x_tables] pages=4 vmalloc N0=4
1273     0xffffffffa0000000-0xffffffffa000f000   6    1273     0xffffffffa0000000-0xffffffffa000f000   61440 sys_init_module+0xc27/0x1d00 ...
1274     pages=14 vmalloc N2=14                       1274     pages=14 vmalloc N2=14
1275     0xffffffffa000f000-0xffffffffa0014000   2    1275     0xffffffffa000f000-0xffffffffa0014000   20480 sys_init_module+0xc27/0x1d00 ...
1276     pages=4 vmalloc N1=4                         1276     pages=4 vmalloc N1=4
1277     0xffffffffa0014000-0xffffffffa0017000   1    1277     0xffffffffa0014000-0xffffffffa0017000   12288 sys_init_module+0xc27/0x1d00 ...
1278     pages=2 vmalloc N1=2                         1278     pages=2 vmalloc N1=2
1279     0xffffffffa0017000-0xffffffffa0022000   4    1279     0xffffffffa0017000-0xffffffffa0022000   45056 sys_init_module+0xc27/0x1d00 ...
1280     pages=10 vmalloc N0=10                       1280     pages=10 vmalloc N0=10
1281                                                  1281 
1282                                                  1282 
1283 softirqs                                         1283 softirqs
1284 ~~~~~~~~                                         1284 ~~~~~~~~
1285                                                  1285 
1286 Provides counts of softirq handlers serviced     1286 Provides counts of softirq handlers serviced since boot time, for each CPU.
1287                                                  1287 
1288 ::                                               1288 ::
1289                                                  1289 
1290     > cat /proc/softirqs                         1290     > cat /proc/softirqs
1291                   CPU0       CPU1       CPU2     1291                   CPU0       CPU1       CPU2       CPU3
1292         HI:          0          0          0     1292         HI:          0          0          0          0
1293     TIMER:       27166      27120      27097     1293     TIMER:       27166      27120      27097      27034
1294     NET_TX:          0          0          0     1294     NET_TX:          0          0          0         17
1295     NET_RX:         42          0          0     1295     NET_RX:         42          0          0         39
1296     BLOCK:           0          0        107     1296     BLOCK:           0          0        107       1121
1297     TASKLET:         0          0          0     1297     TASKLET:         0          0          0        290
1298     SCHED:       27035      26983      26971     1298     SCHED:       27035      26983      26971      26746
1299     HRTIMER:         0          0          0     1299     HRTIMER:         0          0          0          0
1300         RCU:      1678       1769       2178     1300         RCU:      1678       1769       2178       2250
1301                                                  1301 
1302 1.3 Networking info in /proc/net                 1302 1.3 Networking info in /proc/net
1303 --------------------------------                 1303 --------------------------------
1304                                                  1304 
1305 The subdirectory  /proc/net  follows  the  us    1305 The subdirectory  /proc/net  follows  the  usual  pattern. Table 1-8 shows the
1306 additional values  you  get  for  IP  version    1306 additional values  you  get  for  IP  version 6 if you configure the kernel to
1307 support this. Table 1-9 lists the files and t    1307 support this. Table 1-9 lists the files and their meaning.
1308                                                  1308 
1309                                                  1309 
1310 .. table:: Table 1-8: IPv6 info in /proc/net     1310 .. table:: Table 1-8: IPv6 info in /proc/net
1311                                                  1311 
1312  ========== =================================    1312  ========== =====================================================
1313  File       Content                              1313  File       Content
1314  ========== =================================    1314  ========== =====================================================
1315  udp6       UDP sockets (IPv6)                   1315  udp6       UDP sockets (IPv6)
1316  tcp6       TCP sockets (IPv6)                   1316  tcp6       TCP sockets (IPv6)
1317  raw6       Raw device statistics (IPv6)         1317  raw6       Raw device statistics (IPv6)
1318  igmp6      IP multicast addresses, which thi    1318  igmp6      IP multicast addresses, which this host joined (IPv6)
1319  if_inet6   List of IPv6 interface addresses     1319  if_inet6   List of IPv6 interface addresses
1320  ipv6_route Kernel routing table for IPv6        1320  ipv6_route Kernel routing table for IPv6
1321  rt6_stats  Global IPv6 routing tables statis    1321  rt6_stats  Global IPv6 routing tables statistics
1322  sockstat6  Socket statistics (IPv6)             1322  sockstat6  Socket statistics (IPv6)
1323  snmp6      Snmp data (IPv6)                     1323  snmp6      Snmp data (IPv6)
1324  ========== =================================    1324  ========== =====================================================
1325                                                  1325 
1326 .. table:: Table 1-9: Network info in /proc/n    1326 .. table:: Table 1-9: Network info in /proc/net
1327                                                  1327 
1328  ============= ==============================    1328  ============= ================================================================
1329  File          Content                           1329  File          Content
1330  ============= ==============================    1330  ============= ================================================================
1331  arp           Kernel  ARP table                 1331  arp           Kernel  ARP table
1332  dev           network devices with statistic    1332  dev           network devices with statistics
1333  dev_mcast     the Layer2 multicast groups a     1333  dev_mcast     the Layer2 multicast groups a device is listening too
1334                (interface index, label, numbe    1334                (interface index, label, number of references, number of bound
1335                addresses).                       1335                addresses).
1336  dev_stat      network device status             1336  dev_stat      network device status
1337  ip_fwchains   Firewall chain linkage            1337  ip_fwchains   Firewall chain linkage
1338  ip_fwnames    Firewall chain names              1338  ip_fwnames    Firewall chain names
1339  ip_masq       Directory containing the masqu    1339  ip_masq       Directory containing the masquerading tables
1340  ip_masquerade Major masquerading table          1340  ip_masquerade Major masquerading table
1341  netstat       Network statistics                1341  netstat       Network statistics
1342  raw           raw device statistics             1342  raw           raw device statistics
1343  route         Kernel routing table              1343  route         Kernel routing table
1344  rpc           Directory containing rpc info     1344  rpc           Directory containing rpc info
1345  rt_cache      Routing cache                     1345  rt_cache      Routing cache
1346  snmp          SNMP data                         1346  snmp          SNMP data
1347  sockstat      Socket statistics                 1347  sockstat      Socket statistics
1348  softnet_stat  Per-CPU incoming packets queue    1348  softnet_stat  Per-CPU incoming packets queues statistics of online CPUs
1349  tcp           TCP  sockets                      1349  tcp           TCP  sockets
1350  udp           UDP sockets                       1350  udp           UDP sockets
1351  unix          UNIX domain sockets               1351  unix          UNIX domain sockets
1352  wireless      Wireless interface data (Wavel    1352  wireless      Wireless interface data (Wavelan etc)
1353  igmp          IP multicast addresses, which     1353  igmp          IP multicast addresses, which this host joined
1354  psched        Global packet scheduler parame    1354  psched        Global packet scheduler parameters.
1355  netlink       List of PF_NETLINK sockets        1355  netlink       List of PF_NETLINK sockets
1356  ip_mr_vifs    List of multicast virtual inte    1356  ip_mr_vifs    List of multicast virtual interfaces
1357  ip_mr_cache   List of multicast routing cach    1357  ip_mr_cache   List of multicast routing cache
1358  ============= ==============================    1358  ============= ================================================================
1359                                                  1359 
1360 You can  use  this  information  to see which    1360 You can  use  this  information  to see which network devices are available in
1361 your system and how much traffic was routed o    1361 your system and how much traffic was routed over those devices::
1362                                                  1362 
1363   > cat /proc/net/dev                            1363   > cat /proc/net/dev
1364   Inter-|Receive                                 1364   Inter-|Receive                                                   |[...
1365    face |bytes    packets errs drop fifo fram    1365    face |bytes    packets errs drop fifo frame compressed multicast|[...
1366       lo:  908188   5596     0    0    0         1366       lo:  908188   5596     0    0    0     0          0         0 [...
1367     ppp0:15475140  20721   410    0    0   41    1367     ppp0:15475140  20721   410    0    0   410          0         0 [...
1368     eth0:  614530   7085     0    0    0         1368     eth0:  614530   7085     0    0    0     0          0         1 [...
1369                                                  1369 
1370   ...] Transmit                                  1370   ...] Transmit
1371   ...] bytes    packets errs drop fifo colls     1371   ...] bytes    packets errs drop fifo colls carrier compressed
1372   ...]  908188     5596    0    0    0     0     1372   ...]  908188     5596    0    0    0     0       0          0
1373   ...] 1375103    17405    0    0    0     0     1373   ...] 1375103    17405    0    0    0     0       0          0
1374   ...] 1703981     5535    0    0    0     3     1374   ...] 1703981     5535    0    0    0     3       0          0
1375                                                  1375 
1376 In addition, each Channel Bond interface has     1376 In addition, each Channel Bond interface has its own directory.  For
1377 example, the bond0 device will have a directo    1377 example, the bond0 device will have a directory called /proc/net/bond0/.
1378 It will contain information that is specific     1378 It will contain information that is specific to that bond, such as the
1379 current slaves of the bond, the link status o    1379 current slaves of the bond, the link status of the slaves, and how
1380 many times the slaves link has failed.           1380 many times the slaves link has failed.
1381                                                  1381 
1382 1.4 SCSI info                                    1382 1.4 SCSI info
1383 -------------                                    1383 -------------
1384                                                  1384 
1385 If you have a SCSI or ATA host adapter in you    1385 If you have a SCSI or ATA host adapter in your system, you'll find a
1386 subdirectory named after the driver for this     1386 subdirectory named after the driver for this adapter in /proc/scsi.
1387 You'll also see a list of all recognized SCSI    1387 You'll also see a list of all recognized SCSI devices in /proc/scsi::
1388                                                  1388 
1389   >cat /proc/scsi/scsi                           1389   >cat /proc/scsi/scsi
1390   Attached devices:                              1390   Attached devices:
1391   Host: scsi0 Channel: 00 Id: 00 Lun: 00         1391   Host: scsi0 Channel: 00 Id: 00 Lun: 00
1392     Vendor: IBM      Model: DGHS09U              1392     Vendor: IBM      Model: DGHS09U          Rev: 03E0
1393     Type:   Direct-Access                        1393     Type:   Direct-Access                    ANSI SCSI revision: 03
1394   Host: scsi0 Channel: 00 Id: 06 Lun: 00         1394   Host: scsi0 Channel: 00 Id: 06 Lun: 00
1395     Vendor: PIONEER  Model: CD-ROM DR-U06S       1395     Vendor: PIONEER  Model: CD-ROM DR-U06S   Rev: 1.04
1396     Type:   CD-ROM                               1396     Type:   CD-ROM                           ANSI SCSI revision: 02
1397                                                  1397 
1398                                                  1398 
1399 The directory  named  after  the driver has o    1399 The directory  named  after  the driver has one file for each adapter found in
1400 the system.  These  files  contain informatio    1400 the system.  These  files  contain information about the controller, including
1401 the used  IRQ  and  the  IO  address range. T    1401 the used  IRQ  and  the  IO  address range. The amount of information shown is
1402 dependent on  the adapter you use. The exampl    1402 dependent on  the adapter you use. The example shows the output for an Adaptec
1403 AHA-2940 SCSI adapter::                          1403 AHA-2940 SCSI adapter::
1404                                                  1404 
1405   > cat /proc/scsi/aic7xxx/0                     1405   > cat /proc/scsi/aic7xxx/0
1406                                                  1406 
1407   Adaptec AIC7xxx driver version: 5.1.19/3.2.    1407   Adaptec AIC7xxx driver version: 5.1.19/3.2.4
1408   Compile Options:                               1408   Compile Options:
1409     TCQ Enabled By Default : Disabled            1409     TCQ Enabled By Default : Disabled
1410     AIC7XXX_PROC_STATS     : Disabled            1410     AIC7XXX_PROC_STATS     : Disabled
1411     AIC7XXX_RESET_DELAY    : 5                   1411     AIC7XXX_RESET_DELAY    : 5
1412   Adapter Configuration:                         1412   Adapter Configuration:
1413              SCSI Adapter: Adaptec AHA-294X U    1413              SCSI Adapter: Adaptec AHA-294X Ultra SCSI host adapter
1414                              Ultra Wide Contr    1414                              Ultra Wide Controller
1415       PCI MMAPed I/O Base: 0xeb001000            1415       PCI MMAPed I/O Base: 0xeb001000
1416    Adapter SEEPROM Config: SEEPROM found and     1416    Adapter SEEPROM Config: SEEPROM found and used.
1417         Adaptec SCSI BIOS: Enabled               1417         Adaptec SCSI BIOS: Enabled
1418                       IRQ: 10                    1418                       IRQ: 10
1419                      SCBs: Active 0, Max Acti    1419                      SCBs: Active 0, Max Active 2,
1420                            Allocated 15, HW 1    1420                            Allocated 15, HW 16, Page 255
1421                Interrupts: 160328                1421                Interrupts: 160328
1422         BIOS Control Word: 0x18b6                1422         BIOS Control Word: 0x18b6
1423      Adapter Control Word: 0x005b                1423      Adapter Control Word: 0x005b
1424      Extended Translation: Enabled               1424      Extended Translation: Enabled
1425   Disconnect Enable Flags: 0xffff                1425   Disconnect Enable Flags: 0xffff
1426        Ultra Enable Flags: 0x0001                1426        Ultra Enable Flags: 0x0001
1427    Tag Queue Enable Flags: 0x0000                1427    Tag Queue Enable Flags: 0x0000
1428   Ordered Queue Tag Flags: 0x0000                1428   Ordered Queue Tag Flags: 0x0000
1429   Default Tag Queue Depth: 8                     1429   Default Tag Queue Depth: 8
1430       Tagged Queue By Device array for aic7xx    1430       Tagged Queue By Device array for aic7xxx host instance 0:
1431         {255,255,255,255,255,255,255,255,255,    1431         {255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255}
1432       Actual queue depth per device for aic7x    1432       Actual queue depth per device for aic7xxx host instance 0:
1433         {1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1}        1433         {1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1}
1434   Statistics:                                    1434   Statistics:
1435   (scsi0:0:0:0)                                  1435   (scsi0:0:0:0)
1436     Device using Wide/Sync transfers at 40.0     1436     Device using Wide/Sync transfers at 40.0 MByte/sec, offset 8
1437     Transinfo settings: current(12/8/1/0), go    1437     Transinfo settings: current(12/8/1/0), goal(12/8/1/0), user(12/15/1/0)
1438     Total transfers 160151 (74577 reads and 8    1438     Total transfers 160151 (74577 reads and 85574 writes)
1439   (scsi0:0:6:0)                                  1439   (scsi0:0:6:0)
1440     Device using Narrow/Sync transfers at 5.0    1440     Device using Narrow/Sync transfers at 5.0 MByte/sec, offset 15
1441     Transinfo settings: current(50/15/0/0), g    1441     Transinfo settings: current(50/15/0/0), goal(50/15/0/0), user(50/15/0/0)
1442     Total transfers 0 (0 reads and 0 writes)     1442     Total transfers 0 (0 reads and 0 writes)
1443                                                  1443 
1444                                                  1444 
1445 1.5 Parallel port info in /proc/parport          1445 1.5 Parallel port info in /proc/parport
1446 ---------------------------------------          1446 ---------------------------------------
1447                                                  1447 
1448 The directory  /proc/parport  contains inform    1448 The directory  /proc/parport  contains information about the parallel ports of
1449 your system.  It  has  one  subdirectory  for    1449 your system.  It  has  one  subdirectory  for  each port, named after the port
1450 number (0,1,2,...).                              1450 number (0,1,2,...).
1451                                                  1451 
1452 These directories contain the four files show    1452 These directories contain the four files shown in Table 1-10.
1453                                                  1453 
1454                                                  1454 
1455 .. table:: Table 1-10: Files in /proc/parport    1455 .. table:: Table 1-10: Files in /proc/parport
1456                                                  1456 
1457  ========= ==================================    1457  ========= ====================================================================
1458  File      Content                               1458  File      Content
1459  ========= ==================================    1459  ========= ====================================================================
1460  autoprobe Any IEEE-1284 device ID informatio    1460  autoprobe Any IEEE-1284 device ID information that has been acquired.
1461  devices   list of the device drivers using t    1461  devices   list of the device drivers using that port. A + will appear by the
1462            name of the device currently using    1462            name of the device currently using the port (it might not appear
1463            against any).                         1463            against any).
1464  hardware  Parallel port's base address, IRQ     1464  hardware  Parallel port's base address, IRQ line and DMA channel.
1465  irq       IRQ that parport is using for that    1465  irq       IRQ that parport is using for that port. This is in a separate
1466            file to allow you to alter it by w    1466            file to allow you to alter it by writing a new value in (IRQ
1467            number or none).                      1467            number or none).
1468  ========= ==================================    1468  ========= ====================================================================
1469                                                  1469 
1470 1.6 TTY info in /proc/tty                        1470 1.6 TTY info in /proc/tty
1471 -------------------------                        1471 -------------------------
1472                                                  1472 
1473 Information about  the  available  and actual    1473 Information about  the  available  and actually used tty's can be found in the
1474 directory /proc/tty. You'll find  entries  fo    1474 directory /proc/tty. You'll find  entries  for drivers and line disciplines in
1475 this directory, as shown in Table 1-11.          1475 this directory, as shown in Table 1-11.
1476                                                  1476 
1477                                                  1477 
1478 .. table:: Table 1-11: Files in /proc/tty        1478 .. table:: Table 1-11: Files in /proc/tty
1479                                                  1479 
1480  ============= ==============================    1480  ============= ==============================================
1481  File          Content                           1481  File          Content
1482  ============= ==============================    1482  ============= ==============================================
1483  drivers       list of drivers and their usag    1483  drivers       list of drivers and their usage
1484  ldiscs        registered line disciplines       1484  ldiscs        registered line disciplines
1485  driver/serial usage statistic and status of     1485  driver/serial usage statistic and status of single tty lines
1486  ============= ==============================    1486  ============= ==============================================
1487                                                  1487 
1488 To see  which  tty's  are  currently in use,     1488 To see  which  tty's  are  currently in use, you can simply look into the file
1489 /proc/tty/drivers::                              1489 /proc/tty/drivers::
1490                                                  1490 
1491   > cat /proc/tty/drivers                        1491   > cat /proc/tty/drivers
1492   pty_slave            /dev/pts      136   0-    1492   pty_slave            /dev/pts      136   0-255 pty:slave
1493   pty_master           /dev/ptm      128   0-    1493   pty_master           /dev/ptm      128   0-255 pty:master
1494   pty_slave            /dev/ttyp       3   0-    1494   pty_slave            /dev/ttyp       3   0-255 pty:slave
1495   pty_master           /dev/pty        2   0-    1495   pty_master           /dev/pty        2   0-255 pty:master
1496   serial               /dev/cua        5   64    1496   serial               /dev/cua        5   64-67 serial:callout
1497   serial               /dev/ttyS       4   64    1497   serial               /dev/ttyS       4   64-67 serial
1498   /dev/tty0            /dev/tty0       4         1498   /dev/tty0            /dev/tty0       4       0 system:vtmaster
1499   /dev/ptmx            /dev/ptmx       5         1499   /dev/ptmx            /dev/ptmx       5       2 system
1500   /dev/console         /dev/console    5         1500   /dev/console         /dev/console    5       1 system:console
1501   /dev/tty             /dev/tty        5         1501   /dev/tty             /dev/tty        5       0 system:/dev/tty
1502   unknown              /dev/tty        4    1    1502   unknown              /dev/tty        4    1-63 console
1503                                                  1503 
1504                                                  1504 
1505 1.7 Miscellaneous kernel statistics in /proc/    1505 1.7 Miscellaneous kernel statistics in /proc/stat
1506 ---------------------------------------------    1506 -------------------------------------------------
1507                                                  1507 
1508 Various pieces   of  information about  kerne    1508 Various pieces   of  information about  kernel activity  are  available in the
1509 /proc/stat file.  All  of  the numbers report    1509 /proc/stat file.  All  of  the numbers reported  in  this file are  aggregates
1510 since the system first booted.  For a quick l    1510 since the system first booted.  For a quick look, simply cat the file::
1511                                                  1511 
1512   > cat /proc/stat                               1512   > cat /proc/stat
1513   cpu  237902850 368826709 106375398 18735175    1513   cpu  237902850 368826709 106375398 1873517540 1135548 0 14507935 0 0 0
1514   cpu0 60045249 91891769 26331539 468411416 4    1514   cpu0 60045249 91891769 26331539 468411416 495718 0 5739640 0 0 0
1515   cpu1 59746288 91759249 26609887 468860630 3    1515   cpu1 59746288 91759249 26609887 468860630 312281 0 4384817 0 0 0
1516   cpu2 59489247 92985423 26904446 467808813 1    1516   cpu2 59489247 92985423 26904446 467808813 171668 0 2268998 0 0 0
1517   cpu3 58622065 92190267 26529524 468436680 1    1517   cpu3 58622065 92190267 26529524 468436680 155879 0 2114478 0 0 0
1518   intr 8688370575 8 3373 0 0 0 0 0 0 1 40791     1518   intr 8688370575 8 3373 0 0 0 0 0 0 1 40791 0 0 353317 0 0 0 0 224789828 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 190974333 41958554 123983334 43 0 224593 0 0 0 <more 0's deleted>
1519   ctxt 22848221062                               1519   ctxt 22848221062
1520   btime 1605316999                               1520   btime 1605316999
1521   processes 746787147                            1521   processes 746787147
1522   procs_running 2                                1522   procs_running 2
1523   procs_blocked 0                                1523   procs_blocked 0
1524   softirq 12121874454 100099120 3938138295 12    1524   softirq 12121874454 100099120 3938138295 127375644 2795979 187870761 0 173808342 3072582055 52608 224184354
1525                                                  1525 
1526 The very first  "cpu" line aggregates the  nu    1526 The very first  "cpu" line aggregates the  numbers in all  of the other "cpuN"
1527 lines.  These numbers identify the amount of     1527 lines.  These numbers identify the amount of time the CPU has spent performing
1528 different kinds of work.  Time units are in U    1528 different kinds of work.  Time units are in USER_HZ (typically hundredths of a
1529 second).  The meanings of the columns are as     1529 second).  The meanings of the columns are as follows, from left to right:
1530                                                  1530 
1531 - user: normal processes executing in user mo    1531 - user: normal processes executing in user mode
1532 - nice: niced processes executing in user mod    1532 - nice: niced processes executing in user mode
1533 - system: processes executing in kernel mode     1533 - system: processes executing in kernel mode
1534 - idle: twiddling thumbs                         1534 - idle: twiddling thumbs
1535 - iowait: In a word, iowait stands for waitin    1535 - iowait: In a word, iowait stands for waiting for I/O to complete. But there
1536   are several problems:                          1536   are several problems:
1537                                                  1537 
1538   1. CPU will not wait for I/O to complete, i    1538   1. CPU will not wait for I/O to complete, iowait is the time that a task is
1539      waiting for I/O to complete. When CPU go    1539      waiting for I/O to complete. When CPU goes into idle state for
1540      outstanding task I/O, another task will     1540      outstanding task I/O, another task will be scheduled on this CPU.
1541   2. In a multi-core CPU, the task waiting fo    1541   2. In a multi-core CPU, the task waiting for I/O to complete is not running
1542      on any CPU, so the iowait of each CPU is    1542      on any CPU, so the iowait of each CPU is difficult to calculate.
1543   3. The value of iowait field in /proc/stat     1543   3. The value of iowait field in /proc/stat will decrease in certain
1544      conditions.                                 1544      conditions.
1545                                                  1545 
1546   So, the iowait is not reliable by reading f    1546   So, the iowait is not reliable by reading from /proc/stat.
1547 - irq: servicing interrupts                      1547 - irq: servicing interrupts
1548 - softirq: servicing softirqs                    1548 - softirq: servicing softirqs
1549 - steal: involuntary wait                        1549 - steal: involuntary wait
1550 - guest: running a normal guest                  1550 - guest: running a normal guest
1551 - guest_nice: running a niced guest              1551 - guest_nice: running a niced guest
1552                                                  1552 
1553 The "intr" line gives counts of interrupts  s    1553 The "intr" line gives counts of interrupts  serviced since boot time, for each
1554 of the  possible system interrupts.   The fir    1554 of the  possible system interrupts.   The first  column  is the  total of  all
1555 interrupts serviced  including  unnumbered  a    1555 interrupts serviced  including  unnumbered  architecture specific  interrupts;
1556 each  subsequent column is the  total for tha    1556 each  subsequent column is the  total for that particular numbered interrupt.
1557 Unnumbered interrupts are not shown, only sum    1557 Unnumbered interrupts are not shown, only summed into the total.
1558                                                  1558 
1559 The "ctxt" line gives the total number of con    1559 The "ctxt" line gives the total number of context switches across all CPUs.
1560                                                  1560 
1561 The "btime" line gives  the time at which the    1561 The "btime" line gives  the time at which the  system booted, in seconds since
1562 the Unix epoch.                                  1562 the Unix epoch.
1563                                                  1563 
1564 The "processes" line gives the number  of pro    1564 The "processes" line gives the number  of processes and threads created, which
1565 includes (but  is not limited  to) those  cre    1565 includes (but  is not limited  to) those  created by  calls to the  fork() and
1566 clone() system calls.                            1566 clone() system calls.
1567                                                  1567 
1568 The "procs_running" line gives the total numb    1568 The "procs_running" line gives the total number of threads that are
1569 running or ready to run (i.e., the total numb    1569 running or ready to run (i.e., the total number of runnable threads).
1570                                                  1570 
1571 The   "procs_blocked" line gives  the  number    1571 The   "procs_blocked" line gives  the  number of  processes currently blocked,
1572 waiting for I/O to complete.                     1572 waiting for I/O to complete.
1573                                                  1573 
1574 The "softirq" line gives counts of softirqs s    1574 The "softirq" line gives counts of softirqs serviced since boot time, for each
1575 of the possible system softirqs. The first co    1575 of the possible system softirqs. The first column is the total of all
1576 softirqs serviced; each subsequent column is     1576 softirqs serviced; each subsequent column is the total for that particular
1577 softirq.                                         1577 softirq.
1578                                                  1578 
1579                                                  1579 
1580 1.8 Ext4 file system parameters                  1580 1.8 Ext4 file system parameters
1581 -------------------------------                  1581 -------------------------------
1582                                                  1582 
1583 Information about mounted ext4 file systems c    1583 Information about mounted ext4 file systems can be found in
1584 /proc/fs/ext4.  Each mounted filesystem will     1584 /proc/fs/ext4.  Each mounted filesystem will have a directory in
1585 /proc/fs/ext4 based on its device name (i.e.,    1585 /proc/fs/ext4 based on its device name (i.e., /proc/fs/ext4/hdc or
1586 /proc/fs/ext4/sda9 or /proc/fs/ext4/dm-0).       1586 /proc/fs/ext4/sda9 or /proc/fs/ext4/dm-0).   The files in each per-device
1587 directory are shown in Table 1-12, below.        1587 directory are shown in Table 1-12, below.
1588                                                  1588 
1589 .. table:: Table 1-12: Files in /proc/fs/ext4    1589 .. table:: Table 1-12: Files in /proc/fs/ext4/<devname>
1590                                                  1590 
1591  ==============  ============================    1591  ==============  ==========================================================
1592  File            Content                         1592  File            Content
1593  mb_groups       details of multiblock alloca    1593  mb_groups       details of multiblock allocator buddy cache of free blocks
1594  ==============  ============================    1594  ==============  ==========================================================
1595                                                  1595 
1596 1.9 /proc/consoles                               1596 1.9 /proc/consoles
1597 -------------------                              1597 -------------------
1598 Shows registered system console lines.           1598 Shows registered system console lines.
1599                                                  1599 
1600 To see which character device lines are curre    1600 To see which character device lines are currently used for the system console
1601 /dev/console, you may simply look into the fi    1601 /dev/console, you may simply look into the file /proc/consoles::
1602                                                  1602 
1603   > cat /proc/consoles                           1603   > cat /proc/consoles
1604   tty0                 -WU (ECp)       4:7       1604   tty0                 -WU (ECp)       4:7
1605   ttyS0                -W- (Ep)        4:64      1605   ttyS0                -W- (Ep)        4:64
1606                                                  1606 
1607 The columns are:                                 1607 The columns are:
1608                                                  1608 
1609 +--------------------+-----------------------    1609 +--------------------+-------------------------------------------------------+
1610 | device             | name of the device        1610 | device             | name of the device                                    |
1611 +====================+=======================    1611 +====================+=======================================================+
1612 | operations         | * R = can do read oper    1612 | operations         | * R = can do read operations                          |
1613 |                    | * W = can do write ope    1613 |                    | * W = can do write operations                         |
1614 |                    | * U = can do unblank      1614 |                    | * U = can do unblank                                  |
1615 +--------------------+-----------------------    1615 +--------------------+-------------------------------------------------------+
1616 | flags              | * E = it is enabled       1616 | flags              | * E = it is enabled                                   |
1617 |                    | * C = it is preferred     1617 |                    | * C = it is preferred console                         |
1618 |                    | * B = it is primary bo    1618 |                    | * B = it is primary boot console                      |
1619 |                    | * p = it is used for p    1619 |                    | * p = it is used for printk buffer                    |
1620 |                    | * b = it is not a TTY     1620 |                    | * b = it is not a TTY but a Braille device            |
1621 |                    | * a = it is safe to us    1621 |                    | * a = it is safe to use when cpu is offline           |
1622 +--------------------+-----------------------    1622 +--------------------+-------------------------------------------------------+
1623 | major:minor        | major and minor number    1623 | major:minor        | major and minor number of the device separated by a   |
1624 |                    | colon                     1624 |                    | colon                                                 |
1625 +--------------------+-----------------------    1625 +--------------------+-------------------------------------------------------+
1626                                                  1626 
1627 Summary                                          1627 Summary
1628 -------                                          1628 -------
1629                                                  1629 
1630 The /proc file system serves information abou    1630 The /proc file system serves information about the running system. It not only
1631 allows access to process data but also allows    1631 allows access to process data but also allows you to request the kernel status
1632 by reading files in the hierarchy.               1632 by reading files in the hierarchy.
1633                                                  1633 
1634 The directory  structure  of /proc reflects t    1634 The directory  structure  of /proc reflects the types of information and makes
1635 it easy, if not obvious, where to look for sp    1635 it easy, if not obvious, where to look for specific data.
1636                                                  1636 
1637 Chapter 2: Modifying System Parameters           1637 Chapter 2: Modifying System Parameters
1638 ======================================           1638 ======================================
1639                                                  1639 
1640 In This Chapter                                  1640 In This Chapter
1641 ---------------                                  1641 ---------------
1642                                                  1642 
1643 * Modifying kernel parameters by writing into    1643 * Modifying kernel parameters by writing into files found in /proc/sys
1644 * Exploring the files which modify certain pa    1644 * Exploring the files which modify certain parameters
1645 * Review of the /proc/sys file tree              1645 * Review of the /proc/sys file tree
1646                                                  1646 
1647 ---------------------------------------------    1647 ------------------------------------------------------------------------------
1648                                                  1648 
1649 A very  interesting part of /proc is the dire    1649 A very  interesting part of /proc is the directory /proc/sys. This is not only
1650 a source  of  information,  it also allows yo    1650 a source  of  information,  it also allows you to change parameters within the
1651 kernel. Be  very  careful  when attempting th    1651 kernel. Be  very  careful  when attempting this. You can optimize your system,
1652 but you  can  also  cause  it  to  crash.  Ne    1652 but you  can  also  cause  it  to  crash.  Never  alter kernel parameters on a
1653 production system.  Set  up  a  development m    1653 production system.  Set  up  a  development machine and test to make sure that
1654 everything works  the  way  you want it to. Y    1654 everything works  the  way  you want it to. You may have no alternative but to
1655 reboot the machine once an error has been mad    1655 reboot the machine once an error has been made.
1656                                                  1656 
1657 To change  a  value,  simply  echo  the new v    1657 To change  a  value,  simply  echo  the new value into the file.
1658 You need to be root to do this. You  can  cre    1658 You need to be root to do this. You  can  create  your  own  boot script
1659 to perform this every time your system boots.    1659 to perform this every time your system boots.
1660                                                  1660 
1661 The files  in /proc/sys can be used to fine t    1661 The files  in /proc/sys can be used to fine tune and monitor miscellaneous and
1662 general things  in  the operation of the Linu    1662 general things  in  the operation of the Linux kernel. Since some of the files
1663 can inadvertently  disrupt  your  system,  it    1663 can inadvertently  disrupt  your  system,  it  is  advisable  to  read  both
1664 documentation and  source  before actually ma    1664 documentation and  source  before actually making adjustments. In any case, be
1665 very careful  when  writing  to  any  of thes    1665 very careful  when  writing  to  any  of these files. The entries in /proc may
1666 change slightly between the 2.1.* and the 2.2    1666 change slightly between the 2.1.* and the 2.2 kernel, so if there is any doubt
1667 review the kernel documentation in the direct    1667 review the kernel documentation in the directory linux/Documentation.
1668 This chapter  is  heavily  based  on the docu    1668 This chapter  is  heavily  based  on the documentation included in the pre 2.2
1669 kernels, and became part of it in version 2.2    1669 kernels, and became part of it in version 2.2.1 of the Linux kernel.
1670                                                  1670 
1671 Please see: Documentation/admin-guide/sysctl/    1671 Please see: Documentation/admin-guide/sysctl/ directory for descriptions of
1672 these entries.                                   1672 these entries.
1673                                                  1673 
1674 Summary                                          1674 Summary
1675 -------                                          1675 -------
1676                                                  1676 
1677 Certain aspects  of  kernel  behavior  can be    1677 Certain aspects  of  kernel  behavior  can be modified at runtime, without the
1678 need to  recompile  the kernel, or even to re    1678 need to  recompile  the kernel, or even to reboot the system. The files in the
1679 /proc/sys tree  can  not only be read, but al    1679 /proc/sys tree  can  not only be read, but also modified. You can use the echo
1680 command to write value into these files, ther    1680 command to write value into these files, thereby changing the default settings
1681 of the kernel.                                   1681 of the kernel.
1682                                                  1682 
1683                                                  1683 
1684 Chapter 3: Per-process Parameters                1684 Chapter 3: Per-process Parameters
1685 =================================                1685 =================================
1686                                                  1686 
1687 3.1 /proc/<pid>/oom_adj & /proc/<pid>/oom_sco    1687 3.1 /proc/<pid>/oom_adj & /proc/<pid>/oom_score_adj- Adjust the oom-killer score
1688 ---------------------------------------------    1688 --------------------------------------------------------------------------------
1689                                                  1689 
1690 These files can be used to adjust the badness    1690 These files can be used to adjust the badness heuristic used to select which
1691 process gets killed in out of memory (oom) co    1691 process gets killed in out of memory (oom) conditions.
1692                                                  1692 
1693 The badness heuristic assigns a value to each    1693 The badness heuristic assigns a value to each candidate task ranging from 0
1694 (never kill) to 1000 (always kill) to determi    1694 (never kill) to 1000 (always kill) to determine which process is targeted.  The
1695 units are roughly a proportion along that ran    1695 units are roughly a proportion along that range of allowed memory the process
1696 may allocate from based on an estimation of i    1696 may allocate from based on an estimation of its current memory and swap use.
1697 For example, if a task is using all allowed m    1697 For example, if a task is using all allowed memory, its badness score will be
1698 1000.  If it is using half of its allowed mem    1698 1000.  If it is using half of its allowed memory, its score will be 500.
1699                                                  1699 
1700 The amount of "allowed" memory depends on the    1700 The amount of "allowed" memory depends on the context in which the oom killer
1701 was called.  If it is due to the memory assig    1701 was called.  If it is due to the memory assigned to the allocating task's cpuset
1702 being exhausted, the allowed memory represent    1702 being exhausted, the allowed memory represents the set of mems assigned to that
1703 cpuset.  If it is due to a mempolicy's node(s    1703 cpuset.  If it is due to a mempolicy's node(s) being exhausted, the allowed
1704 memory represents the set of mempolicy nodes.    1704 memory represents the set of mempolicy nodes.  If it is due to a memory
1705 limit (or swap limit) being reached, the allo    1705 limit (or swap limit) being reached, the allowed memory is that configured
1706 limit.  Finally, if it is due to the entire s    1706 limit.  Finally, if it is due to the entire system being out of memory, the
1707 allowed memory represents all allocatable res    1707 allowed memory represents all allocatable resources.
1708                                                  1708 
1709 The value of /proc/<pid>/oom_score_adj is add    1709 The value of /proc/<pid>/oom_score_adj is added to the badness score before it
1710 is used to determine which task to kill.  Acc    1710 is used to determine which task to kill.  Acceptable values range from -1000
1711 (OOM_SCORE_ADJ_MIN) to +1000 (OOM_SCORE_ADJ_M    1711 (OOM_SCORE_ADJ_MIN) to +1000 (OOM_SCORE_ADJ_MAX).  This allows userspace to
1712 polarize the preference for oom killing eithe    1712 polarize the preference for oom killing either by always preferring a certain
1713 task or completely disabling it.  The lowest     1713 task or completely disabling it.  The lowest possible value, -1000, is
1714 equivalent to disabling oom killing entirely     1714 equivalent to disabling oom killing entirely for that task since it will always
1715 report a badness score of 0.                     1715 report a badness score of 0.
1716                                                  1716 
1717 Consequently, it is very simple for userspace    1717 Consequently, it is very simple for userspace to define the amount of memory to
1718 consider for each task.  Setting a /proc/<pid    1718 consider for each task.  Setting a /proc/<pid>/oom_score_adj value of +500, for
1719 example, is roughly equivalent to allowing th    1719 example, is roughly equivalent to allowing the remainder of tasks sharing the
1720 same system, cpuset, mempolicy, or memory con    1720 same system, cpuset, mempolicy, or memory controller resources to use at least
1721 50% more memory.  A value of -500, on the oth    1721 50% more memory.  A value of -500, on the other hand, would be roughly
1722 equivalent to discounting 50% of the task's a    1722 equivalent to discounting 50% of the task's allowed memory from being considered
1723 as scoring against the task.                     1723 as scoring against the task.
1724                                                  1724 
1725 For backwards compatibility with previous ker    1725 For backwards compatibility with previous kernels, /proc/<pid>/oom_adj may also
1726 be used to tune the badness score.  Its accep    1726 be used to tune the badness score.  Its acceptable values range from -16
1727 (OOM_ADJUST_MIN) to +15 (OOM_ADJUST_MAX) and     1727 (OOM_ADJUST_MIN) to +15 (OOM_ADJUST_MAX) and a special value of -17
1728 (OOM_DISABLE) to disable oom killing entirely    1728 (OOM_DISABLE) to disable oom killing entirely for that task.  Its value is
1729 scaled linearly with /proc/<pid>/oom_score_ad    1729 scaled linearly with /proc/<pid>/oom_score_adj.
1730                                                  1730 
1731 The value of /proc/<pid>/oom_score_adj may be    1731 The value of /proc/<pid>/oom_score_adj may be reduced no lower than the last
1732 value set by a CAP_SYS_RESOURCE process. To r    1732 value set by a CAP_SYS_RESOURCE process. To reduce the value any lower
1733 requires CAP_SYS_RESOURCE.                       1733 requires CAP_SYS_RESOURCE.
1734                                                  1734 
1735                                                  1735 
1736 3.2 /proc/<pid>/oom_score - Display current o    1736 3.2 /proc/<pid>/oom_score - Display current oom-killer score
1737 ---------------------------------------------    1737 -------------------------------------------------------------
1738                                                  1738 
1739 This file can be used to check the current sc    1739 This file can be used to check the current score used by the oom-killer for
1740 any given <pid>. Use it together with /proc/<    1740 any given <pid>. Use it together with /proc/<pid>/oom_score_adj to tune which
1741 process should be killed in an out-of-memory     1741 process should be killed in an out-of-memory situation.
1742                                                  1742 
1743 Please note that the exported value includes     1743 Please note that the exported value includes oom_score_adj so it is
1744 effectively in range [0,2000].                   1744 effectively in range [0,2000].
1745                                                  1745 
1746                                                  1746 
1747 3.3  /proc/<pid>/io - Display the IO accounti    1747 3.3  /proc/<pid>/io - Display the IO accounting fields
1748 ---------------------------------------------    1748 -------------------------------------------------------
1749                                                  1749 
1750 This file contains IO statistics for each run    1750 This file contains IO statistics for each running process.
1751                                                  1751 
1752 Example                                          1752 Example
1753 ~~~~~~~                                          1753 ~~~~~~~
1754                                                  1754 
1755 ::                                               1755 ::
1756                                                  1756 
1757     test:/tmp # dd if=/dev/zero of=/tmp/test.    1757     test:/tmp # dd if=/dev/zero of=/tmp/test.dat &
1758     [1] 3828                                     1758     [1] 3828
1759                                                  1759 
1760     test:/tmp # cat /proc/3828/io                1760     test:/tmp # cat /proc/3828/io
1761     rchar: 323934931                             1761     rchar: 323934931
1762     wchar: 323929600                             1762     wchar: 323929600
1763     syscr: 632687                                1763     syscr: 632687
1764     syscw: 632675                                1764     syscw: 632675
1765     read_bytes: 0                                1765     read_bytes: 0
1766     write_bytes: 323932160                       1766     write_bytes: 323932160
1767     cancelled_write_bytes: 0                     1767     cancelled_write_bytes: 0
1768                                                  1768 
1769                                                  1769 
1770 Description                                      1770 Description
1771 ~~~~~~~~~~~                                      1771 ~~~~~~~~~~~
1772                                                  1772 
1773 rchar                                            1773 rchar
1774 ^^^^^                                            1774 ^^^^^
1775                                                  1775 
1776 I/O counter: chars read                          1776 I/O counter: chars read
1777 The number of bytes which this task has cause    1777 The number of bytes which this task has caused to be read from storage. This
1778 is simply the sum of bytes which this process    1778 is simply the sum of bytes which this process passed to read() and pread().
1779 It includes things like tty IO and it is unaf    1779 It includes things like tty IO and it is unaffected by whether or not actual
1780 physical disk IO was required (the read might    1780 physical disk IO was required (the read might have been satisfied from
1781 pagecache).                                      1781 pagecache).
1782                                                  1782 
1783                                                  1783 
1784 wchar                                            1784 wchar
1785 ^^^^^                                            1785 ^^^^^
1786                                                  1786 
1787 I/O counter: chars written                       1787 I/O counter: chars written
1788 The number of bytes which this task has cause    1788 The number of bytes which this task has caused, or shall cause to be written
1789 to disk. Similar caveats apply here as with r    1789 to disk. Similar caveats apply here as with rchar.
1790                                                  1790 
1791                                                  1791 
1792 syscr                                            1792 syscr
1793 ^^^^^                                            1793 ^^^^^
1794                                                  1794 
1795 I/O counter: read syscalls                       1795 I/O counter: read syscalls
1796 Attempt to count the number of read I/O opera    1796 Attempt to count the number of read I/O operations, i.e. syscalls like read()
1797 and pread().                                     1797 and pread().
1798                                                  1798 
1799                                                  1799 
1800 syscw                                            1800 syscw
1801 ^^^^^                                            1801 ^^^^^
1802                                                  1802 
1803 I/O counter: write syscalls                      1803 I/O counter: write syscalls
1804 Attempt to count the number of write I/O oper    1804 Attempt to count the number of write I/O operations, i.e. syscalls like
1805 write() and pwrite().                            1805 write() and pwrite().
1806                                                  1806 
1807                                                  1807 
1808 read_bytes                                       1808 read_bytes
1809 ^^^^^^^^^^                                       1809 ^^^^^^^^^^
1810                                                  1810 
1811 I/O counter: bytes read                          1811 I/O counter: bytes read
1812 Attempt to count the number of bytes which th    1812 Attempt to count the number of bytes which this process really did cause to
1813 be fetched from the storage layer. Done at th    1813 be fetched from the storage layer. Done at the submit_bio() level, so it is
1814 accurate for block-backed filesystems. <pleas    1814 accurate for block-backed filesystems. <please add status regarding NFS and
1815 CIFS at a later time>                            1815 CIFS at a later time>
1816                                                  1816 
1817                                                  1817 
1818 write_bytes                                      1818 write_bytes
1819 ^^^^^^^^^^^                                      1819 ^^^^^^^^^^^
1820                                                  1820 
1821 I/O counter: bytes written                       1821 I/O counter: bytes written
1822 Attempt to count the number of bytes which th    1822 Attempt to count the number of bytes which this process caused to be sent to
1823 the storage layer. This is done at page-dirty    1823 the storage layer. This is done at page-dirtying time.
1824                                                  1824 
1825                                                  1825 
1826 cancelled_write_bytes                            1826 cancelled_write_bytes
1827 ^^^^^^^^^^^^^^^^^^^^^                            1827 ^^^^^^^^^^^^^^^^^^^^^
1828                                                  1828 
1829 The big inaccuracy here is truncate. If a pro    1829 The big inaccuracy here is truncate. If a process writes 1MB to a file and
1830 then deletes the file, it will in fact perfor    1830 then deletes the file, it will in fact perform no writeout. But it will have
1831 been accounted as having caused 1MB of write.    1831 been accounted as having caused 1MB of write.
1832 In other words: The number of bytes which thi    1832 In other words: The number of bytes which this process caused to not happen,
1833 by truncating pagecache. A task can cause "ne    1833 by truncating pagecache. A task can cause "negative" IO too. If this task
1834 truncates some dirty pagecache, some IO which    1834 truncates some dirty pagecache, some IO which another task has been accounted
1835 for (in its write_bytes) will not be happenin    1835 for (in its write_bytes) will not be happening. We _could_ just subtract that
1836 from the truncating task's write_bytes, but t    1836 from the truncating task's write_bytes, but there is information loss in doing
1837 that.                                            1837 that.
1838                                                  1838 
1839                                                  1839 
1840 .. Note::                                        1840 .. Note::
1841                                                  1841 
1842    At its current implementation state, this     1842    At its current implementation state, this is a bit racy on 32-bit machines:
1843    if process A reads process B's /proc/pid/i    1843    if process A reads process B's /proc/pid/io while process B is updating one
1844    of those 64-bit counters, process A could     1844    of those 64-bit counters, process A could see an intermediate result.
1845                                                  1845 
1846                                                  1846 
1847 More information about this can be found with    1847 More information about this can be found within the taskstats documentation in
1848 Documentation/accounting.                        1848 Documentation/accounting.
1849                                                  1849 
1850 3.4 /proc/<pid>/coredump_filter - Core dump f    1850 3.4 /proc/<pid>/coredump_filter - Core dump filtering settings
1851 ---------------------------------------------    1851 ---------------------------------------------------------------
1852 When a process is dumped, all anonymous memor    1852 When a process is dumped, all anonymous memory is written to a core file as
1853 long as the size of the core file isn't limit    1853 long as the size of the core file isn't limited. But sometimes we don't want
1854 to dump some memory segments, for example, hu    1854 to dump some memory segments, for example, huge shared memory or DAX.
1855 Conversely, sometimes we want to save file-ba    1855 Conversely, sometimes we want to save file-backed memory segments into a core
1856 file, not only the individual files.             1856 file, not only the individual files.
1857                                                  1857 
1858 /proc/<pid>/coredump_filter allows you to cus    1858 /proc/<pid>/coredump_filter allows you to customize which memory segments
1859 will be dumped when the <pid> process is dump    1859 will be dumped when the <pid> process is dumped. coredump_filter is a bitmask
1860 of memory types. If a bit of the bitmask is s    1860 of memory types. If a bit of the bitmask is set, memory segments of the
1861 corresponding memory type are dumped, otherwi    1861 corresponding memory type are dumped, otherwise they are not dumped.
1862                                                  1862 
1863 The following 9 memory types are supported:      1863 The following 9 memory types are supported:
1864                                                  1864 
1865   - (bit 0) anonymous private memory             1865   - (bit 0) anonymous private memory
1866   - (bit 1) anonymous shared memory              1866   - (bit 1) anonymous shared memory
1867   - (bit 2) file-backed private memory           1867   - (bit 2) file-backed private memory
1868   - (bit 3) file-backed shared memory            1868   - (bit 3) file-backed shared memory
1869   - (bit 4) ELF header pages in file-backed p    1869   - (bit 4) ELF header pages in file-backed private memory areas (it is
1870     effective only if the bit 2 is cleared)      1870     effective only if the bit 2 is cleared)
1871   - (bit 5) hugetlb private memory               1871   - (bit 5) hugetlb private memory
1872   - (bit 6) hugetlb shared memory                1872   - (bit 6) hugetlb shared memory
1873   - (bit 7) DAX private memory                   1873   - (bit 7) DAX private memory
1874   - (bit 8) DAX shared memory                    1874   - (bit 8) DAX shared memory
1875                                                  1875 
1876   Note that MMIO pages such as frame buffer a    1876   Note that MMIO pages such as frame buffer are never dumped and vDSO pages
1877   are always dumped regardless of the bitmask    1877   are always dumped regardless of the bitmask status.
1878                                                  1878 
1879   Note that bits 0-4 don't affect hugetlb or     1879   Note that bits 0-4 don't affect hugetlb or DAX memory. hugetlb memory is
1880   only affected by bit 5-6, and DAX is only a    1880   only affected by bit 5-6, and DAX is only affected by bits 7-8.
1881                                                  1881 
1882 The default value of coredump_filter is 0x33;    1882 The default value of coredump_filter is 0x33; this means all anonymous memory
1883 segments, ELF header pages and hugetlb privat    1883 segments, ELF header pages and hugetlb private memory are dumped.
1884                                                  1884 
1885 If you don't want to dump all shared memory s    1885 If you don't want to dump all shared memory segments attached to pid 1234,
1886 write 0x31 to the process's proc file::          1886 write 0x31 to the process's proc file::
1887                                                  1887 
1888   $ echo 0x31 > /proc/1234/coredump_filter       1888   $ echo 0x31 > /proc/1234/coredump_filter
1889                                                  1889 
1890 When a new process is created, the process in    1890 When a new process is created, the process inherits the bitmask status from its
1891 parent. It is useful to set up coredump_filte    1891 parent. It is useful to set up coredump_filter before the program runs.
1892 For example::                                    1892 For example::
1893                                                  1893 
1894   $ echo 0x7 > /proc/self/coredump_filter        1894   $ echo 0x7 > /proc/self/coredump_filter
1895   $ ./some_program                               1895   $ ./some_program
1896                                                  1896 
1897 3.5     /proc/<pid>/mountinfo - Information a    1897 3.5     /proc/<pid>/mountinfo - Information about mounts
1898 ---------------------------------------------    1898 --------------------------------------------------------
1899                                                  1899 
1900 This file contains lines of the form::           1900 This file contains lines of the form::
1901                                                  1901 
1902     36 35 98:0 /mnt1 /mnt2 rw,noatime master:    1902     36 35 98:0 /mnt1 /mnt2 rw,noatime master:1 - ext3 /dev/root rw,errors=continue
1903     (1)(2)(3)   (4)   (5)      (6)     (n…m    1903     (1)(2)(3)   (4)   (5)      (6)     (n…m) (m+1)(m+2) (m+3)         (m+4)
1904                                                  1904 
1905     (1)   mount ID:        unique identifier     1905     (1)   mount ID:        unique identifier of the mount (may be reused after umount)
1906     (2)   parent ID:       ID of parent (or o    1906     (2)   parent ID:       ID of parent (or of self for the top of the mount tree)
1907     (3)   major:minor:     value of st_dev fo    1907     (3)   major:minor:     value of st_dev for files on filesystem
1908     (4)   root:            root of the mount     1908     (4)   root:            root of the mount within the filesystem
1909     (5)   mount point:     mount point relati    1909     (5)   mount point:     mount point relative to the process's root
1910     (6)   mount options:   per mount options     1910     (6)   mount options:   per mount options
1911     (n…m) optional fields: zero or more fie    1911     (n…m) optional fields: zero or more fields of the form "tag[:value]"
1912     (m+1) separator:       marks the end of t    1912     (m+1) separator:       marks the end of the optional fields
1913     (m+2) filesystem type: name of filesystem    1913     (m+2) filesystem type: name of filesystem of the form "type[.subtype]"
1914     (m+3) mount source:    filesystem specifi    1914     (m+3) mount source:    filesystem specific information or "none"
1915     (m+4) super options:   per super block op    1915     (m+4) super options:   per super block options
1916                                                  1916 
1917 Parsers should ignore all unrecognised option    1917 Parsers should ignore all unrecognised optional fields.  Currently the
1918 possible optional fields are:                    1918 possible optional fields are:
1919                                                  1919 
1920 ================  ===========================    1920 ================  ==============================================================
1921 shared:X          mount is shared in peer gro    1921 shared:X          mount is shared in peer group X
1922 master:X          mount is slave to peer grou    1922 master:X          mount is slave to peer group X
1923 propagate_from:X  mount is slave and receives    1923 propagate_from:X  mount is slave and receives propagation from peer group X [#]_
1924 unbindable        mount is unbindable            1924 unbindable        mount is unbindable
1925 ================  ===========================    1925 ================  ==============================================================
1926                                                  1926 
1927 .. [#] X is the closest dominant peer group u    1927 .. [#] X is the closest dominant peer group under the process's root.  If
1928        X is the immediate master of the mount    1928        X is the immediate master of the mount, or if there's no dominant peer
1929        group under the same root, then only t    1929        group under the same root, then only the "master:X" field is present
1930        and not the "propagate_from:X" field.     1930        and not the "propagate_from:X" field.
1931                                                  1931 
1932 For more information on mount propagation see    1932 For more information on mount propagation see:
1933                                                  1933 
1934   Documentation/filesystems/sharedsubtree.rst    1934   Documentation/filesystems/sharedsubtree.rst
1935                                                  1935 
1936                                                  1936 
1937 3.6     /proc/<pid>/comm  & /proc/<pid>/task/    1937 3.6     /proc/<pid>/comm  & /proc/<pid>/task/<tid>/comm
1938 ---------------------------------------------    1938 --------------------------------------------------------
1939 These files provide a method to access a task    1939 These files provide a method to access a task's comm value. It also allows for
1940 a task to set its own or one of its thread si    1940 a task to set its own or one of its thread siblings comm value. The comm value
1941 is limited in size compared to the cmdline va    1941 is limited in size compared to the cmdline value, so writing anything longer
1942 then the kernel's TASK_COMM_LEN (currently 16    1942 then the kernel's TASK_COMM_LEN (currently 16 chars, including the NUL
1943 terminator) will result in a truncated comm v    1943 terminator) will result in a truncated comm value.
1944                                                  1944 
1945                                                  1945 
1946 3.7     /proc/<pid>/task/<tid>/children - Inf    1946 3.7     /proc/<pid>/task/<tid>/children - Information about task children
1947 ---------------------------------------------    1947 -------------------------------------------------------------------------
1948 This file provides a fast way to retrieve fir    1948 This file provides a fast way to retrieve first level children pids
1949 of a task pointed by <pid>/<tid> pair. The fo    1949 of a task pointed by <pid>/<tid> pair. The format is a space separated
1950 stream of pids.                                  1950 stream of pids.
1951                                                  1951 
1952 Note the "first level" here -- if a child has    1952 Note the "first level" here -- if a child has its own children they will
1953 not be listed here; one needs to read /proc/<    1953 not be listed here; one needs to read /proc/<children-pid>/task/<tid>/children
1954 to obtain the descendants.                       1954 to obtain the descendants.
1955                                                  1955 
1956 Since this interface is intended to be fast a    1956 Since this interface is intended to be fast and cheap it doesn't
1957 guarantee to provide precise results and some    1957 guarantee to provide precise results and some children might be
1958 skipped, especially if they've exited right a    1958 skipped, especially if they've exited right after we printed their
1959 pids, so one needs to either stop or freeze p    1959 pids, so one needs to either stop or freeze processes being inspected
1960 if precise results are needed.                   1960 if precise results are needed.
1961                                                  1961 
1962                                                  1962 
1963 3.8     /proc/<pid>/fdinfo/<fd> - Information    1963 3.8     /proc/<pid>/fdinfo/<fd> - Information about opened file
1964 ---------------------------------------------    1964 ---------------------------------------------------------------
1965 This file provides information associated wit    1965 This file provides information associated with an opened file. The regular
1966 files have at least four fields -- 'pos', 'fl    1966 files have at least four fields -- 'pos', 'flags', 'mnt_id' and 'ino'.
1967 The 'pos' represents the current offset of th    1967 The 'pos' represents the current offset of the opened file in decimal
1968 form [see lseek(2) for details], 'flags' deno    1968 form [see lseek(2) for details], 'flags' denotes the octal O_xxx mask the
1969 file has been created with [see open(2) for d    1969 file has been created with [see open(2) for details] and 'mnt_id' represents
1970 mount ID of the file system containing the op    1970 mount ID of the file system containing the opened file [see 3.5
1971 /proc/<pid>/mountinfo for details]. 'ino' rep    1971 /proc/<pid>/mountinfo for details]. 'ino' represents the inode number of
1972 the file.                                        1972 the file.
1973                                                  1973 
1974 A typical output is::                            1974 A typical output is::
1975                                                  1975 
1976         pos:    0                                1976         pos:    0
1977         flags:  0100002                          1977         flags:  0100002
1978         mnt_id: 19                               1978         mnt_id: 19
1979         ino:    63107                            1979         ino:    63107
1980                                                  1980 
1981 All locks associated with a file descriptor a    1981 All locks associated with a file descriptor are shown in its fdinfo too::
1982                                                  1982 
1983     lock:       1: FLOCK  ADVISORY  WRITE 359    1983     lock:       1: FLOCK  ADVISORY  WRITE 359 00:13:11691 0 EOF
1984                                                  1984 
1985 The files such as eventfd, fsnotify, signalfd    1985 The files such as eventfd, fsnotify, signalfd, epoll among the regular pos/flags
1986 pair provide additional information particula    1986 pair provide additional information particular to the objects they represent.
1987                                                  1987 
1988 Eventfd files                                    1988 Eventfd files
1989 ~~~~~~~~~~~~~                                    1989 ~~~~~~~~~~~~~
1990                                                  1990 
1991 ::                                               1991 ::
1992                                                  1992 
1993         pos:    0                                1993         pos:    0
1994         flags:  04002                            1994         flags:  04002
1995         mnt_id: 9                                1995         mnt_id: 9
1996         ino:    63107                            1996         ino:    63107
1997         eventfd-count:  5a                       1997         eventfd-count:  5a
1998                                                  1998 
1999 where 'eventfd-count' is hex value of a count    1999 where 'eventfd-count' is hex value of a counter.
2000                                                  2000 
2001 Signalfd files                                   2001 Signalfd files
2002 ~~~~~~~~~~~~~~                                   2002 ~~~~~~~~~~~~~~
2003                                                  2003 
2004 ::                                               2004 ::
2005                                                  2005 
2006         pos:    0                                2006         pos:    0
2007         flags:  04002                            2007         flags:  04002
2008         mnt_id: 9                                2008         mnt_id: 9
2009         ino:    63107                            2009         ino:    63107
2010         sigmask:        0000000000000200         2010         sigmask:        0000000000000200
2011                                                  2011 
2012 where 'sigmask' is hex value of the signal ma    2012 where 'sigmask' is hex value of the signal mask associated
2013 with a file.                                     2013 with a file.
2014                                                  2014 
2015 Epoll files                                      2015 Epoll files
2016 ~~~~~~~~~~~                                      2016 ~~~~~~~~~~~
2017                                                  2017 
2018 ::                                               2018 ::
2019                                                  2019 
2020         pos:    0                                2020         pos:    0
2021         flags:  02                               2021         flags:  02
2022         mnt_id: 9                                2022         mnt_id: 9
2023         ino:    63107                            2023         ino:    63107
2024         tfd:        5 events:       1d data:     2024         tfd:        5 events:       1d data: ffffffffffffffff pos:0 ino:61af sdev:7
2025                                                  2025 
2026 where 'tfd' is a target file descriptor numbe    2026 where 'tfd' is a target file descriptor number in decimal form,
2027 'events' is events mask being watched and the    2027 'events' is events mask being watched and the 'data' is data
2028 associated with a target [see epoll(7) for mo    2028 associated with a target [see epoll(7) for more details].
2029                                                  2029 
2030 The 'pos' is current offset of the target fil    2030 The 'pos' is current offset of the target file in decimal form
2031 [see lseek(2)], 'ino' and 'sdev' are inode an    2031 [see lseek(2)], 'ino' and 'sdev' are inode and device numbers
2032 where target file resides, all in hex format.    2032 where target file resides, all in hex format.
2033                                                  2033 
2034 Fsnotify files                                   2034 Fsnotify files
2035 ~~~~~~~~~~~~~~                                   2035 ~~~~~~~~~~~~~~
2036 For inotify files the format is the following    2036 For inotify files the format is the following::
2037                                                  2037 
2038         pos:    0                                2038         pos:    0
2039         flags:  02000000                         2039         flags:  02000000
2040         mnt_id: 9                                2040         mnt_id: 9
2041         ino:    63107                            2041         ino:    63107
2042         inotify wd:3 ino:9e7e sdev:800013 mas    2042         inotify wd:3 ino:9e7e sdev:800013 mask:800afce ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:7e9e0000640d1b6d
2043                                                  2043 
2044 where 'wd' is a watch descriptor in decimal f    2044 where 'wd' is a watch descriptor in decimal form, i.e. a target file
2045 descriptor number, 'ino' and 'sdev' are inode    2045 descriptor number, 'ino' and 'sdev' are inode and device where the
2046 target file resides and the 'mask' is the mas    2046 target file resides and the 'mask' is the mask of events, all in hex
2047 form [see inotify(7) for more details].          2047 form [see inotify(7) for more details].
2048                                                  2048 
2049 If the kernel was built with exportfs support    2049 If the kernel was built with exportfs support, the path to the target
2050 file is encoded as a file handle.  The file h    2050 file is encoded as a file handle.  The file handle is provided by three
2051 fields 'fhandle-bytes', 'fhandle-type' and 'f    2051 fields 'fhandle-bytes', 'fhandle-type' and 'f_handle', all in hex
2052 format.                                          2052 format.
2053                                                  2053 
2054 If the kernel is built without exportfs suppo    2054 If the kernel is built without exportfs support the file handle won't be
2055 printed out.                                     2055 printed out.
2056                                                  2056 
2057 If there is no inotify mark attached yet the     2057 If there is no inotify mark attached yet the 'inotify' line will be omitted.
2058                                                  2058 
2059 For fanotify files the format is::               2059 For fanotify files the format is::
2060                                                  2060 
2061         pos:    0                                2061         pos:    0
2062         flags:  02                               2062         flags:  02
2063         mnt_id: 9                                2063         mnt_id: 9
2064         ino:    63107                            2064         ino:    63107
2065         fanotify flags:10 event-flags:0          2065         fanotify flags:10 event-flags:0
2066         fanotify mnt_id:12 mflags:40 mask:38     2066         fanotify mnt_id:12 mflags:40 mask:38 ignored_mask:40000003
2067         fanotify ino:4f969 sdev:800013 mflags    2067         fanotify ino:4f969 sdev:800013 mflags:0 mask:3b ignored_mask:40000000 fhandle-bytes:8 fhandle-type:1 f_handle:69f90400c275b5b4
2068                                                  2068 
2069 where fanotify 'flags' and 'event-flags' are     2069 where fanotify 'flags' and 'event-flags' are values used in fanotify_init
2070 call, 'mnt_id' is the mount point identifier,    2070 call, 'mnt_id' is the mount point identifier, 'mflags' is the value of
2071 flags associated with mark which are tracked     2071 flags associated with mark which are tracked separately from events
2072 mask. 'ino' and 'sdev' are target inode and d    2072 mask. 'ino' and 'sdev' are target inode and device, 'mask' is the events
2073 mask and 'ignored_mask' is the mask of events    2073 mask and 'ignored_mask' is the mask of events which are to be ignored.
2074 All are in hex format. Incorporation of 'mfla    2074 All are in hex format. Incorporation of 'mflags', 'mask' and 'ignored_mask'
2075 provide information about flags and mask used    2075 provide information about flags and mask used in fanotify_mark
2076 call [see fsnotify manpage for details].         2076 call [see fsnotify manpage for details].
2077                                                  2077 
2078 While the first three lines are mandatory and    2078 While the first three lines are mandatory and always printed, the rest is
2079 optional and may be omitted if no marks creat    2079 optional and may be omitted if no marks created yet.
2080                                                  2080 
2081 Timerfd files                                    2081 Timerfd files
2082 ~~~~~~~~~~~~~                                    2082 ~~~~~~~~~~~~~
2083                                                  2083 
2084 ::                                               2084 ::
2085                                                  2085 
2086         pos:    0                                2086         pos:    0
2087         flags:  02                               2087         flags:  02
2088         mnt_id: 9                                2088         mnt_id: 9
2089         ino:    63107                            2089         ino:    63107
2090         clockid: 0                               2090         clockid: 0
2091         ticks: 0                                 2091         ticks: 0
2092         settime flags: 01                        2092         settime flags: 01
2093         it_value: (0, 49406829)                  2093         it_value: (0, 49406829)
2094         it_interval: (1, 0)                      2094         it_interval: (1, 0)
2095                                                  2095 
2096 where 'clockid' is the clock type and 'ticks'    2096 where 'clockid' is the clock type and 'ticks' is the number of the timer expirations
2097 that have occurred [see timerfd_create(2) for    2097 that have occurred [see timerfd_create(2) for details]. 'settime flags' are
2098 flags in octal form been used to setup the ti    2098 flags in octal form been used to setup the timer [see timerfd_settime(2) for
2099 details]. 'it_value' is remaining time until     2099 details]. 'it_value' is remaining time until the timer expiration.
2100 'it_interval' is the interval for the timer.     2100 'it_interval' is the interval for the timer. Note the timer might be set up
2101 with TIMER_ABSTIME option which will be shown    2101 with TIMER_ABSTIME option which will be shown in 'settime flags', but 'it_value'
2102 still exhibits timer's remaining time.           2102 still exhibits timer's remaining time.
2103                                                  2103 
2104 DMA Buffer files                                 2104 DMA Buffer files
2105 ~~~~~~~~~~~~~~~~                                 2105 ~~~~~~~~~~~~~~~~
2106                                                  2106 
2107 ::                                               2107 ::
2108                                                  2108 
2109         pos:    0                                2109         pos:    0
2110         flags:  04002                            2110         flags:  04002
2111         mnt_id: 9                                2111         mnt_id: 9
2112         ino:    63107                            2112         ino:    63107
2113         size:   32768                            2113         size:   32768
2114         count:  2                                2114         count:  2
2115         exp_name:  system-heap                   2115         exp_name:  system-heap
2116                                                  2116 
2117 where 'size' is the size of the DMA buffer in    2117 where 'size' is the size of the DMA buffer in bytes. 'count' is the file count of
2118 the DMA buffer file. 'exp_name' is the name o    2118 the DMA buffer file. 'exp_name' is the name of the DMA buffer exporter.
2119                                                  2119 
2120 3.9     /proc/<pid>/map_files - Information a    2120 3.9     /proc/<pid>/map_files - Information about memory mapped files
2121 ---------------------------------------------    2121 ---------------------------------------------------------------------
2122 This directory contains symbolic links which     2122 This directory contains symbolic links which represent memory mapped files
2123 the process is maintaining.  Example output::    2123 the process is maintaining.  Example output::
2124                                                  2124 
2125      | lr-------- 1 root root 64 Jan 27 11:24    2125      | lr-------- 1 root root 64 Jan 27 11:24 333c600000-333c620000 -> /usr/lib64/ld-2.18.so
2126      | lr-------- 1 root root 64 Jan 27 11:24    2126      | lr-------- 1 root root 64 Jan 27 11:24 333c81f000-333c820000 -> /usr/lib64/ld-2.18.so
2127      | lr-------- 1 root root 64 Jan 27 11:24    2127      | lr-------- 1 root root 64 Jan 27 11:24 333c820000-333c821000 -> /usr/lib64/ld-2.18.so
2128      | ...                                       2128      | ...
2129      | lr-------- 1 root root 64 Jan 27 11:24    2129      | lr-------- 1 root root 64 Jan 27 11:24 35d0421000-35d0422000 -> /usr/lib64/libselinux.so.1
2130      | lr-------- 1 root root 64 Jan 27 11:24    2130      | lr-------- 1 root root 64 Jan 27 11:24 400000-41a000 -> /usr/bin/ls
2131                                                  2131 
2132 The name of a link represents the virtual mem    2132 The name of a link represents the virtual memory bounds of a mapping, i.e.
2133 vm_area_struct::vm_start-vm_area_struct::vm_e    2133 vm_area_struct::vm_start-vm_area_struct::vm_end.
2134                                                  2134 
2135 The main purpose of the map_files is to retri    2135 The main purpose of the map_files is to retrieve a set of memory mapped
2136 files in a fast way instead of parsing /proc/    2136 files in a fast way instead of parsing /proc/<pid>/maps or
2137 /proc/<pid>/smaps, both of which contain many    2137 /proc/<pid>/smaps, both of which contain many more records.  At the same
2138 time one can open(2) mappings from the listin    2138 time one can open(2) mappings from the listings of two processes and
2139 comparing their inode numbers to figure out w    2139 comparing their inode numbers to figure out which anonymous memory areas
2140 are actually shared.                             2140 are actually shared.
2141                                                  2141 
2142 3.10    /proc/<pid>/timerslack_ns - Task time    2142 3.10    /proc/<pid>/timerslack_ns - Task timerslack value
2143 ---------------------------------------------    2143 ---------------------------------------------------------
2144 This file provides the value of the task's ti    2144 This file provides the value of the task's timerslack value in nanoseconds.
2145 This value specifies an amount of time that n    2145 This value specifies an amount of time that normal timers may be deferred
2146 in order to coalesce timers and avoid unneces    2146 in order to coalesce timers and avoid unnecessary wakeups.
2147                                                  2147 
2148 This allows a task's interactivity vs power c    2148 This allows a task's interactivity vs power consumption tradeoff to be
2149 adjusted.                                        2149 adjusted.
2150                                                  2150 
2151 Writing 0 to the file will set the task's tim    2151 Writing 0 to the file will set the task's timerslack to the default value.
2152                                                  2152 
2153 Valid values are from 0 - ULLONG_MAX             2153 Valid values are from 0 - ULLONG_MAX
2154                                                  2154 
2155 An application setting the value must have PT    2155 An application setting the value must have PTRACE_MODE_ATTACH_FSCREDS level
2156 permissions on the task specified to change i    2156 permissions on the task specified to change its timerslack_ns value.
2157                                                  2157 
2158 3.11    /proc/<pid>/patch_state - Livepatch p    2158 3.11    /proc/<pid>/patch_state - Livepatch patch operation state
2159 ---------------------------------------------    2159 -----------------------------------------------------------------
2160 When CONFIG_LIVEPATCH is enabled, this file d    2160 When CONFIG_LIVEPATCH is enabled, this file displays the value of the
2161 patch state for the task.                        2161 patch state for the task.
2162                                                  2162 
2163 A value of '-1' indicates that no patch is in    2163 A value of '-1' indicates that no patch is in transition.
2164                                                  2164 
2165 A value of '0' indicates that a patch is in t    2165 A value of '0' indicates that a patch is in transition and the task is
2166 unpatched.  If the patch is being enabled, th    2166 unpatched.  If the patch is being enabled, then the task hasn't been
2167 patched yet.  If the patch is being disabled,    2167 patched yet.  If the patch is being disabled, then the task has already
2168 been unpatched.                                  2168 been unpatched.
2169                                                  2169 
2170 A value of '1' indicates that a patch is in t    2170 A value of '1' indicates that a patch is in transition and the task is
2171 patched.  If the patch is being enabled, then    2171 patched.  If the patch is being enabled, then the task has already been
2172 patched.  If the patch is being disabled, the    2172 patched.  If the patch is being disabled, then the task hasn't been
2173 unpatched yet.                                   2173 unpatched yet.
2174                                                  2174 
2175 3.12 /proc/<pid>/arch_status - task architect    2175 3.12 /proc/<pid>/arch_status - task architecture specific status
2176 ---------------------------------------------    2176 -------------------------------------------------------------------
2177 When CONFIG_PROC_PID_ARCH_STATUS is enabled,     2177 When CONFIG_PROC_PID_ARCH_STATUS is enabled, this file displays the
2178 architecture specific status of the task.        2178 architecture specific status of the task.
2179                                                  2179 
2180 Example                                          2180 Example
2181 ~~~~~~~                                          2181 ~~~~~~~
2182                                                  2182 
2183 ::                                               2183 ::
2184                                                  2184 
2185  $ cat /proc/6753/arch_status                    2185  $ cat /proc/6753/arch_status
2186  AVX512_elapsed_ms:      8                       2186  AVX512_elapsed_ms:      8
2187                                                  2187 
2188 Description                                      2188 Description
2189 ~~~~~~~~~~~                                      2189 ~~~~~~~~~~~
2190                                                  2190 
2191 x86 specific entries                             2191 x86 specific entries
2192 ~~~~~~~~~~~~~~~~~~~~~                            2192 ~~~~~~~~~~~~~~~~~~~~~
2193                                                  2193 
2194 AVX512_elapsed_ms                                2194 AVX512_elapsed_ms
2195 ^^^^^^^^^^^^^^^^^^                               2195 ^^^^^^^^^^^^^^^^^^
2196                                                  2196 
2197   If AVX512 is supported on the machine, this    2197   If AVX512 is supported on the machine, this entry shows the milliseconds
2198   elapsed since the last time AVX512 usage wa    2198   elapsed since the last time AVX512 usage was recorded. The recording
2199   happens on a best effort basis when a task     2199   happens on a best effort basis when a task is scheduled out. This means
2200   that the value depends on two factors:         2200   that the value depends on two factors:
2201                                                  2201 
2202     1) The time which the task spent on the C    2202     1) The time which the task spent on the CPU without being scheduled
2203        out. With CPU isolation and a single r    2203        out. With CPU isolation and a single runnable task this can take
2204        several seconds.                          2204        several seconds.
2205                                                  2205 
2206     2) The time since the task was scheduled     2206     2) The time since the task was scheduled out last. Depending on the
2207        reason for being scheduled out (time s    2207        reason for being scheduled out (time slice exhausted, syscall ...)
2208        this can be arbitrary long time.          2208        this can be arbitrary long time.
2209                                                  2209 
2210   As a consequence the value cannot be consid    2210   As a consequence the value cannot be considered precise and authoritative
2211   information. The application which uses thi    2211   information. The application which uses this information has to be aware
2212   of the overall scenario on the system in or    2212   of the overall scenario on the system in order to determine whether a
2213   task is a real AVX512 user or not. Precise     2213   task is a real AVX512 user or not. Precise information can be obtained
2214   with performance counters.                     2214   with performance counters.
2215                                                  2215 
2216   A special value of '-1' indicates that no A    2216   A special value of '-1' indicates that no AVX512 usage was recorded, thus
2217   the task is unlikely an AVX512 user, but de    2217   the task is unlikely an AVX512 user, but depends on the workload and the
2218   scheduling scenario, it also could be a fal    2218   scheduling scenario, it also could be a false negative mentioned above.
2219                                                  2219 
2220 3.13 /proc/<pid>/fd - List of symlinks to ope    2220 3.13 /proc/<pid>/fd - List of symlinks to open files
2221 ---------------------------------------------    2221 -------------------------------------------------------
2222 This directory contains symbolic links which     2222 This directory contains symbolic links which represent open files
2223 the process is maintaining.  Example output::    2223 the process is maintaining.  Example output::
2224                                                  2224 
2225   lr-x------ 1 root root 64 Sep 20 17:53 0 ->    2225   lr-x------ 1 root root 64 Sep 20 17:53 0 -> /dev/null
2226   l-wx------ 1 root root 64 Sep 20 17:53 1 ->    2226   l-wx------ 1 root root 64 Sep 20 17:53 1 -> /dev/null
2227   lrwx------ 1 root root 64 Sep 20 17:53 10 -    2227   lrwx------ 1 root root 64 Sep 20 17:53 10 -> 'socket:[12539]'
2228   lrwx------ 1 root root 64 Sep 20 17:53 11 -    2228   lrwx------ 1 root root 64 Sep 20 17:53 11 -> 'socket:[12540]'
2229   lrwx------ 1 root root 64 Sep 20 17:53 12 -    2229   lrwx------ 1 root root 64 Sep 20 17:53 12 -> 'socket:[12542]'
2230                                                  2230 
2231 The number of open files for the process is s    2231 The number of open files for the process is stored in 'size' member
2232 of stat() output for /proc/<pid>/fd for fast     2232 of stat() output for /proc/<pid>/fd for fast access.
2233 ---------------------------------------------    2233 -------------------------------------------------------
2234                                                  2234 
2235                                                  2235 
2236 Chapter 4: Configuring procfs                    2236 Chapter 4: Configuring procfs
2237 =============================                    2237 =============================
2238                                                  2238 
2239 4.1     Mount options                            2239 4.1     Mount options
2240 ---------------------                            2240 ---------------------
2241                                                  2241 
2242 The following mount options are supported:       2242 The following mount options are supported:
2243                                                  2243 
2244         =========       =====================    2244         =========       ========================================================
2245         hidepid=        Set /proc/<pid>/ acce    2245         hidepid=        Set /proc/<pid>/ access mode.
2246         gid=            Set the group authori    2246         gid=            Set the group authorized to learn processes information.
2247         subset=         Show only the specifi    2247         subset=         Show only the specified subset of procfs.
2248         =========       =====================    2248         =========       ========================================================
2249                                                  2249 
2250 hidepid=off or hidepid=0 means classic mode -    2250 hidepid=off or hidepid=0 means classic mode - everybody may access all
2251 /proc/<pid>/ directories (default).              2251 /proc/<pid>/ directories (default).
2252                                                  2252 
2253 hidepid=noaccess or hidepid=1 means users may    2253 hidepid=noaccess or hidepid=1 means users may not access any /proc/<pid>/
2254 directories but their own.  Sensitive files l    2254 directories but their own.  Sensitive files like cmdline, sched*, status are now
2255 protected against other users.  This makes it    2255 protected against other users.  This makes it impossible to learn whether any
2256 user runs specific program (given the program    2256 user runs specific program (given the program doesn't reveal itself by its
2257 behaviour).  As an additional bonus, as /proc    2257 behaviour).  As an additional bonus, as /proc/<pid>/cmdline is unaccessible for
2258 other users, poorly written programs passing     2258 other users, poorly written programs passing sensitive information via program
2259 arguments are now protected against local eav    2259 arguments are now protected against local eavesdroppers.
2260                                                  2260 
2261 hidepid=invisible or hidepid=2 means hidepid=    2261 hidepid=invisible or hidepid=2 means hidepid=1 plus all /proc/<pid>/ will be
2262 fully invisible to other users.  It doesn't m    2262 fully invisible to other users.  It doesn't mean that it hides a fact whether a
2263 process with a specific pid value exists (it     2263 process with a specific pid value exists (it can be learned by other means, e.g.
2264 by "kill -0 $PID"), but it hides process' uid    2264 by "kill -0 $PID"), but it hides process' uid and gid, which may be learned by
2265 stat()'ing /proc/<pid>/ otherwise.  It greatl    2265 stat()'ing /proc/<pid>/ otherwise.  It greatly complicates an intruder's task of
2266 gathering information about running processes    2266 gathering information about running processes, whether some daemon runs with
2267 elevated privileges, whether other user runs     2267 elevated privileges, whether other user runs some sensitive program, whether
2268 other users run any program at all, etc.         2268 other users run any program at all, etc.
2269                                                  2269 
2270 hidepid=ptraceable or hidepid=4 means that pr    2270 hidepid=ptraceable or hidepid=4 means that procfs should only contain
2271 /proc/<pid>/ directories that the caller can     2271 /proc/<pid>/ directories that the caller can ptrace.
2272                                                  2272 
2273 gid= defines a group authorized to learn proc    2273 gid= defines a group authorized to learn processes information otherwise
2274 prohibited by hidepid=.  If you use some daem    2274 prohibited by hidepid=.  If you use some daemon like identd which needs to learn
2275 information about processes information, just    2275 information about processes information, just add identd to this group.
2276                                                  2276 
2277 subset=pid hides all top level files and dire    2277 subset=pid hides all top level files and directories in the procfs that
2278 are not related to tasks.                        2278 are not related to tasks.
2279                                                  2279 
2280 Chapter 5: Filesystem behavior                   2280 Chapter 5: Filesystem behavior
2281 ==============================                   2281 ==============================
2282                                                  2282 
2283 Originally, before the advent of pid namespac    2283 Originally, before the advent of pid namespace, procfs was a global file
2284 system. It means that there was only one proc    2284 system. It means that there was only one procfs instance in the system.
2285                                                  2285 
2286 When pid namespace was added, a separate proc    2286 When pid namespace was added, a separate procfs instance was mounted in
2287 each pid namespace. So, procfs mount options     2287 each pid namespace. So, procfs mount options are global among all
2288 mountpoints within the same namespace::          2288 mountpoints within the same namespace::
2289                                                  2289 
2290         # grep ^proc /proc/mounts                2290         # grep ^proc /proc/mounts
2291         proc /proc proc rw,relatime,hidepid=2    2291         proc /proc proc rw,relatime,hidepid=2 0 0
2292                                                  2292 
2293         # strace -e mount mount -o hidepid=1     2293         # strace -e mount mount -o hidepid=1 -t proc proc /tmp/proc
2294         mount("proc", "/tmp/proc", "proc", 0,    2294         mount("proc", "/tmp/proc", "proc", 0, "hidepid=1") = 0
2295         +++ exited with 0 +++                    2295         +++ exited with 0 +++
2296                                                  2296 
2297         # grep ^proc /proc/mounts                2297         # grep ^proc /proc/mounts
2298         proc /proc proc rw,relatime,hidepid=2    2298         proc /proc proc rw,relatime,hidepid=2 0 0
2299         proc /tmp/proc proc rw,relatime,hidep    2299         proc /tmp/proc proc rw,relatime,hidepid=2 0 0
2300                                                  2300 
2301 and only after remounting procfs mount option    2301 and only after remounting procfs mount options will change at all
2302 mountpoints::                                    2302 mountpoints::
2303                                                  2303 
2304         # mount -o remount,hidepid=1 -t proc     2304         # mount -o remount,hidepid=1 -t proc proc /tmp/proc
2305                                                  2305 
2306         # grep ^proc /proc/mounts                2306         # grep ^proc /proc/mounts
2307         proc /proc proc rw,relatime,hidepid=1    2307         proc /proc proc rw,relatime,hidepid=1 0 0
2308         proc /tmp/proc proc rw,relatime,hidep    2308         proc /tmp/proc proc rw,relatime,hidepid=1 0 0
2309                                                  2309 
2310 This behavior is different from the behavior     2310 This behavior is different from the behavior of other filesystems.
2311                                                  2311 
2312 The new procfs behavior is more like other fi    2312 The new procfs behavior is more like other filesystems. Each procfs mount
2313 creates a new procfs instance. Mount options     2313 creates a new procfs instance. Mount options affect own procfs instance.
2314 It means that it became possible to have seve    2314 It means that it became possible to have several procfs instances
2315 displaying tasks with different filtering opt    2315 displaying tasks with different filtering options in one pid namespace::
2316                                                  2316 
2317         # mount -o hidepid=invisible -t proc     2317         # mount -o hidepid=invisible -t proc proc /proc
2318         # mount -o hidepid=noaccess -t proc p    2318         # mount -o hidepid=noaccess -t proc proc /tmp/proc
2319         # grep ^proc /proc/mounts                2319         # grep ^proc /proc/mounts
2320         proc /proc proc rw,relatime,hidepid=i    2320         proc /proc proc rw,relatime,hidepid=invisible 0 0
2321         proc /tmp/proc proc rw,relatime,hidep    2321         proc /tmp/proc proc rw,relatime,hidepid=noaccess 0 0
                                                      

~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

kernel.org | git.kernel.org | LWN.net | Project Home | SVN repository | Mail admin

Linux® is a registered trademark of Linus Torvalds in the United States and other countries.
TOMOYO® is a registered trademark of NTT DATA CORPORATION.

sflogo.php