Différences
Ci-dessous, les différences entre deux révisions de la page.
Les deux révisions précédentesRévision précédenteProchaine révision | Révision précédente | ||
elearning:workbooks:redhat:rh134:l102 [2024/10/21 15:27] – admin | elearning:workbooks:redhat:rh134:l102 [2024/10/24 12:56] (Version actuelle) – admin | ||
---|---|---|---|
Ligne 1: | Ligne 1: | ||
~~PDF: | ~~PDF: | ||
- | Version : **2023.01** | + | Version : **2024.01** |
Dernière mise-à-jour : ~~LASTMOD~~ | Dernière mise-à-jour : ~~LASTMOD~~ | ||
- | ======LCF511 | + | ======RH13403 |
- | + | ||
- | < | + | |
- | [root@centos8 ~]# sed -i ' | + | |
- | [root@centos8 ~]# sed -i ' | + | |
- | </ | + | |
=====Contenu du Module===== | =====Contenu du Module===== | ||
- | * **LCF511 | + | * **RH13403 |
* Contenu du Module | * Contenu du Module | ||
* Présentation des Fichiers Spéciaux | * Présentation des Fichiers Spéciaux | ||
Ligne 30: | Ligne 25: | ||
* 1.11 - La Commande sa | * 1.11 - La Commande sa | ||
* 1.12 - La Commande ac | * 1.12 - La Commande ac | ||
- | * LAB #2 - La Commande sysctl | + | * LAB #2 - Réglage de la performance du système |
- | * 2.1 - Répertoire /proc | + | * 2.1 - Présentation |
+ | * 2.2 - Le fichier / | ||
+ | * 2.3 - Profils | ||
+ | * LAB #3 - La Commande sysctl | ||
+ | * 3.1 - Répertoire /proc | ||
* Fichiers | * Fichiers | ||
* Processeur | * Processeur | ||
Ligne 51: | Ligne 50: | ||
* net | * net | ||
* sys | * sys | ||
- | * 2.2 - Utilisation de la Commande sysctl | + | * 3.2 - Utilisation de la Commande sysctl |
- | * LAB #3 - Interprétation des informations dans /proc | + | * LAB #4 - Interprétation des informations dans /proc |
- | * 3.1 - free | + | * 4.1 - free |
- | * 3.2 - uptime ou w | + | * 4.2 - uptime ou w |
- | * 3.3 - iostat | + | * 4.3 - iostat |
- | * 3.4 - hdparm | + | * 4.4 - hdparm |
- | * 3.5 - vmstat | + | * 4.5 - vmstat |
- | * 3.6 - mpstat | + | * 4.6 - mpstat |
- | * 3.7 - sar | + | * 4.7 - sar |
* Modules usb | * Modules usb | ||
* udev | * udev | ||
* La Commande udevadm | * La Commande udevadm | ||
* Système de fichiers /sys | * Système de fichiers /sys | ||
- | * LAB #4 - Limiter les Ressources | + | * LAB #5 - Limiter les Ressources |
- | * 4.1 - ulimit | + | * 5.1 - ulimit |
- | * 4.2 - Groupes de Contrôle | + | * 5.2 - Groupes de Contrôle |
- | * La Limitation de la Mémoire | + | |
- | * La Commande cgcreate | + | |
- | * La Commande cgdelete | + | |
- | * Le Fichier / | + | |
- | * La Commande cgconfigparser | + | |
=====Présentation des Fichiers Spéciaux===== | =====Présentation des Fichiers Spéciaux===== | ||
Ligne 84: | Ligne 78: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
total 0 | total 0 | ||
- | crw-r--r--. | + | crw-r--r--. 1 root root 10, 235 Oct 22 11:01 autofs |
- | drwxr-xr-x. | + | drwxr-xr-x. 2 root root 160 Oct 22 11:01 block |
- | drwxr-xr-x. | + | drwxr-xr-x. 2 root root 80 Oct 22 11:01 bsg |
- | drwxr-xr-x. | + | drwxr-xr-x. 3 root root 60 Oct 22 11:01 bus |
- | lrwxrwxrwx. | + | lrwxrwxrwx. 1 root root |
- | drwxr-xr-x. | + | drwxr-xr-x. 2 root root |
- | drwxr-xr-x. | + | crw--w----. 1 root tty 5, |
- | crw-------. 1 root root | + | lrwxrwxrwx. 1 root root 11 Oct 22 11:01 core -> / |
- | lrwxrwxrwx. | + | drwxr-xr-x. |
- | drwxr-xr-x. | + | crw-------. 1 root root |
- | crw-------. | + | drwxr-xr-x. |
- | drwxr-xr-x. | + | brw-rw----. 1 root disk 253, |
- | brw-rw----. | + | brw-rw----. 1 root disk 253, |
- | brw-rw----. | + | drwxr-xr-x. |
- | drwxr-xr-x. | + | drwxr-xr-x. |
- | crw-rw----. | + | crw-rw----. 1 root video 29, |
- | lrwxrwxrwx. | + | lrwxrwxrwx. 1 root root 13 Oct 22 11:01 fd -> / |
- | crw-rw-rw-. | + | crw-rw-rw-. 1 root root 1, |
- | crw-rw-rw-. | + | crw-rw-rw-. 1 root root 10, 229 Oct 22 11:01 fuse |
- | crw-------. | + | crw-------. 1 root root |
- | crw-------. | + | crw-------. 1 root root 10, 228 Oct 22 11:01 hpet |
- | drwxr-xr-x. | + | drwxr-xr-x. |
- | crw-------. | + | crw-------. 1 root root 10, 183 Oct 22 11:01 hwrng |
- | lrwxrwxrwx. | + | lrwxrwxrwx. 1 root root 12 Oct 22 11:01 initctl -> / |
- | drwxr-xr-x. | + | drwxr-xr-x. 4 root root |
- | crw-r--r--. | + | crw-r--r--. 1 root root 1, 11 Oct 22 11:01 kmsg |
- | lrwxrwxrwx. | + | crw-rw-rw-. 1 root kvm 10, 232 Oct 22 11:01 kvm |
- | crw-rw----. | + | lrwxrwxrwx. 1 root root 28 Oct 22 11:01 log -> / |
- | crw-rw----. | + | crw-rw----. 1 root disk 10, 237 Oct 22 11:01 loop-control |
- | crw-rw----. | + | crw-rw----. 1 root lp 6, |
- | crw-rw----. | + | crw-rw----. 1 root lp 6, |
- | crw-rw----. | + | crw-rw----. 1 root lp 6, |
- | drwxr-xr-x. | + | crw-rw----. 1 root lp 6, |
- | crw-------. | + | drwxr-xr-x. 2 root root |
- | crw-r-----. | + | crw-------. 1 root root 10, 227 Oct 22 11:01 mcelog |
- | drwxrwxrwt. | + | crw-r-----. 1 root kmem 1, |
- | drwxr-xr-x. | + | drwxrwxrwt. 2 root root 40 Oct 22 11:01 mqueue |
- | crw-rw-rw-. | + | drwxr-xr-x. 2 root root 60 Oct 22 11:01 net |
+ | crw-rw-rw-. 1 root root 1, | ||
+ | crw-------. 1 root root 10, 144 Oct 22 11:01 nvram | ||
+ | crw-r-----. 1 root kmem 1, 4 Oct 22 11:01 port | ||
+ | crw-------. 1 root root 108, 0 Oct 22 11:01 ppp | ||
+ | crw-rw-rw-. 1 root tty | ||
+ | drwxr-xr-x. 2 root root 0 Oct 22 11:01 pts | ||
+ | crw-rw-rw-. 1 root root 1, 8 Oct 22 11:01 random | ||
+ | crw-rw-r--+ 1 root root 10, 242 Oct 22 11:02 rfkill | ||
+ | drwxr-xr-x. 2 root root 80 Oct 22 11:01 rhel | ||
+ | lrwxrwxrwx. 1 root root 4 Oct 22 11:01 rtc -> rtc0 | ||
+ | crw-------. 1 root root 250, 0 Oct 22 11:01 rtc0 | ||
+ | brw-rw----. 1 root disk 8, 0 Oct 22 11:01 sda | ||
+ | brw-rw----. 1 root disk 8, 1 Oct 22 11:01 sda1 | ||
+ | brw-rw----. 1 root disk 8, 2 Oct 22 11:01 sda2 | ||
+ | crw-rw----. 1 root disk | ||
+ | crw-rw----+ 1 root cdrom 21, 1 Oct 22 11:01 sg1 | ||
--More-- | --More-- | ||
</ | </ | ||
Ligne 130: | Ligne 140: | ||
< | < | ||
- | ... | + | [root@redhat9 ~]# ls -l /dev | grep sda1 |
- | brw-rw----. | + | brw-rw----. 1 root disk 8, |
- | ... | + | |
- | crw-rw-rw-. 1 root tty 5, | + | [root@redhat9 ~]# ls -l /dev | grep tty0 |
- | ... | + | crw--w----. 1 root tty 4, |
</ | </ | ||
Ligne 151: | Ligne 161: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
00:00.0 Host bridge: Intel Corporation 440FX - 82441FX PMC [Natoma] (rev 02) | 00:00.0 Host bridge: Intel Corporation 440FX - 82441FX PMC [Natoma] (rev 02) | ||
00:01.0 ISA bridge: Intel Corporation 82371SB PIIX3 ISA [Natoma/ | 00:01.0 ISA bridge: Intel Corporation 82371SB PIIX3 ISA [Natoma/ | ||
Ligne 159: | Ligne 169: | ||
00:02.0 VGA compatible controller: Device 1234:1111 (rev 02) | 00:02.0 VGA compatible controller: Device 1234:1111 (rev 02) | ||
00:03.0 Unclassified device [00ff]: Red Hat, Inc. Virtio memory balloon | 00:03.0 Unclassified device [00ff]: Red Hat, Inc. Virtio memory balloon | ||
- | 00:07.0 SATA controller: Intel Corporation 82801IR/ | + | 00:05.0 PCI bridge: Red Hat, Inc. QEMU PCI-PCI bridge |
00:12.0 Ethernet controller: Red Hat, Inc. Virtio network device | 00:12.0 Ethernet controller: Red Hat, Inc. Virtio network device | ||
00:1e.0 PCI bridge: Red Hat, Inc. QEMU PCI-PCI bridge | 00:1e.0 PCI bridge: Red Hat, Inc. QEMU PCI-PCI bridge | ||
00:1f.0 PCI bridge: Red Hat, Inc. QEMU PCI-PCI bridge | 00:1f.0 PCI bridge: Red Hat, Inc. QEMU PCI-PCI bridge | ||
+ | 01:01.0 SCSI storage controller: Red Hat, Inc. Virtio SCSI | ||
</ | </ | ||
Ligne 168: | Ligne 179: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
00:03.0 Unclassified device [00ff]: Red Hat, Inc. Virtio memory balloon | 00:03.0 Unclassified device [00ff]: Red Hat, Inc. Virtio memory balloon | ||
Subsystem: Red Hat, Inc. Device 0005 | Subsystem: Red Hat, Inc. Device 0005 | ||
Physical Slot: 3 | Physical Slot: 3 | ||
Flags: bus master, fast devsel, latency 0, IRQ 10 | Flags: bus master, fast devsel, latency 0, IRQ 10 | ||
- | I/O ports at e000 [size=64] | + | I/O ports at f000 [size=64] |
- | Memory at fe400000 | + | Memory at fd600000 |
Capabilities: | Capabilities: | ||
Capabilities: | Capabilities: | ||
Ligne 186: | Ligne 197: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
00:03.0 Unclassified device [00ff]: Red Hat, Inc. Virtio memory balloon | 00:03.0 Unclassified device [00ff]: Red Hat, Inc. Virtio memory balloon | ||
Subsystem: Red Hat, Inc. Device 0005 | Subsystem: Red Hat, Inc. Device 0005 | ||
Ligne 194: | Ligne 205: | ||
Latency: 0 | Latency: 0 | ||
Interrupt: pin A routed to IRQ 10 | Interrupt: pin A routed to IRQ 10 | ||
- | Region 0: I/O ports at e000 [size=64] | + | Region 0: I/O ports at f000 [size=64] |
- | Region 4: Memory at fe400000 | + | Region 4: Memory at fd600000 |
Capabilities: | Capabilities: | ||
BAR=0 offset=00000000 size=00000000 | BAR=0 offset=00000000 size=00000000 | ||
Ligne 214: | Ligne 225: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
lspci: invalid option -- ' | lspci: invalid option -- ' | ||
Usage: lspci [< | Usage: lspci [< | ||
Ligne 247: | Ligne 258: | ||
-i < | -i < | ||
-p < | -p < | ||
- | -M Enable `bus | + | -M Enable `bus mapping' |
+ | |||
+ | PCI access options: | ||
+ | -A < | ||
+ | -O < | ||
+ | -G Enable PCI access debugging | ||
+ | -H < | ||
+ | -F < | ||
</ | </ | ||
Ligne 255: | Ligne 273: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | Bus 001 Device 002: ID 0627:0001 Adomax Technology Co., Ltd | + | Bus 001 Device 002: ID 0627:0001 Adomax Technology Co., Ltd QEMU USB Tablet |
Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub | Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub | ||
- | [root@centos8 | + | [root@redhat9 |
/: Bus 01.Port 1: Dev 1, Class=root_hub, | /: Bus 01.Port 1: Dev 1, Class=root_hub, | ||
+ | ID 1d6b:0001 Linux Foundation 1.1 root hub | ||
|__ Port 1: Dev 2, If 0, Class=Human Interface Device, Driver=usbhid, | |__ Port 1: Dev 2, If 0, Class=Human Interface Device, Driver=usbhid, | ||
+ | ID 0627:0001 Adomax Technology Co., Ltd | ||
</ | </ | ||
Ligne 269: | Ligne 289: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
Usage: lsusb [options]... | Usage: lsusb [options]... | ||
List USB devices | List USB devices | ||
Ligne 280: | Ligne 300: | ||
Show only devices with the specified vendor and | Show only devices with the specified vendor and | ||
product ID numbers (in hexadecimal) | product ID numbers (in hexadecimal) | ||
- | .LAB#1 | ||
-D device | -D device | ||
Selects which device lsusb will examine | Selects which device lsusb will examine | ||
Ligne 296: | Ligne 315: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT | + | NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINTS |
- | sda | + | sda |
- | ├─sda1 | + | ├─sda1 |
- | └─sda2 | + | └─sda2 |
- | ├─cl_centos8-root 253:0 0 27.8G 0 lvm / | + | ├─rhel-root 253:0 0 44G 0 lvm / |
- | └─cl_centos8-swap 253:1 0 | + | └─rhel-swap 253:1 0 |
- | sdb | + | sdb |
- | sdc | + | sdc |
- | └─sdc1 | + | sdd 8:48 0 |
- | sdd 8:48 0 | + | sde 8:64 0 |
- | sr0 11:0 1 1024M 0 rom | + | sr0 11:0 1 1024M 0 rom |
- | + | ||
- | [root@centos8 | + | [root@redhat9 |
- | NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT | + | NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINTS |
- | sda | + | sda |
- | sda1 8:1 0 1G 0 part /boot | + | sda1 8:1 0 1G 0 part /boot |
- | sda2 8:2 0 31G 0 part | + | sda2 8:2 0 49G 0 part |
- | sdb 8:16 0 | + | sr0 11:0 |
- | sdc 8:32 0 64G | + | rhel-root 253:0 |
- | sdc1 8:33 0 64G | + | rhel-swap 253:1 |
- | sdd 8:48 0 | + | sdb 8:16 0 |
- | sr0 11:0 | + | sdc 8:32 0 |
- | cl_centos8-root 253:0 | + | sdd 8:48 0 |
- | cl_centos8-swap 253:1 | + | sde 8:64 0 32G |
</ | </ | ||
Ligne 328: | Ligne 347: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
Usage: | Usage: | ||
Ligne 336: | Ligne 355: | ||
Options: | Options: | ||
+ | -D, --discard | ||
+ | -E, --dedup < | ||
+ | -I, --include < | ||
+ | -J, --json | ||
+ | -O, --output-all | ||
+ | -P, --pairs | ||
+ | -S, --scsi | ||
+ | -T, --tree[=< | ||
-a, --all print all devices | -a, --all print all devices | ||
-b, --bytes | -b, --bytes | ||
-d, --nodeps | -d, --nodeps | ||
- | -D, --discard | ||
- | -z, --zoned | ||
-e, --exclude < | -e, --exclude < | ||
-f, --fs | -f, --fs | ||
-i, --ascii | -i, --ascii | ||
- | -I, --include < | ||
- | -J, --json | ||
-l, --list | -l, --list | ||
- | -T, --tree use tree format output | + | -M, --merge group parents of sub-trees (usable for RAIDs, Multi-path) |
-m, --perms | -m, --perms | ||
-n, --noheadings | -n, --noheadings | ||
-o, --output < | -o, --output < | ||
- | -O, --output-all | ||
-p, --paths | -p, --paths | ||
- | -P, --pairs | ||
-r, --raw use raw output format | -r, --raw use raw output format | ||
-s, --inverse | -s, --inverse | ||
- | -S, --scsi | ||
-t, --topology | -t, --topology | ||
+ | -w, --width < | ||
-x, --sort < | -x, --sort < | ||
+ | -z, --zoned | ||
+ | | ||
-h, --help | -h, --help | ||
Ligne 364: | Ligne 387: | ||
Available output columns: | Available output columns: | ||
- | | + | NAME device name |
- | | + | KNAME internal kernel device name |
- | | + | PATH path to the device node |
- | FSTYPE | + | |
- | MOUNTPOINT | + | |
- | | + | |
- | UUID filesystem UUID | + | FSTYPE |
- | PARTTYPE | + | FSUSED |
- | | + | |
- | PARTUUID | + | FSROOTS |
- | | + | FSVER filesystem version |
- | RA read-ahead of the device | + | MOUNTPOINT |
- | RO read-only device | + | |
- | RM removable device | + | |
- | | + | |
- | | + | PTUUID |
- | SERIAL | + | |
- | SIZE size of the device | + | PARTTYPE |
- | | + | PARTTYPENAME |
- | | + | |
- | | + | |
- | MODE device node permissions | + | PARTFLAGS |
- | | + | |
- | MIN-IO | + | |
- | OPT-IO | + | |
- | | + | HOTPLUG |
- | | + | MODEL device identifier |
- | ROTA rotational device | + | |
- | | + | |
- | | + | STATE state of the device |
- | TYPE device type | + | OWNER user name |
- | DISC-ALN | + | GROUP group name |
- | | + | |
- | DISC-MAX | + | ALIGNMENT |
- | | + | |
- | | + | |
- | | + | PHY-SEC |
- | RAND adds randomness | + | LOG-SEC |
- | PKNAME | + | |
- | HCTL Host: | + | SCHED I/O scheduler name |
- | TRAN device transport type | + | RQ-SIZE |
- | SUBSYSTEMS | + | |
- | | + | |
- | VENDOR | + | DISC-GRAN |
- | | + | |
+ | DISC-ZERO | ||
+ | WSAME write same max bytes | ||
+ | WWN unique storage identifier | ||
+ | | ||
+ | | ||
+ | | ||
+ | | ||
+ | | ||
+ | REV device revision | ||
+ | | ||
+ | ZONED zone model | ||
+ | DAX dax-capable device | ||
For more details see lsblk(8). | For more details see lsblk(8). | ||
Ligne 418: | Ligne 453: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | [1:0:0:0] cd/ | + | [0: |
- | [2: | + | [2: |
- | [3: | + | [3: |
- | [4: | + | |
- | [5: | + | |
</ | </ | ||
Ligne 431: | Ligne 464: | ||
< | < | ||
- | [root@centos8 ~]# man lsscsi | + | [root@redhat9 |
- | [root@centos8 | + | |
Usage: lsscsi | Usage: lsscsi | ||
[--help] [--hosts] [--kname] [--list] [--long] [--long-unit] | [--help] [--hosts] [--kname] [--list] [--long] [--long-unit] | ||
Ligne 487: | Ligne 519: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | Architecture: | + | Architecture: |
- | CPU op-mode(s): | + | CPU op-mode(s): |
- | Byte Order: | + | |
- | CPU(s): | + | |
- | On-line CPU(s) list: 0-7 | + | CPU(s): |
- | Thread(s) per core: 1 | + | On-line CPU(s) list: |
- | Core(s) per socket: | + | Vendor ID: |
- | Socket(s): | + | BIOS Vendor ID: QEMU |
- | NUMA node(s): | + | Model name: Intel(R) Xeon(R) CPU D-1541 @ 2.10GHz |
- | Vendor ID: | + | BIOS Model name: |
- | BIOS Vendor ID: QEMU | + | CPU family: 6 |
- | CPU family: | + | Model: 86 |
- | Model: | + | |
- | Model name: Intel(R) Xeon(R) CPU E3-1270 v6 @ 3.80GHz | + | |
- | BIOS Model name: | + | |
- | Stepping: | + | |
- | CPU MHz: 3791.998 | + | |
- | BogoMIPS: | + | Flags: |
- | Virtualization: VT-x | + | |
- | Hypervisor vendor: KVM | + | |
- | Virtualization type: full | + | |
- | L1d cache: 32K | + | Virtualization features: |
- | L1i cache: | + | Virtualization: |
- | L2 cache: | + | Hypervisor vendor: |
- | L3 cache: | + | Virtualization type: |
- | NUMA node0 CPU(s): | + | Caches (sum of all): |
- | Flags: | + | L1d: 128 KiB (4 instances) |
+ | L1i: 128 KiB (4 instances) | ||
+ | L2: 16 MiB (4 instances) | ||
+ | L3: 32 MiB (2 instances) | ||
+ | NUMA: | ||
+ | NUMA node(s): | ||
+ | NUMA node0 CPU(s): | ||
+ | Vulnerabilities: | ||
+ | Gather data sampling: | ||
+ | Itlb multihit: | ||
+ | L1tf: Mitigation; PTE Inversion; VMX flush not necessary, SMT disabled | ||
+ | Mds: | ||
+ | Meltdown: | ||
+ | Mmio stale data: | ||
+ | Retbleed: | ||
+ | Spec rstack overflow: | ||
+ | Spec store bypass: | ||
+ | Spectre v1: Mitigation; usercopy/ | ||
+ | Spectre v2: Mitigation; Retpolines, IBPB conditional, | ||
+ | Srbds: | ||
+ | Tsx async abort: | ||
</ | </ | ||
Ligne 522: | Ligne 574: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
Usage: | Usage: | ||
Ligne 532: | Ligne 584: | ||
-a, --all print both online and offline CPUs (default for -e) | -a, --all print both online and offline CPUs (default for -e) | ||
-b, --online | -b, --online | ||
+ | -B, --bytes | ||
+ | -C, --caches[=< | ||
-c, --offline | -c, --offline | ||
-J, --json | -J, --json | ||
Ligne 539: | Ligne 593: | ||
-x, --hex print hexadecimal masks rather than lists of CPUs | -x, --hex print hexadecimal masks rather than lists of CPUs | ||
-y, --physical | -y, --physical | ||
+ | | ||
-h, --help | -h, --help | ||
-V, --version | -V, --version | ||
- | Available output columns: | + | Available output columns |
+ | BOGOMIPS | ||
| | ||
CORE logical core number | CORE logical core number | ||
Ligne 556: | Ligne 612: | ||
CONFIGURED | CONFIGURED | ||
ONLINE | ONLINE | ||
+ | | ||
+ | SCALMHZ% | ||
MAXMHZ | MAXMHZ | ||
MINMHZ | MINMHZ | ||
+ | |||
+ | Available output columns for -C: | ||
+ | ALL-SIZE | ||
+ | | ||
+ | NAME cache name | ||
+ | ONE-SIZE | ||
+ | TYPE cache type | ||
+ | WAYS ways of associativity | ||
+ | ALLOC-POLICY | ||
+ | WRITE-POLICY | ||
+ | PHY-LINE | ||
+ | SETS number of sets in the cache; set lines has the same cache index | ||
+ | | ||
For more details see lscpu(1). | For more details see lscpu(1). | ||
Ligne 567: | Ligne 638: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
Bus info Device | Bus info Device | ||
==================================================== | ==================================================== | ||
Ligne 573: | Ligne 644: | ||
bus Motherboard | bus Motherboard | ||
memory | memory | ||
- | cpu@0 | + | cpu@0 |
- | cpu@1 | + | cpu@1 |
- | memory | + | memory |
- | memory | + | memory |
pci@0000: | pci@0000: | ||
pci@0000: | pci@0000: | ||
Ligne 583: | Ligne 654: | ||
storage | storage | ||
system | system | ||
- | pci@0000: | + | pci@0000: |
- | scsi@1: | + | scsi@2: |
pci@0000: | pci@0000: | ||
usb@1 | usb@1 | ||
Ligne 592: | Ligne 663: | ||
pci@0000: | pci@0000: | ||
virtio@0 | virtio@0 | ||
- | pci@0000: | + | pci@0000: |
- | scsi@2: | + | pci@0000: |
- | scsi@2: | + | virtio@2 |
- | scsi@2: | + | scsi@0: |
- | scsi@3: | + | scsi@0: |
- | scsi@4: | + | scsi@0: |
- | scsi@4: | + | |
- | scsi@5: | + | |
pci@0000: | pci@0000: | ||
virtio@1 | virtio@1 | ||
- | pci@0000: | ||
- | virtio@2 | ||
pci@0000: | pci@0000: | ||
pci@0000: | pci@0000: | ||
Ligne 616: | Ligne 683: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | centos8.ittraining.loc | + | redhat9.ittraining.loc |
description: | description: | ||
product: Standard PC (i440FX + PIIX, 1996) | product: Standard PC (i440FX + PIIX, 1996) | ||
vendor: QEMU | vendor: QEMU | ||
- | version: pc-i440fx-7.0 | + | version: pc-i440fx-7.2 |
width: 64 bits | width: 64 bits | ||
capabilities: | capabilities: | ||
- | configuration: | + | configuration: |
*-pnp00:03 | *-pnp00:03 | ||
| | ||
Ligne 635: | Ligne 702: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
*-firmware | *-firmware | ||
| | ||
| | ||
| | ||
- | | + | |
date: 04/01/2014 | date: 04/01/2014 | ||
size: 96KiB | size: 96KiB | ||
Ligne 646: | Ligne 713: | ||
| | ||
| | ||
- | | + | |
| | ||
| | ||
| | ||
- | description: | + | description: |
vendor: QEMU | vendor: QEMU | ||
physical id: 0 | physical id: 0 | ||
slot: DIMM 0 | slot: DIMM 0 | ||
+ | size: 8GiB | ||
- | [root@centos8 | + | [root@redhat9 |
*-display | *-display | ||
| | ||
Ligne 667: | Ligne 735: | ||
| | ||
| | ||
- | | + | |
- | [root@centos8 | + | [root@redhat9 |
*-pnp00: | *-pnp00: | ||
| | ||
Ligne 681: | Ligne 749: | ||
| | ||
bus info: pci@0000: | bus info: pci@0000: | ||
- | | + | |
| | ||
| | ||
Ligne 687: | Ligne 755: | ||
| | ||
| | ||
- | | + | |
- | *-sata | + | *-scsi |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
- | bus info: pci@0000:00:07.0 | + | bus info: pci@0000:01:01.0 |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
| | ||
- | | + | |
- | | + | |
- | | + | |
- | [root@centos8 | + | [root@redhat9 |
*-cdrom | *-cdrom | ||
| | ||
Ligne 712: | Ligne 775: | ||
| | ||
| | ||
- | bus info: scsi@1:0.0.0 | + | bus info: scsi@2:0.0.0 |
| | ||
| | ||
Ligne 718: | Ligne 781: | ||
| | ||
| | ||
- | *-disk:0 | + | *-disk |
- | | + | |
| | ||
- | | + | vendor: QEMU |
- | bus info: scsi@2:0.0.0 | + | physical id: 0.0.0 |
+ | bus info: scsi@0:0.0.0 | ||
| | ||
| | ||
- | serial: QM00005 | + | |
- | size: 32GiB (34GB) | + | |
- | | + | |
- | | + | |
- | *-disk:1 | + | |
- | | + | |
- | | + | |
- | | + | |
- | bus info: scsi@3: | + | |
- | | + | |
- | | + | |
- | | + | |
- | size: 4GiB (4294MB) | + | |
- | | + | |
- | *-disk:2 | + | |
- | | + | |
- | | + | |
- | | + | |
- | bus info: scsi@4: | + | |
- | | + | |
- | | + | |
- | | + | |
- | size: 64GiB (68GB) | + | |
- | | + | |
- | | + | |
- | *-disk:3 | + | |
- | | + | |
- | | + | |
- | | + | |
- | bus info: scsi@5: | + | |
- | | + | |
- | | + | |
- | | + | |
- | size: 32GiB (34GB) | + | |
- | | + | |
- | [root@centos8 | + | [root@redhat9 |
*-volume: | *-volume: | ||
- | | + | |
- | | + | |
| | ||
- | bus info: scsi@2:0.0.0,1 | + | bus info: scsi@0:0.0.0,1 |
| | ||
| | ||
- | | ||
- | | ||
- | size: 1GiB | ||
| | ||
- | | + | |
- | | + | |
*-volume:1 | *-volume:1 | ||
| | ||
| | ||
- | bus info: scsi@2:0.0.0,2 | + | bus info: scsi@0:0.0.0,2 |
| | ||
- | | + | |
- | | + | |
- | | + | |
| | ||
- | *-volume | ||
- | | ||
- | | ||
- | | ||
- | bus info: scsi@4: | ||
- | | ||
- | | ||
- | | ||
- | | ||
- | size: 63GiB | ||
- | | ||
- | | ||
- | | ||
- | [root@centos8 | + | [root@redhat9 |
- | *-network:0 | + | *-network |
| | ||
| | ||
Ligne 811: | Ligne 825: | ||
| | ||
| | ||
- | | + | |
| | ||
description: | description: | ||
Ligne 817: | Ligne 831: | ||
bus info: virtio@1 | bus info: virtio@1 | ||
logical name: ens18 | logical name: ens18 | ||
- | serial: | + | serial: |
- | capabilities: | + | |
- | configuration: | + | |
- | *-network: | + | |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
- | bus info: pci@0000: | + | |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
- | description: | + | |
- | physical id: 0 | + | |
- | bus info: virtio@2 | + | |
- | logical name: ens19 | + | |
- | serial: ea:c8:86:9e:73:a6 | + | |
capabilities: | capabilities: | ||
- | configuration: | + | configuration: |
</ | </ | ||
Ligne 847: | Ligne 841: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
Hardware Lister (lshw) - B.02.19.2 | Hardware Lister (lshw) - B.02.19.2 | ||
usage: lshw [-format] [-options ...] | usage: lshw [-format] [-options ...] | ||
Ligne 862: | Ligne 856: | ||
options can be | options can be | ||
- | -dump filename | + | -dump filename |
-class CLASS only show a certain class of hardware | -class CLASS only show a certain class of hardware | ||
-C CLASS same as ' | -C CLASS same as ' | ||
-c CLASS same as ' | -c CLASS same as ' | ||
- | -disable TEST | + | -disable TEST |
- | -enable TEST enable a test (like pci, isapnp, cpuid, etc. ) | + | -enable TEST enable a test (like pci, isapnp, cpuid, etc.) |
-quiet | -quiet | ||
-sanitize | -sanitize | ||
Ligne 882: | Ligne 876: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | # dmidecode 3.2 | + | # dmidecode 3.5 |
Getting SMBIOS data from sysfs. | Getting SMBIOS data from sysfs. | ||
SMBIOS 2.8 present. | SMBIOS 2.8 present. | ||
11 structures occupying 511 bytes. | 11 structures occupying 511 bytes. | ||
- | Table at 0x000F5870. | + | Table at 0x000F59C0. |
Handle 0x0000, DMI type 0, 24 bytes | Handle 0x0000, DMI type 0, 24 bytes | ||
BIOS Information | BIOS Information | ||
Vendor: SeaBIOS | Vendor: SeaBIOS | ||
- | Version: rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org | + | Version: rel-1.16.1-0-g3208b098f51a-prebuilt.qemu.org |
Release Date: 04/01/2014 | Release Date: 04/01/2014 | ||
Address: 0xE8000 | Address: 0xE8000 | ||
Ligne 906: | Ligne 900: | ||
Manufacturer: | Manufacturer: | ||
Product Name: Standard PC (i440FX + PIIX, 1996) | Product Name: Standard PC (i440FX + PIIX, 1996) | ||
- | Version: pc-i440fx-5.2 | + | Version: pc-i440fx-7.2 |
Serial Number: Not Specified | Serial Number: Not Specified | ||
- | UUID: 95bd69e3-4a74-44a7-b58c-b74fbfb86df2 | + | UUID: 6c89e267-fb34-42a1-9b13-15fa7185048f |
Wake-up Type: Power Switch | Wake-up Type: Power Switch | ||
SKU Number: Not Specified | SKU Number: Not Specified | ||
Ligne 918: | Ligne 912: | ||
Type: Other | Type: Other | ||
Lock: Not Present | Lock: Not Present | ||
- | Version: pc-i440fx-5.2 | + | Version: pc-i440fx-7.2 |
Serial Number: Not Specified | Serial Number: Not Specified | ||
Asset Tag: Not Specified | Asset Tag: Not Specified | ||
Ligne 937: | Ligne 931: | ||
Family: Other | Family: Other | ||
Manufacturer: | Manufacturer: | ||
- | ID: 61 0F 00 00 FF FB 8B 07 | + | ID: 63 06 05 00 FF FB 8B 0F |
- | Version: pc-i440fx-5.2 | + | Version: pc-i440fx-7.2 |
Voltage: Unknown | Voltage: Unknown | ||
External Clock: Unknown | External Clock: Unknown | ||
Ligne 951: | Ligne 945: | ||
Asset Tag: Not Specified | Asset Tag: Not Specified | ||
Part Number: Not Specified | Part Number: Not Specified | ||
- | Core Count: | + | Core Count: |
- | Core Enabled: | + | Core Enabled: |
- | Thread Count: | + | Thread Count: |
Characteristics: | Characteristics: | ||
Ligne 962: | Ligne 956: | ||
Family: Other | Family: Other | ||
Manufacturer: | Manufacturer: | ||
- | ID: 61 0F 00 00 FF FB 8B 07 | + | ID: 63 06 05 00 FF FB 8B 0F |
- | Version: pc-i440fx-5.2 | + | Version: pc-i440fx-7.2 |
Voltage: Unknown | Voltage: Unknown | ||
External Clock: Unknown | External Clock: Unknown | ||
Ligne 976: | Ligne 970: | ||
Asset Tag: Not Specified | Asset Tag: Not Specified | ||
Part Number: Not Specified | Part Number: Not Specified | ||
- | Core Count: | + | Core Count: |
- | Core Enabled: | + | Core Enabled: |
- | Thread Count: | + | Thread Count: |
Characteristics: | Characteristics: | ||
Ligne 986: | Ligne 980: | ||
Use: System Memory | Use: System Memory | ||
Error Correction Type: Multi-bit ECC | Error Correction Type: Multi-bit ECC | ||
- | Maximum Capacity: | + | Maximum Capacity: |
Error Information Handle: Not Provided | Error Information Handle: Not Provided | ||
Number Of Devices: 1 | Number Of Devices: 1 | ||
Ligne 996: | Ligne 990: | ||
Total Width: Unknown | Total Width: Unknown | ||
Data Width: Unknown | Data Width: Unknown | ||
- | Size: 4 GB | + | Size: 8 GB |
Form Factor: DIMM | Form Factor: DIMM | ||
Set: None | Set: None | ||
Ligne 1025: | Ligne 1019: | ||
Memory Array Mapped Address | Memory Array Mapped Address | ||
Starting Address: 0x00100000000 | Starting Address: 0x00100000000 | ||
- | Ending Address: | + | Ending Address: |
- | Range Size: 1 GB | + | Range Size: 5 GB |
Physical Array Handle: 0x1000 | Physical Array Handle: 0x1000 | ||
Partition Width: 1 | Partition Width: 1 | ||
Ligne 1043: | Ligne 1037: | ||
< | < | ||
- | [root@centos7 | + | [root@redhat9 |
Usage: dmidecode [OPTIONS] | Usage: dmidecode [OPTIONS] | ||
Options are: | Options are: | ||
Ligne 1049: | Ligne 1043: | ||
-h, --help | -h, --help | ||
-q, --quiet | -q, --quiet | ||
+ | | ||
-s, --string KEYWORD | -s, --string KEYWORD | ||
-t, --type TYPE Only display the entries of given type | -t, --type TYPE Only display the entries of given type | ||
+ | -H, --handle HANDLE | ||
-u, --dump | -u, --dump | ||
| | ||
| | ||
+ | | ||
+ | | ||
-V, --version | -V, --version | ||
</ | </ | ||
Ligne 1059: | Ligne 1057: | ||
====1.8 - La Commande smartctl==== | ====1.8 - La Commande smartctl==== | ||
- | **smartctl** contrôle le système SMART (Self-Monitoring, | + | **smartctl** contrôle le système SMART (Self-Monitoring, |
+ | |||
+ | Activez smartctl | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
+ | smartctl 7.2 2020-12-30 r5155 [x86_64-linux-5.14.0-427.37.1.el9_4.x86_64] (local build) | ||
+ | Copyright (C) 2002-20, Bruce Allen, Christian Franke, www.smartmontools.org | ||
+ | |||
+ | === START OF ENABLE/ | ||
+ | SMART Enabled. | ||
+ | SMART Attribute Autosave Enabled. | ||
+ | SMART Automatic Timers not supported | ||
+ | |||
+ | SMART Enable Automatic Offline failed: scsi error badly formed scsi parameters | ||
- | [root@centos8 | + | [root@redhat9 |
- | smartctl 7.1 2020-04-05 r5049 [x86_64-linux-4.18.0-305.7.1.el8_4.x86_64] (local build) | + | smartctl 7.2 2020-12-30 r5155 [x86_64-linux-5.14.0-427.37.1.el9_4.x86_64] (local build) |
- | Copyright (C) 2002-19, Bruce Allen, Christian Franke, www.smartmontools.org | + | Copyright (C) 2002-20, Bruce Allen, Christian Franke, www.smartmontools.org |
=== START OF INFORMATION SECTION === | === START OF INFORMATION SECTION === | ||
Device Model: | Device Model: | ||
- | Serial Number: | + | Serial Number: |
Firmware Version: 2.5+ | Firmware Version: 2.5+ | ||
- | User Capacity: | + | User Capacity: |
Sector Size: 512 bytes logical/ | Sector Size: 512 bytes logical/ | ||
+ | TRIM Command: | ||
Device is: Not in smartctl database [for details use: -P showall] | Device is: Not in smartctl database [for details use: -P showall] | ||
ATA Version is: | ATA Version is: | ||
- | Local Time is: | + | Local Time is: |
SMART support is: Available - device has SMART capability. | SMART support is: Available - device has SMART capability. | ||
SMART support is: Enabled | SMART support is: Enabled | ||
Ligne 1136: | Ligne 1146: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | smartctl 7.1 2020-04-05 r5049 [x86_64-linux-4.18.0-305.7.1.el8_4.x86_64] (local build) | + | smartctl 7.2 2020-12-30 r5155 [x86_64-linux-5.14.0-427.37.1.el9_4.x86_64] (local build) |
- | Copyright (C) 2002-19, Bruce Allen, Christian Franke, www.smartmontools.org | + | Copyright (C) 2002-20, Bruce Allen, Christian Franke, www.smartmontools.org |
Usage: smartctl [options] device | Usage: smartctl [options] device | ||
Ligne 1174: | Ligne 1184: | ||
================================== SMARTCTL RUN-TIME BEHAVIOR OPTIONS ===== | ================================== SMARTCTL RUN-TIME BEHAVIOR OPTIONS ===== | ||
- | -j, --json[=[cgiosuv]] | + | -j, --json[=cgiosuvy] |
- | Print output in JSON format | + | Print output in JSON or YAML format |
-q TYPE, --quietmode=TYPE | -q TYPE, --quietmode=TYPE | ||
Ligne 1182: | Ligne 1192: | ||
-d TYPE, --device=TYPE | -d TYPE, --device=TYPE | ||
| | ||
- | ata, scsi[+TYPE], | + | ata, scsi[+TYPE], |
-T TYPE, --tolerance=TYPE | -T TYPE, --tolerance=TYPE | ||
Ligne 1193: | Ligne 1203: | ||
| | ||
- | -n MODE[, | + | -n MODE[, |
No check if: never, sleep, standby, idle (see man page) | No check if: never, sleep, standby, idle (see man page) | ||
Ligne 1290: | Ligne 1300: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
Turning on process accounting, file set to the default '/ | Turning on process accounting, file set to the default '/ | ||
- | [root@centos8 ~]# systemctl status psacct | ||
- | ● psacct.service - Kernel process accounting | ||
- | | ||
- | | ||
- | ...skipping... | ||
- | ● psacct.service - Kernel process accounting | ||
- | | ||
- | | ||
- | [root@centos8 | + | [root@redhat9 ~]# systemctl status psacct |
+ | ○ psacct.service - Kernel process accounting | ||
+ | | ||
+ | | ||
+ | |||
+ | [root@redhat9 | ||
Created symlink / | Created symlink / | ||
- | [root@centos8 ~]# systemctl start psacct | + | [root@redhat9 |
- | + | ||
- | [root@centos8 | + | |
● psacct.service - Kernel process accounting | ● psacct.service - Kernel process accounting | ||
- | Loaded: loaded (/ | + | Loaded: loaded (/ |
- | | + | |
- | Process: | + | Process: |
- | Process: | + | Process: |
- | Main PID: 39765 (code=exited, | + | |
+ | CPU: 4ms | ||
- | Nov 13 09:35:16 centos8.ittraining.loc systemd[1]: Starting Kernel process accounting> | + | Oct 22 15:41:45 redhat9.ittraining.loc systemd[1]: Starting Kernel process accounting... |
- | Nov 13 09:35:16 centos8.ittraining.loc accton[39765]: Turning on process accounting, | + | Oct 22 15:41:45 redhat9.ittraining.loc accton[2250]: Turning on process accounting, |
- | Nov 13 09:35:16 centos8.ittraining.loc systemd[1]: | + | Oct 22 15:41:45 redhat9.ittraining.loc systemd[1]: |
</ | </ | ||
Ligne 1322: | Ligne 1328: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | #pcKaccton pcEusleep%$pcu, | + | vg?H |
+ | _selinuxenablg(systemd-debugg? | ||
+ | acctg@@(systemd-tty-asgANsystemcg? | ||
+ | | ||
+ | gE(gmain | ||
+ | | ||
+ | gE' | ||
+ | | ||
+ | gE' | ||
+ | | ||
+ | gE*gmain | ||
+ | | ||
+ | PpackagekitdrgBGkworker/ | ||
</ | </ | ||
Ligne 1329: | Ligne 1347: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | accton | + | accton |
- | sleep |v3| | + | less |v3| |
- | awk |v3| | + | systemctl |
- | ksmtuned | + | systemd-fstab-g |v3| |
- | pgrep |v3| | + | selinuxenabled |
- | ksmtuned | + | systemd-debug-g |
- | ksmtuned | + | podman-system-g |v3| 0.00| |
- | awk |v3| | + | grep |
- | ksmtuned | + | selinux-autorel |v3| |
- | less | + | systemd-hiberna |
- | systemctl | + | systemd-veritys |v3| 0.00| 0.00| 1.00| 0| 0| 18224.00| 0.00| |
- | sleep |v3| | + | systemd-run-gen |v3| 0.00| |
- | awk |v3| | + | systemd-integri |v3| |
- | ksmtuned | + | systemd-getty-g |
- | pgrep |v3| | + | systemd-sysv-ge |v3| 0.00| 0.00| 1.00| 0| 0| 18224.00| 0.00| 2242| |
- | ksmtuned | + | systemd-system- |v3| |
- | ksmtuned | + | ostree-system-g |
- | awk |v3| | + | systemd-cryptse |v3| 0.00| 0.00| 2.00| 0| 0| 18224.00| 0.00| 2226| |
- | ksmtuned | + | sed |v3| |
- | rpc-pipefs-gene | + | kdump-dep-gener |
- | nfs-server-gene | + | systemd-rc-loca |v3| |
- | systemd-cryptse | + | grep |
- | systemd-system- | + | kdump-dep-gener |v3| |
- | systemd-hiberna | + | systemd-bless-b |v3| |
- | ... | + | systemd-gpt-aut |v3| |
- | </ | + | (sd-executor) |
- | + | accton-create | |
- | ===Options de la commande=== | + | accton |
- | + | accton | |
- | Les options de cette commande sont : | + | systemd-tty-ask |v3| |
- | + | systemctl | |
- | < | + | less |v3| |
- | [root@centos8 ~]# dump-acct --help | + | systemctl |
- | Usage: dump-acct [-hrR] [-n < | + | unix_chkpwd |
- | | + | gmain |
- | [--format < | + | pwd |v3| |
- | [--ahz < | + | sh |v3| 0.00| |
- | + | crond | |
- | The system' | + | gmain |
+ | gmain |v3| | ||
+ | gmain | ||
+ | gmain | ||
+ | gmain |v3| | ||
+ | gmain | ||
+ | gmain |v3| | ||
+ | gmain | ||
+ | kworker/ | ||
+ | kworker/ | ||
+ | kworker/ | ||
+ | kworker/ | ||
+ | kworker/ | ||
+ | kworker/ | ||
+ | kworker/ | ||
+ | kworker/ | ||
+ | kworker/ | ||
+ | kworker/ | ||
+ | kworker/ | ||
+ | packagekitd | ||
+ | kworker/ | ||
+ | kworker/ | ||
+ | kworker/ | ||
+ | cat | ||
+ | systemd-tmpfile |v3| | ||
+ | systemd-tmpfile | ||
+ | unix_chkpwd | ||
+ | gmain | ||
+ | pwd | ||
+ | sh |v3| | ||
+ | crond |v3| | ||
+ | gmain | ||
+ | gmain |v3| | ||
+ | gmain | ||
+ | gmain | ||
+ | gmain | ||
+ | gmain | ||
+ | gmain | ||
+ | gmain | ||
</ | </ | ||
Ligne 1376: | Ligne 1432: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | bash F | + | man |
- | gdbus X root | + | dump-acct |
- | ksmtuned | + | gmain X polkitd |
- | awk root __ 0.00 secs Sun Nov 13 09:41 | + | gmain X polkitd |
- | kworker/ | + | gmain X polkitd |
- | ksmtuned | + | gmain X polkitd |
- | ksmtuned | + | gmain X polkitd |
- | pgrep root __ 0.00 secs Sun Nov 13 09:41 | + | gmain X polkitd |
- | ksmtuned | + | gmain X polkitd |
- | awk root __ 0.00 secs Sun Nov 13 09:41 | + | gmain X polkitd |
- | sleep | + | crond SF |
- | kworker/ | + | sh |
- | kworker/ | + | pwd trainee |
- | kworker/ | + | gmain X polkitd |
- | dump-acct | + | unix_chkpwd |
- | ksmtuned | + | dump-acct |
- | awk root __ 0.00 secs Sun Nov 13 09:40 | + | gmain X polkitd |
- | ksmtuned | + | gmain X polkitd |
- | ksmtuned | + | gmain X polkitd |
- | pgrep root __ 0.00 secs Sun Nov 13 09:40 | + | gmain X polkitd |
- | ksmtuned | + | gmain X polkitd |
- | awk root __ 0.00 secs Sun Nov 13 09:40 | + | gmain X polkitd |
- | sleep root __ 0.00 secs Sun Nov 13 09:39 | + | gmain X polkitd |
- | dump-acct | + | gmain X polkitd |
- | man root | + | crond SF |
- | less | + | sh |
- | kworker/ | + | pwd trainee |
- | ksmtuned | + | gmain X polkitd |
- | awk root __ 0.00 secs Sun Nov 13 09:39 | + | unix_chkpwd |
- | ksmtuned | + | systemd-tmpfile |
- | ksmtuned | + | systemd-tmpfile |
- | pgrep root __ 0.00 secs Sun Nov 13 09:39 | + | cat |
- | ksmtuned | + | kworker/ |
- | awk root | + | kworker/dying F root __ 0.00 secs Tue Oct 22 15:36 |
- | sleep root | + | kworker/dying F root __ 0.00 secs Tue Oct 22 15:36 |
- | man | + | packagekitd |
- | nroff root | + | kworker/ |
- | groff | + | kworker/ |
- | grotty | + | kworker/dying F root |
- | troff root | + | kworker/ |
- | nroff F root pts/0 | + | kworker/ |
- | locale | + | kworker/ |
- | tbl root | + | kworker/ |
- | preconv | + | kworker/ |
- | man F root pts/0 | + | kworker/ |
- | man | + | kworker/ |
- | man F root pts/0 | + | kworker/ |
- | man | + | gmain X polkitd |
- | man F root pts/0 | + | gmain X polkitd |
- | man | + | gmain X polkitd |
- | man | + | gmain X polkitd |
- | ksmtuned | + | gmain X polkitd |
- | awk root | + | gmain X polkitd |
- | ksmtuned | + | gmain X polkitd |
- | ksmtuned | + | gmain X polkitd |
- | pgrep root | + | crond SF |
- | ksmtuned | + | sh |
- | awk root | + | pwd trainee |
- | sleep | + | gmain X polkitd |
- | dump-acct | + | unix_chkpwd |
- | kworker/ | + | systemctl |
- | ksmtuned | + | less |
- | awk root | + | systemctl |
- | ksmtuned | + | systemd-tty-ask |
- | ksmtuned | + | accton |
- | pgrep root __ 0.00 secs Sun Nov 13 09:37 | + | accton |
- | ksmtuned | + | accton-create |
- | awk root __ 0.00 secs Sun Nov 13 09:37 | + | (sd-executor) |
- | sleep root __ 0.00 secs Sun Nov 13 09:36 | + | systemd-gpt-aut |
- | cat root | + | systemd-bless-b |
- | ksmtuned | + | kdump-dep-gener |
- | awk root __ 0.00 secs Sun Nov 13 09:36 | + | grep root |
- | ksmtuned | + | systemd-rc-loca |
- | ksmtuned | + | kdump-dep-gener |
- | pgrep | + | sed |
- | ksmtuned | + | systemd-cryptse |
- | awk root __ 0.00 secs Sun Nov 13 09:36 | + | ostree-system-g |
- | sleep root __ 0.00 secs Sun Nov 13 09:35 | + | systemd-system- S |
- | kworker/ | + | systemd-sysv-ge |
- | systemctl | + | systemd-getty-g S |
- | less | + | systemd-integri |
- | systemd-cgroups | + | systemd-run-gen |
- | systemd-cgroups | + | systemd-veritys |
- | systemctl | + | systemd-hiberna |
- | systemd-tty-ask | + | selinux-autorel |
- | accton | + | grep root |
- | accton | + | podman-system-g |
- | accton-create | + | systemd-debug-g |
- | systemctl | + | selinuxenabled |
- | (sd-executor) | + | systemd-fstab-g |
- | systemd-gpt-aut | + | systemctl |
- | systemd-getty-g | + | less |
- | systemd-veritys | + | accton |
- | systemd-sysv-ge | + | |
- | systemd-debug-g | + | |
- | selinux-autorel | + | |
- | grep root | + | |
- | ostree-system-g | + | |
- | systemd-rc-loca | + | |
- | anaconda-genera | + | |
- | lvm2-activation | + | |
- | kdump-dep-gener | + | |
- | selinuxenabled | + | |
- | lvmconfig | + | |
- | grep | + | |
- | readlink | + | |
- | systemd-fstab-g S | + | |
- | systemd-hiberna | + | |
- | systemd-system- S | + | |
- | systemd-cryptse | + | |
- | nfs-server-gene | + | |
- | rpc-pipefs-gene | + | |
- | ksmtuned | + | |
- | awk | + | |
- | ksmtuned | + | |
- | ksmtuned | + | |
- | pgrep root | + | |
- | ksmtuned | + | |
- | awk root | + | |
- | sleep | + | |
- | systemctl | + | |
- | less | + | |
- | ksmtuned | + | |
- | awk root | + | |
- | ksmtuned | + | |
- | ksmtuned | + | |
- | pgrep root | + | |
- | ksmtuned | + | |
- | awk root | + | |
- | sleep root | + | |
- | accton | + | |
- | [root@centos8 | + | [root@redhat9 |
- | grep | + | grep |
- | grep | + | grep |
- | grep | + | |
- | grep | + | |
- | </ | + | |
- | + | ||
- | ===Options de la commande=== | + | |
- | + | ||
- | Les options de cette commande sont : | + | |
- | + | ||
- | < | + | |
- | [root@centos8 ~]# lastcomm --help | + | |
- | Usage: lastcomm [-hpV] [-f file] [command] ... [user] ... [terminal] ... | + | |
- | | + | |
- | | + | |
- | | + | |
- | + | ||
- | The system' | + | |
</ | </ | ||
Ligne 1535: | Ligne 1537: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | root 0.00 cpu 1090k mem 0 io accton | + | root 0.00 cpu |
- | root 0.00 cpu 1827k mem 0 io sleep | + | root 0.00 cpu |
- | root 0.00 cpu 6378k mem 0 io awk | + | root 0.00 cpu |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | root 0.00 cpu 4560k mem 0 io systemd-fstab-g |
- | root 0.00 cpu | + | root 0.00 cpu |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | root 0.00 cpu 4550k mem 0 io systemd-debug-g |
- | root 0.00 cpu 6528k mem 0 io ksmtuned | + | root 0.00 cpu 366848k |
- | root 0.00 cpu 6344k mem 0 io awk | + | root 0.00 cpu |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | root 0.00 cpu |
- | root 0.00 cpu | + | root 0.00 cpu 4548k mem 0 io systemd-hiberna |
- | root 0.00 cpu | + | root 0.00 cpu 4556k mem 0 io systemd-veritys |
- | root 0.00 cpu 1827k mem 0 io sleep | + | root 0.00 cpu 4550k mem 0 io systemd-run-gen |
- | root 0.00 cpu 6378k mem 0 io awk | + | root 0.00 cpu 4552k mem 0 io systemd-integri |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | root 0.00 cpu 4550k mem 0 io systemd-getty-g |
- | root 0.00 cpu | + | root 0.00 cpu 4556k mem 0 io systemd-sysv-ge |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | root 0.00 cpu 4548k mem 0 io systemd-system- |
- | root 0.00 cpu 6528k mem 0 io ksmtuned | + | root 0.00 cpu 6932k mem 0 io ostree-system-g |
- | root 0.00 cpu 6344k mem 0 io awk | + | root 0.00 cpu 4556k mem 0 io systemd-cryptse |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | root 0.00 cpu |
- | root 0.00 cpu 9688k mem 0 io rpc-pipefs-gene | + | root 0.00 cpu |
- | root 0.00 cpu 9720k mem 0 io nfs-server-gene | + | root 0.00 cpu 4550k mem 0 io systemd-rc-loca |
- | root 0.00 cpu | + | root 0.00 cpu |
- | root 0.00 cpu | + | root 0.00 cpu |
- | root 0.00 cpu | + | root 0.00 cpu 4550k mem 0 io systemd-bless-b |
- | root 0.00 cpu | + | root 0.00 cpu 4552k mem 0 io systemd-gpt-aut |
- | root 0.00 cpu 1098k mem 0 io readlink | + | root 0.00 cpu |
- | root 0.00 cpu 2302k mem 0 io grep | + | root 0.00 cpu |
- | root 0.00 cpu | + | |
- | root 0.00 cpu 3350k mem 0 io selinuxenabled | + | |
- | root 0.00 cpu | + | |
- | root 0.00 cpu 8406k mem 0 io lvm2-activation | + | |
- | root 0.00 cpu 5764k mem 0 io anaconda-genera | + | |
- | root 0.00 cpu 22592k | + | |
- | root 0.01 cpu | + | |
- | root 0.00 cpu | + | |
- | root 0.00 cpu 5764k mem 0 io selinux-autorel | + | |
- | root 0.00 cpu | + | |
- | root 0.00 cpu | + | |
- | root 0.00 cpu | + | |
- | root 0.00 cpu 22592k mem 0 io systemd-getty-g | + | |
- | root 0.00 cpu 22592k | + | |
- | root 0.00 cpu | + | |
- | root 0.00 cpu | + | |
- | root 0.00 cpu | + | |
root 0.00 cpu 0k mem 0 io accton | root 0.00 cpu 0k mem 0 io accton | ||
- | root 0.00 cpu 1090k mem 0 io accton | + | root 0.00 cpu |
- | root 0.00 cpu | + | root 0.00 cpu 4556k mem 0 io systemd-tty-ask |
- | root 0.00 cpu | + | root 0.00 cpu |
- | root 0.00 cpu | + | root 0.00 cpu |
- | root 0.00 cpu | + | root 0.00 cpu |
- | root 0.00 cpu 2426k mem 0 io less | + | root 0.00 cpu |
- | root 0.00 cpu | + | root 0.01 cpu |
root 0.00 cpu 0k mem 0 io kworker/ | root 0.00 cpu 0k mem 0 io kworker/ | ||
- | root 0.00 cpu 1827k mem 0 io sleep | ||
- | root 0.00 cpu 6378k mem 0 io awk | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
- | root 0.00 cpu 11276k mem 0 io pgrep | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
- | root 0.00 cpu 6528k mem 0 io ksmtuned | ||
- | root 0.00 cpu 6344k mem 0 io awk | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
- | root 0.00 cpu 1828k mem 0 io cat | ||
- | root 0.00 cpu 1827k mem 0 io sleep | ||
- | root 0.00 cpu 6378k mem 0 io awk | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
- | root 0.00 cpu 11276k mem 0 io pgrep | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
- | root 0.00 cpu 6528k mem 0 io ksmtuned | ||
- | root 0.00 cpu 6344k mem 0 io awk | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
root 0.00 cpu 0k mem 0 io kworker/ | root 0.00 cpu 0k mem 0 io kworker/ | ||
- | root 0.00 cpu 1994k mem 0 io dump-acct | ||
- | root 0.00 cpu 1827k mem 0 io sleep | ||
- | root 0.00 cpu 6378k mem 0 io awk | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
- | root 0.00 cpu 11276k mem 0 io pgrep | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
- | root 0.00 cpu 6528k mem 0 io ksmtuned | ||
- | root 0.00 cpu 6344k mem 0 io awk | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
- | root 0.00 cpu 4582k mem 0 io man * | ||
- | root 0.00 cpu 4804k mem 0 io man * | ||
- | root 0.00 cpu 4804k mem 0 io man * | ||
- | root 0.00 cpu 4804k mem 0 io man * | ||
- | root 0.00 cpu 4804k mem 0 io man * | ||
- | root 0.00 cpu 4804k mem 0 io man * | ||
- | root 0.00 cpu 4844k mem 0 io man * | ||
- | root 0.00 cpu 4186k mem 0 io preconv | ||
- | root 0.00 cpu 3476k mem 0 io tbl | ||
- | root 0.00 cpu 1831k mem 0 io locale | ||
- | root 0.00 cpu 3182k mem 0 io nroff * | ||
- | root 0.00 cpu 4186k mem 0 io troff | ||
- | root 0.00 cpu 3674k mem 0 io grotty | ||
- | root 0.00 cpu 3496k mem 0 io groff | ||
- | root 0.00 cpu 3182k mem 0 io nroff | ||
- | root 0.00 cpu 4804k mem 0 io man * | ||
- | root 0.00 cpu 1827k mem 0 io sleep | ||
- | root 0.00 cpu 6378k mem 0 io awk | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
- | root 0.00 cpu 11276k mem 0 io pgrep | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
- | root 0.00 cpu 6528k mem 0 io ksmtuned | ||
- | root 0.00 cpu 6344k mem 0 io awk | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
root 0.00 cpu 0k mem 0 io kworker/ | root 0.00 cpu 0k mem 0 io kworker/ | ||
- | root 0.00 cpu 2426k mem 0 io less | ||
- | root 0.01 cpu 4770k mem 0 io man | ||
- | root 0.00 cpu 1994k mem 0 io dump-acct | ||
- | root 0.00 cpu 1827k mem 0 io sleep | ||
- | root 0.00 cpu 6378k mem 0 io awk | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
- | root 0.00 cpu 11276k mem 0 io pgrep | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
- | root 0.00 cpu 6528k mem 0 io ksmtuned | ||
- | root 0.00 cpu 6344k mem 0 io awk | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
- | root 0.00 cpu 2094k mem 0 io dump-acct | ||
root 0.00 cpu 0k mem 0 io kworker/ | root 0.00 cpu 0k mem 0 io kworker/ | ||
root 0.00 cpu 0k mem 0 io kworker/ | root 0.00 cpu 0k mem 0 io kworker/ | ||
root 0.00 cpu 0k mem 0 io kworker/ | root 0.00 cpu 0k mem 0 io kworker/ | ||
- | root 0.00 cpu 1827k mem 0 io sleep | ||
- | root 0.00 cpu 6378k mem 0 io awk | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
- | root 0.00 cpu 11276k mem 0 io pgrep | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
- | root 0.00 cpu 6528k mem 0 io ksmtuned | ||
root 0.00 cpu 0k mem 0 io kworker/ | root 0.00 cpu 0k mem 0 io kworker/ | ||
- | root 0.00 cpu 6344k mem 0 io awk | + | root 0.01 cpu |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | |
- | root 0.00 cpu 93648k | + | |
- | root 0.00 cpu 6888k mem 0 io bash * | + | |
- | root 0.00 cpu 5410k mem 0 io lastcomm | + | |
- | root 0.00 cpu 1827k mem 0 io sleep | + | |
- | root 0.00 cpu 6378k mem 0 io awk | + | |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | |
- | root 0.00 cpu 11276k mem 0 io pgrep | + | |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | |
- | root 0.00 cpu 6528k mem 0 io ksmtuned | + | |
- | root 0.00 cpu 6344k mem 0 io awk | + | |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | |
- | root 0.00 cpu 4570k mem 0 io man * | + | |
- | root 0.00 cpu 4804k mem 0 io man * | + | |
- | root 0.00 cpu 4804k mem 0 io man * | + | |
- | root 0.00 cpu 4804k mem 0 io man * | + | |
- | root 0.00 cpu 4804k mem 0 io man * | + | |
- | root 0.00 cpu 4804k mem 0 io man * | + | |
- | root 0.00 cpu 4844k mem 0 io man * | + | |
- | root 0.00 cpu 4186k mem 0 io preconv | + | |
- | root 0.00 cpu 3476k mem 0 io tbl | + | |
- | root 0.00 cpu 1831k mem 0 io locale | + | |
- | root 0.00 cpu 3182k mem 0 io nroff * | + | |
- | root 0.00 cpu 4186k mem 0 io troff | + | |
- | root 0.00 cpu 3706k mem 0 io grotty | + | |
- | root 0.00 cpu 3496k mem 0 io groff | + | |
- | root 0.00 cpu 3182k mem 0 io nroff | + | |
- | root 0.00 cpu 4804k mem 0 io man * | + | |
- | root 0.00 cpu 1827k mem 0 io sleep | + | |
- | root 0.00 cpu 6378k mem 0 io awk | + | |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | |
- | root 0.00 cpu 11276k mem 0 io pgrep | + | |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | |
- | root 0.00 cpu 6528k mem 0 io ksmtuned | + | |
- | root 0.00 cpu 6344k mem 0 io awk | + | |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | |
- | root 0.00 cpu 2426k mem 0 io less | + | |
- | root 0.00 cpu 4770k mem 0 io man | + | |
- | root 0.00 cpu 4604k mem 0 io man * | + | |
- | root 0.00 cpu 4760k mem 0 io man * | + | |
- | root 0.00 cpu 4804k mem 0 io man * | + | |
- | root 0.00 cpu 4804k mem 0 io man * | + | |
- | root 0.00 cpu 4804k mem 0 io man * | + | |
- | root 0.00 cpu 4804k mem 0 io man * | + | |
- | root 0.00 cpu 4804k mem 0 io man * | + | |
- | root 0.00 cpu 4844k mem 0 io man * | + | |
- | root 0.00 cpu 4186k mem 0 io preconv | + | |
- | root 0.00 cpu 3476k mem 0 io tbl | + | |
- | root 0.00 cpu 1831k mem 0 io locale | + | |
- | root 0.00 cpu 3182k mem 0 io nroff * | + | |
- | root 0.00 cpu 4186k mem 0 io troff | + | |
- | root 0.00 cpu 3700k mem 0 io grotty | + | |
- | root 0.00 cpu 3496k mem 0 io groff | + | |
- | root 0.00 cpu 3182k mem 0 io nroff | + | |
- | root 0.00 cpu 4804k mem 0 io man * | + | |
- | root 0.00 cpu 1827k mem 0 io sleep | + | |
- | root 0.00 cpu 6378k mem 0 io awk | + | |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | |
- | root 0.00 cpu 11276k mem 0 io pgrep | + | |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | |
- | root 0.00 cpu 6528k mem 0 io ksmtuned | + | |
- | root 0.00 cpu 6344k mem 0 io awk | + | |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | |
- | root 0.00 cpu 1827k mem 0 io sleep | + | |
- | root 0.00 cpu 6378k mem 0 io awk | + | |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | |
- | root 0.00 cpu 11276k mem 0 io pgrep | + | |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | |
- | root 0.00 cpu 6528k mem 0 io ksmtuned | + | |
- | root 0.00 cpu 6344k mem 0 io awk | + | |
- | root 0.00 cpu 6658k mem 0 io ksmtuned | + | |
root 0.00 cpu 0k mem 0 io kworker/ | root 0.00 cpu 0k mem 0 io kworker/ | ||
- | root 0.00 cpu 2426k mem 0 io less | ||
- | root 0.00 cpu 4770k mem 0 io man | ||
- | root 0.00 cpu 5312k mem 0 io sa | ||
- | root 0.00 cpu 3034k mem 0 io grep | ||
- | root 0.00 cpu 5312k mem 0 io sa | ||
- | root 0.00 cpu 1827k mem 0 io sleep | ||
- | root 0.00 cpu 6378k mem 0 io awk | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
- | root 0.00 cpu 11276k mem 0 io pgrep | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
- | root 0.00 cpu 6528k mem 0 io ksmtuned | ||
- | root 0.00 cpu 6344k mem 0 io awk | ||
- | root 0.00 cpu 6658k mem 0 io ksmtuned | ||
root 0.00 cpu 0k mem 0 io kworker/ | root 0.00 cpu 0k mem 0 io kworker/ | ||
- | </code> | + | root 0.00 cpu 0k mem 0 io kworker/dying * |
- | + | root 0.12 cpu | |
- | ===Options de la commande=== | + | root 0.00 cpu 0k mem 0 io kworker/ |
- | + | root 0.00 cpu 0k mem 0 io kworker/ | |
- | Les options de cette commande sont : | + | root 0.00 cpu 0k mem 0 io kworker/ |
- | + | root 0.00 cpu 55232k mem 0 io cat | |
- | < | + | root 0.00 cpu 977k mem 0 io unix_chkpwd |
- | [root@centos8 ~]# sa --help | + | root 0.00 cpu 57776k mem 0 io crond * |
- | + | root 0.00 cpu 759k mem 0 io dump-acct | |
- | Usage: sa [ options ] [ file ] | + | root 0.00 cpu 977k mem 0 io unix_chkpwd |
- | + | root 0.00 cpu 57776k mem 0 io crond * | |
- | options: [-abcdfiljkmnprstuDKP] [-v < | + | root 0.00 cpu 660k mem 0 io dump-acct |
- | [--other-acct-file < | + | root 0.00 cpu 55552k mem 0 io man |
- | | + | root 0.00 cpu 760k mem 0 io lastcomm |
- | [--separate-times] [--other-savacct-file < | + | root |
- | [--print-ratio] [--print-users] [--merge] [--user-summary] [--group-summary] | + | root |
- | | + | root 0.00 cpu 760k mem 0 io lastcomm |
- | [--sort-ksec] [--sort-tio] [--sort-sys-user-div-calls] [--sort-avio] | + | root 0.00 cpu 977k mem 0 io unix_chkpwd |
- | [--sort-cpu-avmem] [--sort-num-calls] [--sort-real-time] [--ahz hz] | + | root 0.01 cpu 57776k mem 0 io crond * |
- | [--show-paging] [--show-paging-avg] | + | root 0.00 cpu 661k mem 0 io lastcomm |
- | + | ||
- | The system' | + | |
- | + | ||
- | raw process accounting data: / | + | |
- | | + | |
- | | + | |
</ | </ | ||
Ligne 1783: | Ligne 1610: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | trainee | + | trainee |
- | total 247.51 | + | total 20.30 |
- | [root@centos8 | + | [root@redhat9 |
- | Jun 16 total 6.41 | + | Oct 19 total 11.06 |
- | Jun 17 total | + | Sep 25 |
- | Jul 19 | + | Sep 30 |
- | Jul 20 | + | Oct 21 |
- | Sep | + | Today |
- | Sep | + | |
- | Sep 5 total 11.01 | + | |
- | Oct | + | |
- | Oct 11 total 4.17 | + | |
- | Oct 12 total 5.45 | + | |
- | Nov 7 total | + | |
- | Nov 8 total | + | |
- | Nov 9 total | + | |
- | Nov 10 total 8.48 | + | |
- | Nov 11 total 3.01 | + | |
- | Today | + | |
</ | </ | ||
Ligne 1811: | Ligne 1627: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
Usage: ac [OPTION] ... | Usage: ac [OPTION] ... | ||
Ligne 1836: | Ligne 1652: | ||
</ | </ | ||
- | =====LAB #2 - La commande sysctl===== | + | =====LAB #2 - Réglage de la performance du système===== |
- | ====2.1 - Répertoire /proc==== | + | ====2.1 - Présentation==== |
+ | |||
+ | Le daemon **tuned** permet de régler la performance du système en fonction de profils contenant des paramètres de configuration du noyau pré-définis. Lors de l' | ||
+ | |||
+ | < | ||
+ | [root@redhat9 ~]# systemctl status tuned | ||
+ | ○ tuned.service - Dynamic System Tuning Daemon | ||
+ | | ||
+ | | ||
+ | Docs: man: | ||
+ | | ||
+ | | ||
+ | </ | ||
+ | |||
+ | Le daemon peut être configuré pour modifier d'une manière dynamique les paramètres du noyau en fonction de la charge du système, en commencant avec les valeurs incluent dans le profil actif. Pour faire ceci, le daemon utilise des modules plug-ins **monitor** et des modules plug-ins **tuning**. Les plug-ins **monitor** analysent le système et fournissent les informations recoltées aux plug-ins **tuning** qui les utilisent pour appliquer des modifications dynamiques. | ||
+ | |||
+ | Les plugs-in **monitor** sont : | ||
+ | |||
+ | * **disk** - surveille le nombre d' | ||
+ | * **net** - surveille le nombre de paquets transmis par chaque interface réseau, | ||
+ | * **load** - surveille la charge de chaque CPU. | ||
+ | |||
+ | Les plug-ins **tuning** corréspondants sont : | ||
+ | |||
+ | * **disk** - définit différents paramètres de disque, par exemple le planificateur de disque ou la gestion avancée de l' | ||
+ | * **net** - configure la vitesse de l' | ||
+ | * **cpu** - définit différents paramètres des CPU par exemple le CPU governor ou la latence. | ||
+ | |||
+ | ====2.2 - Le fichier / | ||
+ | |||
+ | Pour activer le mode dynamique, modifiez la valeur de la directive **dynamic_tuning** dans le fichier **/ | ||
+ | |||
+ | < | ||
+ | [root@redhat9 ~]# vi / | ||
+ | |||
+ | [root@redhat9 ~]# cat / | ||
+ | # Global tuned configuration file. | ||
+ | |||
+ | # Whether to use daemon. Without daemon it just applies tuning. It is | ||
+ | # not recommended, | ||
+ | # e.g. there will be no D-Bus, no rollback of settings, no hotplug, | ||
+ | # no dynamic tuning, ... | ||
+ | daemon = 1 | ||
+ | |||
+ | # Dynamicaly tune devices, if disabled only static tuning will be used. | ||
+ | dynamic_tuning = 1 | ||
+ | |||
+ | # How long to sleep before checking for events (in seconds) | ||
+ | # higher number means lower overhead but longer response time. | ||
+ | sleep_interval = 1 | ||
+ | |||
+ | # Update interval for dynamic tunings (in seconds). | ||
+ | # It must be multiply of the sleep_interval. | ||
+ | update_interval = 10 | ||
+ | |||
+ | # Recommend functionality, | ||
+ | # available in CLI, daemon will not parse recommend.conf but will return | ||
+ | # one hardcoded profile (by default " | ||
+ | recommend_command = 1 | ||
+ | |||
+ | # Whether to reapply sysctl from / | ||
+ | # / | ||
+ | # after TuneD sysctls are applied, i.e. TuneD sysctls will not | ||
+ | # override user-provided system sysctls. | ||
+ | reapply_sysctl = 1 | ||
+ | |||
+ | # Default priority assigned to instances | ||
+ | default_instance_priority = 0 | ||
+ | |||
+ | # Udev buffer size | ||
+ | udev_buffer_size = 1MB | ||
+ | |||
+ | # Log file count | ||
+ | log_file_count = 2 | ||
+ | |||
+ | # Log file max size | ||
+ | log_file_max_size = 1MB | ||
+ | |||
+ | # Preset system uname string for architecture specific tuning. | ||
+ | # It can be used to force tuning for specific architecture. | ||
+ | # If commented, " | ||
+ | # uname_string = x86_64 | ||
+ | |||
+ | # Preset system cpuinfo string for architecture specific tuning. | ||
+ | # It can be used to force tuning for specific architecture. | ||
+ | # If commented, "/ | ||
+ | # cpuinfo_string = Intel | ||
+ | |||
+ | # Enable TuneD listening on dbus | ||
+ | # enable_dbus = 1 | ||
+ | |||
+ | # Enable TuneD listening on unix domain socket | ||
+ | # As this functionality is not used commonly, we disable it by default | ||
+ | # and it is needed to allow it manually | ||
+ | # enable_unix_socket = 0 | ||
+ | |||
+ | # Path to socket for TuneD to listen | ||
+ | # Existing files on given path will be removed | ||
+ | # unix_socket_path = / | ||
+ | |||
+ | # Paths to sockets for TuneD to send signals to separated by , or ; | ||
+ | # unix_socket_signal_paths = | ||
+ | |||
+ | # Default unix socket ownership | ||
+ | # Can be set as id or name, -1 or non-existing name leaves unchanged | ||
+ | # unix_socket_ownership = -1 -1 | ||
+ | |||
+ | # Permissions for listening sockets | ||
+ | # unix_socket_permissions = 0o600 | ||
+ | |||
+ | # Size of connections backlog for listen function on socket | ||
+ | # Higher value allows to process requests from more clients | ||
+ | # connections_backlog = 1024 | ||
+ | |||
+ | # TuneD daemon rollback strategy. Supported values: auto|not_on_exit | ||
+ | # - auto: rollbacks are always performed on a profile switch or | ||
+ | # | ||
+ | # - not_on_exit: | ||
+ | # | ||
+ | # rollback = auto | ||
+ | </ | ||
+ | |||
+ | Activez et démarrez le daemon **tuned** : | ||
+ | |||
+ | < | ||
+ | [root@redhat9 ~]# systemctl enable --now tuned | ||
+ | |||
+ | [root@redhat9 ~]# systemctl status tuned | ||
+ | ● tuned.service - Dynamic System Tuning Daemon | ||
+ | | ||
+ | | ||
+ | Docs: man: | ||
+ | | ||
+ | | ||
+ | Main PID: 3060 (tuned) | ||
+ | Tasks: 4 (limit: 48800) | ||
+ | | ||
+ | CPU: 411ms | ||
+ | | ||
+ | | ||
+ | |||
+ | Oct 22 16:13:45 redhat9.ittraining.loc systemd[1]: Starting Dynamic System Tuning Daemon... | ||
+ | Oct 22 16:13:46 redhat9.ittraining.loc systemd[1]: Started Dynamic System Tuning Daemon. | ||
+ | </ | ||
+ | |||
+ | ====2.3 - Profils==== | ||
+ | |||
+ | Les profils sont stocké dans le répertoire **ls / | ||
+ | |||
+ | < | ||
+ | [root@redhat9 ~]# ls / | ||
+ | accelerator-performance | ||
+ | aws desktop | ||
+ | </ | ||
+ | |||
+ | Consultez le fichier **/ | ||
+ | |||
+ | < | ||
+ | [root@redhat9 ~]# cat / | ||
+ | # | ||
+ | # tuned configuration | ||
+ | # | ||
+ | |||
+ | [main] | ||
+ | summary=Broadly applicable tuning that provides excellent performance across a variety of common server workloads | ||
+ | |||
+ | [variables] | ||
+ | thunderx_cpuinfo_regex=CPU part\s+: | ||
+ | amd_cpuinfo_regex=model name\s+: | ||
+ | |||
+ | [cpu] | ||
+ | governor=performance | ||
+ | energy_perf_bias=performance | ||
+ | min_perf_pct=100 | ||
+ | energy_performance_preference=performance | ||
+ | |||
+ | [acpi] | ||
+ | platform_profile=performance | ||
+ | |||
+ | # Marvell ThunderX | ||
+ | [vm.thunderx] | ||
+ | type=vm | ||
+ | uname_regex=aarch64 | ||
+ | cpuinfo_regex=${thunderx_cpuinfo_regex} | ||
+ | transparent_hugepages=never | ||
+ | |||
+ | [disk] | ||
+ | # The default unit for readahead is KiB. This can be adjusted to sectors | ||
+ | # by specifying the relevant suffix, eg. (readahead => 8192 s). There must | ||
+ | # be at least one space between the number and suffix (if suffix is specified). | ||
+ | readahead=> | ||
+ | |||
+ | [sysctl] | ||
+ | # If a workload mostly uses anonymous memory and it hits this limit, the entire | ||
+ | # working set is buffered for I/O, and any more write buffering would require | ||
+ | # swapping, so it's time to throttle writes until I/O can catch up. Workloads | ||
+ | # that mostly use file mappings may be able to use even higher values. | ||
+ | # | ||
+ | # The generator of dirty data starts writeback at this percentage (system default | ||
+ | # is 20%) | ||
+ | vm.dirty_ratio = 40 | ||
+ | |||
+ | # Start background writeback (via writeback threads) at this percentage (system | ||
+ | # default is 10%) | ||
+ | vm.dirty_background_ratio = 10 | ||
+ | |||
+ | # PID allocation wrap value. | ||
+ | # reaches this value, it wraps back to a minimum PID value. | ||
+ | # PIDs of value pid_max or larger are not allocated. | ||
+ | # | ||
+ | # A suggested value for pid_max is 1024 * <# of cpu cores/ | ||
+ | # e.g., a box with 32 cpus, the default of 32768 is reasonable, for 64 cpus, | ||
+ | # 65536, for 4096 cpus, 4194304 (which is the upper limit possible). | ||
+ | # | ||
+ | |||
+ | # The swappiness parameter controls the tendency of the kernel to move | ||
+ | # processes out of physical memory and onto the swap disk. | ||
+ | # 0 tells the kernel to avoid swapping processes out of physical memory | ||
+ | # for as long as possible | ||
+ | # 100 tells the kernel to aggressively swap processes out of physical memory | ||
+ | # and move them to swap cache | ||
+ | vm.swappiness=10 | ||
+ | |||
+ | # The default kernel value 128 was over twenty years old default, | ||
+ | # kernel-5.4 increased it to 4096, thus do not have it lower than 2048 | ||
+ | # on older kernels | ||
+ | net.core.somaxconn=> | ||
+ | |||
+ | # Marvell ThunderX | ||
+ | [sysctl.thunderx] | ||
+ | type=sysctl | ||
+ | uname_regex=aarch64 | ||
+ | cpuinfo_regex=${thunderx_cpuinfo_regex} | ||
+ | kernel.numa_balancing=0 | ||
+ | </ | ||
+ | |||
+ | Pour consulter le profil actif, utilisez la commande suivante : | ||
+ | |||
+ | < | ||
+ | [root@redhat9 ~]# tuned-adm active | ||
+ | Current active profile: virtual-guest | ||
+ | </ | ||
+ | |||
+ | Ce profil est choisit par le système en fonction de la sortie de la sous-commande **recommend** de la commande **tuned-adm** : | ||
+ | |||
+ | < | ||
+ | [root@redhat9 ~]# tuned-adm recommend | ||
+ | virtual-guest | ||
+ | </ | ||
+ | |||
+ | La sous-commande **list** de la commande **tuned-adm** permet de consulter les profils disponibles : | ||
+ | |||
+ | < | ||
+ | [root@redhat9 ~]# tuned-adm list | ||
+ | Available profiles: | ||
+ | - accelerator-performance | ||
+ | - aws - Optimize for aws ec2 instances | ||
+ | - balanced | ||
+ | - desktop | ||
+ | - hpc-compute | ||
+ | - intel-sst | ||
+ | - latency-performance | ||
+ | - network-latency | ||
+ | - network-throughput | ||
+ | - optimize-serial-console | ||
+ | - powersave | ||
+ | - throughput-performance | ||
+ | - virtual-guest | ||
+ | - virtual-host | ||
+ | Current active profile: virtual-guest | ||
+ | </ | ||
+ | |||
+ | Les profiles fournit avec RedHat 9 sont les suivants : | ||
+ | |||
+ | ^ Profile ^ Description ^ | ||
+ | | accelerator-performance | Il s'agit d'un réglage identique au throughput-performance, | ||
+ | | aws | Optimiser pour les instances aws ec2 | | ||
+ | | balanced | Idéal pour les systèmes qui nécessitent un compromis entre économie d' | ||
+ | | desktop | Dérivé du profil balanced. Permet une réponse plus rapide des applications interactives. | | ||
+ | | hpc-compute | Dérivé du profil latency-performance. Idéal pour l' | ||
+ | | intel-sst | Optimisé pour les systèmes dotés de configurations Intel Speed Select Technology. A utiliser en superposition à d' | ||
+ | | latency-performance | Idéal pour les systèmes de serveurs qui nécessitent une faible latence au détriment de la consommation d' | ||
+ | | network-latency | Dérivé du profil latency-performance. Permet d' | ||
+ | | network-throughput | Dérivé du profil throughput-performance. Des paramètres supplémentaires de réglage du réseau sont appliqués pour obtenir un débit maximal. | | ||
+ | | optimize-serial-console | Augmente la réactivité de la console série. A utiliser en superposition à d' | ||
+ | | powersave | Permet de régler le système pour une économie d' | ||
+ | | throughput-performance | Permet de régler le système pour obtenir un débit maximal. | | ||
+ | | virtual-guest | Permet d' | ||
+ | | virtual-host | Permet de régler le système pour qu'il soit le plus performant possible s'il sert d' | ||
+ | |||
+ | Modifiez le profil actif à **throughput-performance** : | ||
+ | |||
+ | < | ||
+ | [root@redhat9 ~]# tuned-adm profile throughput-performance | ||
+ | |||
+ | [root@redhat9 ~]# tuned-adm active | ||
+ | Current active profile: throughput-performance | ||
+ | </ | ||
+ | |||
+ | Verifiez la valeur de **vm.spappiness** : | ||
+ | |||
+ | < | ||
+ | [root@redhat9 ~]# sysctl vm.swappiness | ||
+ | vm.swappiness = 10 | ||
+ | </ | ||
+ | |||
+ | Pour désactiver l' | ||
+ | |||
+ | < | ||
+ | [root@redhat9 ~]# tuned-adm off | ||
+ | |||
+ | [root@redhat9 ~]# tuned-adm active | ||
+ | No current active profile. | ||
+ | </ | ||
+ | |||
+ | Cette commande n' | ||
+ | |||
+ | < | ||
+ | [root@redhat9 ~]# systemctl status tuned | ||
+ | ● tuned.service - Dynamic System Tuning Daemon | ||
+ | | ||
+ | | ||
+ | Docs: man: | ||
+ | | ||
+ | | ||
+ | Main PID: 3060 (tuned) | ||
+ | Tasks: 2 (limit: 48800) | ||
+ | | ||
+ | CPU: 2.028s | ||
+ | | ||
+ | | ||
+ | |||
+ | Oct 22 16:13:45 redhat9.ittraining.loc systemd[1]: Starting Dynamic System Tuning Daemon... | ||
+ | Oct 22 16:13:46 redhat9.ittraining.loc systemd[1]: Started Dynamic System Tuning Daemon. | ||
+ | </ | ||
+ | |||
+ | Notez que la valeur de **vm.spappiness** a été modifiée : | ||
+ | |||
+ | < | ||
+ | [root@redhat9 ~]# sysctl vm.swappiness | ||
+ | vm.swappiness = 60 | ||
+ | </ | ||
+ | |||
+ | Pour activer l' | ||
+ | |||
+ | < | ||
+ | [root@redhat9 ~]# tuned-adm profile throughput-performance | ||
+ | |||
+ | [root@redhat9 ~]# tuned-adm active | ||
+ | Current active profile: throughput-performance | ||
+ | < | ||
+ | |||
+ | Dernièrement, | ||
+ | |||
+ | < | ||
+ | [root@redhat9 ~]# systemctl disable --now tuned | ||
+ | Removed "/ | ||
+ | |||
+ | [root@redhat9 ~]# systemctl status tuned | ||
+ | ○ tuned.service - Dynamic System Tuning Daemon | ||
+ | | ||
+ | | ||
+ | | ||
+ | Docs: man: | ||
+ | | ||
+ | | ||
+ | Process: 3060 ExecStart=/ | ||
+ | Main PID: 3060 (code=exited, | ||
+ | CPU: 2.233s | ||
+ | |||
+ | Oct 22 16:13:45 redhat9.ittraining.loc systemd[1]: Starting Dynamic System Tuning Daemon... | ||
+ | Oct 22 16:13:46 redhat9.ittraining.loc systemd[1]: Started Dynamic System Tuning Daemon. | ||
+ | Oct 22 17:29:32 redhat9.ittraining.loc systemd[1]: Stopping Dynamic System Tuning Daemon... | ||
+ | Oct 22 17:29:32 redhat9.ittraining.loc systemd[1]: tuned.service: | ||
+ | Oct 22 17:29:32 redhat9.ittraining.loc systemd[1]: Stopped Dynamic System Tuning Daemon. | ||
+ | Oct 22 17:29:32 redhat9.ittraining.loc systemd[1]: tuned.service: | ||
+ | </ | ||
+ | |||
+ | =====LAB #3 - La commande sysctl===== | ||
+ | |||
+ | ====3.1 - Répertoire /proc==== | ||
Le répertoire /proc contient des fichiers et des répertoires virtuels. Le contenu de ces fichiers est créé dynamiquement lors de la consultation. Seul root peut consulter la totalité des informations dans le répertoire /proc. | Le répertoire /proc contient des fichiers et des répertoires virtuels. Le contenu de ces fichiers est créé dynamiquement lors de la consultation. Seul root peut consulter la totalité des informations dans le répertoire /proc. | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | 1 | + | 1 14 1665 1749 1766 2060 2841 412 437 45 |
- | 10 | + | 10 15 1671 1752 1767 2081 29 413 438 454 530 566 655 74421 772 78 |
- | 1007 | + | 1036 16 1678 1753 18 21 3 |
- | 11 | + | 12 1626 1694 1754 1887 22 30 42 |
- | 11805 16593 2 | + | 1240 1628 1695 1755 2 |
- | 12 | + | 1266 1629 1696 1756 20 239 |
- | 1219 | + | 1279 1631 17 1757 2015 24 34 431 442 491 560 58 |
- | 1228 | + | 1280 1632 1725 1758 2038 241 |
- | 1232 | + | 1281 1633 1741 1759 2042 243 |
- | 1234 | + | 1282 1641 1743 1764 2053 27 38 435 445 51 |
- | 1235 | + | 13 1660 1747 1765 2055 28 4 |
- | 1247 | + | |
- | 13 | + | |
- | 1307 | + | |
- | 1339 | + | |
- | 1356 | + | |
- | 14 | + | |
- | 1441 | + | |
- | 1443 | + | |
- | 1444 | + | |
- | 1446 | + | |
- | 14977 1828 | + | |
- | 15 | + | |
- | 15067 183 2167 2330 2571 422 | + | |
- | 1536 | + | |
- | 1553 | + | |
- | 15594 186 2187 2358 259 | + | |
- | 15735 187 2190 2373 2593 427 | + | |
- | 16 | + | |
- | 16165 1883 | + | |
- | 16167 1888 | + | |
</ | </ | ||
Ligne 1882: | Ligne 2058: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
processor | processor | ||
vendor_id | vendor_id | ||
- | cpu family | + | cpu family |
- | model : | + | model : |
- | model name : Common KVM processor | + | model name : Intel(R) Xeon(R) CPU D-1541 @ 2.10GHz |
- | stepping | + | stepping |
- | microcode | + | microcode |
- | cpu MHz : | + | cpu MHz : |
cache size : 16384 KB | cache size : 16384 KB | ||
physical id : 0 | physical id : 0 | ||
- | siblings | + | siblings |
core id : 0 | core id : 0 | ||
- | cpu cores : | + | cpu cores : |
apicid | apicid | ||
initial apicid | initial apicid | ||
fpu : yes | fpu : yes | ||
fpu_exception | fpu_exception | ||
- | cpuid level : | + | cpuid level : |
wp : yes | wp : yes | ||
- | flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx lm constant_tsc nopl xtopology cpuid tsc_known_freq pni cx16 x2apic hypervisor lahf_lm cpuid_fault pti | + | flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp |
- | bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs | + | vmx flags : vnmi preemption_timer posted_intr invvpid ept_x_only ept_ad ept_1gb flexpriority apicv tsc_offset vtpr mtf vapic ept vpid unrestricted_guest vapic_reg vid shadow_vmcs pml |
- | bogomips | + | bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs |
+ | bogomips | ||
clflush size : 64 | clflush size : 64 | ||
- | cache_alignment : 128 | + | cache_alignment : 64 |
- | address sizes : | + | address sizes : |
power management: | power management: | ||
processor | processor | ||
vendor_id | vendor_id | ||
- | cpu family | + | cpu family |
- | model : | + | model : |
- | model name : Common KVM processor | + | model name : Intel(R) Xeon(R) CPU D-1541 @ 2.10GHz |
- | stepping | + | stepping |
- | microcode | + | microcode |
- | cpu MHz : | + | cpu MHz : |
cache size : 16384 KB | cache size : 16384 KB | ||
physical id : 0 | physical id : 0 | ||
- | siblings | + | siblings |
core id : 1 | core id : 1 | ||
- | cpu cores : | + | cpu cores : |
apicid | apicid | ||
initial apicid | initial apicid | ||
fpu : yes | fpu : yes | ||
fpu_exception | fpu_exception | ||
- | cpuid level : | + | cpuid level : |
wp : yes | wp : yes | ||
- | flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx lm constant_tsc nopl xtopology cpuid tsc_known_freq pni cx16 x2apic hypervisor lahf_lm cpuid_fault pti | + | flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp |
- | bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs | + | vmx flags : vnmi preemption_timer posted_intr invvpid ept_x_only ept_ad ept_1gb flexpriority apicv tsc_offset vtpr mtf vapic ept vpid unrestricted_guest vapic_reg vid shadow_vmcs pml |
- | bogomips | + | bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs |
+ | bogomips | ||
clflush size : 64 | clflush size : 64 | ||
- | cache_alignment : 128 | + | cache_alignment : 64 |
- | address sizes : | + | address sizes : |
power management: | power management: | ||
processor | processor | ||
vendor_id | vendor_id | ||
- | cpu family | + | cpu family |
- | model : | + | model : |
- | model name : Common KVM processor | + | model name : Intel(R) Xeon(R) CPU D-1541 @ 2.10GHz |
- | stepping | + | stepping |
- | microcode | + | microcode |
- | cpu MHz : | + | cpu MHz : |
cache size : 16384 KB | cache size : 16384 KB | ||
- | physical id : | + | physical id : |
- | siblings | + | siblings |
- | core id : | + | core id : |
- | cpu cores : | + | cpu cores : |
apicid | apicid | ||
initial apicid | initial apicid | ||
fpu : yes | fpu : yes | ||
fpu_exception | fpu_exception | ||
- | cpuid level : | + | cpuid level : |
wp : yes | wp : yes | ||
- | flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx lm constant_tsc nopl xtopology cpuid tsc_known_freq pni cx16 x2apic hypervisor lahf_lm cpuid_fault pti | + | flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp |
- | bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs | + | vmx flags : vnmi preemption_timer posted_intr invvpid ept_x_only ept_ad ept_1gb flexpriority apicv tsc_offset vtpr mtf vapic ept vpid unrestricted_guest vapic_reg vid shadow_vmcs pml |
- | bogomips | + | bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs |
+ | bogomips | ||
clflush size : 64 | clflush size : 64 | ||
- | cache_alignment : 128 | + | cache_alignment : 64 |
- | address sizes : | + | address sizes : |
power management: | power management: | ||
processor | processor | ||
vendor_id | vendor_id | ||
- | cpu family | + | cpu family |
- | model : | + | model : |
- | model name : Common KVM processor | + | model name : Intel(R) Xeon(R) CPU D-1541 @ 2.10GHz |
- | stepping | + | stepping |
- | microcode | + | microcode |
- | cpu MHz : | + | cpu MHz : |
cache size : 16384 KB | cache size : 16384 KB | ||
- | physical id : | + | physical id : |
- | siblings | + | siblings |
- | core id : | + | core id : |
- | cpu cores : | + | cpu cores : |
apicid | apicid | ||
initial apicid | initial apicid | ||
fpu : yes | fpu : yes | ||
fpu_exception | fpu_exception | ||
- | cpuid level : | + | cpuid level : |
wp : yes | wp : yes | ||
- | flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx lm constant_tsc nopl xtopology cpuid tsc_known_freq pni cx16 x2apic hypervisor lahf_lm cpuid_fault pti | + | flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp |
- | bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs | + | vmx flags : vnmi preemption_timer posted_intr invvpid ept_x_only ept_ad ept_1gb flexpriority apicv tsc_offset vtpr mtf vapic ept vpid unrestricted_guest vapic_reg vid shadow_vmcs pml |
- | bogomips | + | bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs |
+ | bogomips | ||
clflush size : 64 | clflush size : 64 | ||
- | cache_alignment | + | cache_alignment : 64 |
- | address sizes : 40 bits physical, 48 bits virtual | + | address sizes : |
- | power management: | + | |
- | + | ||
- | processor | + | |
- | vendor_id | + | |
- | cpu family | + | |
- | model : 6 | + | |
- | model name : Common KVM processor | + | |
- | stepping | + | |
- | microcode | + | |
- | cpu MHz : 1999.987 | + | |
- | cache size : 16384 KB | + | |
- | physical id : 1 | + | |
- | siblings | + | |
- | core id : 0 | + | |
- | cpu cores : 4 | + | |
- | apicid | + | |
- | initial apicid | + | |
- | fpu : yes | + | |
- | fpu_exception | + | |
- | cpuid level : 13 | + | |
- | wp : yes | + | |
- | flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx lm constant_tsc nopl xtopology cpuid tsc_known_freq pni cx16 x2apic hypervisor lahf_lm cpuid_fault pti | + | |
- | bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs itlb_multihit | + | |
- | bogomips | + | |
- | clflush size | + | |
- | cache_alignment : 128 | + | |
- | address sizes : 40 bits physical, 48 bits virtual | + | |
- | power management: | + | |
- | + | ||
- | processor | + | |
- | vendor_id | + | |
- | cpu family | + | |
- | model : 6 | + | |
- | model name : Common KVM processor | + | |
- | stepping | + | |
- | microcode | + | |
- | cpu MHz : 1999.987 | + | |
- | cache size : 16384 KB | + | |
- | physical id : 1 | + | |
- | siblings | + | |
- | core id : 1 | + | |
- | cpu cores : 4 | + | |
- | apicid | + | |
- | initial apicid | + | |
- | fpu : yes | + | |
- | fpu_exception | + | |
- | cpuid level : 13 | + | |
- | wp : yes | + | |
- | flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx lm constant_tsc nopl xtopology cpuid tsc_known_freq pni cx16 x2apic hypervisor lahf_lm cpuid_fault pti | + | |
- | bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs itlb_multihit | + | |
- | bogomips | + | |
- | clflush size : 64 | + | |
- | cache_alignment : 128 | + | |
- | address sizes : 40 bits physical, 48 bits virtual | + | |
- | power management: | + | |
- | + | ||
- | processor | + | |
- | vendor_id | + | |
- | cpu family | + | |
- | model : 6 | + | |
- | model name : Common KVM processor | + | |
- | stepping | + | |
- | microcode | + | |
- | cpu MHz : 1999.987 | + | |
- | cache size : 16384 KB | + | |
- | physical id : 1 | + | |
- | siblings | + | |
- | core id : 2 | + | |
- | cpu cores : 4 | + | |
- | apicid | + | |
- | initial apicid | + | |
- | fpu : yes | + | |
- | fpu_exception | + | |
- | cpuid level : 13 | + | |
- | wp : yes | + | |
- | flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx lm constant_tsc nopl xtopology cpuid tsc_known_freq pni cx16 x2apic hypervisor lahf_lm cpuid_fault pti | + | |
- | bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs itlb_multihit | + | |
- | bogomips | + | |
- | clflush size : 64 | + | |
- | cache_alignment : 128 | + | |
- | address sizes : 40 bits physical, 48 bits virtual | + | |
- | power management: | + | |
- | + | ||
- | processor | + | |
- | vendor_id | + | |
- | cpu family | + | |
- | model : 6 | + | |
- | model name : Common KVM processor | + | |
- | stepping | + | |
- | microcode | + | |
- | cpu MHz : 1999.987 | + | |
- | cache size : 16384 KB | + | |
- | physical id : 1 | + | |
- | siblings | + | |
- | core id : 3 | + | |
- | cpu cores : 4 | + | |
- | apicid | + | |
- | initial apicid | + | |
- | fpu : yes | + | |
- | fpu_exception | + | |
- | cpuid level : 13 | + | |
- | wp : yes | + | |
- | flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx lm constant_tsc nopl xtopology cpuid tsc_known_freq pni cx16 x2apic hypervisor lahf_lm cpuid_fault pti | + | |
- | bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs itlb_multihit | + | |
- | bogomips | + | |
- | clflush size : 64 | + | |
- | cache_alignment : 128 | + | |
- | address sizes : | + | |
power management: | power management: | ||
</ | </ | ||
Ligne 2103: | Ligne 2175: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | | + | |
- | 0: | + | 0: 17 |
- | 1: | + | 1: 9 0 0 0 |
- | 8: | + | 8: 0 1 0 0 |
- | 9: | + | 9: 0 0 0 0 |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
- | 25: 0 0 0 0 0 5640 | + | |
- | 26: 36 | + | 26: 0 0 0 0 |
- | 27: 0 | + | |
- | NMI: | + | 28: 0 |
- | LOC: 870537 | + | |
- | SPU: | + | 30: 0 |
- | PMI: | + | |
- | IWI: | + | |
- | RTR: | + | |
- | RES: 178171 | + | |
- | CAL: | + | NMI: 0 0 0 0 |
- | TLB: 2295 | + | LOC: |
- | TRM: | + | SPU: 0 0 0 0 |
- | THR: | + | PMI: 0 0 0 0 |
- | DFR: | + | IWI: |
- | MCE: | + | RTR: 0 0 0 0 APIC ICR read retries |
- | MCP: | + | RES: |
- | HYP: | + | CAL: 614080 |
- | HRE: 0 0 0 0 0 0 0 0 | + | TLB: |
- | HVS: 0 0 0 0 0 0 0 0 | + | TRM: 0 0 0 0 |
+ | THR: 0 0 0 0 | ||
+ | DFR: 0 0 0 0 | ||
+ | MCE: 0 0 0 0 | ||
+ | MCP: | ||
+ | HYP: | ||
ERR: 0 | ERR: 0 | ||
MIS: 0 | MIS: 0 | ||
- | PIN: | + | PIN: 0 0 0 0 |
- | NPI: | + | NPI: 0 0 0 0 |
- | PIW: | + | PIW: 0 0 0 0 |
</ | </ | ||
Ligne 2149: | Ligne 2226: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
4: cascade | 4: cascade | ||
</ | </ | ||
Ligne 2156: | Ligne 2233: | ||
< | < | ||
- | root@centos8 | + | [root@redhat9 |
0000-0cf7 : PCI Bus 0000:00 | 0000-0cf7 : PCI Bus 0000:00 | ||
0000-001f : dma1 | 0000-001f : dma1 | ||
Ligne 2178: | Ligne 2255: | ||
03f6-03f6 : 0000: | 03f6-03f6 : 0000: | ||
03f6-03f6 : ata_piix | 03f6-03f6 : ata_piix | ||
- | --More-- | + | 0510-051b : QEMU0002: |
+ | 0510-051b : fw_cfg_io | ||
+ | 0600-063f : 0000: | ||
+ | 0600-0603 : ACPI PM1a_EVT_BLK | ||
+ | 0604-0605 : ACPI PM1a_CNT_BLK | ||
+ | 0608-060b : ACPI PM_TMR | ||
+ | 0700-070f : 0000: | ||
+ | 0700-0708 : piix4_smbus | ||
+ | 0cf8-0cff : PCI conf1 | ||
+ | 0d00-ffff : PCI Bus 0000:00 | ||
+ | afe0-afe3 : ACPI GPE0_BLK | ||
+ | c000-cfff : PCI Bus 0000:03 | ||
+ | d000-dfff : PCI Bus 0000:02 | ||
+ | e000-efff : PCI Bus 0000:01 | ||
+ | e000-e03f : 0000: | ||
+ | f000-f03f : 0000: | ||
+ | f040-f05f : 0000: | ||
+ | f040-f05f : uhci_hcd | ||
+ | f060-f07f : 0000: | ||
+ | f060-f07f : ahci | ||
+ | f080-f09f : 0000: | ||
+ | f0a0-f0af : 0000: | ||
+ | f0a0-f0af : ata_piix | ||
</ | </ | ||
Ligne 2188: | Ligne 2287: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
Character devices: | Character devices: | ||
1 mem | 1 mem | ||
Ligne 2200: | Ligne 2299: | ||
10 misc | 10 misc | ||
13 input | 13 input | ||
+ | 14 sound | ||
21 sg | 21 sg | ||
29 fb | 29 fb | ||
+ | 116 alsa | ||
128 ptm | 128 ptm | ||
136 pts | 136 pts | ||
- | 162 raw | ||
180 usb | 180 usb | ||
188 ttyUSB | 188 ttyUSB | ||
Ligne 2211: | Ligne 2311: | ||
203 cpu/cpuid | 203 cpu/cpuid | ||
226 drm | 226 drm | ||
- | 244 aux | + | 242 hidraw |
- | 245 hidraw | + | 243 ttyDBC |
- | 246 usbmon | + | 244 usbmon |
- | 247 bsg | + | 245 wwan_port |
- | 248 watchdog | + | 246 bsg |
- | 249 ptp | + | 247 watchdog |
- | 250 pps | + | 248 ptp |
- | 251 rtc | + | 249 pps |
+ | 250 rtc | ||
+ | 251 dma_heap | ||
252 dax | 252 dax | ||
253 tpm | 253 tpm | ||
Ligne 2250: | Ligne 2352: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | xt_CHECKSUM 16384 1 - Live 0xffffffffc09a8000 | + | tls 159744 0 - Live 0xffffffffc0d1a000 |
- | ipt_MASQUERADE | + | snd_seq_dummy |
- | xt_conntrack | + | snd_hrtimer |
- | ipt_REJECT 16384 2 - Live 0xffffffffc0999000 | + | snd_seq 131072 7 snd_seq_dummy, |
- | nft_compat 20480 16 - Live 0xffffffffc0993000 | + | snd_timer 53248 2 snd_hrtimer, |
- | nf_nat_tftp | + | snd_seq_device 16384 1 snd_seq, |
- | nft_objref | + | snd 147456 5 snd_seq, |
- | nf_conntrack_tftp | + | soundcore |
- | nft_counter | + | nft_fib_inet |
- | tun 53248 1 - Live 0xffffffffc096e000 | + | nft_fib_ipv4 16384 1 nft_fib_inet, |
- | bridge 192512 0 - Live 0xffffffffc093e000 | + | nft_fib_ipv6 16384 1 nft_fib_inet, |
- | stp 16384 1 bridge, Live 0xffffffffc0939000 | + | nft_fib |
- | llc 16384 2 bridge,stp, Live 0xffffffffc0930000 | + | nft_reject_inet |
- | nft_fib_inet | + | nf_reject_ipv4 16384 1 nft_reject_inet, |
- | nft_fib_ipv4 16384 1 nft_fib_inet, Live 0xffffffffc08ed000 | + | nf_reject_ipv6 24576 1 nft_reject_inet, |
- | nft_fib_ipv6 | + | nft_reject |
- | nft_fib | + | nft_ct 24576 7 - Live 0xffffffffc0b32000 |
- | nft_reject_inet | + | nft_chain_nat |
- | nf_reject_ipv4 | + | nf_nat 61440 1 nft_chain_nat, |
- | nf_reject_ipv6 | + | nf_conntrack 217088 |
- | nft_reject | + | nf_defrag_ipv6 24576 1 nf_conntrack, |
+ | nf_defrag_ipv4 | ||
+ | ip_set 69632 0 - Live 0xffffffffc0ace000 | ||
+ | rfkill 40960 3 - Live 0xffffffffc0ac3000 | ||
+ | nf_tables 356352 194 nft_fib_inet, | ||
+ | nfnetlink 20480 3 ip_set, | ||
+ | qrtr 57344 4 - Live 0xffffffffc0a56000 | ||
+ | intel_rapl_msr 20480 0 - Live 0xffffffffc0a50000 | ||
+ | intel_rapl_common 45056 1 intel_rapl_msr, | ||
+ | intel_uncore_frequency_common | ||
+ | kvm_intel 442368 0 - Live 0xffffffffc09d2000 | ||
+ | kvm 1335296 | ||
+ | irqbypass | ||
+ | rapl 28672 0 - Live 0xffffffffc09c5000 | ||
+ | i2c_piix4 32768 0 - Live 0xffffffffc09bc000 | ||
+ | pcspkr | ||
+ | virtio_balloon 28672 0 - Live 0xffffffffc0738000 | ||
+ | joydev 28672 0 - Live 0xffffffffc0730000 | ||
+ | xfs 2510848 2 - Live 0xffffffffc0751000 | ||
+ | libcrc32c 16384 4 nf_nat,nf_conntrack,nf_tables, | ||
+ | sr_mod 28672 0 - Live 0xffffffffc06c9000 | ||
+ | cdrom 90112 1 sr_mod, Live 0xffffffffc0719000 | ||
+ | ata_generic | ||
+ | bochs 20480 1 - Live 0xffffffffc070e000 | ||
+ | drm_vram_helper 28672 1 bochs, Live 0xffffffffc065a000 | ||
+ | drm_kms_helper 245760 4 bochs, | ||
+ | syscopyarea | ||
+ | sysfillrect 16384 1 drm_kms_helper, Live 0xffffffffc063b000 | ||
+ | sysimgblt | ||
+ | ata_piix 45056 0 - Live 0xffffffffc06b8000 | ||
+ | crct10dif_pclmul | ||
+ | fb_sys_fops 16384 1 drm_kms_helper, Live 0xffffffffc0687000 | ||
+ | drm_ttm_helper 16384 2 bochs, | ||
+ | sd_mod 90112 3 - Live 0xffffffffc0643000 | ||
+ | crc32_pclmul 16384 0 - Live 0xffffffffc0636000 | ||
--More-- | --More-- | ||
</ | </ | ||
Ligne 2278: | Ligne 2414: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
- | 11 0 sr0 10 0 4 2 0 0 0 0 0 9 2 0 0 0 0 | + | 11 0 sr0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 |
- | | + | |
- | | + | |
</ | </ | ||
Ligne 2291: | Ligne 2427: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
major minor # | major minor # | ||
- | | + | |
| | ||
- | | + | |
- | | + | |
11 0 1048575 sr0 | 11 0 1048575 sr0 | ||
- | | + | |
- | | + | |
</ | </ | ||
Ligne 2306: | Ligne 2442: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | Filename | + | Filename |
- | / | + | / |
</ | </ | ||
Ligne 2314: | Ligne 2450: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | 0.00 0.00 0.00 1/697 16936 | + | 0.00 0.00 0.00 1/517 78961 |
</ | </ | ||
Ligne 2321: | Ligne 2457: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | MemTotal: | + | MemTotal: |
- | MemFree: | + | MemFree: |
- | MemAvailable: | + | MemAvailable: |
- | Buffers: | + | Buffers: |
- | Cached: | + | Cached: |
SwapCached: | SwapCached: | ||
- | Active: | + | Active: |
- | Inactive: | + | Inactive: |
- | Active(anon): | + | Active(anon): |
- | Inactive(anon): | + | Inactive(anon): |
- | Active(file): | + | Active(file): |
- | Inactive(file): | + | Inactive(file): |
Unevictable: | Unevictable: | ||
Mlocked: | Mlocked: | ||
- | SwapTotal: | + | SwapTotal: |
- | SwapFree: | + | SwapFree: |
+ | Zswap: | ||
+ | Zswapped: | ||
Dirty: | Dirty: | ||
Writeback: | Writeback: | ||
- | AnonPages: | + | AnonPages: |
- | Mapped: | + | Mapped: |
- | Shmem: | + | Shmem: |
- | KReclaimable: | + | KReclaimable: |
- | Slab: 118396 | + | Slab: 114992 |
- | SReclaimable: | + | SReclaimable: |
- | SUnreclaim: | + | SUnreclaim: |
- | KernelStack: | + | KernelStack: |
- | PageTables: | + | PageTables: |
+ | SecPageTables: | ||
NFS_Unstable: | NFS_Unstable: | ||
Bounce: | Bounce: | ||
WritebackTmp: | WritebackTmp: | ||
- | CommitLimit: | + | CommitLimit: |
- | Committed_AS: | + | Committed_AS: |
VmallocTotal: | VmallocTotal: | ||
- | VmallocUsed: | + | VmallocUsed: |
VmallocChunk: | VmallocChunk: | ||
- | Percpu: | + | Percpu: |
HardwareCorrupted: | HardwareCorrupted: | ||
- | AnonHugePages: | + | AnonHugePages: |
ShmemHugePages: | ShmemHugePages: | ||
ShmemPmdMapped: | ShmemPmdMapped: | ||
FileHugePages: | FileHugePages: | ||
FilePmdMapped: | FilePmdMapped: | ||
+ | CmaTotal: | ||
+ | CmaFree: | ||
+ | Unaccepted: | ||
HugePages_Total: | HugePages_Total: | ||
HugePages_Free: | HugePages_Free: | ||
Ligne 2370: | Ligne 2512: | ||
Hugepagesize: | Hugepagesize: | ||
Hugetlb: | Hugetlb: | ||
- | DirectMap4k: | + | DirectMap4k: |
- | DirectMap2M: | + | DirectMap2M: |
+ | DirectMap1G: | ||
</ | </ | ||
Ligne 2377: | Ligne 2520: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | Linux version | + | Linux version |
</ | </ | ||
Ligne 2407: | Ligne 2550: | ||
Cette commande a pour résultat d' | Cette commande a pour résultat d' | ||
- | ====2.2 - Utilisation de la Commande sysctl==== | + | ====3.2 - Utilisation de la Commande sysctl==== |
Les fichiers dans le répertoire **/ | Les fichiers dans le répertoire **/ | ||
Ligne 2416: | Ligne 2559: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
# sysctl settings are defined through files in | # sysctl settings are defined through files in | ||
# / | # / | ||
Ligne 2428: | Ligne 2571: | ||
# For more information, | # For more information, | ||
- | [root@centos8 | + | [root@redhat9 |
total 0 | total 0 | ||
- | lrwxrwxrwx. 1 root root 14 Mar 16 15:42 99-sysctl.conf -> ../sysctl.conf | + | lrwxrwxrwx. 1 root root 14 Jul 18 13:00 99-sysctl.conf -> ../ |
- | [root@centos8 ~]# ls -l / | + | |
- | total 24 | + | |
- | -rw-r--r--. 1 root root 1810 Dec 22 2020 10-default-yama-scope.conf | + | |
- | -rw-r--r--. 1 root root 524 Mar 16 15:42 50-coredump.conf | + | |
- | -rw-r--r--. 1 root root 1270 Mar 16 15:42 50-default.conf | + | |
- | -rw-r--r--. 1 root root 246 Jun 15 2020 50-libkcapi-optmem_max.conf | + | |
- | -rw-r--r--. 1 root root 636 Mar 16 15:42 50-pid-max.conf | + | |
- | -rw-r--r--. 1 root root 499 Nov 26 2019 60-libvirtd.conf | + | |
- | [root@centos8 | + | [root@redhat9 ~]# ls -l / |
+ | total 28 | ||
+ | -rw-r--r--. 1 root root 1810 Dec 11 2023 10-default-yama-scope.conf | ||
+ | -rw-r--r--. 1 root root 1816 Jul 18 13:00 50-coredump.conf | ||
+ | -rw-r--r--. 1 root root 1919 Oct 31 2022 50-default.conf | ||
+ | -rw-r--r--. 1 root root 246 Dec 7 2023 50-libkcapi-optmem_max.conf | ||
+ | -rw-r--r--. 1 root root 635 Oct 31 2022 50-pid-max.conf | ||
+ | -rw-r--r--. 1 root root 203 Apr 24 13:50 50-redhat.conf | ||
+ | -rw-r--r--. 1 root root 387 Oct 31 2022 README | ||
+ | |||
+ | [root@redhat9 | ||
# This file is part of systemd. | # This file is part of systemd. | ||
# | # | ||
Ligne 2457: | Ligne 2602: | ||
# | # | ||
# Use kernel.sysrq = 1 to allow all keys. | # Use kernel.sysrq = 1 to allow all keys. | ||
- | # See https://www.kernel.org/ | + | # See https://docs.kernel.org/ |
# of values and keys. | # of values and keys. | ||
kernel.sysrq = 16 | kernel.sysrq = 16 | ||
Ligne 2463: | Ligne 2608: | ||
# Append the PID to the core filename | # Append the PID to the core filename | ||
kernel.core_uses_pid = 1 | kernel.core_uses_pid = 1 | ||
- | |||
- | # https:// | ||
- | kernel.kptr_restrict = 1 | ||
# Source route verification | # Source route verification | ||
- | net.ipv4.conf.all.rp_filter = 1 | + | net.ipv4.conf.default.rp_filter = 2 |
+ | net.ipv4.conf.*.rp_filter = 2 | ||
+ | -net.ipv4.conf.all.rp_filter | ||
# Do not accept source routing | # Do not accept source routing | ||
- | net.ipv4.conf.all.accept_source_route = 0 | + | net.ipv4.conf.default.accept_source_route = 0 |
+ | net.ipv4.conf.*.accept_source_route = 0 | ||
+ | -net.ipv4.conf.all.accept_source_route | ||
# Promote secondary addresses when the primary address is removed | # Promote secondary addresses when the primary address is removed | ||
- | net.ipv4.conf.all.promote_secondaries = 1 | + | net.ipv4.conf.default.promote_secondaries = 1 |
+ | net.ipv4.conf.*.promote_secondaries = 1 | ||
+ | -net.ipv4.conf.all.promote_secondaries | ||
+ | |||
+ | # ping(8) without CAP_NET_ADMIN and CAP_NET_RAW | ||
+ | # The upper limit is set to 2^31-1. Values greater than that get rejected by | ||
+ | # the kernel because of this definition in linux/ | ||
+ | # # | ||
+ | # That's not so bad because values between 2^31 and 2^32-1 are reserved on | ||
+ | # systemd-based systems anyway: https:// | ||
+ | -net.ipv4.ping_group_range = 0 2147483647 | ||
# Fair Queue CoDel packet scheduler to fight bufferbloat | # Fair Queue CoDel packet scheduler to fight bufferbloat | ||
- | net.core.default_qdisc = fq_codel | + | -net.core.default_qdisc = fq_codel |
# Enable hard and soft link protection | # Enable hard and soft link protection | ||
fs.protected_hardlinks = 1 | fs.protected_hardlinks = 1 | ||
fs.protected_symlinks = 1 | fs.protected_symlinks = 1 | ||
+ | |||
+ | # Enable regular file and FIFO protection | ||
+ | fs.protected_regular = 1 | ||
+ | fs.protected_fifos = 1 | ||
</ | </ | ||
Ligne 2487: | Ligne 2647: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
Usage: | Usage: | ||
Ligne 2497: | Ligne 2657: | ||
-X alias of -a | -X alias of -a | ||
--deprecated | --deprecated | ||
+ | --dry-run | ||
-b, --binary | -b, --binary | ||
-e, --ignore | -e, --ignore | ||
Ligne 2522: | Ligne 2683: | ||
</ | </ | ||
- | =====LAB#3 - Interprétation des informations dans /proc===== | + | =====LAB#4 - Interprétation des informations dans /proc===== |
Les informations brutes stockées dans /proc peuvent être interprétées grâce à l' | Les informations brutes stockées dans /proc peuvent être interprétées grâce à l' | ||
Ligne 2534: | Ligne 2695: | ||
* sar. | * sar. | ||
- | ====3.1 - La Commande free==== | + | ====4.1 - La Commande free==== |
La commande **free** permet de donner l’état de la mémoire totale, libre, partagée, swap et bufferisée. Saisissez donc la commande suivante : | La commande **free** permet de donner l’état de la mémoire totale, libre, partagée, swap et bufferisée. Saisissez donc la commande suivante : | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | total used free shared | + | |
- | Mem: 3735 1135 1818 14 782 | + | Mem: |
- | Swap: | + | Swap: 5119 0 |
</ | </ | ||
Dans le cas de cet exemple, nous pouvons constater que l’affichage montre : | Dans le cas de cet exemple, nous pouvons constater que l’affichage montre : | ||
- | * 3735 Mo de mémoire physique totale, | + | * 7685 Mo de mémoire physique totale, |
- | * 1135 Mo de mémoire physique utilisée et 1818 Mo de mémoire physique libre, | + | * 948 Mo de mémoire physique utilisée et 6249 Mo de mémoire physique libre, |
- | * 3279 Mo de mémoire swap totale et 0 Mo de swap utilisé | + | * 5119 Mo de mémoire swap totale et 0 Mo de swap utilisé |
Les options de cette commande sont : | Les options de cette commande sont : | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
Usage: | Usage: | ||
Ligne 2585: | Ligne 2746: | ||
</ | </ | ||
- | ====3.2 - Les Commandes uptime et w==== | + | ====4.2 - Les Commandes uptime et w==== |
Chacune des ces commandes indique la charge moyenne du ou des processeurs depuis 1 minute, 5 minutes et 15 minutes : | Chacune des ces commandes indique la charge moyenne du ou des processeurs depuis 1 minute, 5 minutes et 15 minutes : | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | 04:39:03 up 1 day, 2:34, 1 user, load average: 0.00, 0.00, 0.00 | + | 12:56:03 up 21:19, 1 user, load average: 0.00, 0.00, 0.00 |
- | + | ||
- | [root@centos8 | + | [root@redhat9 |
- | 04:39:04 up 1 day, 2:34, 1 user, load average: 0.00, 0.00, 0.00 | + | 12:56:07 up 21:19, 1 user, load average: 0.00, 0.00, 0.00 |
- | USER | + | USER |
- | trainee | + | trainee |
</ | </ | ||
Ligne 2610: | Ligne 2771: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
Usage: | Usage: | ||
Ligne 2623: | Ligne 2784: | ||
For more details see uptime(1). | For more details see uptime(1). | ||
- | [root@centos8 | + | [root@redhat9 |
Usage: | Usage: | ||
Ligne 2642: | Ligne 2803: | ||
</ | </ | ||
- | ====3.3 - La Commande iostat==== | + | ====4.3 - La Commande iostat==== |
- | La commande **iostat** affiche des statistiques sur l' | + | La commande **iostat** affiche des statistiques sur l' |
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | bash: iostat: command not found... | + | </code> |
- | Install package ' | + | |
+ | Exécutez ensuite la commande **iostat** : | ||
- | * Waiting in queue... | + | < |
- | The following packages have to be installed: | + | [root@redhat9 ~]# iostat |
- | | + | Linux 5.14.0-427.37.1.el9_4.x86_64 (redhat9.ittraining.loc) |
- | | + | |
- | Proceed with changes? | + | |
- | + | ||
- | + | ||
- | * Waiting in queue... | + | |
- | * Waiting for authentication... | + | |
- | * Waiting in queue... | + | |
- | * Downloading packages... | + | |
- | * Requesting data... | + | |
- | * Testing changes... | + | |
- | * Installing packages... | + | |
- | Linux 4.18.0-305.3.1.el8.x86_64 (centos8.ittraining.loc) | + | |
avg-cpu: | avg-cpu: | ||
- | 0.03 0.00 0.03 0.01 | + | 0.14 0.01 0.17 0.05 |
- | Device | + | Device |
- | sda 0.28 | + | dm-0 |
- | sdb | + | dm-1 |
- | scd0 | + | sda 0.66 10.49 |
- | dm-0 | + | sdb 0.00 0.03 |
- | dm-1 | + | |
</ | </ | ||
Ligne 2702: | Ligne 2850: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | Linux 4.18.0-305.3.1.el8.x86_64 (centos8.ittraining.loc) | + | Linux 5.14.0-427.37.1.el9_4.x86_64 (redhat9.ittraining.loc) |
- | Device | + | Device |
- | sda | + | dm-0 |
- | sdb | + | dm-1 |
- | scd0 0.00 0.00 0.00 0.00 | + | sda |
- | dm-0 0.12 0.19 3.98 1.90 0.00 | + | sdb 0.00 0.03 0.00 0.00 0.87 20.00 0.00 |
- | dm-1 0.00 0.00 0.01 | + | |
</ | </ | ||
- | Les options de cette commande sont : | + | ====4.4 - La Commande hdparm==== |
- | + | ||
- | < | + | |
- | [root@centos8 ~]# iostat --help | + | |
- | Usage: iostat [ options ] [ < | + | |
- | Options are: | + | |
- | [ -c ] [ -d ] [ -h ] [ -k | -m ] [ -N ] [ -s ] [ -t ] [ -V ] [ -x ] [ -y ] [ -z ] | + | |
- | [ -j { ID | LABEL | PATH | UUID | ... } ] [ --human ] [ -o JSON ] | + | |
- | [ [ -H ] -g < | + | |
- | [ < | + | |
- | </ | + | |
- | + | ||
- | ====3.4 - La Commande hdparm==== | + | |
Pour surveiller la vitesse des entrées et des sorties du disque, vous pouvez utiliser la commande **hdparm** : | Pour surveiller la vitesse des entrées et des sorties du disque, vous pouvez utiliser la commande **hdparm** : | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
/dev/sda: | /dev/sda: | ||
- | | + | |
</ | </ | ||
- | ====3.5 - La Commande vmstat==== | + | ====4.5 - La Commande vmstat==== |
La commande **vmstat** affiche des statistiques sur la mémoire, la pagination et la charge ponctuelle du processeur : | La commande **vmstat** affiche des statistiques sur la mémoire, la pagination et la charge ponctuelle du processeur : | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
procs -----------memory---------- ---swap-- -----io---- -system-- ------cpu----- | procs -----------memory---------- ---swap-- -----io---- -system-- ------cpu----- | ||
| | ||
- | | + | |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
- | | + | |
</ | </ | ||
Ligne 2795: | Ligne 2930: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
Usage: | Usage: | ||
Ligne 2823: | Ligne 2958: | ||
</ | </ | ||
- | ====3.6 - La Commande mpstat==== | + | ====4.6 - La Commande mpstat==== |
La commande **mpstat** affiche des statistiques détaillées sur le CPU : | La commande **mpstat** affiche des statistiques détaillées sur le CPU : | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | Linux 4.18.0-305.3.1.el8.x86_64 (centos8.ittraining.loc) | + | Linux 5.14.0-427.37.1.el9_4.x86_64 (redhat9.ittraining.loc) |
- | 04:53:22 CPU %usr | + | 01:03:16 PM |
- | 04:53:22 all 0.03 0.00 0.01 0.02 0.01 0.01 | + | 01:03:16 PM |
</ | </ | ||
Ligne 2838: | Ligne 2973: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | Linux 4.18.0-305.3.1.el8.x86_64 (centos8.ittraining.loc) | + | Linux 5.14.0-427.37.1.el9_4.x86_64 (redhat9.ittraining.loc) |
- | 04:54:28 CPU %usr | + | 01:03:38 PM |
- | 04:54:28 all 0.03 0.00 0.01 0.02 0.01 0.01 | + | 01:03:38 PM |
- | 04:54:28 | + | 01:03:38 PM |
- | 04: | + | 01:03:38 PM 1 0.14 |
- | 04:54:28 | + | 01:03:38 PM 2 0.14 |
- | 04: | + | 01:03:38 PM 3 0.14 |
- | 04:54:28 | + | |
- | 04: | + | |
- | 04:54:28 | + | |
- | 04: | + | |
</ | </ | ||
Ligne 2856: | Ligne 2987: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | Linux 4.18.0-305.3.1.el8.x86_64 (centos8.ittraining.loc) | + | Linux 5.14.0-427.37.1.el9_4.x86_64 (redhat9.ittraining.loc) |
- | 04:55:11 CPU %usr | + | 01:04:15 PM |
- | 04:55:13 all 0.00 0.00 0.00 0.00 0.00 0.00 0.06 | + | 01:04:17 PM |
- | 04:55:13 0 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 100.00 | + | 01:04:17 PM |
- | 04:55:13 1 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 100.00 | + | 01:04:17 PM |
- | 04:55:13 2 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 100.00 | + | 01:04:17 PM |
- | 04:55:13 3 0.00 0.00 0.00 0.00 0.00 0.00 | + | 01:04:17 PM |
- | 04: | + | |
- | 04: | + | |
- | 04: | + | |
- | 04: | + | |
- | 04:55:13 CPU %usr | + | 01:04:17 PM |
- | 04:55:15 all | + | 01:04:19 PM |
- | 04: | + | 01:04:19 PM |
- | 04:55:15 | + | 01:04:19 PM 1 |
- | 04: | + | 01:04:19 PM 2 |
- | 04:55:15 | + | 01:04:19 PM 3 |
- | 04:55:15 | + | |
- | 04:55:15 | + | |
- | 04: | + | |
- | 04: | + | |
- | 04:55:15 CPU %usr | + | 01:04:19 PM |
- | 04:55:17 all 0.00 0.00 0.00 | + | 01:04:21 PM |
- | 04:55:17 0 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 100.00 | + | 01:04:21 PM |
- | 04:55:17 1 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 100.00 | + | 01:04:21 PM |
- | 04:55:17 2 0.00 0.00 0.00 | + | 01:04:21 PM |
- | 04:55:17 | + | 01:04:21 PM 3 |
- | 04:55:17 | + | |
- | 04: | + | |
- | 04: | + | |
- | 04: | + | |
- | 04:55:17 CPU %usr | + | 01:04:21 PM |
- | 04:55:19 all 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 100.00 | + | 01:04:23 PM |
- | 04:55:19 0 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 100.00 | + | 01:04:23 PM |
- | 04:55:19 1 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 100.00 | + | 01:04:23 PM |
- | 04:55:19 | + | 01:04:23 PM 2 |
- | 04:55:19 | + | 01:04:23 PM 3 |
- | 04: | + | |
- | 04:55:19 | + | |
- | 04:55:19 | + | |
- | 04: | + | |
- | 04:55:19 CPU %usr | + | 01:04:23 PM |
- | 04:55:21 all | + | 01:04:25 PM |
- | 04: | + | 01:04:25 PM |
- | 04:55:21 | + | 01:04:25 PM 1 |
- | 04: | + | 01:04:25 PM 2 |
- | 04:55:21 | + | 01:04:25 PM 3 |
- | 04:55:21 | + | |
- | 04:55:21 | + | |
- | 04: | + | |
- | 04: | + | |
Average: | Average: | ||
- | Average: | + | Average: |
Average: | Average: | ||
Average: | Average: | ||
- | Average: | + | Average: |
- | Average: | + | Average: |
- | Average: | + | |
- | Average: | + | |
- | Average: | + | |
- | Average: | + | |
</ | </ | ||
- | Les options de cette commande sont : | + | ====4.7 - La Commande sar==== |
- | + | ||
- | < | + | |
- | [root@centos8 ~]# mpstat --help | + | |
- | Usage: mpstat [ options ] [ < | + | |
- | Options are: | + | |
- | [ -A ] [ -n ] [ -u ] [ -V ] [ -I { SUM | CPU | SCPU | ALL } ] | + | |
- | [ -N { < | + | |
- | </ | + | |
- | + | ||
- | ====3.7 - La Commande sar==== | + | |
La commande **sar** (**S**ystem **A**ctivity **R**eporter) permet de surveiller toutes les ressources du système selon l' | La commande **sar** (**S**ystem **A**ctivity **R**eporter) permet de surveiller toutes les ressources du système selon l' | ||
- | Sous RHEL/CentOS 8 la commande **/ | + | Sous RedHat 9 la commande **/ |
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
sa1 sa2 sadc | sa1 sa2 sadc | ||
</ | </ | ||
Ligne 2953: | Ligne 3050: | ||
| -n | Nombre de collectes | | | -n | Nombre de collectes | | ||
- | Le script **/ | + | Le script **/ |
- | + | ||
- | < | + | |
- | [root@centos8 ~]# ls / | + | |
- | sa29 s | + | |
- | + | ||
- | + | ||
- | ar29 | + | |
- | </ | + | |
- | Sous CentOS / RHEL 8, l' | + | Sous RedHat 9, l' |
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
# / | # / | ||
# (C) 2014 Tomasz Torcz < | # (C) 2014 Tomasz Torcz < | ||
# | # | ||
- | # sysstat-11.7.3 systemd unit file: | + | # sysstat-12.5.4 systemd unit file: |
# Activates activity collector every 10 minutes | # Activates activity collector every 10 minutes | ||
Ligne 2988: | Ligne 3077: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | [root@centos8 | + | |
+ | [root@redhat9 | ||
[Unit] | [Unit] | ||
Description=Run system activity accounting tool every 2 minutes | Description=Run system activity accounting tool every 2 minutes | ||
Ligne 3006: | Ligne 3096: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | ● sysstat-collect.timer - Run system activity accounting tool every 2 minutes | + | ○ sysstat-collect.timer - Run system activity accounting tool every 2 minutes |
- | | + | |
- | Drop-In: / | + | Drop-In: / |
- | | + | |
- | | + | |
- | Trigger: | + | Trigger: |
- | + | Triggers: ● sysstat-collect.service | |
- | Jun 29 06:16:04 centos8.ittraining.loc systemd[1]: Started Run system activity accounting tool every 10 minutes. | + | |
</ | </ | ||
+ | |||
+ | Démarrez le timer : | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | -- Logs begin at Mon 2021-06-28 02:04:10 EDT, end at Tue 2021-06-29 09:18:00 EDT. -- | + | |
- | Jun 29 06:20:33 centos8.ittraining.loc systemd[1]: sysstat-collect.service: Succeeded. | + | [root@redhat9 ~]# systemctl status |
- | Jun 29 06:26:29 centos8.ittraining.loc systemd[1]: | + | ● sysstat-collect.timer - Run system activity accounting tool every 2 minutes |
- | Jun 29 06:30:33 centos8.ittraining.loc | + | Loaded: loaded (/usr/lib/systemd/system/sysstat-collect.timer; enabled; preset: disabled) |
- | Jun 29 06:40:33 centos8.ittraining.loc | + | |
- | Jun 29 06:50:33 centos8.ittraining.loc systemd[1]: sysstat-collect.service: | + | └─override.conf |
- | Jun 29 07:00:33 centos8.ittraining.loc systemd[1]: sysstat-collect.service: | + | Active: active (waiting) since Wed 2024-10-23 13:12:22 CEST; 4s ago |
- | Jun 29 07:10:33 centos8.ittraining.loc systemd[1]: sysstat-collect.service: Succeeded. | + | Until: Wed 2024-10-23 13:12:22 CEST; 4s ago |
- | Jun 29 07:20:33 centos8.ittraining.loc systemd[1]: sysstat-collect.service: | + | |
- | Jun 29 07:30:33 centos8.ittraining.loc systemd[1]: sysstat-collect.service: | + | |
- | Jun 29 07:40:33 centos8.ittraining.loc systemd[1]: sysstat-collect.service: Succeeded. | + | |
- | Jun 29 07:50:33 centos8.ittraining.loc systemd[1]: sysstat-collect.service: | + | Oct 23 13:12:22 redhat9.ittraining.loc systemd[1]: |
- | Jun 29 07:53:56 centos8.ittraining.loc systemd[1]: sysstat-collect.service: | + | |
- | Jun 29 07:54:00 centos8.ittraining.loc systemd[1]: sysstat-collect.service: | + | |
- | Jun 29 07:56:00 centos8.ittraining.loc systemd[1]: sysstat-collect.service: Succeeded. | + | |
- | Jun 29 07:58:00 centos8.ittraining.loc systemd[1]: sysstat-collect.service: | + | |
- | Jun 29 08:00:00 centos8.ittraining.loc systemd[1]: | + | |
- | ... | + | |
</ | </ | ||
- | Saisissez | + | Attendez 4 minutes, puis lancez |
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | Linux 4.18.0-305.3.1.el8.x86_64 (centos8.ittraining.loc) 29/06/21 _x86_64_ | + | Oct 23 13:14:00 redhat9.ittraining.loc systemd[1]: sysstat-collect.service: Deactivated successfully. |
+ | Oct 23 13:16:00 redhat9.ittraining.loc | ||
+ | </code> | ||
- | 06:16:04 LINUX RESTART | + | Saisissez la commande sar : |
- | 06: | + | < |
- | 06: | + | [root@redhat9 ~]# sar |
- | 06: | + | Linux 5.14.0-427.37.1.el9_4.x86_64 (redhat9.ittraining.loc) 10/ |
- | 06: | + | |
- | 06: | + | |
- | 07: | + | |
- | 07:10:33 all 0.02 0.00 0.02 0.00 0.00 | + | |
- | 07: | + | |
- | 07: | + | |
- | 07: | + | |
- | 07: | + | |
- | 07: | + | |
- | 07: | + | |
- | Average: | + | |
- | + | ||
- | 07: | + | |
- | + | ||
- | 07: | + | |
- | 07: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 08: | + | |
- | 09: | + | |
- | 09: | + | |
- | 09: | + | |
- | 09: | + | |
- | 09: | + | |
- | 09: | + | |
- | 09: | + | |
- | 09:12:00 CPU | + | 01:14:00 PM CPU |
- | 09:14:00 | + | 01:16:00 PM all 0.09 0.00 0.09 0.00 0.00 99.81 |
- | 09: | + | Average: |
- | 09: | + | |
- | 09: | + | |
- | Average: | + | |
</ | </ | ||
Ligne 3117: | Ligne 3148: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | Linux 4.18.0-305.3.1.el8.x86_64 (centos8.ittraining.loc) | + | Linux 5.14.0-427.37.1.el9_4.x86_64 (redhat9.ittraining.loc) |
- | 09:22:52 | + | 01:17:30 PM CPU |
- | 09:22:57 | + | 01:17:35 PM all 0.00 |
- | 09:23:02 | + | 01:17:40 PM all 0.00 |
- | 09:23:07 | + | 01:17:45 PM all 0.00 0.00 0.05 |
- | Average: | + | Average: |
</ | </ | ||
Ligne 3130: | Ligne 3161: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | Linux 4.18.0-305.3.1.el8.x86_64 (centos8.ittraining.loc) | + | Linux 5.14.0-427.37.1.el9_4.x86_64 (redhat9.ittraining.loc) |
- | 01:49:14 | + | 01:18:19 PM CPU %usr |
- | 01:49:19 | + | 01:18:24 PM all 0.00 |
- | 01:49:24 | + | 01:18:29 PM all 0.00 |
- | 01:49:29 | + | 01:18:34 PM all 0.00 0.00 0.00 0.00 |
- | Average: | + | Average: |
</ | </ | ||
Ligne 3143: | Ligne 3174: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | Linux 4.18.0-305.3.1.el8.x86_64 (centos8.ittraining.loc) | + | Linux 5.14.0-427.37.1.el9_4.x86_64 (redhat9.ittraining.loc) |
- | 01:51:52 | + | 01:19:18 PM CPU |
- | 01:51:57 | + | 01:19:23 PM 1 0.00 0.00 0.00 0.00 0.00 100.00 |
- | 01:52:02 | + | 01:19:28 PM 1 0.00 |
- | 01:52:07 | + | 01:19:33 PM 1 0.00 0.00 0.00 0.00 0.00 100.00 |
- | Average: | + | Average: |
- | [root@centos8 ~]# sar -u -P 5 5 3 | + | |
- | Linux 4.18.0-305.3.1.el8.x86_64 (centos8.ittraining.loc) | + | |
- | 01:52:16 | + | [root@redhat9 ~]# sar -u -P 3 5 3 |
- | 01:52:21 5 0.00 | + | Linux 5.14.0-427.37.1.el9_4.x86_64 (redhat9.ittraining.loc) |
- | 01:52:26 5 | + | |
- | 01:52:31 5 0.00 | + | 01:19:57 PM CPU |
- | Average: | + | 01:20:02 PM |
+ | 01:20:07 PM | ||
+ | 01:20:12 PM | ||
+ | Average: | ||
</ | </ | ||
Ligne 3166: | Ligne 3198: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | Linux 4.18.0-305.3.1.el8.x86_64 (centos8.ittraining.loc) | + | Linux 5.14.0-427.37.1.el9_4.x86_64 (redhat9.ittraining.loc) |
- | 07:33:32 | + | 01:21:09 PM kbmemfree |
- | 07:33:37 1647240 | + | 01:21:14 PM |
- | 07:33:42 1647232 | + | 01:21:19 PM |
- | 07:33:47 1647232 | + | 01:21:24 PM |
- | Average: | + | Average: |
</ | </ | ||
Ligne 3179: | Ligne 3211: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | Linux 4.18.0-305.3.1.el8.x86_64 (centos8.ittraining.loc) | + | Linux 5.14.0-427.37.1.el9_4.x86_64 (redhat9.ittraining.loc) |
- | 07:31:58 | + | 01:21:48 PM kbswpfree kbswpused |
- | 07:32:03 3358716 | + | 01:21:53 PM |
- | 07:32:08 3358716 | + | 01:21:58 PM |
- | 07:32:13 3358716 | + | 01:22:03 PM |
- | Average: | + | Average: |
</ | </ | ||
Ligne 3194: | Ligne 3226: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | Linux 4.18.0-305.3.1.el8.x86_64 (centos8.ittraining.loc) | + | Linux 5.14.0-427.37.1.el9_4.x86_64 (redhat9.ittraining.loc) |
- | 09:24:49 | + | 01:22:37 PM tps rtps wtps |
- | 09:24:54 0.00 0.00 0.00 0.00 0.00 | + | 01:22:42 PM 0.00 0.00 |
- | 09:24:59 1.20 | + | 01:22:47 PM 0.00 |
- | 09:25:04 0.00 0.00 0.00 0.00 0.00 | + | 01:22:52 PM 0.00 0.00 |
- | Average: | + | Average: |
</ | </ | ||
Ligne 3209: | Ligne 3241: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | Linux 4.18.0-305.3.1.el8.x86_64 (centos8.ittraining.loc) | + | Linux 5.14.0-427.37.1.el9_4.x86_64 (redhat9.ittraining.loc) |
- | + | ||
- | 09: | + | |
- | 09: | + | |
- | 09: | + | |
- | 09: | + | |
- | 09: | + | |
- | 09: | + | |
- | + | ||
- | 09: | + | |
- | 09: | + | |
- | 09: | + | |
- | 09: | + | |
- | 09: | + | |
- | 09: | + | |
- | + | ||
- | 09: | + | |
- | 09: | + | |
- | 09: | + | |
- | 09: | + | |
- | 09: | + | |
- | 09: | + | |
- | + | ||
- | Average: | + | |
- | Average: | + | |
- | Average: | + | |
- | Average: | + | |
- | Average: | + | |
- | Average: | + | |
- | </ | + | |
- | + | ||
- | La colonne **DEV** indentifie les disques par leurs majeurs et mineurs. Pour voir les informations avec les noms des disques, ajoutez l' | + | |
- | + | ||
- | < | + | |
- | [root@centos8 ~]# sar -p -d 5 3 | + | |
- | Linux 4.18.0-305.3.1.el8.x86_64 (centos8.ittraining.loc) | + | |
- | 07:48:32 | + | 01:23:14 PM DEV |
- | 07:48:37 | + | 01:23:19 PM sda 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 |
- | 07:48:37 | + | 01:23:19 PM sdb 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 |
- | 07:48:37 sr0 0.00 | + | 01:23:19 PM dm-0 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 |
- | 07: | + | 01:23:19 PM dm-1 |
- | 07:48:37 cl_centos8-swap | + | |
- | 07:48:37 | + | 01:23:19 PM DEV |
- | 07:48:42 | + | 01:23:24 PM sda 0.20 |
- | 07:48:42 | + | 01:23:24 PM sdb 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 |
- | 07:48:42 sr0 0.00 0.00 | + | 01:23:24 PM dm-0 0.20 |
- | 07:48:42 cl_centos8-root | + | 01:23:24 PM dm-1 |
- | 07: | + | |
- | 07:48:42 | + | 01:23:24 PM DEV |
- | 07:48:47 | + | 01:23:29 PM sda |
- | 07:48:47 | + | 01:23:29 PM sdb 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 |
- | 07:48:47 sr0 0.00 | + | 01:23:29 PM dm-0 |
- | 07: | + | 01:23:29 PM dm-1 |
- | 07:48:47 cl_centos8-swap | + | |
- | Average: | + | Average: |
- | Average: | + | Average: |
Average: | Average: | ||
- | Average: | + | Average: |
- | Average: | + | Average: |
- | Average: | + | |
</ | </ | ||
Ligne 3279: | Ligne 3272: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
Usage: sar [ options ] [ < | Usage: sar [ options ] [ < | ||
Main options and reports (report name between square brackets): | Main options and reports (report name between square brackets): | ||
Ligne 3322: | Ligne 3315: | ||
FC Fibre channel HBAs | FC Fibre channel HBAs | ||
SOFT Software-based network processing | SOFT Software-based network processing | ||
- | -q Queue length and load average statistics [A_QUEUE] | + | -q [ < |
+ | System load and pressure-stall statistics | ||
+ | Keywords are: | ||
+ | LOAD | ||
+ | CPU | ||
+ | IO Pressure-stall I/O statistics [A_PSI_IO] | ||
+ | MEM | ||
-r [ ALL ] | -r [ ALL ] | ||
Memory utilization statistics [A_MEMORY] | Memory utilization statistics [A_MEMORY] | ||
Ligne 3390: | Ligne 3389: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
# see udev.conf(5) for details | # see udev.conf(5) for details | ||
# | # | ||
Ligne 3396: | Ligne 3395: | ||
# also want to rebuild the initrd, so that it will include the modified configuration. | # also want to rebuild the initrd, so that it will include the modified configuration. | ||
- | #udev_log="info" | + | # |
+ | # | ||
+ | # | ||
+ | # | ||
+ | # | ||
+ | # | ||
</ | </ | ||
Ligne 3402: | Ligne 3406: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | 01-md-raid-creating.rules | + | 01-md-raid-creating.rules |
- | 10-dm.rules | + | 10-dm.rules |
- | 11-dm-lvm.rules | + | 11-dm-lvm.rules |
- | 11-dm-mpath.rules | + | 11-dm-mpath.rules |
- | 11-dm-parts.rules | + | 11-dm-parts.rules |
- | 13-dm-disk.rules | + | 13-dm-disk.rules |
- | 39-usbmuxd.rules | + | 40-elevator.rules |
- | 40-elevator.rules | + | 40-libgphoto2.rules |
- | 40-libgphoto2.rules | + | 40-redhat.rules |
- | 40-redhat.rules | + | 40-usb-blacklist.rules |
- | 40-usb-blacklist.rules | + | 40-usb_modeswitch.rules |
- | 40-usb_modeswitch.rules | + | 50-udev-default.rules |
- | 50-udev-default.rules | + | 60-autosuspend.rules |
- | 60-alias-kmsg.rules | + | 60-block.rules |
- | 60-block.rules | + | 60-cdrom_id.rules |
- | 60-cdrom_id.rules | + | 60-drm.rules |
- | 60-drm.rules | + | 60-evdev.rules |
- | 60-evdev.rules | + | 60-fido-id.rules |
- | 60-fido-id.rules | + | 60_flashrom.rules |
- | 60-input-id.rules | + | 60-input-id.rules |
- | 60-libfprint-2-autosuspend.rules | + | 60-net.rules |
- | 60-net.rules | + | |
- | 60-persistent-alsa.rules | + | |
- | 60-persistent-input.rules | + | |
- | 60-persistent-storage.rules | + | |
- | 60-persistent-storage-tape.rules | + | |
- | 60-persistent-v4l.rules | + | |
- | 60-raw.rules | + | |
- | 60-rdma-ndd.rules | + | |
- | 60-rdma-persistent-naming.rules | + | |
- | 60-sensor.rules | + | |
- | 60-serial.rules | + | |
- | 60-tpm-udev.rules | + | |
- | 61-gdm.rules | + | |
- | 61-gnome-bluetooth-rfkill.rules | + | |
- | 61-gnome-settings-daemon-rfkill.rules | + | |
- | 61-scsi-sg3_id.rules | + | |
- | 62-multipath.rules | + | |
- | 63-fc-wwpn-id.rules | + | |
- | 63-md-raid-arrays.rules | + | |
- | 63-scsi-sg3_symlink.rules | + | |
- | 64-btrfs.rules | + | |
- | 64-md-raid-assembly.rules | + | |
- | 65-libwacom.rules | + | |
- | 65-md-incremental.rules | + | |
- | 65-sane-backends.rules | + | |
- | 66-kpartx.rules | + | |
- | 68-del-part-nodes.rules | + | |
- | 69-btattach-bcm.rules | + | |
- | 69-cd-sensors.rules | + | |
- | 69-dm-lvm-metad.rules | + | |
- | 69-libmtp.rules | + | |
- | 69-md-clustered-confirm-device.rules | + | |
- | 70-hypervfcopy.rules | + | |
- | 70-hypervkvp.rules | + | |
- | 70-hypervvss.rules | + | |
- | 70-joystick.rules | + | |
- | 70-mouse.rules | + | |
- | 70-nvmf-autoconnect.rules | + | |
- | 70-power-switch.rules | + | |
- | 70-printers.rules | + | |
- | 70-spice-vdagentd.rules | + | |
- | 70-touchpad.rules | + | |
</ | </ | ||
Ligne 3475: | Ligne 3437: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
# do not edit this file, it will be overwritten on update | # do not edit this file, it will be overwritten on update | ||
Ligne 3481: | Ligne 3443: | ||
ACTION==" | ACTION==" | ||
ACTION==" | ACTION==" | ||
+ | |||
+ | # The md driver increments diskseq *after* emitting ' | ||
+ | # Drop the line below if it is fixed on the kernel side. | ||
+ | SUBSYSTEM==" | ||
SUBSYSTEM==" | SUBSYSTEM==" | ||
Ligne 3490: | Ligne 3456: | ||
SUBSYSTEM==" | SUBSYSTEM==" | ||
ENV{MODALIAS}!="", | ENV{MODALIAS}!="", | ||
+ | |||
+ | SUBSYSTEM==" | ||
ACTION!=" | ACTION!=" | ||
Ligne 3516: | Ligne 3484: | ||
SUBSYSTEM==" | SUBSYSTEM==" | ||
SUBSYSTEM==" | SUBSYSTEM==" | ||
+ | |||
+ | SUBSYSTEM==" | ||
+ | SUBSYSTEM==" | ||
+ | |||
+ | # When using static_node= with non-default permissions, | ||
+ | # tmpfiles.d/ | ||
SUBSYSTEM==" | SUBSYSTEM==" | ||
Ligne 3550: | Ligne 3524: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | P: / | + | P: / |
+ | M: sda | ||
+ | U: block | ||
+ | T: disk | ||
+ | D: b 8:0 | ||
N: sda | N: sda | ||
- | S: disk/ | + | L: 0 |
- | S: disk/ | + | S: disk/ |
- | S: disk/by-id/scsi-1ATA_QEMU_HARDDISK_QM00005 | + | S: disk/by-path/pci-0000:01:01.0-scsi-0:0:0:0 |
- | S: disk/by-id/scsi-SATA_QEMU_HARDDISK_QM00005 | + | S: disk/by-diskseq/1 |
- | S: disk/by-path/pci-0000:00: | + | Q: 1 |
- | E: DEVLINKS=/dev/disk/by-path/ | + | E: DEVPATH=/devices/pci0000:00/0000:00:05.0/0000: |
E: DEVNAME=/ | E: DEVNAME=/ | ||
- | E: DEVPATH=/ | ||
E: DEVTYPE=disk | E: DEVTYPE=disk | ||
- | E: ID_ATA=1 | + | E: DISKSEQ=1 |
- | E: ID_ATA_FEATURE_SET_SMART=1 | + | E: MAJOR=8 |
- | E: ID_ATA_FEATURE_SET_SMART_ENABLED=1 | + | E: MINOR=0 |
- | E: ID_ATA_SATA=1 | + | E: SUBSYSTEM=block |
- | E: ID_ATA_WRITE_CACHE=1 | + | E: USEC_INITIALIZED=11296575 |
- | E: ID_ATA_WRITE_CACHE_ENABLED=1 | + | E: ID_SCSI=1 |
- | E: ID_BUS=ata | + | E: ID_VENDOR=QEMU |
+ | E: ID_VENDOR_ENC=QEMU\x20\x20\x20\x20 | ||
E: ID_MODEL=QEMU_HARDDISK | E: ID_MODEL=QEMU_HARDDISK | ||
E: ID_MODEL_ENC=QEMU\x20HARDDISK\x20\x20\x20 | E: ID_MODEL_ENC=QEMU\x20HARDDISK\x20\x20\x20 | ||
- | E: ID_PART_TABLE_TYPE=dos | ||
- | E: ID_PART_TABLE_UUID=b39ec5c8 | ||
- | E: ID_PATH=pci-0000: | ||
- | E: ID_PATH_TAG=pci-0000_00_07_0-ata-1 | ||
E: ID_REVISION=2.5+ | E: ID_REVISION=2.5+ | ||
- | E: ID_SCSI=1 | ||
- | E: ID_SCSI_INQUIRY=1 | ||
- | E: ID_SERIAL=QEMU_HARDDISK_QM00005 | ||
- | E: ID_SERIAL_SHORT=QM00005 | ||
E: ID_TYPE=disk | E: ID_TYPE=disk | ||
- | E: ID_VENDOR=ATA | + | E: ID_SERIAL=0QEMU_QEMU_HARDDISK_drive-scsi0 |
- | E: ID_VENDOR_ENC=ATA\x20\x20\x20\x20\x20 | + | E: ID_SERIAL_SHORT=drive-scsi0 |
- | E: MAJOR=8 | + | E: ID_BUS=scsi |
- | E: MINOR=0 | + | E: ID_PATH=pci-0000: |
- | E: SCSI_IDENT_LUN_ATA=QEMU_HARDDISK_QM00005 | + | E: ID_PATH_TAG=pci-0000_01_01_0-scsi-0_0_0_0 |
- | E: SCSI_IDENT_LUN_T10=ATA_QEMU_HARDDISK_QM00005 | + | E: ID_PART_TABLE_UUID=d00dfc8a |
- | E: SCSI_IDENT_LUN_VENDOR=QM00005 | + | E: ID_PART_TABLE_TYPE=dos |
- | E: SCSI_IDENT_SERIAL=QM00005 | + | E: SCSI_TPGS=0 |
+ | E: SCSI_TYPE=disk | ||
+ | E: SCSI_VENDOR=QEMU | ||
+ | E: SCSI_VENDOR_ENC=QEMU\x20\x20\x20\x20 | ||
E: SCSI_MODEL=QEMU_HARDDISK | E: SCSI_MODEL=QEMU_HARDDISK | ||
E: SCSI_MODEL_ENC=QEMU\x20HARDDISK\x20\x20\x20 | E: SCSI_MODEL_ENC=QEMU\x20HARDDISK\x20\x20\x20 | ||
E: SCSI_REVISION=2.5+ | E: SCSI_REVISION=2.5+ | ||
- | E: SCSI_TPGS=0 | + | E: ID_SCSI_INQUIRY=1 |
- | E: SCSI_TYPE=disk | + | E: SCSI_IDENT_LUN_VENDOR=drive-scsi0 |
- | E: SCSI_VENDOR=ATA | + | E: DEVLINKS=/ |
- | E: SCSI_VENDOR_ENC=ATA\x20\x20\x20\x20\x20 | + | |
- | E: SUBSYSTEM=block | + | |
E: TAGS=: | E: TAGS=: | ||
- | E: USEC_INITIALIZED=8735808 | + | E: CURRENT_TAGS=:systemd: |
</ | </ | ||
Ligne 3606: | Ligne 3577: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
udevadm [--help] [--version] [--debug] COMMAND [COMMAND OPTIONS] | udevadm [--help] [--version] [--debug] COMMAND [COMMAND OPTIONS] | ||
Ligne 3619: | Ligne 3590: | ||
test Test an event run | test Test an event run | ||
test-builtin | test-builtin | ||
+ | wait Wait for device or device symlink | ||
+ | lock Lock a block device | ||
+ | |||
+ | See the udevadm(8) man page for details. | ||
- | [root@centos8 | + | [root@redhat9 |
udevadm info [OPTIONS] [DEVPATH|FILE] | udevadm info [OPTIONS] [DEVPATH|FILE] | ||
Ligne 3633: | Ligne 3608: | ||
| | ||
| | ||
+ | | ||
+ | | ||
-p --path=SYSPATH | -p --path=SYSPATH | ||
-n --name=NAME | -n --name=NAME | ||
Ligne 3638: | Ligne 3615: | ||
-a --attribute-walk | -a --attribute-walk | ||
of parent devices | of parent devices | ||
+ | -t --tree | ||
-d --device-id-of-file=FILE Print major:minor of device containing this file | -d --device-id-of-file=FILE Print major:minor of device containing this file | ||
-x --export | -x --export | ||
Ligne 3643: | Ligne 3621: | ||
-e --export-db | -e --export-db | ||
-c --cleanup-db | -c --cleanup-db | ||
+ | -w --wait-for-initialization[=SECONDS] | ||
+ | Wait for device to be initialized | ||
+ | | ||
</ | </ | ||
Ligne 3652: | Ligne 3633: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
total 0 | total 0 | ||
- | drwxr-xr-x. | + | drwxr-xr-x. |
- | drwxr-xr-x. | + | drwxr-xr-x. |
- | drwxr-xr-x. | + | drwxr-xr-x. |
- | drwxr-xr-x. | + | drwxr-xr-x. |
- | drwxr-xr-x. | + | drwxr-xr-x. |
- | drwxr-xr-x. | + | drwxr-xr-x. |
- | drwxr-xr-x. | + | drwxr-xr-x. |
- | drwxr-xr-x. | + | drwxr-xr-x. |
- | drwxr-xr-x. | + | drwxr-xr-x. |
- | drwxr-xr-x. | + | drwxr-xr-x. |
- | drwxr-xr-x. | + | drwxr-xr-x. |
</ | </ | ||
Ligne 3689: | Ligne 3670: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
2097152 | 2097152 | ||
</ | </ | ||
Ligne 3695: | Ligne 3676: | ||
Ce chiffre correspond aux nombre de secteurs. | Ce chiffre correspond aux nombre de secteurs. | ||
- | =====LAB #4 - Limitation des ressources===== | + | =====LAB #5 - Limitation des ressources===== |
- | ====4.1 - ulimit==== | + | ====5.1 - ulimit==== |
Les ressources disponibles aux utilisateurs peuvent être limitées par l' | Les ressources disponibles aux utilisateurs peuvent être limitées par l' | ||
Ligne 3708: | Ligne 3689: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
# / | # / | ||
# | # | ||
Ligne 3717: | Ligne 3698: | ||
#which are read in alphabetical order, override the settings in this | #which are read in alphabetical order, override the settings in this | ||
#file in case the domain is the same or more specific. | #file in case the domain is the same or more specific. | ||
- | #That means for example that setting a limit for wildcard domain here | + | #That means, for example, that setting a limit for wildcard domain here |
- | #can be overriden | + | #can be overridden |
- | # | + | # |
#with a user specific setting in the subdirectory. | #with a user specific setting in the subdirectory. | ||
# | # | ||
Ligne 3794: | Ligne 3775: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | core file size (blocks, -c) unlimited | + | real-time non-blocking time (microseconds, |
- | data seg size | + | core file size (blocks, -c) 0 |
- | scheduling priority | + | data seg size |
- | file size | + | scheduling priority |
- | pending signals | + | file size |
- | max locked memory | + | pending signals |
- | max memory size | + | max locked memory |
- | open files (-n) 1024 | + | max memory size |
- | pipe size (512 bytes, -p) 8 | + | open files (-n) 1024 |
- | POSIX message queues | + | pipe size (512 bytes, -p) 8 |
- | real-time priority | + | POSIX message queues |
- | stack size (kbytes, -s) 8192 | + | real-time priority |
- | cpu time | + | stack size (kbytes, -s) 8192 |
- | max user processes | + | cpu time |
- | virtual memory | + | max user processes |
- | file locks (-x) unlimited | + | virtual memory |
+ | file locks (-x) unlimited | ||
</ | </ | ||
Ligne 3818: | Ligne 3800: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
ulimit: ulimit [-SHabcdefiklmnpqrstuvxPT] [limit] | ulimit: ulimit [-SHabcdefiklmnpqrstuvxPT] [limit] | ||
Modify shell resource limits. | Modify shell resource limits. | ||
Ligne 3848: | Ligne 3830: | ||
-x the maximum number of file locks | -x the maximum number of file locks | ||
-P the maximum number of pseudoterminals | -P the maximum number of pseudoterminals | ||
+ | -R the maximum time a real-time process can run before blocking | ||
-T the maximum number of threads | -T the maximum number of threads | ||
| | ||
Ligne 3866: | Ligne 3849: | ||
</ | </ | ||
- | ====4.2 - Groupes de Contrôle==== | + | ====5.2 - Groupes de Contrôle==== |
Les **Groupes de Contrôles** (//Control Groups//) aussi appelés **CGroups**, | Les **Groupes de Contrôles** (//Control Groups//) aussi appelés **CGroups**, | ||
- | Les groupes de contrôle sont organisés de manière hiérarchique, | + | Les groupes de contrôle |
- | Ces hiérarchies multiples et séparés sont necéssaires parce que chaque hiérarchie est attaché à un ou plusieurs **sous-système(s)** aussi appelés des **Contrôleurs de Ressources** ou simplement des **Contrôleurs**. Les contrôleurs disponibles | + | Ces hiérarchies multiples et séparés sont necéssaires parce que chaque hiérarchie est attaché à un ou plusieurs **sous-système(s)** aussi appelés des **Contrôleurs de Ressources** ou simplement des **Contrôleurs**. Les contrôleurs disponibles sont : |
* **blkio** - utilisé pour établir des limites sur l' | * **blkio** - utilisé pour établir des limites sur l' | ||
Ligne 3885: | Ligne 3868: | ||
* **hugetlb** - utilisé pour limiter des ressources sur des pages de mémoire virtuelle de grande taille. | * **hugetlb** - utilisé pour limiter des ressources sur des pages de mémoire virtuelle de grande taille. | ||
- | Pour visualiser les hiérarchies, il convient | + | A l' |
+ | |||
+ | Pour vérifier l' | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | bash: lssubsys: command not found... | + | cgroup2 on / |
- | Install package ' | + | </code> |
+ | et de consulter le contenu de ce point de montage : | ||
- | * Waiting in queue... | + | < |
- | The following packages have to be installed: | + | [root@redhat9 ~]# ls -l / |
- | libcgroup-0.41-19.el8.x86_64 | + | total 0 |
- | libcgroup-tools-0.41-19.el8.x86_64 | + | -r--r--r--. |
- | Proceed with changes? [N/y] y | + | -rw-r--r--. 1 root root 0 Oct 23 13:46 cgroup.max.depth |
- | + | -rw-r--r--. | |
- | + | -rw-r--r--. | |
- | * Waiting in queue... | + | -r--r--r--. 1 root root 0 Oct 23 13:46 cgroup.stat |
- | * Waiting for authentication... | + | -rw-r--r--. |
- | * Waiting in queue... | + | -rw-r--r--. 1 root root 0 Oct 23 13:46 cgroup.threads |
- | * Downloading packages... | + | -r--r--r--. 1 root root 0 Oct 23 13:46 cpuset.cpus.effective |
- | * Requesting data... | + | -r--r--r--. 1 root root 0 Oct 23 13:46 cpuset.cpus.isolated |
- | * Testing changes... | + | -r--r--r--. 1 root root 0 Oct 23 13:46 cpuset.mems.effective |
- | * Installing packages... | + | -r--r--r--. 1 root root 0 Oct 23 13:46 cpu.stat |
- | cpuset / | + | drwxr-xr-x. 2 root root 0 Oct 22 15:36 dev-hugepages.mount |
- | cpu,cpuacct / | + | drwxr-xr-x. |
- | blkio / | + | drwxr-xr-x. 2 root root 0 Oct 22 15:36 init.scope |
- | memory / | + | -r--r--r--. |
- | devices / | + | -r--r--r--. 1 root root 0 Oct 23 13:46 memory.numa_stat |
- | freezer / | + | --w-------. |
- | net_cls, | + | -r--r--r--. |
- | perf_event /sys/ | + | -r--r--r--. |
- | hugetlb /sys/ | + | -r--r--r--. |
- | pids /sys/ | + | drwxr-xr-x. |
- | rdma / | + | drwxr-xr-x. |
+ | drwxr-xr-x. | ||
+ | drwxr-xr-x. | ||
+ | drwxr-xr-x. 37 root root 0 Oct 23 13:46 system.slice | ||
+ | drwxr-xr-x. | ||
</ | </ | ||
- | < | + | Sous RedHat 9, **Systemd** organise les processus dans chaque CGroup. Par exemple tous les processus démarrés par le serveur Apache se trouveront dans le même CGroup, y compris les scripts CGI. Ceci implique que la gestion des ressources en utilisant des hiérarchies est couplé avec l' |
- | [root@centos8 ~]# lssubsys -am | + | |
- | cpuset / | + | |
- | cpu,cpuacct / | + | |
- | blkio / | + | |
- | memory / | + | |
- | devices / | + | |
- | freezer / | + | |
- | net_cls, | + | |
- | perf_event / | + | |
- | hugetlb / | + | |
- | pids / | + | |
- | rdma / | + | |
- | </ | + | |
- | + | ||
- | Sous RHEL/CentOS 8, **Systemd** organise les processus dans chaque CGroup. Par exemple tous les processus démarrés par le serveur Apache se trouveront dans le même CGroup, y compris les scripts CGI. Ceci implique que la gestion des ressources en utilisant des hiérarchies est couplé avec l' | + | |
En haut de l' | En haut de l' | ||
Ligne 3951: | Ligne 3926: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | UNIT LOAD | + | UNIT LOAD |
- | -.slice | + | -.slice |
- | machine.slice | + | system-getty.slice |
- | system-getty.slice | + | system-modprobe.slice |
- | system-lvm2\x2dpvscan.slice | + | system-sshd\x2dkeygen.slice |
- | system-sshd\x2dkeygen.slice | + | system-systemd\x2dhibernate\x2dresume.slice loaded active active |
- | system-systemd\x2dfsck.slice | + | system.slice |
- | system-systemd\x2dhibernate\x2dresume.slice loaded active active system-systemd\x2dhibernate\x2dresume.slice | + | user-1000.slice |
- | system-user\x2druntime\x2ddir.slice | + | user-42.slice |
- | system-vncserver.slice | + | user.slice |
- | system.slice | + | |
- | user-1000.slice | + | |
- | user-42.slice | + | |
- | user.slice | + | |
LOAD = Reflects whether the unit definition was properly loaded. | LOAD = Reflects whether the unit definition was properly loaded. | ||
ACTIVE = The high-level unit activation state, i.e. generalization of SUB. | ACTIVE = The high-level unit activation state, i.e. generalization of SUB. | ||
SUB = The low-level unit activation state, values depend on unit type. | SUB = The low-level unit activation state, values depend on unit type. | ||
- | + | 9 loaded units listed. Pass --all to see loaded but inactive units, too. | |
- | 13 loaded units listed. Pass --all to see loaded but inactive units, too. | + | |
To show all installed unit files use ' | To show all installed unit files use ' | ||
</ | </ | ||
Ligne 3978: | Ligne 3948: | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
Control group /: | Control group /: | ||
-.slice | -.slice | ||
- | ├─user.slice | + | ├─user.slice |
- | │ ├─user-42.slice | + | │ → user.invocation_id: |
- | │ │ ├─session-c1.scope | + | │ → trusted.invocation_id: |
- | │ │ │ ├─1317 gdm-session-worker [pam/ | + | │ ├─user-42.slice |
- | │ │ │ ├─1459 / | + | │ │ → user.invocation_id: |
- | │ │ │ ├─1856 / | + | │ │ → trusted.invocation_id: |
- | │ │ │ ├─1882 / | + | │ │ ├─session-c1.scope |
- | │ │ │ ├─2059 /usr/bin/Xwayland :1024 -rootless | + | │ │ │ → user.invocation_id: |
- | │ │ │ ├─2132 ibus-daemon --xim --panel disable | + | │ │ │ → trusted.invocation_id: |
- | │ │ │ ├─2135 | + | │ │ │ ├─1036 gdm-session-worker [pam/ |
- | │ │ │ ├─2138 /usr/libexec/ibus-x11 --kill-daemon | + | │ │ │ ├─1626 / |
- | │ │ │ ├─2251 | + | │ │ │ ├─1631 dbus-run-session -- gnome-session --autostart / |
- | │ │ │ ├─2261 / | + | │ │ │ ├─1632 dbus-daemon --nofork --print-address 4 --session |
- | │ │ │ ├─2268 /usr/libexec/gsd-clipboard | + | │ │ │ ├─1633 |
- | │ │ │ ├─2271 | + | │ │ │ ├─1641 / |
- | │ │ │ ├─2272 | + | │ │ │ ├─1660 /usr/libexec/at-spi-bus-launcher |
- | │ │ │ ├─2273 / | + | │ │ │ ├─1665 / |
- | │ │ │ ├─2274 / | + | │ │ │ ├─1671 /usr/bin/Xwayland :1024 -rootless |
- | │ │ │ ├─2275 / | + | │ │ │ ├─1678 / |
- | │ │ │ ├─2280 / | + | │ │ │ ├─1741 /usr/bin/gjs /usr/share/gnome-shell/org.gnome.Shell.Notifications |
- | │ │ │ ├─2281 / | + | │ │ │ ├─1743 / |
- | │ │ │ ├─2283 / | + | │ │ │ ├─1747 / |
- | │ │ │ ├─2284 / | + | │ │ │ ├─1749 / |
- | │ │ │ ├─2285 / | + | │ │ │ ├─1752 / |
- | │ │ │ ├─2290 / | + | │ │ │ ├─1753 / |
- | │ │ │ ├─2321 / | + | │ │ │ ├─1754 / |
- | │ │ │ ├─2328 / | + | │ │ │ ├─1755 / |
- | │ │ │ ├─2333 / | + | │ │ │ ├─1756 / |
- | │ │ │ └─2432 / | + | │ │ │ ├─1757 / |
- | │ │ └─user@42.service | + | │ │ │ ├─1758 / |
- | │ │ ├─xdg-permission-store.service | + | │ │ │ ├─1759 / |
- | │ │ │ └─2170 | + | │ │ │ ├─1764 / |
- | │ │ ├─pulseaudio.service | + | │ │ │ ├─1765 / |
- | │ │ │ └─1455 / | + | │ │ │ ├─1766 / |
- | │ │ ├─init.scope | + | │ │ │ ├─1767 /usr/libexec/gsd-power |
- | │ │ │ ├─1357 | + | │ │ │ ├─1887 / |
- | │ │ │ └─1377 (sd-pam) | + | │ │ │ ├─2038 /usr/bin/gjs /usr/share/gnome-shell/org.gnome.ScreenSaver |
- | │ │ | + | │ │ │ ├─2042 ibus-daemon --panel disable |
- | │ │ │ ├─2090 / | + | │ │ │ ├─2053 / |
- | │ │ | + | │ │ │ ├─2055 / |
- | │ │ │ └─2098 / | + | │ │ │ ├─2060 / |
- | │ │ └─dbus.service | + | │ │ │ └─2081 / |
- | │ │ ├─1755 / | + | │ │ └─user@42.service |
- | │ │ └─2143 / | + | │ │ → user.delegate: 1 |
- | │ └─user-1000.slice | + | │ │ → trusted.delegate: 1 |
- | │ ├─user@1000.service | + | │ │ → user.invocation_id: |
- | │ │ ├─gvfs-goa-volume-monitor.service | + | │ │ → trusted.invocation_id: |
- | │ │ │ └─2369 | + | │ │ |
- | │ │ ├─xdg-permission-store.service | + | │ │ │ ├─pipewire-pulse.service |
- | │ | + | │ │ │ │ └─1696 /usr/bin/pipewire-pulse |
- | │ │ ├─tracker-store.service | + | │ │ │ ├─wireplumber.service |
- | │ │ │ └─2653 / | + | │ │ │ │ └─1695 /usr/bin/wireplumber |
- | │ | + | │ │ │ └─pipewire.service |
- | │ │ │ ├─2605 / | + | --More-- |
- | │ │ │ └─2706 / | + | |
- | │ │ ├─pulseaudio.service | + | |
- | │ │ │ └─1456 / | + | |
- | │ │ ├─gvfs-daemon.service | + | |
- | │ │ │ ├─1896 / | + | |
- | │ │ │ └─1901 / | + | |
- | │ │ ├─evolution-source-registry.service | + | |
- | │ │ │ └─2206 / | + | |
- | │ │ ├─gvfs-udisks2-volume-monitor.service | + | |
- | │ │ │ └─2243 / | + | |
- | │ │ ├─init.scope | + | |
- | │ │ │ ├─1239 / | + | |
- | │ │ │ └─1318 | + | |
- | │ │ ├─gvfs-gphoto2-volume-monitor.service | + | |
- | │ │ │ └─2269 / | + | |
- | │ │ ├─at-spi-dbus-bus.service | + | |
- | │ │ │ ├─1964 / | + | |
- | │ │ │ ├─1969 /usr/bin/dbus-daemon --config-file=/ | + | |
- | │ │ │ └─1972 / | + | |
- | │ │ ├─dbus.service | + | |
- | │ │ │ ├─1786 /usr/bin/dbus-daemon --session --address=systemd: | + | |
- | │ │ │ ├─2183 / | + | |
- | │ │ │ ├─2201 / | + | |
- | │ │ │ ├─2225 / | + | |
- | │ │ │ ├─2397 / | + | |
- | │ | + | |
- | │ │ ├─evolution-addressbook-factory.service | + | |
- | │ │ │ ├─2727 / | + | |
- | │ │ │ └─2771 / | + | |
- | │ │ ├─gvfs-mtp-volume-monitor.service | + | |
- | lines 44-86 | + | |
</ | </ | ||
En utilisant Systemd, plusieurs ressources peuvent être limitées : | En utilisant Systemd, plusieurs ressources peuvent être limitées : | ||
- | * **CPUShares** - par défault 1024, | + | * **CPUWeight** - par défault 1024, |
* **MemoryLimit** - limite exprimée en Mo ou en Go. Pas de valeur par défaut, | * **MemoryLimit** - limite exprimée en Mo ou en Go. Pas de valeur par défaut, | ||
* **BlockIOWeight** - valeur entre 10 et 1000. Pas de valeur par défaut, | * **BlockIOWeight** - valeur entre 10 et 1000. Pas de valeur par défaut, | ||
- | * **StartupCPUShares** - comme CPUShares mais uniquement appliqué pendant le démarrage, | + | * **StartupCPUWeight** - comme CPUShares mais uniquement appliqué pendant le démarrage, |
* **StartupBlockIOWeight** - comme BlockIOWeight mais uniquement appliqué pendant le démarrage, | * **StartupBlockIOWeight** - comme BlockIOWeight mais uniquement appliqué pendant le démarrage, | ||
* **CPUQuota** - utilisé pour limiter le temps CPU, même quand le système ne fait rien. | * **CPUQuota** - utilisé pour limiter le temps CPU, même quand le système ne fait rien. | ||
Ligne 4081: | Ligne 4020: | ||
</ | </ | ||
- | ===Limitation de la Mémoire=== | + | Commencez par créer le cgroup enfant **pids** dans le cgroup racine : |
- | Commencez par créer | + | < |
+ | [root@redhat9 ~]# mkdir / | ||
+ | </ | ||
+ | |||
+ | Placez | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | [root@centos8 | + | 78735 |
- | #!/bin/bash | + | [root@redhat9 |
- | while [ 1 ]; do | + | |
- | echo "hello world" | + | |
- | sleep 360 | + | |
- | done | + | |
</ | </ | ||
- | Rendez | + | Contrôlez maintenant |
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | [root@centos8 | + | 78735 |
- | hello world | + | 81077 |
- | ^C | + | |
+ | [root@redhat9 | ||
+ | 2 | ||
</ | </ | ||
- | Créez | + | <WRAP center round important > |
+ | **Important** - Notez que le fichier cgroup.procs contient **deux** PIDs. Le premier est celui du Shell tandis que le deuxième est celui de la commande cat. | ||
+ | </ | ||
+ | |||
+ | Injectez | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
</ | </ | ||
- | Par défaut, ce CGroup héritera de l' | + | Lancez |
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | [root@centos8 ~]# cat / | + | [1] 81126 |
- | 39997440 | + | [2] 81127 |
+ | [3] 81128 | ||
+ | [4] 81129 | ||
+ | -bash: fork: retry: Resource temporarily unavailable | ||
+ | -bash: fork: retry: Resource temporarily unavailable | ||
+ | -bash: fork: retry: Resource temporarily unavailable | ||
+ | -bash: fork: retry: Resource temporarily unavailable | ||
+ | -bash: fork: Resource temporarily unavailable | ||
</ | </ | ||
- | <WRAP center round important | + | <WRAP center round important > |
- | **Important** - Notez que les 40 000 000 demandés sont devenus 39 997 440 ce qui correspond | + | **Important** - Notez qu'à la tentative |
</ | </ | ||
- | Lancez maintenant | + | Dernièrement, |
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | [1] 35148 | + | rmdir: failed to remove '/ |
+ | [1] Done sleep 60 | ||
+ | [2] | ||
+ | [3]- Done sleep 60 | ||
+ | [4]+ Done sleep 60 | ||
+ | </ | ||
- | [root@centos8 ~]# hello world | + | <WRAP center round important > |
- | [Entrée] | + | **Important** - Notez qu'il n'est pas possible de supprimer un cgroup tant que celui-ci contient un processus. |
+ | </ | ||
- | [root@centos8 | + | Déplacez le processus du terminal courant dans le cgroup racine : |
- | root | + | |
- | root | + | < |
+ | [root@redhat9 | ||
</ | </ | ||
- | Notez qu'il n'y a pas de limite de la mémoire, ce qui implique l' | + | Il est maintenant possible |
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | CGROUP | + | [root@redhat9 ~]# |
- | 12:memory:/user.slice/user-1000.slice/session-7.scope, | + | |
</ | </ | ||
- | Insérer le PID de notre script dans le CGroup | + | Il existe deux façons |
+ | |||
+ | * **CPU bandwidth**, | ||
+ | * un système de limitation basé sur un pourcentage de CPU pour un ou plusieurs processus, | ||
+ | * **CPU weight**, | ||
+ | * un système de limitation basé sur la prioritisassion d'un ou de plusieurs processus par rapports aux autres processus. | ||
+ | |||
+ | Dans l' | ||
+ | |||
+ | Commencez par créer un service appelé | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
+ | [root@redhat9 ~]# cat / | ||
+ | [Unit] | ||
+ | Description=The foo service that does nothing useful | ||
+ | After=remote-fs.target nss-lookup.target | ||
+ | |||
+ | [Service] | ||
+ | ExecStart=/usr/bin/sha1sum | ||
+ | ExecStop=/ | ||
+ | |||
+ | [Install] | ||
+ | WantedBy=multi-user.target | ||
</ | </ | ||
- | Notez maintenant l' | + | Démarrez et activez le service |
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | CGROUP | + | Created symlink |
- | 12:memory:/helloworld, | + | |
+ | [root@redhat9 ~]# systemctl status foo.service | ||
+ | ● foo.service - The foo service that does nothing useful | ||
+ | | ||
+ | | ||
+ | Main PID: 81361 (sha1sum) | ||
+ | Tasks: | ||
+ | | ||
+ | CPU: 10.270s | ||
+ | | ||
+ | | ||
+ | |||
+ | Oct 23 13:59:27 redhat9.ittraining.loc systemd[1]: Started The foo service that does nothing useful. | ||
</ | </ | ||
- | Constatez ensuite l' | + | Utilisez la commande **ps** pour voir le pourcentage de la CPU utilisé par ce service |
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | 274432 | + | PID COMMAND |
+ | 81361 sha1sum | ||
</ | </ | ||
- | Tuez le script | + | Créez maintenant un autre service dénommé |
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | [root@centos8 | + | [root@redhat9 |
- | root | + | [Unit] |
- | [1]+ Terminated | + | Description=The bar service that does nothing useful |
+ | After=remote-fs.target nss-lookup.target | ||
+ | |||
+ | [Service] | ||
+ | ExecStart=/usr/ | ||
+ | ExecStop=/ | ||
+ | |||
+ | [Install] | ||
+ | WantedBy=multi-user.target | ||
</ | </ | ||
- | Créez un second CGroup beaucoup plus restrictif | + | Démarrez et activez le service |
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | [root@centos8 ~]# echo 6000 > /sys/fs/cgroup/memory/helloworld1/ | + | Created symlink |
- | [root@centos8 | + | |
- | 4096 | + | [root@redhat9 |
+ | ● bar.service - The bar service that does nothing useful | ||
+ | | ||
+ | | ||
+ | Main PID: 81448 (md5sum) | ||
+ | Tasks: 1 (limit: 48800) | ||
+ | | ||
+ | CPU: 21.195s | ||
+ | | ||
+ | └─81448 / | ||
+ | |||
+ | Oct 23 14:01:46 redhat9.ittraining.loc systemd[1]: Started The bar service that does nothing useful. | ||
</ | </ | ||
- | Relancez le script | + | Utilisez la commande |
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | [1] 35389 | + | PID COMMAND |
+ | 81448 md5sum | ||
+ | </ | ||
- | [root@centos8 ~]# hello world | + | Vérifiez maintenant la présence des contrôleurs **cpuset** et **cpu** dans l' |
- | [Entrée] | + | |
- | [root@centos8 | + | < |
+ | [root@redhat9 | ||
+ | cpuset cpu io memory hugetlb pids rdma misc | ||
</ | </ | ||
- | Attendez la prochaine sortie de **hello world** sur le canal standard puis constatez que le script s' | + | Activez maintenant le contrôleur |
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | [Entrée] | + | cpu io memory pids |
- | [1]+ Killed | + | |
- | </ | + | |
- | ===La Commande cgcreate=== | + | [root@redhat9 ~]# echo " |
- | Cette commande permet la création d'un CGroup | + | [root@redhat9 ~]# cat / |
+ | cpuset cpu io memory pids | ||
+ | </ | ||
+ | |||
+ | Créez le cgroup **enfant** appelé **FooBar** | ||
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | [root@centos8 | + | |
+ | [root@redhat9 | ||
total 0 | total 0 | ||
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 cgroup.clone_children | + | -r--r--r--. 1 root root 0 Oct 23 14:06 cgroup.controllers |
- | --w--w----. 1 root root 0 Jul 13 10:39 cgroup.event_control | + | -r--r--r--. 1 root root 0 Oct 23 14:06 cgroup.events |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 cgroup.procs | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 cgroup.freeze |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 memory.failcnt | + | --w-------. 1 root root 0 Oct 23 14:06 cgroup.kill |
- | --w--w----. 1 root root 0 Jul 13 10:39 memory.force_empty | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 cgroup.max.depth |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 memory.kmem.failcnt | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 cgroup.max.descendants |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 memory.kmem.limit_in_bytes | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 cgroup.procs |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 memory.kmem.max_usage_in_bytes | + | -r--r--r--. 1 root root 0 Oct 23 14:06 cgroup.stat |
- | -r--r--r--. 1 root root 0 Jul 13 10:39 memory.kmem.slabinfo | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 cgroup.subtree_control |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 memory.kmem.tcp.failcnt | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 cgroup.threads |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 memory.kmem.tcp.limit_in_bytes | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 cgroup.type |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 memory.kmem.tcp.max_usage_in_bytes | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 cpu.idle |
- | -r--r--r--. 1 root root 0 Jul 13 10:39 memory.kmem.tcp.usage_in_bytes | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 cpu.max |
- | -r--r--r--. 1 root root 0 Jul 13 10:39 memory.kmem.usage_in_bytes | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 cpu.max.burst |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 memory.limit_in_bytes | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 cpuset.cpus |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 memory.max_usage_in_bytes | + | -r--r--r--. 1 root root 0 Oct 23 14:06 cpuset.cpus.effective |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 memory.memsw.failcnt | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 cpuset.cpus.exclusive |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 memory.memsw.limit_in_bytes | + | -r--r--r--. 1 root root 0 Oct 23 14:06 cpuset.cpus.exclusive.effective |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 memory.memsw.max_usage_in_bytes | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 cpuset.cpus.partition |
- | -r--r--r--. 1 root root 0 Jul 13 10:39 memory.memsw.usage_in_bytes | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 cpuset.mems |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 memory.move_charge_at_immigrate | + | -r--r--r--. 1 root root 0 Oct 23 14:06 cpuset.mems.effective |
- | -r--r--r--. 1 root root 0 Jul 13 10:39 memory.numa_stat | + | -r--r--r--. 1 root root 0 Oct 23 14:06 cpu.stat |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 memory.oom_control | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 cpu.weight |
- | ----------. 1 root root 0 Jul 13 10:39 memory.pressure_level | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 cpu.weight.nice |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 memory.soft_limit_in_bytes | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 io.bfq.weight |
- | -r--r--r--. 1 root root 0 Jul 13 10:39 memory.stat | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 io.latency |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 memory.swappiness | + | -rw-r--r--. 1 root root 0 Oct 23 14:06 io.max |
- | -r--r--r--. 1 root root 0 Jul 13 10:39 memory.usage_in_bytes | + | -r--r--r--. 1 root root 0 Oct 23 14:06 io.stat |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 memory.use_hierarchy | + | -r--r--r--. 1 root root 0 Oct 23 14:06 memory.current |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 notify_on_release | + | -r--r--r--. 1 root root 0 Oct 23 14:06 memory.events |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:39 tasks | + | -r--r--r--. 1 root root 0 Oct 23 14:06 memory.events.local |
+ | -rw-r--r--. 1 root root 0 Oct 23 14:06 memory.high | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:06 memory.low | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:06 memory.max | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:06 memory.min | ||
+ | -r--r--r--. 1 root root 0 Oct 23 14:06 memory.numa_stat | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:06 memory.oom.group | ||
+ | -r--r--r--. 1 root root 0 Oct 23 14:06 memory.peak | ||
+ | --w-------. 1 root root 0 Oct 23 14:06 memory.reclaim | ||
+ | -r--r--r--. 1 root root 0 Oct 23 14:06 memory.stat | ||
+ | -r--r--r--. 1 root root 0 Oct 23 14:06 memory.swap.current | ||
+ | -r--r--r--. 1 root root 0 Oct 23 14:06 memory.swap.events | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:06 memory.swap.high | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:06 memory.swap.max | ||
+ | -r--r--r--. 1 root root 0 Oct 23 14:06 memory.swap.peak | ||
+ | -r--r--r--. 1 root root 0 Oct 23 14:06 memory.zswap.current | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:06 memory.zswap.max | ||
+ | -r--r--r--. 1 root root 0 Oct 23 14:06 pids.current | ||
+ | -r--r--r--. 1 root root 0 Oct 23 14:06 pids.events | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:06 pids.max | ||
+ | -r--r--r--. 1 root root 0 Oct 23 14:06 pids.peak | ||
</ | </ | ||
- | Il n' | + | Activez les contrôleurs **cpuset** et **cpu** |
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
+ | |||
+ | [root@redhat9 ~]# echo " | ||
+ | |||
+ | [root@redhat9 ~]# cat / | ||
+ | cpuset cpu io memory pids | ||
+ | cpuset cpu | ||
</ | </ | ||
- | ==La Commande cgexec== | + | <WRAP center round important > |
+ | **Important** - Notez qu'il n'est pas possible d' | ||
+ | </ | ||
- | Cette commande permet d' | + | Créez maintenant |
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | [1] 37670 | + | |
- | [root@centos8 | + | [root@redhat9 |
- | [Entrée] | + | total 0 |
+ | -r--r--r--. 1 root root 0 Oct 23 14:08 cgroup.controllers | ||
+ | -r--r--r--. 1 root root 0 Oct 23 14:08 cgroup.events | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:08 cgroup.freeze | ||
+ | --w-------. 1 root root 0 Oct 23 14:08 cgroup.kill | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:08 cgroup.max.depth | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:08 cgroup.max.descendants | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:08 cgroup.procs | ||
+ | -r--r--r--. 1 root root 0 Oct 23 14:08 cgroup.stat | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:08 cgroup.subtree_control | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:08 cgroup.threads | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:08 cgroup.type | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:08 cpu.idle | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:08 cpu.max | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:08 cpu.max.burst | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:08 cpuset.cpus | ||
+ | -r--r--r--. 1 root root 0 Oct 23 14:08 cpuset.cpus.effective | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:08 cpuset.cpus.exclusive | ||
+ | -r--r--r--. 1 root root 0 Oct 23 14:08 cpuset.cpus.exclusive.effective | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:08 cpuset.cpus.partition | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:08 cpuset.mems | ||
+ | -r--r--r--. 1 root root 0 Oct 23 14:08 cpuset.mems.effective | ||
+ | -r--r--r--. 1 root root 0 Oct 23 14:08 cpu.stat | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:08 cpu.weight | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 14:08 cpu.weight.nice | ||
+ | </ | ||
+ | |||
+ | <WRAP center round important > | ||
+ | **Important** - Le répertoire **/ | ||
+ | </ | ||
+ | |||
+ | De façon à ce que les deux processus issus des services **foo** et **bar** se font concurrence sur la même CPU, injectez la valeur de **1** dans le fichier **/ | ||
+ | |||
+ | < | ||
+ | [root@redhat9 ~]# echo " | ||
- | [root@centos8 | + | [root@redhat9 |
+ | 1 | ||
</ | </ | ||
- | ==La Commande cgdelete== | + | <WRAP center round important > |
+ | **Important** - Notez que dans les faits, le contrôleur **cpu** n'est activé **que** dans le cas où le cgroup contient au moins 2 processus qui se font concurrence sur la même CPU. | ||
+ | </ | ||
- | Une fois le script terminé, cette commande permet | + | Mettez en place une limitation des ressources |
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | root | + | </code> |
- | root | + | |
- | [root@centos8 ~]# kill 37670 | + | <WRAP center round important > |
+ | **Important** - Dans la commande ci-dessus, le premier nombre est un quota en microsecondes pendant lequel les processus dans le cgroup peuvent s' | ||
+ | </ | ||
- | root@centos8 ~]# ps aux | grep *.sh | + | Ajoutez maintenant les processus des services **foo** et **bar** au cgroup **FooBar** : |
- | root | + | |
- | [1]+ Terminated | + | |
- | [root@centos8 | + | < |
+ | [root@redhat9 | ||
- | [root@centos8 | + | [root@redhat9 |
- | ls: cannot access '/ | + | |
</ | </ | ||
- | ==Le Fichier / | + | Vérifiez la prise en compte par le système de la commande précédente : |
- | Afin de les rendre persistants, il convient d'éditer le fichier | + | < |
+ | [root@redhat9 ~]# cat / | ||
+ | 0::/ | ||
+ | 0::/ | ||
+ | </ | ||
+ | |||
+ | Dernièrement, utilisez la commande **top** pour constater que la consommation de la CPU et limitée à 20% sur l'ensemble des processus du cgroup | ||
< | < | ||
- | [root@centos8 ~]# vi / | + | top - 14:14:12 up 22: |
- | [root@centos8 ~]# cat / | + | Tasks: 205 total, |
- | # | + | %Cpu(s): |
- | # Copyright IBM Corporation. 2007 | + | MiB Mem : |
- | # | + | MiB Swap: 5120.0 total, 5120.0 free, 0.0 used. |
- | # Authors: | + | |
- | # This program is free software; you can redistribute it and/or modify it | + | PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND |
- | # under the terms of version 2.1 of the GNU Lesser General Public License | + | 81361 root 20 |
- | # as published by the Free Software Foundation. | + | 81448 root 20 |
- | # | + | |
- | # This program is distributed in the hope that it would be useful, but | + | |
- | # WITHOUT ANY WARRANTY; without even the implied warranty of | + | |
- | # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. | + | |
- | # | + | |
- | # | + | |
- | # By default, we expect systemd mounts everything on boot, | + | |
- | # so there is not much to do. | + | |
- | # See man cgconfig.conf for further details, how to create groups | + | |
- | # on system boot using this file. | + | |
- | group helloworld2 { | + | |
- | cpu { | + | |
- | cpu.shares = 100; | + | |
- | } | + | |
- | | + | |
- | | + | |
- | } | + | |
- | } | + | |
</ | </ | ||
- | <WRAP center round important 60%> | + | ===5.3 |
- | **Important** | + | |
- | </ | + | |
- | Créez donc les deux CGroups concernés | + | Comme déjà vu, systemd organise |
< | < | ||
- | [root@centos8 ~]# cgcreate -g memory: | + | [root@redhat9 |
- | [root@centos8 | + | |
total 0 | total 0 | ||
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 cgroup.clone_children | + | -r--r--r--. 1 root root 0 Oct 22 15:36 cgroup.controllers |
- | --w--w----. 1 root root 0 Jul 13 10:46 cgroup.event_control | + | -r--r--r--. 1 root root 0 Oct 22 15:36 cgroup.events |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 cgroup.procs | + | -rw-r--r--. 1 root root 0 Oct 22 15:36 cgroup.freeze |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 memory.failcnt | + | --w-------. 1 root root 0 Oct 22 15:36 cgroup.kill |
- | --w--w----. 1 root root 0 Jul 13 10:46 memory.force_empty | + | -rw-r--r--. 1 root root 0 Oct 22 15:36 cgroup.max.depth |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 memory.kmem.failcnt | + | -rw-r--r--. 1 root root 0 Oct 22 15:36 cgroup.max.descendants |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 memory.kmem.limit_in_bytes | + | -rw-r--r--. 1 root root 0 Oct 22 15:36 cgroup.procs |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 memory.kmem.max_usage_in_bytes | + | -r--r--r--. 1 root root 0 Oct 22 15:36 cgroup.stat |
- | -r--r--r--. 1 root root 0 Jul 13 10:46 memory.kmem.slabinfo | + | -rw-r--r--. 1 root root 0 Oct 23 14:01 cgroup.subtree_control |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 memory.kmem.tcp.failcnt | + | -rw-r--r--. 1 root root 0 Oct 22 15:36 cgroup.threads |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 memory.kmem.tcp.limit_in_bytes | + | -rw-r--r--. 1 root root 0 Oct 22 15:36 cgroup.type |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 memory.kmem.tcp.max_usage_in_bytes | + | -rw-r--r--. 1 root root 0 Oct 22 15:36 cpu.idle |
- | -r--r--r--. 1 root root 0 Jul 13 10:46 memory.kmem.tcp.usage_in_bytes | + | -rw-r--r--. 1 root root 0 Oct 22 15:36 cpu.max |
- | -r--r--r--. 1 root root 0 Jul 13 10:46 memory.kmem.usage_in_bytes | + | -rw-r--r--. 1 root root 0 Oct 22 15:36 cpu.max.burst |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 memory.limit_in_bytes | + | -rw-r--r--. 1 root root 0 Oct 23 14:05 cpuset.cpus |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 memory.max_usage_in_bytes | + | -r--r--r--. 1 root root 0 Oct 23 14:05 cpuset.cpus.effective |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 memory.memsw.failcnt | + | -rw-r--r--. 1 root root 0 Oct 23 14:05 cpuset.cpus.exclusive |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 memory.memsw.limit_in_bytes | + | -r--r--r--. 1 root root 0 Oct 23 14:05 cpuset.cpus.exclusive.effective |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 memory.memsw.max_usage_in_bytes | + | -rw-r--r--. 1 root root 0 Oct 23 14:05 cpuset.cpus.partition |
- | -r--r--r--. 1 root root 0 Jul 13 10:46 memory.memsw.usage_in_bytes | + | -rw-r--r--. 1 root root 0 Oct 23 14:05 cpuset.mems |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 memory.move_charge_at_immigrate | + | -r--r--r--. 1 root root 0 Oct 23 14:05 cpuset.mems.effective |
- | -r--r--r--. 1 root root 0 Jul 13 10:46 memory.numa_stat | + | -r--r--r--. 1 root root 0 Oct 22 15:36 cpu.stat |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 memory.oom_control | + | -rw-r--r--. 1 root root 0 Oct 22 15:36 cpu.weight |
- | ----------. 1 root root 0 Jul 13 10:46 memory.pressure_level | + | -rw-r--r--. 1 root root 0 Oct 22 15:36 cpu.weight.nice |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 memory.soft_limit_in_bytes | + | -rw-r--r--. 1 root root 0 Oct 22 15:36 io.bfq.weight |
- | -r--r--r--. 1 root root 0 Jul 13 10:46 memory.stat | + | -rw-r--r--. 1 root root 0 Oct 22 15:36 io.latency |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 memory.swappiness | + | -rw-r--r--. 1 root root 0 Oct 22 15:36 io.max |
- | -r--r--r--. 1 root root 0 Jul 13 10:46 memory.usage_in_bytes | + | -r--r--r--. 1 root root 0 Oct 22 15:36 io.stat |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 memory.use_hierarchy | + | -r--r--r--. 1 root root 0 Oct 22 15:36 memory.current |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 notify_on_release | + | -r--r--r--. 1 root root 0 Oct 22 15:36 memory.events |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:46 tasks | + | -r--r--r--. 1 root root 0 Oct 22 15:36 memory.events.local |
+ | -rw-r--r--. 1 root root 0 Oct 22 15:36 memory.high | ||
+ | -rw-r--r--. 1 root root 0 Oct 22 15:36 memory.low | ||
+ | -rw-r--r--. 1 root root 0 Oct 22 15:36 memory.max | ||
+ | -rw-r--r--. 1 root root 0 Oct 22 15:36 memory.min | ||
+ | -r--r--r--. 1 root root 0 Oct 22 15:36 memory.numa_stat | ||
+ | -rw-r--r--. 1 root root 0 Oct 22 15:36 memory.oom.group | ||
+ | -r--r--r--. 1 root root 0 Oct 22 15:36 memory.peak | ||
+ | --w-------. 1 root root 0 Oct 22 15:36 memory.reclaim | ||
+ | -r--r--r--. 1 root root 0 Oct 22 15:36 memory.stat | ||
+ | -r--r--r--. 1 root root 0 Oct 22 15:36 memory.swap.current | ||
+ | -r--r--r--. 1 root root 0 Oct 22 15:36 memory.swap.events | ||
+ | -rw-r--r--. 1 root root 0 Oct 22 15:36 memory.swap.high | ||
+ | -rw-r--r--. 1 root root 0 Oct 22 15:36 memory.swap.max | ||
+ | -r--r--r--. 1 root root 0 Oct 22 15:36 memory.swap.peak | ||
+ | -r--r--r--. 1 root root 0 Oct 22 15:36 memory.zswap.current | ||
+ | -rw-r--r--. 1 root root 0 Oct 22 15:36 memory.zswap.max | ||
+ | -r--r--r--. 1 root root 0 Oct 22 15:36 pids.current | ||
+ | -r--r--r--. 1 root root 0 Oct 22 15:36 pids.events | ||
+ | -rw-r--r--. 1 root root 0 Oct 22 15:36 pids.max | ||
+ | -r--r--r--. 1 root root 0 Oct 22 15:36 pids.peak | ||
+ | drwxr-xr-x. 4 root root 0 Oct 23 14:14 user-1000.slice | ||
+ | drwxr-xr-x. 4 root root 0 Oct 22 15:37 user-42.slice | ||
</ | </ | ||
+ | |||
+ | et les processus d'un utilisateur spécifique dans un slice dénommé **user-UID.slice** : | ||
< | < | ||
- | [root@centos8 ~]# cgcreate -g cpu: | + | [root@redhat9 |
- | [root@centos8 | + | |
total 0 | total 0 | ||
- | -rw-rw-r--. 1 root root 0 Jul 13 10:47 cgroup.clone_children | + | -r--r--r--. 1 root root 0 Oct 23 12:40 cgroup.controllers |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:47 cgroup.procs | + | -r--r--r--. 1 root root 0 Oct 23 12:40 cgroup.events |
- | -r--r--r--. 1 root root 0 Jul 13 10:47 cpuacct.stat | + | -rw-r--r--. 1 root root 0 Oct 23 12:40 cgroup.freeze |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:47 cpuacct.usage | + | --w-------. 1 root root 0 Oct 23 12:40 cgroup.kill |
- | -r--r--r--. 1 root root 0 Jul 13 10:47 cpuacct.usage_all | + | -rw-r--r--. 1 root root 0 Oct 23 12:40 cgroup.max.depth |
- | -r--r--r--. 1 root root 0 Jul 13 10:47 cpuacct.usage_percpu | + | -rw-r--r--. 1 root root 0 Oct 23 12:40 cgroup.max.descendants |
- | -r--r--r--. 1 root root 0 Jul 13 10:47 cpuacct.usage_percpu_sys | + | -rw-r--r--. 1 root root 0 Oct 23 12:40 cgroup.procs |
- | -r--r--r--. 1 root root 0 Jul 13 10:47 cpuacct.usage_percpu_user | + | -r--r--r--. 1 root root 0 Oct 23 12:40 cgroup.stat |
- | -r--r--r--. 1 root root 0 Jul 13 10:47 cpuacct.usage_sys | + | -rw-r--r--. 1 root root 0 Oct 23 14:01 cgroup.subtree_control |
- | -r--r--r--. 1 root root 0 Jul 13 10:47 cpuacct.usage_user | + | -rw-r--r--. 1 root root 0 Oct 23 12:40 cgroup.threads |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:47 cpu.cfs_period_us | + | -rw-r--r--. 1 root root 0 Oct 23 12:40 cgroup.type |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:47 cpu.cfs_quota_us | + | -r--r--r--. 1 root root 0 Oct 23 12:40 cpu.stat |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:47 cpu.rt_period_us | + | -r--r--r--. 1 root root 0 Oct 23 12:40 memory.current |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:47 cpu.rt_runtime_us | + | -r--r--r--. 1 root root 0 Oct 23 12:40 memory.events |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:47 cpu.shares | + | -r--r--r--. 1 root root 0 Oct 23 12:40 memory.events.local |
- | -r--r--r--. 1 root root 0 Jul 13 10:47 cpu.stat | + | -rw-r--r--. 1 root root 0 Oct 23 12:40 memory.high |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:47 notify_on_release | + | -rw-r--r--. 1 root root 0 Oct 23 12:40 memory.low |
- | -rw-rw-r--. 1 root root 0 Jul 13 10:47 tasks | + | -rw-r--r--. 1 root root 0 Oct 23 12:40 memory.max |
+ | -rw-r--r--. 1 root root 0 Oct 23 12:40 memory.min | ||
+ | -r--r--r--. 1 root root 0 Oct 23 12:40 memory.numa_stat | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 12:40 memory.oom.group | ||
+ | -r--r--r--. 1 root root 0 Oct 23 12:40 memory.peak | ||
+ | --w-------. 1 root root 0 Oct 23 12:40 memory.reclaim | ||
+ | -r--r--r--. 1 root root 0 Oct 23 12:40 memory.stat | ||
+ | -r--r--r--. 1 root root 0 Oct 23 12:40 memory.swap.current | ||
+ | -r--r--r--. 1 root root 0 Oct 23 12:40 memory.swap.events | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 12:40 memory.swap.high | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 12:40 memory.swap.max | ||
+ | -r--r--r--. 1 root root 0 Oct 23 12:40 memory.swap.peak | ||
+ | -r--r--r--. 1 root root 0 Oct 23 12:40 memory.zswap.current | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 12:40 memory.zswap.max | ||
+ | -r--r--r--. 1 root root 0 Oct 23 12:40 pids.current | ||
+ | -r--r--r--. 1 root root 0 Oct 23 12:40 pids.events | ||
+ | -rw-r--r--. 1 root root 0 Oct 23 12:40 pids.max | ||
+ | -r--r--r--. 1 root root 0 Oct 23 12:40 pids.peak | ||
+ | drwxr-xr-x. 2 root root 0 Oct 23 12:40 session-2395.scope | ||
+ | drwxr-xr-x. 5 trainee trainee 0 Oct 23 12:45 user@1000.service | ||
</ | </ | ||
- | ==La Commande cgconfigparser== | + | De ce fait, il est possible d' |
- | Appliquez le contenu du fichier **/ | + | ==CPU== |
< | < | ||
- | [root@centos8 | + | [root@redhat9 |
- | [root@centos8 | + | |
- | 36864 | + | [root@redhat9 |
- | [root@centos8 ~]# cat / | + | 40000 100000 |
- | 100 | + | |
</ | </ | ||
+ | |||
+ | ==Mémoire== | ||
+ | |||
+ | < | ||
+ | [root@redhat9 ~]# systemctl set-property user-1000.slice MemoryMax=1G | ||
+ | |||
+ | [root@redhat9 ~]# cat / | ||
+ | 1073741824 | ||
+ | </ | ||
+ | |||
+ | <WRAP center round important > | ||
+ | **Important** - Notez que l' | ||
+ | </ | ||
----- | ----- | ||
- | Copyright © 2023 Hugh Norris. | + | Copyright © 2024 Hugh Norris. |