From owner-freebsd-current Fri Nov 22 5:34:37 2002 Delivered-To: freebsd-current@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 6E5A337B401 for ; Fri, 22 Nov 2002 05:34:36 -0800 (PST) Received: from fledge.watson.org (fledge.watson.org [204.156.12.50]) by mx1.FreeBSD.org (Postfix) with ESMTP id 66EED43E88 for ; Fri, 22 Nov 2002 05:34:35 -0800 (PST) (envelope-from robert@fledge.watson.org) Received: from fledge.watson.org (fledge.pr.watson.org [192.0.2.3]) by fledge.watson.org (8.12.6/8.12.5) with SMTP id gAMDYTBF055195; Fri, 22 Nov 2002 08:34:33 -0500 (EST) (envelope-from robert@fledge.watson.org) Date: Fri, 22 Nov 2002 08:34:29 -0500 (EST) From: Robert Watson X-Sender: robert@fledge.watson.org To: Dhee Reddy Cc: freebsd-current@freebsd.org Subject: Re: No entries in /proc :: feature or problem ?? In-Reply-To: <87wun6ywdr.fsf@myrealbox.com> Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-current@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.ORG On 22 Nov 2002, Dhee Reddy wrote: > Just tried to look up some info and saw that the /proc filesystem > doesn't > contain any files. > Shouldn't they contain entries correcponding to all the processes > ? truely -- dhee In fresh 5.0 installs, procfs is not enabled by default. Right now there appear to be two tools in the system that pay a price for this: (1) procfs -e relies on grubbing through /proc//mem to find environmental variables -- everything else, it can get through sysctl(). (2) truss currently relies on procfs, albeit not working very well. There were a set of patches floating around to make truss use ptrace(), which is the direction we probably do want to take this. If someone could finish up that work, it would be great. The reasons to deprecate procfs are many-fold -- not least that there are existing interfaces in the kernel that provide most or all of its features at a substantially lower risk. You just have to see the kernel-related security advisories for FreeBSD, Linux, Solaris, etc, over the last five years to understand why we want to turn it off if we can. :-) There has also been a concerted effort to move userland system monitoring tools away from using /dev/kvm (direct kernel memory access) and towards using the sysctl() MIB interface, reducing the level of privilege required to run the monitoring tools. Robert N M Watson FreeBSD Core Team, TrustedBSD Projects robert@fledge.watson.org Network Associates Laboratories To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-current" in the body of the message