Thursday, January 8, 2009

How to configure(modify,see) Kernel Parameters in Linux

Kernel Parameters, Recommended Values to install Oracle and Associated Files
1)semmsl semmns semopm semmni: Corresponding recommended values to install oracle are 250 32000 100 128 or over and associated the default settings of these kernel parameter are in file /proc/sys/kernel/sem

2)shmmax:
Recommended value to install oracle is the half the size of physical memory (in bytes) or over. The default setting of this kernel parameter is in /proc/sys/kernel/shmmax

3)shmmni:
Recommended value to install oracle is 4096 or over. The default setting of this kernel parameter is in /proc/sys/kernel/shmmni

4)shmall: Recommended value to install oracle is 2097152 or over. The default setting of this kernel parameter is in /proc/sys/kernel/shmall

5)ip_local_port_range: Recommended value to install oracle is Minimum: 1024 and Maximum: 65000 or over. The default setting of this kernel parameter is in /proc/sys/net/ipv4/ip_local_port_range

6)rmem_default: Recommended value to install oracle is 1048576 or over. The default setting of this kernel parameter is in /proc/sys/net/core/rmem_default

7)rmem_max:
Recommended value to install oracle is 1048576 or over. The default setting of this kernel parameter is in /proc/sys/net/core/rmem_max

8)wmem_default: Recommended value to install oracle is 262144 or over. The default setting of this kernel parameter is in /proc/sys/net/core/wmem_default

9)wmem_max: Recommended value to install oracle is 262144 or over. The default setting of this kernel parameter is in /proc/sys/net/core/wmem_max

How to see the current value of the kernel parameters

1)semmsl, semmns, semopm, and semmni: # /sbin/sysctl -a | grep sem

2)shmall, shmmax, and shmmni: # /sbin/sysctl -a | grep shm

3)ip_local_port_range: # /sbin/sysctl -a | grep ip_local_port_range

4)rmem_default, rmem_max, wmem_default, and wmem_max: # /sbin/sysctl -a | grep net.core


How to modify the Kernel Parameter in Linux
1)Modifying /etc/sysctl.conf startup file.
With any text editor you can edit /etc/sysctl.conf file and then either put of change the entry like,
kernel.shmall = 2097152
kernel.shmmax = 536870912
kernel.shmmni = 4096
kernel.sem = 250 32000 100 128
fs.file-max = 65536
net.ipv4.ip_local_port_range = 1024 65000
net.core.rmem_default=262144
net.core.wmem_default=262144
net.core.rmem_max=262144
net.core.wmem_max=262144


Or to change a certain parameter like kernel.shmmax you can insert it in the /etc/sysctl.conf like,
# echo "kernel.shmmax=2147483632" >> /etc/sysctl.conf

Note that settings in /etc/sysctl.conf is persistent but not immediate affect. That is whenever your system will restart then it will in effect. In order the affect the setting of the value immediately use,
/sbin/sysctl -p -On Red Hat Linux system.

On SUSE linux to set persistently use
# /sbin/chkconfig boot.sysctl on

2)Modifying /proc file system.
If you wanted to dynamically alter the value of SHMMAX without rebooting the machine, you can make this change directly to the /proc file system. This command can be made permanent by putting it into the /etc/rc.local startup file:
Like,
debian:/home/Shaik# echo "6553" > /proc/sys/fs/file-max

3) Using sysctl command


With sysctl command you can also change the value of SHMMAX:

# sysctl -w kernel.shmmax=2147483228

No comments:

Post a Comment