Sponsored Content
Full Discussion: kernel parameters
Operating Systems HP-UX kernel parameters Post 302097582 by Perderabo on Monday 27th of November 2006 07:09:57 AM
Old 11-27-2006
It is true that sam will validate changes to the kernel and reject illegal input. You don't need to use sam, but then the procedure varies from release to release and we do not know what release is involved here. With recent releases, the command kmtune would be used to adjust a value and kmtune also validates input.

I think malcqv is trying to understand how to recover is the new kernel does not work. That almost never happens anymore since kernel changes are vetted at input time. But you would interrupt the boot sequence and boot the previous kernel which is usually in /stand/vmunix.prev for recent releases.
 

10 More Discussions You Might Find Interesting

1. HP-UX

Display Kernel Parameters

Good Day Please couls somebody tell me how to display Configurable Kernel parameters from the command line. I am able to do it from SAM,but would like to dump the command line output to a text file so I can email it off to HP. Kind Regards Shawn (1 Reply)
Discussion started by: shawnbishop
1 Replies

2. UNIX for Advanced & Expert Users

Tunable kernel parameters

Hi all, I'm at SCO UNIXWARE 7.1.1, my system's memory is larger than dump device, I have found one kernel tunable parameter at SCO website ie SYSDUMP_SELECTIVE which tells me that if set to 1 system will dump only kernel mapped memory, but I'm not sure how to configure this parameter. As well... (2 Replies)
Discussion started by: tayyabq8
2 Replies

3. HP-UX

Need to look at Kernel parameters

Hello all, Can anyone tell me the command line I can use to look at the following Kernel parameters: nfile maxfile maxfile_lim I'm using the Reflection manager connection to my Unix box so I can't use SAM. (3 Replies)
Discussion started by: impunchdrunk
3 Replies

4. HP-UX

Kernel parameters.

I've been trying to find out the following parameters of our Unix box: ==>OS version ==> patch level and the following kernel parameters =>maxfiles_lim =>maxvgs =>nproc =>msgmni =>ncsize =>nfile Could someone help me how would I find the above(commands)? Thanks, Bhagat (1 Reply)
Discussion started by: bhagat.singh-j
1 Replies

5. HP-UX

Adding new kernel parameters

Hi, I'm new to HP-UX. i'm working on HP-UX 11.31 ia64 for testing our product i could able to change the kernel parameter values and i need to add the following parameters to the parameters list semmap = 258 nfile = 2048 msgseg = 7168 msgssz = 32 maxusers = 60 msgmap = 258 msgmax =... (4 Replies)
Discussion started by: jo09
4 Replies

6. Solaris

Which file is read by kernel to set its default system kernel parameters values?

Hi gurus Could anybody tell me which file is read by kernel to set its default system kernal parameters values in solaris. Here I am not taking about /etc/system file which is used to load kernal modules or to change any default system kernal parameter value Is it /dev/kmem file or something... (1 Reply)
Discussion started by: girish.batra
1 Replies

7. Linux

kernel module parameters

Hi, if I install a module with specific parameter, will this parameters applied next time system boots? for exampe, I want to disable InterruptThrottleRate modprobe e1000e InterruptThrottleRate=0 Is this parameter apllied only for this run, or this module will always use this parameter when... (2 Replies)
Discussion started by: Shedon
2 Replies

8. Solaris

Kernel Parameters

Dear All, I want to check whether all essential kernel parameters are installed in my Solaris 10 System. Is there any way to find it. And also how to tune it. Kindly help. Thanks and Regards Rj (8 Replies)
Discussion started by: jegaraman
8 Replies

9. Solaris

Kernel Parameters

Dear All, I have weblogic Portal Installed in the Server solaris 10. How can i verify whether all the kernel parameters are available for this Software and also another question is How to crosscheck a server ( Solaris 10 Sparc ) whether it has all the required kernel parameters. ... (2 Replies)
Discussion started by: jegaraman
2 Replies

10. UNIX for Dummies Questions & Answers

What exactly does Kernel parameters do ?

Virtual Machine running on VMWare workstation 9.2 os : RHEL 5.8 RAM : 2.5GB Swap : 2.6gb CPU : 1 virtual CPU Surprizingly I couldn't find much from googling on What exactly does Kernel parameters do ? I was under the impression that kernel parameters just set the limits/maximum for a... (2 Replies)
Discussion started by: John K
2 Replies
mk_kernel(1M)															     mk_kernel(1M)

NAME
mk_kernel - load a kernel configuration from a system file SYNOPSIS
path_name] system_file] DESCRIPTION
reads configuration information from the system file (see system(4)) and applies those changes to a kernel configuration (see kconfig(5)). performs a function similar to that of but has some semantic differences in order to preserve compatibility with previous releases. will build a new kernel executable only if needed to effect the requested changes. may reuse existing kernel executables when possible. Options recognizes the following options. Specify the target kernel path. If the target kernel path specified is changes are applied to the currently running kernel configuration. They will take effect immediately if possible; otherwise, they will take effect at next boot. If the target kernel path specified is of the form changes are applied to the saved kernel configuration named config. The changes will not take effect at next boot unless that saved kernel configuration was already marked for use at next boot. If the target kernel name is a single word containing no slashes, that name is used as the name of a saved kernel configuration. The changes are applied to that saved kernel configuration. The changes will not take effect at next boot unless that saved ker- nel configuration was already marked for use at next boot. If the target kernel path is not one of the forms specified above, then exits with an error. Other locations for kernel exe- cutable files are no longer supported. If the option is not specified, the changes are applied to the kernel configuration called The changes will not take effect at next boot unless that kernel configuration was already marked for use at next boot. Specify the HP-UX system description file. If this option is not specified, the system file is used. For details see system(4). Verbose mode. (Has no effect; retained for backward compatibility.) RETURN VALUE
returns 0 upon normal completion; it returns 1 if an error occurred. DIAGNOSTICS
Messages and warnings are sent to Messages from and other commands are displayed when invoked from Errors cause to halt immediately; warn- ings allow the program to continue. EXAMPLES
Uses the default HP-UX system description file The changes are applied to the currently running kernel configuration, marked to take effect at next boot. Uses the system description file Uses the system description file The changes are applied to the saved kernel configuration called WARNINGS
Do not manually modify the contents of the kernel configuration directories. FILES
Default HP-UX system description file SEE ALSO
kconfig(1M), system(4), kconfig(5). mk_kernel(1M)
All times are GMT -4. The time now is 05:07 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy