Sponsored Content
Top Forums UNIX for Dummies Questions & Answers What exactly does Kernel parameters do ? Post 302822907 by John K on Tuesday 18th of June 2013 11:01:32 AM
Old 06-18-2013
What exactly does Kernel parameters do ?

Virtual Machine running on VMWare workstation 9.2
os : RHEL 5.8
RAM : 2.5GB
Swap : 2.6gb
CPU : 1 virtual CPU


Surprizingly I couldn't find much from googling on What exactly does Kernel parameters do ?

I was under the impression that kernel parameters just set the limits/maximum for a certain resources in the server.

To install Oracle RDBMS in my Linux VM, i set /etc/sysctl.conf as shown below . I found these settings from google.

Code:
$ cat /etc/sysctl.conf
# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled.  See sysctl(8) and
# sysctl.conf(5) for more details.

# Controls IP packet forwarding
net.ipv4.ip_forward = 0


net.ipv4.conf.default.rp_filter = 1

# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0


kernel.sysrq = 0

kernel.core_uses_pid = 1

# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1

# Controls the maximum size of a message, in bytes
kernel.msgmnb = 65536

# Controls the default maxmimum size of a mesage queue
kernel.msgmax = 65536

# Controls the maximum shared segment size, in bytes
kernel.shmmax = 68719476736

# Controls the maximum number of shared memory segments, in pages
kernel.shmall = 4294967296

kernel.core_pattern = core.%e.%t

# Oracle Settings
net.ipv4.ip_local_port_range=9000 65500
net.ipv4.tcp_rmem = 4096 262144 26214400
net.ipv4.tcp_wmem = 4096 262144 26214400
net.ipv4.conf.all.accept_redirects = 0
net.ipv4.conf.default.accept_redirects = 0
net.ipv4.conf.all.secure_redirects = 0
net.ipv4.conf.default.secure_redirects = 0
net.ipv4.tcp_timestamps = 0
vm.pagecache=30
vm.swappiness=100
kernel.shmmni=4096
kernel.sem=268 32000 100 142
fs.file-max=6815744
fs.aio-max-nr=1048576
vm.nr_hugepages=32768
#vm.nr_hugepages=0
vm.drop_caches=0
net.core.rmem_default=262144
net.core.wmem_default=262144
net.core.rmem_max=4194304
net.core.wmem_max=1048576

I restarted the VM after after editing /etc/sysctl.conf like above. But the Linux VM was hanging at startup. It took around 1 hour for the VM to actually come up and it was very slow. So, i reverted /etc/sysctl.conf to the original file.

Why was the VM hanging at startup ?

Has it got anything to do with the kernel.shmmax value? But I am just setting a maximum possible value here. Right ?
 

10 More Discussions You Might Find Interesting

1. HP-UX

Display Kernel Parameters

Good Day Please couls somebody tell me how to display Configurable Kernel parameters from the command line. I am able to do it from SAM,but would like to dump the command line output to a text file so I can email it off to HP. Kind Regards Shawn (1 Reply)
Discussion started by: shawnbishop
1 Replies

2. UNIX for Advanced & Expert Users

Tunable kernel parameters

Hi all, I'm at SCO UNIXWARE 7.1.1, my system's memory is larger than dump device, I have found one kernel tunable parameter at SCO website ie SYSDUMP_SELECTIVE which tells me that if set to 1 system will dump only kernel mapped memory, but I'm not sure how to configure this parameter. As well... (2 Replies)
Discussion started by: tayyabq8
2 Replies

3. HP-UX

kernel parameters

I want to change some kernel parameters in HP-UX11, to do with Oracle upgrade/install. I know this is done using SAM. I am told SAM will not let you enter values outside the allowable range. Could anyone tell me if they have experienced anything different? In Solaris, I would copy the... (2 Replies)
Discussion started by: malcqv
2 Replies

4. HP-UX

Need to look at Kernel parameters

Hello all, Can anyone tell me the command line I can use to look at the following Kernel parameters: nfile maxfile maxfile_lim I'm using the Reflection manager connection to my Unix box so I can't use SAM. (3 Replies)
Discussion started by: impunchdrunk
3 Replies

5. HP-UX

Kernel parameters.

I've been trying to find out the following parameters of our Unix box: ==>OS version ==> patch level and the following kernel parameters =>maxfiles_lim =>maxvgs =>nproc =>msgmni =>ncsize =>nfile Could someone help me how would I find the above(commands)? Thanks, Bhagat (1 Reply)
Discussion started by: bhagat.singh-j
1 Replies

6. HP-UX

Adding new kernel parameters

Hi, I'm new to HP-UX. i'm working on HP-UX 11.31 ia64 for testing our product i could able to change the kernel parameter values and i need to add the following parameters to the parameters list semmap = 258 nfile = 2048 msgseg = 7168 msgssz = 32 maxusers = 60 msgmap = 258 msgmax =... (4 Replies)
Discussion started by: jo09
4 Replies

7. Solaris

Which file is read by kernel to set its default system kernel parameters values?

Hi gurus Could anybody tell me which file is read by kernel to set its default system kernal parameters values in solaris. Here I am not taking about /etc/system file which is used to load kernal modules or to change any default system kernal parameter value Is it /dev/kmem file or something... (1 Reply)
Discussion started by: girish.batra
1 Replies

8. Linux

kernel module parameters

Hi, if I install a module with specific parameter, will this parameters applied next time system boots? for exampe, I want to disable InterruptThrottleRate modprobe e1000e InterruptThrottleRate=0 Is this parameter apllied only for this run, or this module will always use this parameter when... (2 Replies)
Discussion started by: Shedon
2 Replies

9. Solaris

Kernel Parameters

Dear All, I want to check whether all essential kernel parameters are installed in my Solaris 10 System. Is there any way to find it. And also how to tune it. Kindly help. Thanks and Regards Rj (8 Replies)
Discussion started by: jegaraman
8 Replies

10. Solaris

Kernel Parameters

Dear All, I have weblogic Portal Installed in the Server solaris 10. How can i verify whether all the kernel parameters are available for this Software and also another question is How to crosscheck a server ( Solaris 10 Sparc ) whether it has all the required kernel parameters. ... (2 Replies)
Discussion started by: jegaraman
2 Replies
GET_CYCLECOUNT(9)					   BSD Kernel Developer's Manual					 GET_CYCLECOUNT(9)

NAME
get_cyclecount -- get the CPU's fast counter register contents SYNOPSIS
#include <sys/param.h> #include <sys/systm.h> #include <machine/cpu.h> u_int64_t get_cyclecount(void); DESCRIPTION
The get_cyclecount() function uses a register available in most modern CPUs to return a value that is monotonically increasing inside each CPU. On SMP systems, there will be a number of separate monotonic sequences, one for each CPU running. The value in the SMP case is selected from one of these sequences, dependent on which CPU was scheduled to service the request. The speed and the maximum value of each counter is CPU-dependent. Some CPUs (such as the Intel 80486) do not have such a register, so get_cyclecount() on these platforms returns the number of nanoseconds represented by the structure returned by nanotime(9). The Pentium processors all use the TSC register. The Alpha processors use the PCC register. The IA64 processors use the AR.ITC register. SEE ALSO
nanotime(9) HISTORY
The get_cyclecount() function first appeared in FreeBSD 5.0. AUTHORS
This manual page was written by Mark Murray <markm@FreeBSD.org>. BSD
November 20, 2000 BSD
All times are GMT -4. The time now is 06:02 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy