在安裝RAC時需要配置的幾個kernel引數

oxoxooxx發表於2011-01-10

--在安裝RAC時需要配置的幾個kernel引數
/etc/sysctl.conf
# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
# sysctl.conf(5) for more details.

# Controls IP packet forwarding
net.ipv4.ip_forward = 0

# Controls source route verification
net.ipv4.conf.default.rp_filter = 1

# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0

# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0

# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1

kernel.shmmax = 2368709120
kernel.shmmni = 4096
kernel.shmall = 2097152
kernel.sem = 250 32000 100 128
fs.file-max = 65536
net.ipv4.ip_local_port_range = 1024 65000
--EOF---

--相關的解釋如下:
/proc/sys/kernel/shmall 共享記憶體總頁數系統限制
This file contains the system-wide limit on the total number of pages of System V shared memory.

/proc/sys/kernel/shmmax 最大共享記憶體段執行時限制
This file can be used to query and set the run time limit on the maximum (System V IPC) shared memory segment size
that can be created. Shared memory segments up to 1Gb are now supported in the kernel. This value defaults to
SHMMAX.

/proc/sys/kernel/shmmni 系統範圍內共享記憶體段的最大數量
(available in Linux 2.4 and onwards) This file specifies the system-wide maximum number of System V shared memory
segments that can be created.

/proc/sys/kernel/sem (since Linux 2.4)
This file contains 4 numbers defining limits for System V IPC semaphores. These fields are, in order:
單個訊號量集的最大訊號量數:
SEMMSL The maximum semaphores per semaphore set.
系統所有訊號量集總訊號量數:
SEMMNS A system-wide limit on the number of semaphores in all semaphore sets.
單個訊號量呼叫最大運算元量:
SEMOPM The maximum number of operations that may be specified in a semop(2) call.
系統訊號量標識最大數量:
SEMMNI A system-wide limit on the maximum number of semaphore identifiers.

[@more@]

來自 “ ITPUB部落格 ” ,連結:http://blog.itpub.net/23937368/viewspace-1044395/,如需轉載,請註明出處,否則將追究法律責任。

相關文章