溫馨提示×

您好,登錄后才能下訂單哦!

密碼登錄×
登錄注冊(cè)×
其他方式登錄
點(diǎn)擊 登錄注冊(cè) 即表示同意《億速云用戶服務(wù)條款》

linux安裝DB2之前的操作系統(tǒng)參數(shù)

發(fā)布時(shí)間:2020-08-07 06:34:29 來(lái)源:ITPUB博客 閱讀:225 作者:zchbaby2000 欄目:數(shù)據(jù)庫(kù)

/etc/sysctl.conf

參數(shù)設(shè)置講解
kernel.shmmni (SHMMNI)   256 * <size of RAM in GB>
kernel.shmmax (SHMMAX)   <size of RAM in bytes>
the minimum required on x86 systems is 268435456 (256 MB) and for 64-bit systems, it is 1073741824 (1 GB).

kernel.shmall (SHMALL)   2 * <size of RAM in the default system page size>
SHMALL is set to 8 GB by default (8388608 KB = 8 GB)
If you have more physical memory than this, and it is to be used for the Db2 database system, then this parameter increases to approximately 90% of your computer's physical memory For instance, if you have a computer system with 16 GB of memory to be used primarily for the Db2 database system, then SHMALL should be set to 3774873 (90% of 16 GB is 14.4 GB; 14.4 GB is then divided by 4 KB, which is the base page size). The ipcs output has converted SHMALL into kilobytes. The kernel requires this value as a number of pages.

kernel.sem (SEMMNI)      256 * <size of RAM in GB>
kernel.sem (SEMMSL)      250
kernel.sem (SEMMNS)      256000
kernel.sem (SEMOPM)      32
kernel.msgmni (MSGMNI)   1024 * <size of RAM in GB>
kernel.msgmax (MSGMAX)   65536
kernel.msgmnb (MSGMNB)   65536
SEMMNS is the result of SEMMSL multiplied by SEMMNI 舉例
#Example for a computer with 32GB of RAM:
kernel.shmmni=4096
kernel.shmmax=34359738368
kernel.shmall=7549746
#kernel.sem=<SEMMSL> <SEMMNS> <SEMOPM> <SEMMNI>
kernel.sem=250 1024000 32 4096
kernel.msgmni=16384
kernel.msgmax=65536
kernel.msgmnb=65536
fs.file-max=65536
net.ipv4.ip_local_port_range=1024 65000
net.core.rmem_default=262144
net.core.rmem_max=262144
net.core.wmem_default=262144
net.core.wmem_max=262144
vm.swappiness=0
vm.overcommit_memory=0 如何使得參數(shù)生效
Run sysctl with -p parameter to load in sysctl settings from the default file /etc/sysctl.conf:
   sysctl -p

To make the changes effective after every reboot:
– SUSE Linux: Make boot.sysctl active.
su - root
# chkconfig boot.sysctl
boot.sysctl off
# chkconfig boot.sysctl on
# chkconfig boot.sysctl
boot.sysctl on
#
– Red Hat: The rc.sysinit initialization script will read the /etc/sysctl.conf file
automatically.

查看一下參數(shù)
# ipcs -l

------ Shared Memory Limits --------
max number of segments = 4096               // SHMMNI    
max seg size (kbytes) = 32768               // SHMMAX
max total shared memory (kbytes) = 8388608  // SHMALL
min seg size (bytes) = 1

------ Semaphore Limits --------
max number of arrays = 1024                 // SEMMNI
max semaphores per array = 250              // SEMMSL
max semaphores system wide = 256000         // SEMMNS
max ops per semop call = 32                 // SEMOPM
semaphore max value = 32767

------ Messages: Limits --------
max queues system wide = 1024               // MSGMNI
max size of message (bytes) = 65536         // MSGMAX
default max size of queue (bytes) = 65536   // MSGMNB
   

另外一個(gè)參數(shù)文件
/etc/security/limits.conf

db2inst1  soft nofile 65536
db2inst1  hard nofile 65536
db2inst1  soft nproc  65536
db2inst1  hard nproc  65536

向AI問(wèn)一下細(xì)節(jié)

免責(zé)聲明:本站發(fā)布的內(nèi)容(圖片、視頻和文字)以原創(chuàng)、轉(zhuǎn)載和分享為主,文章觀點(diǎn)不代表本網(wǎng)站立場(chǎng),如果涉及侵權(quán)請(qǐng)聯(lián)系站長(zhǎng)郵箱:is@yisu.com進(jìn)行舉報(bào),并提供相關(guān)證據(jù),一經(jīng)查實(shí),將立刻刪除涉嫌侵權(quán)內(nèi)容。

AI