search for: shmmax

Displaying 20 results from an estimated 47 matches for "shmmax".

2015 Aug 19
0
shared memory - shmmax - shmall - page_size
Hi List, I'm tuning up a new database server and I'm finding very mixed information online. Here are the default shmmax and shmall from my new system cat /proc/sys/kernel/shmmax 4294967295 cat /proc/sys/kernel/shmall 268435456 SHMALL is close enough to being SHMMAX / 16. Now, everything I'm finding online tells me that SHMALL = SHMMAX / PAGE_SIZE. default page size is 4096. Has something changed in this ca...
2006 Mar 22
1
How do I change kern.ipc.shmmax in FreeBSD 5.x automatically after reboot?
Hello, I have the following entries in /boot/loader.conf: kern.ipc.shm_use_phys="1" kern.ipc.semmns="500" kern.ipc.semmni="40" kern.ipc.semmap="500" which are set correctly. Unfortunately, the following two entries kern.ipc.shmmax="512000000" kern.ipc.shmall="65526" do not change the corresponding values according to sysctl, no matter whether I put them in /boot/loader.conf or /etc/sysctl.conf. Changing them by hand (as root with 'sysctl') afterwards however _does_ work, so I have (for now) p...
2016 Feb 17
2
Kernel parameters ignored -
...17 13:46:16 db1 systemd: Unit postgresql.service entered failed state. > Feb 17 13:46:16 db1 systemd: postgresql.service failed. > > > I have kernel parameters specified in /etc/sysctl.conf > > vm.swappiness=0 > vm.overcommit_memory=2 > vm.overcommit_ratio=90 > kernel.shmmax=35433480192 > kernel.shmall=8650752 > > After the update my postgresql service could not start because these > parameters had been reset, I promptly rebooted to server to re-apply them. > > Has something changed?!? after a reboot the service still complained > that my max_sta...
2011 Oct 04
2
CentOS 6: Increase shared memory limits permanently
Hello again, on CentOS 6 / 64 bit what is please the best way to permanently increase the shared memory? I'd like to give shared_buffers = 4096MB to PostgreSQL 8.4 on my machine with 16 GB RAM, but I currently only have: # sysctl -A|grep shm kernel.shmmax = 33554432 kernel.shmall = 2097152 kernel.shmmni = 4096 and this produces the error in /var/lib/pgsql/pgstartup.log: FATAL: could not create shared memory segment: Invalid argument DETAIL: Failed system call was shmget(key=5432001, size=4399202304, 03600). HINT: This error usually means...
2013 Dec 18
1
Why the huge shmmax default setting?
Fresh load of Centos6/64 from new ISO (downloaded 2 weeks ago?) and getting set up with PostgreSQL, one of the typical steps is to increase shmmax from its normal, conservative value (eg: 32 MB or something) to something far more aggressive. But in recent installs of CentOS 6, this value is generally huge, typically larger than the RAM installed on the machine! For example, fresh installs on systems with 32 GB of RAM, this is already set...
2011 Jun 30
4
using memorysize fact in manifests
Hi, I want some config depending on memorysize. What I tried was if ($memorysize >= 256 * 1024*1024) { ... } But this fails because $memorysize is a string (and contains a "G") and can''t be compared to an int. Are all facts strings? How do I work with numbers? regards, Andreas -- Andreas Kuntzagk SystemAdministrator MDC Berlin / BIMSB Tel.: +49 30 9406 2997 --
1999 Jul 15
3
"shared mem size" parameter and smbstatus
I am trying to use the "shared mem size" parameter in Samba 2.0.4b, but the size reported by smbstatus does not match the value I am using. Without the parameter, the default is 1MB, and the size reported by smbstatus is indeed 1048576. However, when I set the value of "shared mem size" to 5242880 (5MB), smbstatus says 879608. Is smbstatus not reporting the actual size, or
2016 Feb 17
4
New glibc for CentOS-6 and CentOS-7 and CVE-2015-7547
On 02/17/2016 07:08 AM, Michael H wrote: > On 17/02/16 13:01, Johnny Hughes wrote: >> I normally just let the daily announce post to this list show what >> is available for updates, but there is a CVE (CVE-2015-7547) that >> needs a bit more attention which will be on today's announce list >> of updates. >> >> We released a new glibc yesterday for
2006 Mar 02
2
[slightly-OT] postgresql 8.1.3 on intel OS X problems
...postgresql 8.1.3 on a new Intel OS X box? All hints welcome, please! I installed postgres 8.1.3 via darwinports, and everything is great until the initdb step. Initdb fails on shmget saying it couldn''t allocate enough memory (see below). So, I edited /etc/rc and increased kern.sysv.shmmax from 4194304 to 41943040 (4MB to 40MB) After reboot and attempt to initdb, I get the same error. Thanks, John jdell@xyz->sudo su postgres8 -c ''/opt/local/lib/pgsql8/bin/initdb -D /opt/local/var/db/pgsql8/postgres8'' Password: The files belonging to this database system will...
2016 Feb 17
0
Kernel parameters ignored -
On 2/17/2016 6:39 AM, Michael H wrote: > Some additional information; > > sysctl -a | grep kernel.shm > kernel.shmall = 8650752 > kernel.shmmax = 35433480192 > kernel.shmmni = 4096 > > which corresponds to my /etc/sysctl.conf > kernel.shmmax=35433480192 > kernel.shmall=8650752 > > but contradicts; > ulimit -a > [...] > stack size (kbytes, -s) 8192 SysV Shared Memory has nothing to do with stack...
2016 Feb 17
2
New glibc for CentOS-6 and CentOS-7 and CVE-2015-7547
...17 13:46:16 db1 systemd: Unit postgresql.service entered failed state. > Feb 17 13:46:16 db1 systemd: postgresql.service failed. > > > I have kernel parameters specified in /etc/sysctl.conf > > vm.swappiness=0 > vm.overcommit_memory=2 > vm.overcommit_ratio=90 > kernel.shmmax=35433480192 > kernel.shmall=8650752 > > After the update my postgresql service could not start because these > parameters had been reset, I promptly rebooted to server to re-apply them. > > Has something changed?!? after a reboot the service still complained > that my max_sta...
2016 Feb 17
1
New glibc for CentOS-6 and CentOS-7 and CVE-2015-7547
...iled to start PostgreSQL database server. Feb 17 13:46:16 db1 systemd: Unit postgresql.service entered failed state. Feb 17 13:46:16 db1 systemd: postgresql.service failed. I have kernel parameters specified in /etc/sysctl.conf vm.swappiness=0 vm.overcommit_memory=2 vm.overcommit_ratio=90 kernel.shmmax=35433480192 kernel.shmall=8650752 After the update my postgresql service could not start because these parameters had been reset, I promptly rebooted to server to re-apply them. Has something changed?!? after a reboot the service still complained that my max_stack_depth was too high because kerne...
2010 Sep 07
1
Could not evaluate: No ability to determine if ... exists
Hi, What does this error mean? Sep 7 17:15:54 racey puppet-agent[3291]: (/Stage[main]/Sysctl/Sysctl[kernel.shmmax]) Could not evaluate: No ability to determine if sysctl exists I don''t know where to start looking. If I should post my configuration, please let me know. Best regards, Martijn.
2016 Jan 22
1
Error starting tinc
...d vpndrif mode tun return Keepalived errors show when tincd start: Jan 22 23:41:19 Keepalived_vrrp[1999]: Netlink: filter function error Jan 22 23:41:19 Keepalived_healthcheckers[1998]: Netlink: filter function error Jan 22 23:41:19 systemd-sysctl[23246]: Overwriting earlier assignment of kernel/shmmax in file '/etc/sysctl.d/99-sysctl.conf'. Jan 22 23:41:19 systemd-sysctl[23246]: Overwriting earlier assignment of kernel/shmall in file '/etc/sysctl.d/99-sysctl.conf'. Jan 22 23:41:19 systemd-sysctl[23246]: Overwriting earlier assignment of kernel/sysrq in file '/etc/sysctl.d/99-...
2016 Feb 17
0
Kernel parameters ignored -
...iled to start PostgreSQL database server. Feb 17 13:46:16 db1 systemd: Unit postgresql.service entered failed state. Feb 17 13:46:16 db1 systemd: postgresql.service failed. I have kernel parameters specified in /etc/sysctl.conf vm.swappiness=0 vm.overcommit_memory=2 vm.overcommit_ratio=90 kernel.shmmax=35433480192 kernel.shmall=8650752 After the update my postgresql service could not start because these parameters had been reset, I promptly rebooted to server to re-apply them. Has something changed?!? after a reboot the service still complained that my max_stack_depth was too high because kerne...
2015 Aug 24
1
abrt-watch-log -F BUG: WARNING: at WARNING: CPU: INFO: possible recursive locking detected
...p-oops -xtD I had made a few changes to sysctl.conf which I have now reverted and the error still exists. my sysctl.conf contained; vm.swappiness=0 vm.overcommit_memory=2 vm.overcommit_ratio=90 - this was only added this morning because of an 'out of memory' error in postgresql. kernel.shmmax=35433480192 kernel.shmall=2214592512 which I have now removed. Can anyone shine any light on this? A little search on Google mentions faulty memory, I will install memtest today and see what the output is like. Thanks Michael
2013 Aug 23
1
Setting Up LVS to Load Balance DNS
Greetings, all: OS: CentOS 6.4 x86_64 Kernel: 2.6.32-358.14.1 I could use some assistance with setting up pulse to load balance my dns servers. I've configured tcp and udp port 53 with the piranha gui, set up arptable rules on the real servers and added the virtual ip to the bond0 interface on the real servers, but I'm still having no luck in getting things going. A dig against the
2016 Feb 17
0
New glibc for CentOS-6 and CentOS-7 and CVE-2015-7547
...stgresql.service entered failed state. >> Feb 17 13:46:16 db1 systemd: postgresql.service failed. >> >> >> I have kernel parameters specified in /etc/sysctl.conf >> >> vm.swappiness=0 >> vm.overcommit_memory=2 >> vm.overcommit_ratio=90 >> kernel.shmmax=35433480192 >> kernel.shmall=8650752 >> >> After the update my postgresql service could not start because these >> parameters had been reset, I promptly rebooted to server to re-apply them. >> >> Has something changed?!? after a reboot the service still complaine...
2016 Jan 22
1
Error starting tinc
...14:49 tincd[19046]: /dev/net/tun is a Linux tun/tap device (tun mode) Jan 22 23:14:49 Keepalived_healthcheckers[1998]: Netlink: filter function error Jan 22 23:14:49 Keepalived_vrrp[1999]: Netlink: filter function error Jan 22 23:14:49 systemd-sysctl[19049]: Overwriting earlier assignment of kernel/shmmax in file '/etc/sysctl.d/99-sysctl.conf'. Jan 22 23:14:49 systemd-sysctl[19049]: Overwriting earlier assignment of kernel/shmall in file '/etc/sysctl.d/99-sysctl.conf'. Jan 22 23:14:49 systemd-sysctl[19049]: Overwriting earlier assignment of kernel/sysrq in file '/etc/sysctl.d/99-...
2004 Feb 05
0
FreeBSD Security Advisory FreeBSD-SA-04:02.shmat
...- Finally, reboot your system. OR 2) Configure the System V Shared Memory parameters so that no new shared memory segments may be created, terminate all processes using shared memory, and delete all existing shared memory segments. Run the following commands as root: # sysctl -w kern.ipc.shmmax=0 # echo 'kern.ipc.shmmax=0' >> /etc/sysctl.conf # ipcs | awk '/^m/ { print $2 }' | xargs -n 1 ipcrm -m V. Solution Do one of the following: 1) Upgrade your vulnerable system to 4-STABLE, or to the RELENG_5_2, RELENG_5_1, RELENG_4_9, or RELENG_4_8 security branch da...