Operating System - Linux
1752725 Members
5608 Online
108789 Solutions
New Discussion юеВ

Re: how to change kernel parameter linux

 
Ping problem
Contributor

how to change kernel parameter linux

Hi

How to change the Kernel parameter in liunx operating systems
7 REPLIES 7
Oviwan
Honored Contributor

Re: how to change kernel parameter linux

Hey

check the documentation of your distribution.
I'm sure there will be a chapter about your subject.

Regards
Stuart Browne
Honored Contributor

Re: how to change kernel parameter linux

What parameter are you trying to add/change?

Usually it's done by modifying '/boot/grub/grub.conf' in some manner.
One long-haired git at your service...
Van den Broeck Tijl
Valued Contributor

Re: how to change kernel parameter linux

The common place for changing kernel parameters is /etc/sysctl.conf but this is by default a pretty small & not-so-verbose file. So consult your documentation as Oviwan said to see which parameters to add/change.

After updating the file, run sysctl -p to load the changes.
Van den Broeck Tijl
Valued Contributor

Re: how to change kernel parameter linux

As Stuart said is also true, I forgot to mention, you've also got "kernel parameters" at boot time such as noacpi or irqpoll and you've got the dynamic system variable type: specifics for kernel/driver reactions such as the scheduler or speedstepping to use (on laptop) and several others, these last ones are changed in /etc/sysctl.conf.
Matti_Kurkela
Honored Contributor

Re: how to change kernel parameter linux

Many kernel parameters of Linux can be changed while the system is running, using the /proc pseudo-filesystem. The configurable settings are generally in the sub-directories of /proc/sys.

Many Linux distributions have a tool named "sysctl". It is used to manipulate kernel parameters. If you just change some parameter, the change will only last until the system is rebooted. That's why the sysctl tool has a configuration file /etc/sysctl.conf: if you list your kernel parameter changes there, they will automatically take effect when Linux is started.

Information about the various kernel parameters is in the documentation that comes with the kernel source code, in the sub-directory "linux-/Documentation/sysctl/" of the source code package.

In some distributions, this documentation is packaged separately in a package named something like "kernel-doc". If your Linux distribution has a package named like this, install it and read the package description and/or use your distribution's package tools to find out where the documentation files are installed.

MK
MK
Asif Sharif
Honored Contributor

Re: how to change kernel parameter linux

For redhat see the below link.

see "To modify kernel parameters using the /proc file system"

http://www.akadia.com/services/ora_linux_install_9i.html
http://www.puschitz.com/InstallingOracle10g.shtml#CheckingKernelParameters

Regards,
Asif Sharif
Regards,
Asif Sharif
skt_skt
Honored Contributor

Re: how to change kernel parameter linux

vi /etc/sysctl.conf and run
sysctl -p to apply the chnages
sysctl -a to see the new values

Sysctl keeps the kernel values on reboot.

Other way as listed as an example. But after the reboot is switch to default values zero.

To enable it, run:
# echo 1 > /proc/sys/kernel/sysrq
To disable it:
# echo 0 > /proc/sys/kernel/sysrq