OS: Tuning Kernel Scheduler

From OnnoWiki
Jump to navigation Jump to search

Sumber: http://www.techtinker.com/linux/LinuxKernel.html#HowRedHat


Mengapa tune kernel?

Perilaku default kernel UNIX biasanya tidak optimal karena sulit untuk mengantisipasi jenis pekerjaan atau beban kerja yang akan diberikan kepada sistem operasi . Oleh karena itu, UNIX menyediakan parameter yang dapat mengubah alokasi sumber daya. Parameter kernel tuning adalah spesifik UNIX.

Administrator sistem bertanggung jawab untuk menentukan jenis target pekerjaan dan beban kerja untuk mesin dan untuk memantau apakah terjadi perubahan dari waktu ke waktu. Administrator sistem harus memastikan bahwa setiap parameter kernel diatur untuk mengoptimalkan kinerja mesin.

CATATAN: Tuning Kernel merupakan topik lanjut dan tidak boleh dilakukan tanpa pemahaman lengkap tentang hal tersebut.

Contoh Tuning Kernel untuk Oracle9i

Contoh berikut adalah tuning Linux Kernel sebelum menginstalasi Oracle9i atau Oracle Applications 11i.

Edit file /etc/sysctl.conf

vi /etc/sysctl.conf

Contoh konfigurasi

# -------------------------------------------------------------------------
# Kernel parameter assumptions and rationale.
# ===========================================

# -------------------------------------------------------------------------
# Disables packet forwarding
# -------------------------------------------------------------------------

net.ipv4.ip_forward = 0

# -------------------------------------------------------------------------
# Enables source route verification
# -------------------------------------------------------------------------

net.ipv4.conf.default.rp_filter = 1

# -------------------------------------------------------------------------
# Set the default local port range.
# -------------------------------------------------------------------------

net.ipv4.ip_local_port_range = 1024 65000

# -------------------------------------------------------------------------
# Enables the magic-sysrq key
# -------------------------------------------------------------------------

kernel.sysrq = 1

# -------------------------------------------------------------------------
# General semaphore rules:
# -----------------------
# 1. Semaphore tunable parameters are limited to semmsl, semmns,
#    semopm and semmni and must be entered in the /etc/sysctl.conf
#    file with the following syntax.
#
#    kernel.sem = semmsl semmns semopm semmni
#
# 2. The tunable kernel resource of semmsl sets the maximum number
#    of semaphore per set. The semopm should be set equal to semmsl
#    so that an operation can be performed on every semaphore in
#    the set. If semopm is larger than semmsl it should raise an
#    OS exception but doesn't in Linux.
#
#    Oracle8i Installation Manual for UNIX recommends this value be
#    derived as "... the sum of the PROCESSES parameter for each
#    Oracle database except the largest one, plus 2 times the largest
#    PROCESSES value, plus 10 times the number of Oracle databases."
#    Assuming 2 Oracle8i databases with the init{SID}.ora "processes"
#    parameter set to 100 and 1 Oracle 9iAS server with "processes"
#    parameter set to 100, the following is the recommended value:
#
#    Variables:
#    =========
#    s = sum of processes for all but largest instance
#    m = maximum number of process for a single instance
#    n = total number of instances
#    i = n - largest instance.
#
#    semmsl = ((s * i) + (m * 2)) + (n * 10))
#
#    semmsl = ((100*2) + (100)*2) + (3 * 10)) = (400 + 30) = 430
#
#    semopm = semmsl = 430
#
# 3. The tunable kernel resource of semmni sets the system wide
#    semaphore sets by creating a semid_ds control structure of
#    84 bytes, so this parameter should not be set arbitrarily large.
#    The Oracle8i and Oracle9i installation manual recommends 100
#    for each Oracle instance. Assuming 2 Oracle8i databases with
#    the init{SID}.ora processes parameter set to 100 and 1 Oracle
#    9iAS server with processes parameter set to 100, the following
#    is the recommended value:
#
#    semmni = 300
#
# 4. The semmsl (maximum number of semaphores per identifier) value
#    is the product of the semmni and semmsl values, as qualified
#    below:
#
#    semmns = (semmni * semmsl) = 300 * 430 = 129000
#
# 5. Therefore, semaphores should be set in the /etc/sysctl.conf
#    file as follows:
# -------------------------------------------------------------------------

kernel.sem = 430 129000 430 300

# -------------------------------------------------------------------------
# General semaphore rules:
# -----------------------
# 1. The "Oracle9i Installation Guide, Release 2 (9.2.0.1.0) for
#    UNIX Systems: AIX-Based Systems, Compaq Tru64 UNIX, HP 9000
#    Series HP-UX, Linux Intel, and Sun Solaris" manual (A96167)
#    advises default settings for shmmin, shmmni, shmseg and
#    shmvmx shared memory kernel values.
#
# 2. The shmmin should be set to 1.
#
# 3. The shmmni memory variable sets the maximum number of
#    system wide shmid_ds structures and should be equal to the
#    value determined for semmni value.
#
#    shmmni = semmni = 300
#
# 4. The shmmax should be set to 50% of available memory or 2 GB but
#    setting above 50% of available memory can cause some memory use
#    issues in Oracle8i.
#
# 5. The shmmin, shmmsg and shmvmx cannot be set when using the
#    Red Hat Advanced Server 2.1 because alteration of the kernel is
#    not supported by Oracle and these typically tunable parameters
#    are fixed in the supported and shipped kernels.
#
# -------------------------------------------------------------------------

kernel.shmmni = 300
kernel.shmmax = 2147483648

# -------------------------------------------------------------------------
# General File Management:
# -----------------------
# The default value of 8192 is not compatible with Oracle's file limit
# of 65536 and should be changed to that value or higher provided memory
# is available. For example, the typical rule-of-thumb is to divide real
# memory by 16,384, or 64 simultaneous open files per 1 MB of memory.
# In systems with large amounts of memory, concurrency of file access
# would be a better rule-of-thumb. The value is set based on 2 GB of
# real memory as follows below.
#
#    fs.file-max = ( 2,097,152,000 / 16384 ) = 128,000
#
# Using the 2.2.x Linux kernel you will need to set the inode-max
# value to 4 to 5 times the file-max value. However, beginning with the
# 2.4.x Linux kernel inode-max is managed dynamically and should not be
# set in the /etc/sysctl.conf file.
# -------------------------------------------------------------------------

fs.file-max=128000


Reboot agar perubahan parameter berefek.

Validasi kernel boot parameter. Setelah booting, cek menggunakan perintah berikut,

sysctl -p | grep kernel

Hasilnya

kernel.sysrq = 0
kernel.core_uses_pid = 1
kernel.sem = 430 129000 430 300
kernel.shmmni = 300
kernel.shmmax = 2147483648

Benchmark

Kernel tuning with sysctl

Sumber: http://archive09.linux.com/feature/146599 Oleh Federico Kereki 9 September 2008 (4:00:00 PM)

Kernel Linux cukup fleksibel, kita bahkan dapat memodifikasi cara kerjanya sambil komputer jalan secara dinamis mengubah beberapa parameter, berkat perintah sysctl. Sysctl menyediakan sebuah antarmuka yang memungkinkan kita untuk memeriksa dan mengubah ratusan parameter kernel di Linux atau BSD. Perubahan segera berlaku, dan bahkan ada cara untuk membuat parameter tersebut tidak hilang setelah reboot. Dengan menggunakan sysctl secara bijak, kita dapat mengoptimalkan komputer tanpa harus mengkompilasi ulang kernel , dan mendapatkan hasilnya dengan cepat.

Untuk mendapatkan sedikit rasa parameter apa saja yang dapat di modifikasi oleh sysctl, jalankan sysctl -a

$ sysctl -a

Hasilnya

kernel.sched_child_runs_first = 0
kernel.sched_min_granularity_ns = 1500000
kernel.sched_latency_ns = 12000000
kernel.sched_wakeup_granularity_ns = 2000000
kernel.sched_tunable_scaling = 1
kernel.sched_migration_cost = 500000
kernel.sched_nr_migrate = 32
kernel.sched_time_avg = 1000
kernel.sched_shares_window = 10000000
kernel.timer_migration = 1
kernel.sched_rt_period_us = 1000000
kernel.sched_rt_runtime_us = 950000
kernel.sched_autogroup_enabled = 1
kernel.sched_cfs_bandwidth_slice_us = 5000
kernel.panic = 0
... dan seterusnya ...

Jika kita ingin mendapatkan nilai hanya satu variabel, gunakan perintah seperti sysctl vm.swappiness , atau hanya sysctl vm untuk daftar semua variabel yang dimulai dengan "vm." Tambahkan opsi -n untuk mengeluarkan hanya nilai variabel, tanpa nama,-N memiliki efek sebaliknya, dan menghasilkan nama-nama tapi tidak nilai.

You can change any variable by using the -w option with the syntax sysctl -w variable=value. For example, sysctl -w net.ipv6.conf.all.forwarding=1 sets the corresponding variable to true (0 equals "no" or "false"; 1 means "yes" or "true") thus allowing IP6 forwarding. You may not even need the -w option -- it seems to be deprecated. Do some experimenting on your own to confirm that.

For more information, run man sysctl to display the standard documentation.

sysctl and the /proc directory

The /proc/sys virtual directory also provides an interface to the sysctl parameters, allowing you to examine and change them. For example, the /proc/sys/vm/swappiness file is equivalent to the vm.swappiness parameter in sysctl.conf; just forget the initial "/proc/sys/" part, substitute dots for the slashes, and you get the corresponding sysctl parameter. (By the way, the substitution is not actually required; slashes are also accepted, though it seems everybody goes for the notation with the dots instead.) Thus, echo 10 >/proc/sys/vm/swappiness is exactly the same as sysctl -w vm.swappiness=10. But as a rule of thumb, if a /proc/sys file is read-only, you cannot set it with sysctl either.

sysctl values are loaded at boot time from the /etc/sysctl.conf file. This file can have blank lines, comments (lines starting either with a "#" character or a semicolon), and lines in the "variable=value" format. For example, my own sysctl.conf file is listed below. If you want to apply it at any time, you can do so with the command sysctl -p.

  1. Disable response to broadcasts. net.ipv4.icmp_echo_ignore_broadcasts = 1 # enable route verification on all interfaces net.ipv4.conf.all.rp_filter = 1 # enable ipV6 forwarding net.ipv6.conf.all.forwarding = 1 # increase the number of possible inotify(7) watches fs.inotify.max_user_watches = 65536

Getting somewhere?

With so many tunable parameters, how do you decide what to do? Alas, this is a sore point with sysctl: most of the relevant documentation is hidden in the many source files of the Linux kernel, and isn't easily available, and it doesn't help that the explanations given are sometime arcane and difficult to understand. You may find something in the /usr/src/linux/Documentation/sysctl directory, but most (if not all) files there refer to kernel 2.2, and seemingly haven't been updated in the last several years.

Looking around for books on the subject probably won't help much. I found hack #71 in O'Reilly's Linux Server Hacks, Volume 2, from 2005, but that was about it. Several other books include references to sysctl, but as to specific parameters or hints, you are on your own.

As an experiment, I tried looking for information on the swappiness parameter, which can optimize virtual memory management. The /usr/src/Linux/Documentation/sysctl/vm.txt file didn't even refer to it, probably because this parameter appeared around version 2.6 of the kernel. Doing a general search in the complete /usr/src/linux directory turned up five files that mention "swappiness": three "include" (.h) files in include/linux, plus kernel/sysctl.c and mm/vmscan.c. The latter file included the information:

/* * From 0 .. 100. Higher means more swappy. */ int vm_swappiness = 60;

That was it! You can see the default value (60) and a minimal reference to the field meaning. How helpful is that?

My suggestion would be to use sysctl -a to learn the available parameters, then Google around for extra help. You may find, say, an example of changing the shared memory allocation to solve a video program problem, or an explanation on vm.swappiness, or even more suggestions for optimizing IP4 network traffic.

sysctl shows yet another aspect of the great flexibility of Linux systems. While documentation for it is not widely available, learning its features and capabilities on your own can help you get even more performance out of your box. That's system administration at its highest (or lowest?) level. Federico Kereki is an Uruguayan systems engineer with more than 20 years' experience developing systems, doing consulting work, and teaching at universities.

Referensi

I/O Scheduler

Pranala Menarik