ncampos
(usa Debian)
Enviado em 10/08/2016 - 14:42h
madrugada escreveu:
ncampos escreveu:
É possível determinar para que algum Serviço "processo" nao entre no swap ? que seja apenas gerenciado na memoria Física.
isso para que seja ganho desempenho nesse processo.
Estou com serviço do Firebird onde server tem 8GB de memoria física, em hora de pico o swap é acionado, ocorre que gera lentidao.
Amigo, é complicado...
É melhor verificar a partir de qual percentual da ram ocupada o sistema começa a fazer Swap. Até porque se a ram estiver toda ocupada, o sistema vai ter que fazer swap de qualquer forma(desde que exista a memória swap).
Posta o conteúdo do arquivo
/etc/sysctl.conf
Entendo,minha ideia seria Priorizar os processos do Firebird.Assim o que estiver como "zumbi" ou oscioso fica se necessario em Swap,isso devido ao servidor estar com quase toda memoria fisica em uso para o Firebird.
Segue o arquivo:
#
# /etc/sysctl.conf - Configuration file for setting system variables
# See /etc/sysctl.d/ for additonal system variables
# See sysctl.conf (5) for information.
#
#kernel.domainname = example.com
# Uncomment the following to stop low-level messages on console
#kernel.printk = 3 4 1 3
##############################################################3
# Functions previously found in netbase
#
# Uncomment the next two lines to enable Spoof protection (reverse-path filter)
# Turn on Source Address Verification in all interfaces to
# prevent some spoofing attacks
#net.ipv4.conf.default.rp_filter=1
#net.ipv4.conf.all.rp_filter=1
# Uncomment the next line to enable TCP/IP SYN cookies
# See
http://lwn.net/Articles/277146/
# Note: This may impact IPv6 TCP sessions too
#net.ipv4.tcp_syncookies=1
# Uncomment the next line to enable packet forwarding for IPv4
#net.ipv4.ip_forward=1
# Uncomment the next line to enable packet forwarding for IPv6
# Enabling this option disables Stateless Address Autoconfiguration
# based on Router Advertisements for this host
#net.ipv6.conf.all.forwarding=1
###################################################################
# Additional settings - these settings can improve the network
# security of the host and prevent against some network attacks
# including spoofing attacks and man in the middle attacks through
# redirection. Some network environments, however, require that these
# settings are disabled so review and enable them as needed.
#
# Do not accept ICMP redirects (prevent MITM attacks)
#net.ipv4.conf.all.accept_redirects = 0
#net.ipv6.conf.all.accept_redirects = 0
# _or_
# Accept ICMP redirects only for gateways listed in our default
# gateway list (enabled by default)
# net.ipv4.conf.all.secure_redirects = 1
#
# Do not send ICMP redirects (we are not a router)
#net.ipv4.conf.all.send_redirects = 0
#
# Do not accept IP source route packets (we are not a router)
#net.ipv4.conf.all.accept_source_route = 0
#net.ipv6.conf.all.accept_source_route = 0
#
# Log Martian Packets
#net.ipv4.conf.all.log_martians = 1
#