Wednesday 24 February 2016

starting e1 on linux OEL 6.5

Brand new install, I did not do it, I’m starting it for the first time..

I know, excuses – excuses

28698/-150964528 MAIN_THREAD                            Wed Feb 24 14:08:23.266286      ipcmisc.c299
        IPC1300001 - cannot create IPC semaphore array, errno=22: Invalid argument.

28698/-150964528 MAIN_THREAD                            Wed Feb 24 14:08:23.266387      ipcmisc.c299
        IPC1200011 - Check OS kernel parameters semmni and semmns.

28698/-150964528 MAIN_THREAD                            Wed Feb 24 14:08:23.269578      ipcmisc.c299
        IPC1400001 - IPC routine called without successful IPC initialization.

28698/-150964528 MAIN_THREAD                            Wed Feb 24 14:08:23.269883      ipcmisc.c299
        IPC1400001 - IPC routine called without successful IPC initialization.

28698/-150964528 MAIN_THREAD                            Wed Feb 24 14:08:23.269920      ipcmisc.c299
        ipcSawInit: Error: ipcCreateResource 27

28698/-150964528 MAIN_THREAD                            Wed Feb 24 14:08:23.270289      ipcmisc.c299
        IPC1400001 - IPC routine called without successful IPC initialization.

28698/-150964528 MAIN_THREAD                            Wed Feb 24 14:08:23.270328      ipcmisc.c299
        Error: ipcLockResource 27

28698/-150964528 MAIN_THREAD                            Wed Feb 24 14:08:23.270378      jdenet_n.c148
        process <> could not be registered

I need to augment the kernel parameters

vi /etc/sysctl.conf

original:

# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled.  See sysctl(8) and
# sysctl.conf(5) for more details.

# Controls IP packet forwarding
net.ipv4.ip_forward = 0

# Controls source route verification
net.ipv4.conf.default.rp_filter = 1

# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0

# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0

# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1

# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1

# Controls the default maxmimum size of a mesage queue
kernel.msgmnb = 65536

# Controls the maximum size of a message, in bytes
kernel.msgmax = 65536

# Controls the maximum shared segment size, in bytes
kernel.shmmax = 68719476736

# Controls the maximum number of shared memory segments, in pages
kernel.shmall = 4294967296
kernel.sem =   100
fs.file-max = 6815744
net.ipv4.ip_local_port_range = 9000 65500
net.core.rmem_default = 262144
net.core.wmem_default = 262144
net.core.rmem_max = 4194304
net.core.wmem_max = 1048576

Changes

# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled.  See sysctl(8) and
# sysctl.conf(5) for more details.

# Controls IP packet forwarding
net.ipv4.ip_forward = 0

# Controls source route verification
net.ipv4.conf.default.rp_filter = 1

# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0

# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0

# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1

# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1

# Controls the default maxmimum size of a mesage queue
kernel.msgmnb = 65536

# Controls the maximum size of a message, in bytes
kernel.msgmax = 65536

# Controls the maximum shared segment size, in bytes
kernel.shmmax = 68719476736

# Controls the maximum number of shared memory segments, in pages
kernel.shmall = 4294967296
kernel.sem =   1250 320000 100 1024
fs.file-max = 6815744
net.ipv4.ip_local_port_range = 9000 65500
net.core.rmem_default = 262144
net.core.wmem_default = 262144
net.core.rmem_max = 4194304
net.core.wmem_max = 1048576

Then run sysctl –p as root

All good!

1 comment:

John B. said...

Hey Shannon, Got the same IPC errors w. 9.2 install on OEL7 with Ora 12c.
This fixed the problem. Thank You, Bro.