[ale] Installing Oracle 8.1.7 on RH7.1

Mike Millson mgm at atsga.com
Thu Aug 15 20:40:17 EDT 2002


Thanks Ed, this definitely puts me on the right track.

I tried adding the kernel.sem entry below to /etc/sysctl.conf, but after
reboot I did a sysctl -a and saw that I still had my kernel default values.
If I do a sysctl -w kernel.sem="100 3200 100 100" then do sysctl -a, I see
the new values.

Can anyone think of any reason why setting the value is not getting taken
from sysctl.conf on boot? I have sysctl support compiled into my kernel.
Those are spaces between the numbers, not tabs, right? I checked
/etc/rc.d/rc.sysinit and it's executing sysctl using sysctl.conf. I tried
running sysctl -p and that didn't work either.

I can set it using sysctl -w and move on w/ my install, but it would be nice
to know why sysctl.conf is not working.

Mike

-----Original Message-----
From: Ed Landa [mailto:elanda at xeme.com]
To: ale at ale.org
Sent: Thursday, August 15, 2002 5:46 PM
To: ale at ale.org
Subject: Re: [ale] Installing Oracle 8.1.7 on RH7.1


> 2) If I need to set these parameters, can I just add them to shmparam.h
> below the #endif statement as follows, then recompile? How do I know that
I
> won't be hosing up my system?

You can set the values in /etc/sysctl.conf.  Here are the values I use for
my Oracle 9 install.

# for oracle
kernel.sem = "100 3200 100 100"
kernel.shmmax = 2147483648
kernel.shmmni = 4096
kernel.shmall = 2097152
fs.file-max = 65536
net.ipv4.ip_local_port_range = "1024 65000"

Ed



---
This message has been sent through the ALE general discussion list.
See http://www.ale.org/mailing-lists.shtml for more info. Problems should be 
sent to listmaster at ale dot org.






More information about the Ale mailing list