ora121 tips

1. 900929 - Linux: STORAGE_PARAMETERS_WRONG_SET and "mmap() failed"

Solution

Increase the value of the Linux kernel parameter "vm.max_map_count" to a sufficiently high number. For the sake of simplicity, we recommend the maximum possible value of 2147483647 (231-1).
To influence "vm.max_map_count", please edit the file /etc/sysctl.conf as the user "root". You can then activate the new parameter value using "sysctl -p":

vm.max_map_count=2147483647

Check of currently active setting:
# cat /proc/sys/vm/max_map_count
2147483647

If you need to increase the value of vm.max_map_count during ongoing SAP operations, we recommend that to be on the safe side you then restart the SAP system if terminations have already occurred. Otherwise, a restart is not necessary.

2 . 2069760 - Oracle Linux 7.x SAP Installation and Upgrade

# SAP settings
kernel.sem=1250 256000 100 1024
vm.max_map_count=2000000 (see SAP Note 900929 for more information)


Please check SAP Note 941735 for recommendations on how to configure the kernel parameters kernel.shmmax and kernel.shmall and other memory related settings for 64bit systems. Run the command "sysctl --system" to activate the modified kernel parameters. You can use the command "ipcs -l --human" to check the current limits for shared memory, semaphores and message queues in the Linux kernel.

3.941735 - SAP memory management system for 64-bit Linux systems

默认已经是STD模式

4.ERROR shmget() (28: No space left on device)

Example from dev_w0:
...
M SHM_ROLL_ADM (addr: 0x2a99dc7000, size: 2672386)
M SHM_PAGING_ADM (addr: 0x2bb1ae6000, size: 656416)

solution:kernel.sem=1250 2560000 100 1024

然后重启

2663418 - Semaphore error - e=28 semget No space left on device

5.2002167 - Red Hat Enterprise Linux 7.x: Installation and Upgrade

关于Redhat的设置,还有别的设置

Linux kernel parameters

Some Linux kernel parameters have to be adjusted to meet the requirements of SAP software. To do this create a file /etc/sysctl.d/sap.conf with the following content (the valuies shown here are the required minimum values, higher values can be used as well):

# SAP settings
kernel.sem=1250 256000 100 1024
vm.max_map_count=2000000 (see SAP Note 900929 for more information)

Please check SAP Note 941735 for recommendations on how to configure the kernel parameters kernel.shmmax and kernel.shmall and other memory related settings for 64bit systems.

Run the command "sysctl --system" to activate the modified kernel parameters. You can use the command "ipcs -l --human" to check the current limits for shared memory, semaphores and message queues in the Linux kernel.

6.1836386 - BR0253E errno 13: Permission denied - BR*Tools operations from R3 level

113747 - Owners and authorizations of BR*Tools

1598594 - BR*Tools configuration for Oracle installation using user "oracle"

-rwsrwsr-- 1 oracle oinstall 7732338 May 31 16:30 brarchive
-rwsrwsr-- 1 oracle oinstall 7908129 May 31 16:30 brbackup
-rwsrwsr-- 1 oracle oinstall 9970354 May 31 16:30 brconnect
-rwsrwsr-- 1 oracle oinstall 8376747 May 31 16:31 brrecover
-rwsrwsr-- 1 oracle oinstall 2783544 May 31 16:31 brrestore
-rwsrwsr-- 1 oracle oinstall 10479944 May 31 16:31 brspace
-rwxr-xr-x 1 prdadm sapsys 4103679 May 31 16:31 brtools

You can use the "root" user to set these authorizations as follows; for example:
> su - root
> cd /usr/sap/PRD/SYS/exe/run
> chown oracle:oinstall brarchive brbackup brconnect brrecover brrestore brspace
> chmod 6774 brarchive brbackup brconnect brrecover brrestore brspace

7. lsnrctl start failed

chown hedadm:dba /tmp/.oracle

chown hedadm:dba /var/tmp/.oracle

原文地址:https://www.cnblogs.com/weikui/p/11487545.html