Oracle RMAN OOM

2013-10-02 Thread van Sleeuwen, Berry
Hi All, After we have extended disks in an Oracle server the RMAN backup is killed by the OOM killer. The full archive runs fine (ie, low memory usage) but the incremental immediately pushes all allocated memory into swap and then the OOM killer kicks in. The guest is running 64bit SLES11 SP1

VM Monitor

2013-10-02 Thread Walters, Gene P
We are in search of a good VM/Linux Monitor. Until recently, we had Velocity and were quite happy with it. Barton's group decided our shop was too small and not worth the hoops that our purchasing division wanted them to jump through, so now we need a new one. Any ideas?

Re: Oracle RMAN OOM

2013-10-02 Thread Michael MacIsaac
The guest has 6G memory and 4G swap. ... How can we tune this system to avoid getting hit by the OOM condition? Did you try giving the virtual machine more memory? Is 6G a special number for this workload? Mike MacIsaac mikemac at-sign us.ibm.com

Re: VM Monitor

2013-10-02 Thread Dave Swift
I have a vested interest as I work for IBM, but OMEGAMON for z/VM and Linux for System z is an option.. http://www.ibm.com/software/tivoli/products/omegamon-xe-zvm-linux/index.html Cheers, Dave S. IBM United Kingdom Limited Senior I.T. Specialist - System z Tivoli Technical

Re: VM Monitor

2013-10-02 Thread van Sleeuwen, Berry
Gene, Be aware that most monitoring is not quite suited for virtual machines. They don't (or can't) match linux values with the host numbers. You might want to look at Performance Toolkit or Tivoli Omegamon. Obviously most monitoring from general linux can also monitor linux on z. Such as

Re: Oracle RMAN OOM

2013-10-02 Thread van Sleeuwen, Berry
If anything I even would like to decrease the memory configuration rather than increase it. Unfortunately I got overruled by the Oracle guys who still think more memory means better performance. During the migration from Oracle 10 to Oracle 11 we have gone up from 5400M to 6G. I don't like to

Demand for Linux on IBM's System z Accelerates, Clients Continue to See Cost Savings

2013-10-02 Thread Michael MacIsaac
IBM announces a $1B investment in Linux on System p, while the story is on Linux on System z (I guess z already got *its* $1B :)) ... https://www.linux.com/news/enterprise/systems-management/740850-demand-for-linux-on-system-z-accelerates-ibm-clients-continue-to-see-cost-savings- Mike MacIsaac

Re: Oracle RMAN OOM

2013-10-02 Thread Barton Robinson
Really good performance monitors would give you lots of good information. On 10/2/2013 4:28 AM, van Sleeuwen, Berry wrote: If anything I even would like to decrease the memory configuration rather than increase it. Unfortunately I got overruled by the Oracle guys who still think more memory

Re: Oracle RMAN OOM

2013-10-02 Thread van Sleeuwen, Berry
True, knowing what buttons to push and what dials to turn might help too :-). We know the memory and swap are exhausted, and we know the rman processes are the ones that cause it. So now we have to resolve that. I would like to have rman use less memory but I'm not quite sure if and how we can

Re: VM Monitor

2013-10-02 Thread Kurt Acker
What I like about Performance Toolkit for z/VM (Perfkit) besides working on and supporting the product while at the lab in Endicott... is that's the tool the z/VM lab still uses helping to simplify collaboration with the lab when/if required. Understand that it is a hardware/system tool over

Re: Oracle RMAN OOM

2013-10-02 Thread tony egan
The kernel version that you are using supports cgroups - https://www.suse.com/releasenotes/s390x/SUSE-SLES/11-SP1/#ResourceManagement and has it enabled by default (if the memory cgroups feature is not needed, it can be switched off by passing cgroup_disable=memory on the kernel command line,

Re: VM Monitor

2013-10-02 Thread Alan Altmark
On Wednesday, 10/02/2013 at 06:39 EDT, Walters, Gene P gene.p.walt...@wv.gov wrote: We are in search of a good VM/Linux Monitor. Until recently, we had Velocity and were quite happy with it. Barton's group decided our shop was too small and not worth the hoops that our purchasing division

Re: VM Monitor

2013-10-02 Thread Dave Jones
If you can't get Velocity's suite of tools (they're excellent), try taking a look at Perfkit and OmgeaMon XE for zLinux. OmegaMon XE for zLinux can also feed performance data into a z/OS - OmegaMon environment, if you're running that as well. DJ On 10/02/2013 05:37 AM, Walters, Gene P wrote: We

Re: VM Monitor

2013-10-02 Thread David Boyes
Note that CA can also sell you licenses for at least some of Velocity's products, so if you have a relationship with CA, that might be an easier route to go than making your procurement guys do anything out of the ordinary. From: Linux on 390 Port

Disabling SELinux

2013-10-02 Thread Chase, John
Hi, All, We're having fun with installing a vendor's web server into a RHEL 6.3 guest on z/VM 6.2. Vendor's support person talked us through setting the SELinux configuration to disabled and rebooting Linux, but it still comes up with SELinux showing permissive. The installation appears to

Re: Disabling SELinux

2013-10-02 Thread Bruno Lima
You need change /etc/selinux/config to disabled. # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy

Re: Disabling SELinux

2013-10-02 Thread Rick Troth
On 10/02/2013 12:37 PM, Chase, John wrote: We're having fun with installing a vendor's web server into a RHEL 6.3 guest on z/VM 6.2. Vendor's support person talked us through setting the SELinux configuration to disabled and rebooting Linux, but it still comes up with SELinux showing

Re: Disabling SELinux

2013-10-02 Thread Dave Jones
John, what does the sestatus command display? DJ On 10/02/2013 11:37 AM, Chase, John wrote: Hi, All, We're having fun with installing a vendor's web server into a RHEL 6.3 guest on z/VM 6.2. Vendor's support person talked us through setting the SELinux configuration to disabled and

Re: Oracle RMAN OOM

2013-10-02 Thread Mauro Souza
I heard that activating DIRECT_IO helps solve the RMAN memory eating problem on kernels 2.4. On http://dbasolutions.wikispaces.com/RMAN+Performance+Tuning you can see some ideas on how to tune rman memory usage. To show your Oracle DBA's that more memory is less performance, ask them to try the

Re: Disabling SELinux

2013-10-02 Thread Michael MacIsaac
Did you try setting SELINUX=permissive in /etc/selinux/config? Mike MacIsaac mikemac at-sign us.ibm.com -- For LINUX-390 subscribe / signoff / archive access instructions, send email to lists...@vm.marist.edu with the message:

Disabling SELinux

2013-10-02 Thread R P Herrold
On Wed, 2 Oct 2013, Chase, John wrote: What else must be done to get the RHEL vm to come up with SELinux showing disabled instead of permissive in response to a 'getenforce' command? adding a line to the relevant grub stanza comes to mind. Something like this title SE-Linux Test System

Re: Disabling SELinux

2013-10-02 Thread Dave Jones
Or just specify the parm selinux=0 on the IPL command DJ On 10/02/2013 11:44 AM, Rick Troth wrote: On 10/02/2013 12:37 PM, Chase, John wrote: We're having fun with installing a vendor's web server into a RHEL 6.3 guest on z/VM 6.2. Vendor's support person talked us through setting the

Disabling SELinux

2013-10-02 Thread R P Herrold
On Wed, 2 Oct 2013, R P Herrold wrote: kernel /boot/vmlinuz-2.4.20-selinux-2003040709 ro root=/dev/hda1 nousb enforcing=0 as: kernel /boot/vmlinuz-2.4.20-selinux-2003040709 ro \ root=/dev/hda1 nousb enforcing=0 (no backslashes are handled by grub, and the root device

Re: Disabling SELinux

2013-10-02 Thread Hodge, Robert L
Do you really want to handicap the security on your Linux server by disabling SELinux? I use the audit2allow command as outlined at http://www.linuxforums.org/articles/accomodating-avc-denied-messages-selinux_355.html to create and load needed local policies for SELinux. It is an iterative

Re: Disabling SELinux

2013-10-02 Thread Mark Post
On 10/2/2013 at 12:52 PM, R P Herrold herr...@owlriver.com wrote: adding a line to the relevant grub stanza comes to mind. I'm not aware of grub working on System z (yet). Mark Post -- For LINUX-390 subscribe / signoff /

file corruption on RHEL 5.8

2013-10-02 Thread Donald Russell
RHEL 5.8 zLinux on zVM 6.1 using ECKD disks We have a recurring problem where files get corrupted. It always happens in the same directory, and we always wind up running fsck in single user mode to get the file system back together. The file system is EXT-2. (We changed from EXT-3 on this FS due

Re: EXTERNAL: file corruption on RHEL 5.8

2013-10-02 Thread Hodge, Robert L
I ran RHEL 5.x for many years on z/VM 5.4 and on z/VM 6.2 without any file corruptions. Have you verified that there is not a minidisk overlay on z/VM side? Of course a minidisk overlay would probably corruption move than one 4K block. -Original Message- From: Linux on 390 Port

Re: file corruption on RHEL 5.8

2013-10-02 Thread Mauro Souza
Data corruption should be *very* rare in any working system. The majority of the cases occurs when two systems write on the same disk, uncoordinated. When you changed from ext3 to ext2, you threw away the only thing preventing this to happen. Ext3 detected something amiss, and locked the disk to

Re: EXTERNAL: file corruption on RHEL 5.8

2013-10-02 Thread Veencamp, Jonathon D.
I also would be suspicious of mini-disk overlay in ZVM. I did it myself, and for the most part the Linux instances ran fine. The information contained in this e-mail message is intended only for the personal and confidential use of the designated recipient(s)

Re: file corruption on RHEL 5.8

2013-10-02 Thread Michael O'Reilly
Donald, You could check that you are not inadvertently using a file system, lvm or swap on an entire dasd instead of in a partition. If you are, typical symptoms could be seeing e5, for example, if a process SIGSEGV'd Registers:    r0 e5e5e5e5e5e5e5e5 r1 86ddccb8 r2 86dda218

Re: Disabling SELinux

2013-10-02 Thread Chase, John
-Original Message- From: Linux on 390 Port On Behalf Of Hodge, Robert L Do you really want to handicap the security on your Linux server by disabling SELinux? I use the audit2allow command as outlined at http://www.linuxforums.org/articles/accomodating-avc-denied-

Re: Disabling SELinux

2013-10-02 Thread Rick Troth
On 10/02/2013 01:00 PM, Hodge, Robert L wrote: Do you really want to handicap the security on your Linux server by disabling SELinux? I use the audit2allow command as outlined at http://www.linuxforums.org/articles/accomodating-avc-denied-messages-selinux_355.html to create and load needed

Re: Disabling SELinux

2013-10-02 Thread Hodge, Robert L
In my book, any Linux error that doesn't make sense is a SELinux error. I then run aureport -a to verify the assumption. -Original Message- From: Linux on 390 Port [mailto:LINUX-390@VM.MARIST.EDU] On Behalf Of Chase, John Sent: Wednesday, October 02, 2013 12:22 PM To:

Re: Disabling SELinux

2013-10-02 Thread Chase, John
-Original Message- From: Linux on 390 Port On Behalf Of Hodge, Robert L In my book, any Linux error that doesn't make sense is a SELinux error. I then run aureport -a to verify the assumption. [RHEL63]# aureport -a AVC Report

Disabling SELinux

2013-10-02 Thread R P Herrold
On Wed, 2 Oct 2013, Chase, John wrote: Part of the problem is that SELinux is not writing any messages anywhere we can see In a Red Hat derived environment, when enabled SELinux uses one of two possible file locations when in enforcing, or permissive modes: /var/log/messages -or-

Re: EXTERNAL: Re: Disabling SELinux

2013-10-02 Thread Hodge, Robert L
No flame war. Strong security is a corporate policy. I don't feel that I have the option of disabling security. It is just another component of the Linux system to feed and take care of. The learning curve is not steep once you recover from the initial shock of it being there. The resource that

Re: Disabling SELinux

2013-10-02 Thread John Campbell
[WARNING] This e-mail post is intended to be more humorous than serious by poking fun at an organization known to have less than a low sense of humor [/WARNING] Y'know, the subject line of Disabling SELinux caught my eye... since the NSA had a big piece of the patches that enhance Linux security.

Re: Disabling SELinux

2013-10-02 Thread Mark Post
On 10/2/2013 at 02:43 PM, Chase, John jch...@ussco.com wrote: [RHEL63]# aureport -a AVC Report # date time comm subj syscall class permission obj event no events of interest

Re: Disabling SELinux

2013-10-02 Thread Chase, John
-Original Message- From: Linux on 390 Port On Behalf Of John Campbell [WARNING] This e-mail post is intended to be more humorous than serious by poking fun at an organization known to have less than a low sense of humor [/WARNING] Y'know, the subject line of Disabling SELinux

Re: Disabling SELinux

2013-10-02 Thread Dave Jones
John, I think you will need to install the following: compat-libstdc++-295 compat-libstdc++-33 and maybe compat-2006.1.25-11.2.s390x.rpm compat-32bit-2006.1.25-11.2.s390x.rpm That should at least get you started..good luck. DJ On 10/02/2013 02:41 PM, Chase, John wrote: -Original

Re: Oracle RMAN OOM

2013-10-02 Thread van Sleeuwen, Berry
Hi Mauro, Would that also be the case in 2.6 kernels? Anyway, we already have direct_io enabled. Back in 2006 we had only async_IO and hit a kernel bug because of it. After direct_io was activated as well the kernel bug didn't happen again. (I think the IO load was so high that the async

Re: file corruption on RHEL 5.8

2013-10-02 Thread Donald Russell
Thanks Mauro, I've checked for overlaps, and confirmed there are none that could account for this my next step is to check the swap files as Michael suggests though if we had those sorts of problems I'd expect to see much more corruption. The investigation continues... Cheers, Donald

Re: file corruption on RHEL 5.8

2013-10-02 Thread Mark Post
On 10/2/2013 at 09:29 PM, Donald Russell russell@gmail.com wrote: I've checked for overlaps, and confirmed there are none that could account for this my next step is to check the swap files as Michael suggests though if we had those sorts of problems I'd expect to see much more