Description
The EMC SYMCLI (Solution Enabler) software may fail to install when the required SEMAPHORE values have not been set to the recommend values as defined by SEMMNI on Linux.
The file "/proc/sys/kernel/sem" specifies the maximum number and size of semaphore sets that can be allocated.
# cat /proc/sys/kernel/sem
250 32000 32 128
Solution Enabler install failure
# ./se7301_install.sh -install
#----------------------------------------------------------------------------
# EMC Installation Manager
#----------------------------------------------------------------------------
Copyright 2010, EMC Corporation
All rights reserved.
The terms of your use of this software are governed by the
applicable contract.
Solutions Enabler Native Installer [RT] Kit Location : /i386
Install root directory [/opt/emc] :
Working root directory [/usr/emc] :
Checking for OS version compatibility......
Checking for previous installation of Solutions Enabler......
SEMAPHORE_CHECK : FAILED
Semaphore values of this host did not match the minimum recommended value.
Please reset the current values to the required, as shown in the below table.
Parameters Required Current
---------- -------- --------
SEMMNI 256 128
Continue installation (y/n) ? [Y] : n
Suspending installation of Solutions Enabler.
How to view the current semaphore values
To view the maximum number of semaphores and semaphore sets which can be created, type:
cat /proc/sys/kernel/sem
-
File description: / proc / sys / kernel / sem
- This file contains 4 numbers defining limits for System V IPC semaphores. These fields are, in order:
-
-
SEMMSL - The maximum number of semaphores in a sempahore set.
SEMMNS - A system-wide limit on the number of semaphores in all semaphore sets. The maximum number of sempahores in the system.
SEMOPM - The maximum number of operations in a single semop call
SEMMNI - A system-widerff limit on the maximum number of semaphore identifiers (sempahore sets)
How to change the semaphore values on Linux
# echo 250 32000 256 256 > /proc/sys/kernel/sem
# cat /proc/sys/kernel/sem
250 32000 256 256
To make the change permanent, add or change the following line in the file /etc/sysctl.conf. This file is used during the boot process.
# echo "kernel.sem = 250 32000 256 256" >> /etc/sysctl.conf
Revised file content for /etc/sysctl.conf
# more /etc/sysctl.conf
# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
# sysctl.conf(5) for more details.
# Controls IP packet forwarding
net.ipv4.ip_forward = 0
# Controls source route verification
net.ipv4.conf.default.rp_filter = 1
# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0
# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0
# Controls whether core dumps will append the PID to the core filename
# Useful for debugging multi-threaded applications
kernel.core_uses_pid = 1
# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1
# Controls the maximum size of a message, in bytes
kernel.msgmnb = 65536
# Controls the default maxmimum size of a mesage queue
kernel.msgmax = 65536
# Controls the maximum shared segment size, in bytes
kernel.shmmax = 68719476736
# Controls the maximum number of shared memory segments, in pages
kernel.shmall = 4294967296
kernel.sem=250 32000 256 256
# cat /proc/sys/kernel/sem
250 32000 256 256
Now the Linux speciic semaphore values have been changed, the EMC SYMCLI software can be installed:
# ./se7301_install.sh -install
#----------------------------------------------------------------------------
# EMC Installation Manager
#----------------------------------------------------------------------------
Copyright 2010, EMC Corporation
All rights reserved.
The terms of your use of this software are governed by the
applicable contract.
Solutions Enabler Native Installer [RT] Kit Location : /i386
Install root directory [/opt/emc] :
Working root directory [/usr/emc] :
Checking for OS version compatibility......
Checking for previous installation of Solutions Enabler......
SEMAPHORE_CHECK : PASSED
Following daemons can be set to run as a non-root user:
storsrvd, storevntd, storgnsd, storwatchd
Do you want to run these daemons as a non-root user? [N]:
Checking for active processes.....
Checking for active SYMCLI components...
Checking for LIBGCC version compatibility......
Install All EMC Solutions Enabler Shared Libraries and Run Time Environment ? [Y]:
Install Symmetrix Command Line Interface SYMCLI ? [Y]:
Install Option to Enable JNI Interface for EMC Solutions Enabler APIs ? [N]:
Install EMC Solutions Enabler SRM Components ? [N]:
Install EMC Solutions Enabler SYMRECOVER Components ? [Y]:
Do you want to change default permission on /var/symapi directory from [755]? [N]:
Installing symcli-data-V7.3.0-1.i386.rpm.....
Installing symcli-thincore-V7.3.0-1.i386.rpm.....
Installing symcli-base-V7.3.0-1.i386.rpm.....
Installing symcli-symcli-V7.3.0-1.i386.rpm.....
Installing symcli-symrecover-V7.3.0-1.i386.rpm.....
Installing symcli-64bit-V7.3.0-1.x86_64.rpm.....
Enabling stordaemon...
Do not forget to run 'symcfg discover' after the installation
completes and whenever your configuration changes.
You may need to manually rediscover remotely connected
arrays. Please see the installation notes for further
information.
#-----------------------------------------------------------------------------
# The following HAS BEEN INSTALLED in /opt/emc via the rpm utility.
#-----------------------------------------------------------------------------
ITEM PRODUCT VERSION
01 EMC Solutions Enabler V7.3.0.1
RT KIT
#-----------------------------------------------------------------------------
Process complete.