Você está na página 1de 5

RPM

mount -o remount,size=30G /dev/shm

mkdir /media/cdrom/
mount -o loop OL6.6.iso /media/cdrom/

mkdir /media/cdrom/
mount /dev/sr0 /media/cdrom/

for app prod:


user is applprod
userid: 54324 oinstall 54321 da 54322

for sso prod:


db user is oracle
so is oraapps
#############################
packages:
mkdir -p /media/cdrom
mount /dev/cdrom /media/cdrom
find /etc/yum.repos.d -name '*.repo' -exec sh -c 'x="{}"; mv "$x" "${x}_bkp"' \;

cat > /etc/yum.repos.d/OEL-Local-6.repo<< EOS


[Server]
name=Oracle Linux $releasever Server ($basearch)
baseurl=file:///media/cdrom/Server
enabled=1
gpgcheck=0

[HighAvailability]
name=Oracle Linux $releasever HighAvailability ($basearch)
baseurl=file:///media/cdrom/HighAvailability
enabled=1
gpgcheck=0

[LoadBalancer]
name=Oracle Linux $releasever LoadBalancer ($basearch)
baseurl=file:///media/cdrom/LoadBalancer
enabled=1
gpgcheck=0

[ScalableFileSystem]
name=Oracle Linux $releasever ScalableFileSystem ($basearch)
baseurl=file:///media/cdrom/ScalableFileSystem
enabled=1
gpgcheck=0

[ResilientStorage]
name=Oracle Linux $releasever ResilientStorage ($basearch)
baseurl=file:///media/cdrom/ResilientStorage
enabled=1
gpgcheck=0

[UEK]
name=Oracle Linux $releasever Update 3 installation media copy ($basearch)
baseurl=file:///media/cdrom/UEK3/
enabled=1
gpgcheck=0
EOS

rpm -qf $(which oracle-rdbms-server-11gR2-preinstall-verify 2> /dev/nul ) | xargs


rpm -e
rpm -qf $(which oracle-rdbms-server-12cR1-preinstall-verify 2> /dev/nul ) | xargs
rpm -e
pkill -9 yum
pkill -9 yum
#yum install -y $(cat $BASE_DIR/rpms/os.list)
yum install -y *.rpm
yum install -y $(cat rpm.list)

#############################
security:

service iptables stop


service ip6tables stop
chkconfig ip6tables off
chkconfig iptables off

cat > /etc/selinux/config << EOS


# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of these two values:
# targeted - Targeted processes are protected,
# mls - Multi Level Security protection.
SELINUXTYPE=targeted
EOS

#####################################################
PAM:
if grep "pam_limits.so" /etc/pam.d/login >/dev/null
then
sleep 0.1
else
echo "session required pam_limits.so" >> /etc/pam.d/login
fi

if grep "pam_limits.so" /etc/pam.d/common-session >/dev/null


then
sleep 0.1
else
echo "session required pam_limits.so" >> /etc/pam.d/common-session
fi
clear
#############################################
vi /etc/sysctl.conf

kernel.shmmni=4096
fs.file-max=6815744
kernel.sem=250 32000 100 128
kernel.panic_on_oops=1
net.core.rmem_default=262144
net.core.rmem_max=4194304
net.core.wmem_default=262144
net.core.wmem_max=1048576
fs.aio-max-nr=1048576
net.ipv4.ip_local_port_range=9000 65500
net.ipv6.conf.all.disable_ipv6=1

####################
FOR EBS:
kernel.shmmni=4096
fs.file-max=6815744
kernel.sem=256 32000 100 142
kernel.msgmni=2878
net.core.rmem_default=262144
net.core.rmem_max=4194304
net.core.wmem_default=262144
net.core.wmem_max=1048576
fs.aio-max-nr=1048576
net.ipv4.ip_local_port_range=9000 65500
net.ipv6.conf.all.disable_ipv6=1

#############################################

cd /etc/security/limits.d
mv 90-nproc.conf 90-nproc.conf_bkp
cd ..
vi limits.conf
root soft nproc unlimited
oracle soft nofile 4096
oracle hard nofile 65536
oracle soft nproc 16384
oracle hard nproc 16384
oracle soft stack 10240
oracle hard stack 32768
oracle hard memlock unlimited
oracle soft memlock unlimited

applmgr soft nofile 4096


applmgr hard nofile 65536
applmgr soft nproc 16384
applmgr hard nproc 16384
applmgr soft stack 10240
applmgr hard stack 32768
applmgr hard memlock unlimited
applmgr soft memlock unlimited

oraapps soft nofile4096


oraapps hard nofile 65536
oraapps soft nproc 16384
oraapps hard nproc 16384
oraapps soft stack 10240
oraapps hard stack 32768
oraapps hard memlock unlimited
oraapps soft memlock unlimited

applprod soft nofile4096


applprod hard nofile 65536
applprod soft nproc 16384
applprod hard nproc 16384
applprod soft stack 10240
applprod hard stack 32768
applprod hard memlock unlimited
applprod soft memlock unlimited
###############################################

chkconfig postfix off


chkconfig systemtap off
service postfix stop
service systemtap stop
chkconfig --level 35 pcscd off
chkconfig --level 35 auditd off
rpm -qf $(which postconf) | xargs rpm -e --nodeps

_____________________________________

tar cvpP /u01/app/oracle/12.1.0/db_1| ssh root@10.144.6.71 'cat | tar xpP -C /'

tar cvpP /u01| ssh root@10.144.6.223 'cat | tar xpP -C /'

groupadd oinstall
groupadd dba

useradd -m -g oinstall -G dba oracle

useradd -m -g oinstall -G dba applmgr

chown applmgr:oinstall /u01


chown oracle:oinstall /u01

/u02

chmod 775 /u02

10.146.6.35
Administrator
HRP4VB5K

alias orasid='echo $ORACLE_SID'


alias orahome='echo $ORACLE_HOME'
alias sql='rlwrap sqlplus / as sysdba'
alias sqlplus='rlwrap sqlplus'
alias rman='rlwrap rman'
alias dgmgrl='rlwrap dgmgrl'
alias sqldeveloper='exec $ORACLE_HOME/sqldeveloper/sqldeveloper/bin/sqldeveloper'
mount -o remount,size=30G /dev/shm

vi /etc/ntp.conf
/etc/init.d/ntpd stop
ntpdate timeserver.pic.com.kw
chkconfig ntpd on

Remove onday older files

Você também pode gostar