CentOS 6
Sponsored Link

Oracle Database 11g R2 : Pre-Requirements2014/10/05

 
Install Oracle Database 11g R2.
Before Installing, Change some settings for requirements of installing Oracle database.
[1]
[2] Install some packages first.
[root@db01 ~]#
yum -y install binutils compat-libstdc++-33 compat-libstdc++-33.i686 ksh elfutils-libelf elfutils-libelf-devel glibc glibc-common glibc-devel gcc gcc-c++ libaio libaio.i686 libaio-devel libaio-devel.i686 libgcc libstdc++ libstdc++.i686 libstdc++-devel libstdc++-devel.i686 make sysstat unixODBC unixODBC-devel

[3] Edit Kernel parameters.
[root@db01 ~]#
vi /etc/sysctl.conf
# comment out

#
net.bridge.bridge-nf-call-ip6tables = 0
#
net.bridge.bridge-nf-call-iptables = 0
#
net.bridge.bridge-nf-call-arptables = 0
# add follows to the end

net.ipv4.ip_local_port_range = 9000 65500
fs.file-max = 6815744
kernel.shmall = 10523004
kernel.shmmax = 6465333657
kernel.shmmni = 4096
kernel.sem = 250 32000 100 128
net.core.rmem_default=262144
net.core.wmem_default=262144
net.core.rmem_max=4194304
net.core.wmem_max=1048576
fs.aio-max-nr = 1048576
[root@db01 ~]#
sysctl -p

net.ipv4.ip_forward = 0
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.default.accept_source_route = 0
kernel.sysrq = 0
kernel.core_uses_pid = 1
net.ipv4.tcp_syncookies = 1
net.ipv4.ip_local_port_range = 9000 65500
fs.file-max = 65536
kernel.shmall = 10523004
kernel.shmmax = 6465333657
kernel.shmmni = 4096
kernel.sem = 250 32000 100 128
net.core.rmem_default = 262144
net.core.wmem_default = 262144
net.core.rmem_max = 4194304
net.core.wmem_max = 1048576
fs.aio-max-nr = 1048576
[4] Create user and groups for Oracle Database.
[root@db01 ~]#
groupadd -g 200 oinstall

[root@db01 ~]#
groupadd -g 201 dba

[root@db01 ~]#
useradd -u 440 -g oinstall -G dba -d /usr/oracle oracle

[root@db01 ~]#
passwd oracle

Changing password for user oracle.
New password:
Retype new password:
passwd: all authentication tokens updated successfully.
[root@db01 ~]#
vi /etc/pam.d/login
# near line 14: add

session    required     pam_selinux.so open
session    required     pam_namespace.so
session    required     pam_limits.so
session    optional     pam_keyinit.so force revoke
session    include      system-auth
-session   optional     pam_ck_connector.so

[root@db01 ~]#
vi /etc/security/limits.conf
# add follows to the end

oracle   soft   nproc   2047
oracle   hard   nproc   16384
oracle   soft   nofile   1024
oracle   hard   nofile   65536
[root@db01 ~]#
vi /etc/profile
# add follows to the end

if [ $USER = "oracle" ]; then
      if [ $SHELL = "/bin/ksh" ]; then
           ulimit -p 16384
           ulimit -n 65536
      else
           ulimit -u 16384 -n 65536
      fi
fi

[5] Switch to a user "Oracle" and configure some settings.
db01 login:
oracle
Password:
[oracle@db01 ~]$
chmod 755 /usr/oracle

[oracle@db01 ~]$
mkdir /usr/oracle/app

[oracle@db01 ~]$
chmod 775 /usr/oracle/app

[oracle@db01 ~]$
mkdir /usr/oracle/oradata

[oracle@db01 ~]$
chmod 775 /usr/oracle/oradata

[oracle@db01 ~]$
vi ~/.bash_profile
# add follows to the end

umask 022
export ORACLE_BASE=/usr/oracle/app
# create a temporary directory for installation

[oracle@db01 ~]$
mkdir tmp
Matched Content