You are on page 1of 5

[root@indsoft-dev ~]# groupadd oinstall

[root@indsoft-dev ~]# groupadd asmadmin


[root@indsoft-dev ~]# groupadd dba
[root@indsoft-dev ~]# groupadd oper
[root@indsoft-dev ~]# groupadd asmdba
[root@indsoft-dev ~]# groupadd asmoper

mkdir -p /oragrid/app/product
mkdir -p /oragrid/app/product/11.2.0.4/grid

chown -R grid:oinstall /oragrid


chmod -R 775 /oragrid

chown -R oracle:oinstall /oracle


chmod -R 775 /oracle

##chown -R grid:oinstall grid

[root@indsoft-dev ~]# useradd -g oinstall -G dba,asmadmin,asmdba,asmoper -d


/home/grid -m grid

[root@indsoft-dev ~]# passwd grid


Changing password for user grid.
New password:
BAD PASSWORD: it is too short
BAD PASSWORD: is too simple
Retype new password:
passwd: all authentication tokens updated successfully.
[root@indsoft-dev ~]#

[root@indsoft-dev ~]# useradd -g oinstall -G dba,oper,asmdba -d /home/oracle -m


oracle

[root@indsoft-dev ~]# passwd oracle


Changing password for user oracle.
New password:
BAD PASSWORD: it is based on a dictionary word
BAD PASSWORD: is too simple
Retype new password:
passwd: all authentication tokens updated successfully.
[root@indsoft-dev ~]#

Disable selinux
===============

[root@indsoft-dev ~]# cat /etc/sysconfig/selinux

# This file controls the state of SELinux on the system.


# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=enforcing
# SELINUXTYPE= can take one of these two values:
# targeted - Targeted processes are protected,
# mls - Multi Level Security protection.
SELINUXTYPE=targeted

Kernel parameters
=====================
[root@indsoft-dev ~]# vi /etc/sysconfig/selinux

# This file controls the state of SELinux on the system.


# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of these two values:
# targeted - Targeted processes are protected,
# mls - Multi Level Security protection.
SELINUXTYPE=targeted

[root@indsoft-dev ~]# cat /etc/sysctl.conf


# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
# sysctl.conf(5) for more details.
#
# Use '/sbin/sysctl -a' to list all possible parameters.

# Controls IP packet forwarding


net.ipv4.ip_forward = 0

# Controls source route verification


net.ipv4.conf.default.rp_filter = 1

# Do not accept source routing


net.ipv4.conf.default.accept_source_route = 0

# Controls the System Request debugging functionality of the kernel


kernel.sysrq = 0

# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1

# Controls the use of TCP syncookies


net.ipv4.tcp_syncookies = 1

# Controls the default maxmimum size of a mesage queue


kernel.msgmnb = 65536

# Controls the maximum size of a message, in bytes


kernel.msgmax = 65536

# Controls the maximum shared segment size, in bytes


kernel.shmmax = 68719476736

# Controls the maximum number of shared memory segments, in pages


kernel.shmall = 4294967296
# For Oracle Settings

kernel.shmmni = 4096
kernel.sem = 250 32000 100 128
fs.file-max = 6815744
fs.aio-max-nr = 1048576
net.ipv4.ip_local_port_range = 9000 65500
net.core.rmem_default = 262144
net.core.rmem_max = 4194304
net.core.wmem_default = 262144
net.core.wmem_max = 1048576
[root@indsoft-dev ~]#

#reload latest values using


===========================

/sbin/sysctl -p

Set Shell Limits


================

cat /etc/security/limits.conf

soft nproc 2047


grid hard nproc 16384
grid soft nofile 1024
grid hard nofile 65536
oracle soft nproc 2047
oracle hard nproc 16384
oracle soft nofile 1024
oracle hard nofile 65536
# End of file
grid soft nproc 2047

ASM Library Configuration


=========================

oracleasmlib-2.0.4-1.el6.i686.rpm
oracleasmlib-2.0.4-1.el6.x86_64.rpm
oracleasm-support-2.1.8-1.el6.x86_64.rpm

# yum install kmod-oracleasm

To label the disks for use by ASM, perform the following steps:
===============================================================

[root@indsoft-dev ~]# /usr/sbin/oracleasm configure -i


Configuring the Oracle ASM library driver.

This will configure the on-boot properties of the Oracle ASM library
driver. The following questions will determine whether the driver is
loaded on boot and what permissions it will have. The current values
will be shown in brackets ('[]'). Hitting <ENTER> without typing an
answer will keep that current value. Ctrl-C will abort.
Default user to own the driver interface []: grid
Default group to own the driver interface []: asmadmin
Start Oracle ASM library driver on boot (y/n) [n]: y
Scan for Oracle ASM disks on boot (y/n) [y]: y
Writing Oracle ASM library driver configuration: done
[root@indsoft-dev ~]#

[root@indsoft-dev ~]# oracleasm init


Creating /dev/oracleasm mount point: /dev/oracleasm
Loading module "oracleasm": oracleasm
Configuring "oracleasm" to use device physical block size
Mounting ASMlib driver filesystem: /dev/oracleasm
[root@indsoft-dev ~]#

[root@indsoft-dev ~]# /usr/sbin/oracleasm status


Checking if ASM is loaded: yes
Checking if /dev/oracleasm is mounted: yes
[root@indsoft-dev ~]#

[root@indsoft-dev ~]# cd /dev/oracleasm/disks


[root@indsoft-dev disks]#
[root@indsoft-dev disks]# ls -ltr /dev/sd?[1]*
brw-rw----. 1 root disk 8, 1 Apr 11 15:48 /dev/sda1
[root@indsoft-dev disks]#

oracleasm createdisk DISK1 '/dev/mapper/vg_indsoftdev-raw1'

[root@indsoft-dev disks]# oracleasm createdisk DISK1 '/dev/mapper/vg_indsoftdev-


raw1'
Writing disk header: done
Instantiating disk: done
[root@indsoft-dev disks]#

[root@indsoft-dev disks]# oracleasm scandisks


Reloading disk partitions: done
Cleaning any stale ASM disks...
Scanning system for ASM disks...
[root@indsoft-dev disks]#

[root@indsoft-dev disks]# oracleasm listdisks


DISK1
[root@indsoft-dev disks]#

rpm -e pdksh-5.2.14-30.x86_64.rpm

rpm -q --qf '%{NAME}-%{VERSION}-%{RELEASE} (%{ARCH})\n' binutils \


compat-libstdc++-33 \
compat-libcap1 \
elfutils-libelf \
elfutils-libelf-devel \
gcc \
gcc-c++ \
glibc \
glibc-common \
glibc-devel \
glibc-headers \
ksh \
libaio \
libaio-devel \
libgcc \
libstdc++ \
libstdc++-devel \
libXi \
libXtst \
make \
sysstat \
pdksh \
unixODBC \
unixODBC-devel |sort

binutils-2.20.51.0.2-5.44.el6 (x86_64)
elfutils-libelf-0.164-2.el6 (x86_64)
elfutils-libelf-devel-0.164-2.el6 (x86_64)
gcc-4.4.7-18.el6 (x86_64)
gcc-c++-4.4.7-18.el6 (x86_64)
glibc-2.12-1.192.el6 (x86_64)
glibc-common-2.12-1.192.el6 (x86_64)
glibc-devel-2.12-1.192.el6 (x86_64)
glibc-headers-2.12-1.192.el6 (x86_64)
libaio-0.3.107-10.el6 (x86_64)
libaio-devel-0.3.105-2 (i386)
libaio-devel-0.3.105-2 (x86_64)
libgcc-4.4.7-18.el6 (x86_64)
libstdc++-4.4.7-18.el6 (x86_64)
libstdc++-devel-4.4.7-18.el6 (x86_64)
libXi-1.7.4-1.el6 (x86_64)
libXtst-1.2.2-2.1.el6 (x86_64)
make-3.81-23.el6 (x86_64)
package compat-libcap1 is not installed
package compat-libstdc++-33 is not installed
package ksh is not installed
pdksh-5.2.14-30 (x86_64)
sysstat-9.0.4-31.el6 (x86_64)
unixODBC-2.2.11-7.1 (x86_64)
unixODBC-devel-2.2.11-7.1 (x86_64)
[root@indsoft-dev ~]#

[root@indsoft-dev ~]# hostname


10.146.64.186 indsoft-dev

You might also like