Search Blog Post

Monday, February 11, 2013

Database Installation 11g Release2

                                                                Database Installation
Unpack Files
Unzip the files.
[root@gdgridcon01 Stage]# pwd
/Stage
[root@gdgridcon01 Stage]#
[root@gdgridcon01 Stage]# ls -lrt
total 7851100
-rw-r--r-- 1 root root 1009427871 Jan  4 09:10 linux.zseries64_11gR2_database_2of2.zip
-rw-r--r-- 1 root root 1441455828 Jan  4 09:19 linux.zseries64_11gR2_database_1of2.zip
-rw-r--r-- 1 root root 1604870804 Jan  4 09:39 em12cr2_linux64_disk1.zip
-rw-r--r-- 1 root root 1685863807 Jan  4 09:41 em12cr2_linux64_disk2.zip
-rw-r--r-- 1 root root 2290032132 Jan  4 09:49 em12cr2_linux64_disk3.zip
[root@gdgridcon01 Stage]#
[root@gdgridcon01 Stage]# unzip linux.zseries64_11gR2_database_2of2.zip
[root@gdgridcon01 Stage]# unzip linux.zseries64_11gR2_database_1of2.zip

[root@gdgridcon01 Stage]# ls -lrt
total 7851104
-rw-r--r-- 1 root root 1009427871 Jan  4 09:10 linux.zseries64_11gR2_database_2of2.zip
-rw-r--r-- 1 root root 1441455828 Jan  4 09:19 linux.zseries64_11gR2_database_1of2.zip
-rw-r--r-- 1 root root 1604870804 Jan  4 09:39 em12cr2_linux64_disk1.zip
-rw-r--r-- 1 root root 1685863807 Jan  4 09:41 em12cr2_linux64_disk2.zip
-rw-r--r-- 1 root root 2290032132 Jan  4 09:49 em12cr2_linux64_disk3.zip
drwxr-xr-x 8 root root       4096 Jan  4 10:28 database

Hosts File

The "/etc/hosts" file must contain a fully qualified name for the server.
 [root@gdgridcon01 ~]# vi /etc/hosts
[root@gdgridcon01 ~]#
[root@gdgridcon01 ~]# cat /etc/hosts
# Do not remove the following line, or various programs
# that require network functionality will fail.
127.0.0.1               localhost.localdomain localhost
::1             localhost6.localdomain6 localhost6
192.168.2.144   gdgridcon01.tireco.com  gdgridcon01
[root@gdgridcon01 ~]#

Manual Setup
Oracle recommend the following minimum parameter settings.
fs.suid_dumpable = 1
fs.aio-max-nr = 1048576
fs.file-max = 6815744
kernel.shmall = 2097152
kernel.shmmax = 536870912
kernel.shmmni = 4096
kernel.sem = 250 32000 100 128
net.ipv4.ip_local_port_range = 9000 65500
net.core.rmem_default = 262144
net.core.rmem_max = 4194304
net.core.wmem_default = 262144
net.core.wmem_max = 1048586

The current values can be tested using the following command.
/sbin/sysctl -a | grep <param-name>

Add or amend the following lines in the "/etc/sysctl.conf" file.

[root@gdgridcon01 ~]# vi /etc/sysctl.conf
[root@gdgridcon01 ~]# /sbin/sysctl -p
net.ipv4.ip_forward = 0
net.ipv4.conf.default.rp_filter = 2
net.ipv4.conf.default.accept_source_route = 0
kernel.sysrq = 0
kernel.core_uses_pid = 1
net.ipv4.tcp_syncookies = 1
kernel.msgmnb = 65536
kernel.msgmax = 65536
kernel.shmall = 4294967296
fs.suid_dumpable = 1
fs.aio-max-nr = 1048576
fs.file-max = 6815744
kernel.shmall = 2097152
kernel.shmmax = 536870912
kernel.shmmni = 4096
kernel.sem = 250 32000 100 128
net.ipv4.ip_local_port_range = 9000 65500
net.core.rmem_default = 4194304
net.core.rmem_max = 4194304
net.core.wmem_default = 262144
net.core.wmem_max = 1048586


Add the following lines to the "/etc/security/limits.conf" file.
oracle              soft    nproc   2047
oracle              hard    nproc   16384
oracle              soft    nofile  4096
oracle              hard    nofile  65536
oracle              soft    stack   10240


Create the new groups and users.

[root@gdgridcon01 ~]# groupadd oinstall
[root@gdgridcon01 ~]# groupadd dba
[root@gdgridcon01 ~]# groupadd oper
[root@gdgridcon01 ~]# useradd -g oinstall -G dba oraOEM
[root@gdgridcon01 ~]# cat /etc/passwd
oraOEM:x:502:502:Oracle Grid control User:/home/oraOEM:/bin/ksh

Disable secure linux by editing the "/etc/selinux/config" file, making sure the SELINUX flag is set as follows.
SELINUX=disabled
 
[root@gdgridcon01 ~]# cat /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
SELINUX=disabled
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted
 
 
 
-> Create the directories in which the Oracle software will be installed.

[root@gdgridcon01 gridcon]# mkdir -p /mnt/gridcon/app/oracle/product/11.2.0/db_1
[root@gdgridcon01 gridcon]# chown -R oracle:oinstall /mnt/gridcon/
[root@gdgridcon01 gridcon]# chmod -R 775 /mnt/gridcon/
[root@gdgridcon01 gridcon]#

Login as root and issue the following command.
xhost +<machine-name>


Login as the oraOEM user and add the following lines in env file.

$ . ./OEM.env
$ cat OEM.env
export ORACLE_BASE=/mnt/gridcon/app/oracle
export ORACLE_HOME=$ORACLE_BASE/product/11.2.0/db_1
export ORACLE_SID=OEM
export ORACLE_PATH=$ORACLE_HOME/bin:$PATH
export LD_LIBRARY_PATH=$ORACLE_HOME/lib:$LD_LIBRARY_PATH
export TNS_ADMIN=$ORACLE_HOME/network/admin
$
$
$ cd /
$ ls
bin  boot  dev  etc  home  lib  lib64  lost+found  media  misc  mnt  net  opt  proc  root  sbin  selinux  srv  Stage  sys  tftpboot  tmp  usr  var
$ cd Stage
$ ls -lrt
total 7851104
-rw-r--r-- 1 root root 1009427871 Jan  4 09:10 linux.zseries64_11gR2_database_2of2.zip
-rw-r--r-- 1 root root 1441455828 Jan  4 09:19 linux.zseries64_11gR2_database_1of2.zip
-rw-r--r-- 1 root root 1604870804 Jan  4 09:39 em12cr2_linux64_disk1.zip
-rw-r--r-- 1 root root 1685863807 Jan  4 09:41 em12cr2_linux64_disk2.zip
-rw-r--r-- 1 root root 2290032132 Jan  4 09:49 em12cr2_linux64_disk3.zip
drwxr-xr-x 8 root root       4096 Jan  4 10:28 database
$ cd database
$ ls -lrt
total 44
-rw-r--r--  1 root root 5575 Dec 17  2010 welcome.html
drwxr-xr-x 12 root root 4096 Mar 25  2011 doc
drwxr-xr-x  2 root root 4096 Mar 28  2011 sshsetup
-rwxr-xr-x  1 root root 8560 Mar 28  2011 runInstaller
drwxr-xr-x  2 root root 4096 Mar 28  2011 rpm
drwxr-xr-x  2 root root 4096 Mar 28  2011 response
drwxr-xr-x  4 root root 4096 Mar 28  2011 install
$./runInstaller
drwxr-xr-x 14 root root 4096 Jan  4 10:28 stage




















3 comments:

  1. Hi Ankur,
    Thanks for your documentation.
    But it seems that all your image/screenshot's URI are incorrect (local path).
    Can you please correct this and make them available ?
    Thank you.

    ReplyDelete
    Replies
    1. Thanks for reading.
      Sure, I will fix this though it looks fine from my end. Let me quickly modify this for you..!!

      Delete
    2. Thank you.
      Sure looks fine from your side with local path, not sure from another computer or if you rename your Temp directory :)
      Last image URI :
      file:///C:%5CUsers%5Cowner%5CAppData%5CLocal%5CTemp%5Cmsohtmlclip1%5C01%5Cclip_image030.gif
      You'll need to upload them to the blog.

      Delete