Today, the file saw the installation of this system only to find that they did not write, fill up.
The formula is still used. All parameters are located at the end of the text appendix
Booting the virtual machine into the system installation
Select Skip Hard Drive detection
Select language
Select a basic storage device
Set host name
Set Password
Choose to use all spaces
Zoning recommendations such as
Choose Desktop, there will be a table
Consent Agreement
Select Register Later
Contact after selection
Select Time and Date
Close Kdump
First, Pdksh bag.
[Email protected] ~]# RPM-IVH pdksh-5.2.14-30.x86_64.rpm
Warning:pdksh-5.2.14-30.x86_64.rpm:header V3 dsa/sha1 Signature, key ID 73307de6:nokey
Preparing ... ########################################### [100%]
1:pdksh ########################################### [100%]
If the display conflicts with the Ksh package, you can rpm-e uninstall the Ksh package
Create a directory to mount the disc
Mkdir/kingsql
Su-
Mount/dev/cdrom/kingsql
Creating a local Yum source
[Email protected] ~]# Vi/etc/yum.repos.d/kingsql.repo
[Kingsql]
Name=kingsql
Baseurl=file:///kingsql
Enabled=1
Gpgcheck=0
Gpgkey=file:///kingsql/rpm-gpg-key-redhat-release
Recursive creation of a directory for storing packages packages
[Email protected] yum.repos.d]# mkdir-p/rpm
[Email protected] yum.repos.d]# cd/rpm
[Email protected] rpm]cp/kingsql/packages/*/rpm/
Install the following RPM packages
RPM-IVH vsftpd-2.2.2-12.el6_5.1.x86_64.rpm
RPM-IVH deltarpm-3.5-0.5.20090913git.el6.x86_64.rpm
RPM-IVH python-deltarpm-3.5-0.5.20090913git.el6.x86_64.rpm
RPM-IVH libxml2-2.7.6-14.el6_5.2.x86_64.rpm
RPM-IVH libxml2-python-2.7.6-14.el6_5.2.x86_64.rpm
RPM-IVH createrepo-0.9.9-22.el6.noarch.rpm
Making a local Yum source
[Email protected] rpm]# Createrepo.
[email protected] rpm]# Yum Clean all
[email protected] rpm]# Yum Makecache
Yum installs the following packages, taking care not to have a break
Yum install-y libxp* xterm* unixodbc* sysstat* make* libstdc++* libgomp* libgcc* libaio* kernel-headers* glibc* gcc* elfu tils* binutils* bind bind-devel bind-chroot caching-nameserver compat-libcap1* compat-libstdc++-33* openssh* xdpyinfo VI Unzip
Close the Avahi-daemon process
[Email protected] ~]# Chkconfig Avahi-daemon off
Note: The request is being forwarded to "Systemctl disable Avahi-daemon.service".
Removed Symlink/etc/systemd/system/multi-user.target.wants/avahi-daemon.service.
Removed Symlink/etc/systemd/system/sockets.target.wants/avahi-daemon.socket.
Removed Symlink/etc/systemd/system/dbus-org.freedesktop.avahi.service.
View process Number
[Email protected] ~]# Ps-ef | grep Avahi
Avahi 823 1 0 10:06? 00:00:00 avahi-daemon:running [linux.local]
Avahi 859 823 0 10:06? 00:00:00 Avahi-daemon:chroot Helper
Root 16790 16206 0 10:27 pts/0 00:00:00 grep--color=auto Avahi
Close process
[Email protected] ~]# kill-9 823
See if there are any
[Email protected] ~]# Ps-ef | grep Avahi
Root 16794 16206 0 10:27 pts/0 00:00:00 grep--color=auto Avahi
See if nozeroconf Yes
[Email protected] ~]# vi/etc/sysconfig/network
# Created by Anaconda
Nozeroconf=yes
Change enforcing to Disabled
Vi/etc/selinux/config
# This file controls the state of the SELinux on the system.
# selinux= can take one of the these three values:# Enforcing-selinux security policy is enforced.
# Permissive-selinux Prints warnings instead of enforcing.
# disabled-no SELinux policy is loaded.
Selinux=disabled
# selinuxtype= can take one of these the values:
# targeted-targeted processes is protected,
# Mls-multi level Security protection.
Shutting down the firewall
[Email protected] ~]# Systemctl stop Firewalld
[Email protected] ~]# systemctl disable FIREWALLD
Removed Symlink/etc/systemd/system/multi-user.target.wants/firewalld.service.
Removed Symlink/etc/systemd/system/dbus-org.fedoraproject.firewalld1.service.
[Email protected] ~]# Firewall-cmd--state
Not running
Create users and Groups
GROUPADD-G 2100 Oinstall
Groupadd-g 2300 DBA
Groupadd-g 2301 Oper
Useradd-m-u 1101-g oinstall-g dba,oper-d/home/oracle-s/bin/bash-c "Oracle software Owner" Oracle
Modify the Oracle User password
passwd Oracle
Modify permissions for users and groups
Mkdir-p/u01/app/oracle
Chown-r oracle:oinstall/u01
Chmod-r 775/u01
Ls-lr/u01
Switch to Oracle user, modify environment variables
[Email protected] ~]$ Vi. bash_profile
#. Bash_profile
# Get the aliases and functions
If [-f ~/.BASHRC]; Then
. ~/.bashrc
Fi
# User specific environment and startup programs
Path= $PATH: $HOME/bin
Export PATH
Export Oracle_base=/u01/app/oracle
Export Oracle_home=/u01/app/oracle/product/11.2.4/dbhome_1
Export oracle_sid=vdedu # (note here to enter your own SID)
Export Oracle_term=xterm
Export Path=/usr/sbin: $PATH
Export Path=/u01/app/ogg: $ORACLE _home/bin: $PATH
Export Ld_library_path=/u01/app/ogg: $ORACLE _home/lib:/lib:/usr/lib: $LD _library_path
Export classpath= $ORACLE _home/jre: $ORACLE _home/jlib: $ORACLE _home/rdbms/jlib
Export nls_date_format= "Yyyy-mm-dd HH24:MI:SS"
Export Nls_lang=american_america. Al32utf8
Export Lang=c
Export Oracle_unqname=vdedu # Ibid.
source. bash_profile Refresh the file
Switch to root user
[[Email protected] ~] #vi/etc/sysctl.conf
FS.AIO-MAX-NR = 1048576
Fs.file-max = 6815744
Kernel.shmmni = 4096
Kernel.sem = 250 32000 100 128
Net.ipv4.ip_local_port_range = 9000 65500
Net.core.rmem_default = 262144
Net.core.rmem_max = 4194304
Net.core.wmem_default = 262144
Net.core.wmem_max = 1048586
[Email protected] ~]#/sbin/sysctl-p
[Email protected] ~]# vi/etc/security/limits.conf
Oracle Soft NPROC 2047 # warning Set the maximum number of open processes for all users is 2047
Oracle hard Nproc 16384 # strictly set the maximum number of open processes for all users is 16384
Oracle Soft nofile 1024 # warning Set the maximum number of open files for all users is 1024
Oracle hard Nofile 65536 # strictly set the maximum number of open files for all users is 65536
#soft indicates that a warning setting can exceed this setting, but more than a warning message
#hard indicate strict settings, must not exceed this set of values
[Email protected] ~]# Vi/etc/pam.d/login
Session required/lib64/security/pam_limits.so
#要使 The limits.conf file configuration takes effect, you must make sure that the pam_limits.so file is added to the startup file.
#查看/etc/pam.d/login file include the following:
#session required/lib/security/pam_limits.so
Output display
Export display=:0.0
Xhost +
Choose not to update
Select Skip Update
Choose to install only the database software
Select a Single instance database
Select language
Select Enterprise Edition
Select Next
Select Next
Select Next
Here you need to open the/sysctl.conf file to modify the parameters
Change the Shmmax parameter to the required parameter
Flush to Memory
Select Install
Enter these two lines of command in the terminal
Turn on monitoring
Select Next
Select Next
Select Next
Select Next
Select Next
Select Next
Start the database configuration
Select Next
Select Next
Select Next
Select Next
Enter password
Select Next
Select Next
Select Next
Select the UTF-8 character set
Select Next
Select Next
Select Next
Shutting down the firewall
Appendix
[Email protected] ~]# RPM-IVH pdksh-5.2.14-30.x86_64.rpm
Warning:pdksh-5.2.14-30.x86_64.rpm:header V3 dsa/sha1 Signature, key ID 73307de6:nokey
Preparing ... ########################################### [100%]
1:pdksh ########################################### [100%]
Mkdir/kingsql
Su-
Mount/dev/cdrom/kingsql
[Email protected] ~]# Vi/etc/yum.repos.d/kingsql.repo
[Kingsql]
Name=kingsql
Baseurl=file:///kingsql
Enabled=1
Gpgcheck=0
Gpgkey=file:///kingsql/rpm-gpg-key-redhat-release
[Email protected] yum.repos.d]# mkdir-p/rpm
[Email protected] yum.repos.d]# cd/rpm
[Email protected] rpm]cp/kingsql/packages/*/rpm/
RPM-IVH vsftpd-2.2.2-12.el6_5.1.x86_64.rpm
RPM-IVH deltarpm-3.5-0.5.20090913git.el6.x86_64.rpm
RPM-IVH python-deltarpm-3.5-0.5.20090913git.el6.x86_64.rpm
RPM-IVH libxml2-2.7.6-14.el6_5.2.x86_64.rpm
RPM-IVH libxml2-python-2.7.6-14.el6_5.2.x86_64.rpm
RPM-IVH createrepo-0.9.9-22.el6.noarch.rpm
[Email protected] rpm]# Createrepo.
[email protected] rpm]# Yum Clean all
[email protected] rpm]# Yum Makecache
Yum install-y libxp* xterm* unixodbc* sysstat* make* libstdc++* libgomp* libgcc* libaio* kernel-headers* glibc* gcc* elfu tils* binutils* bind bind-devel bind-chroot caching-nameserver compat-libcap1* compat-libstdc++-33* openssh* xdpyinfo VI Unzip
Systemctl Disable Avahi-daemon.service shutdown process
[Email protected] ~]# Chkconfig Avahi-daemon off
Note: The request is being forwarded to "Systemctl disable Avahi-daemon.service".
Removed Symlink/etc/systemd/system/multi-user.target.wants/avahi-daemon.service.
Removed Symlink/etc/systemd/system/sockets.target.wants/avahi-daemon.socket.
Removed Symlink/etc/systemd/system/dbus-org.freedesktop.avahi.service.
[Email protected] ~]# Ps-ef | grep Avahi
Avahi 823 1 0 10:06? 00:00:00 avahi-daemon:running [linux.local]
Avahi 859 823 0 10:06? 00:00:00 Avahi-daemon:chroot Helper
Root 16790 16206 0 10:27 pts/0 00:00:00 grep--color=auto Avahi
[Email protected] ~]# kill-9 823
[Email protected] ~]# Ps-ef | grep Avahi
Root 16794 16206 0 10:27 pts/0 00:00:00 grep--color=auto Avahi
[Email protected] ~]# vi/etc/sysconfig/network
# Created by Anaconda
Nozeroconf=yes
Vi/etc/selinux/config
# This file controls the state of the SELinux on the system.
# selinux= can take one of the these three values:# Enforcing-selinux security policy is enforced.
# Permissive-selinux Prints warnings instead of enforcing.
# disabled-no SELinux policy is loaded.
Selinux=disabled
# selinuxtype= can take one of these the values:
# targeted-targeted processes is protected,
# Mls-multi level Security protection.
[Email protected] ~]# Systemctl stop Firewalld
[Email protected] ~]# systemctl disable FIREWALLD
Removed Symlink/etc/systemd/system/multi-user.target.wants/firewalld.service.
Removed Symlink/etc/systemd/system/dbus-org.fedoraproject.firewalld1.service.
[Email protected] ~]# Firewall-cmd--state
Not running
GROUPADD-G 2100 Oinstall
Groupadd-g 2300 DBA
Groupadd-g 2301 Oper
Useradd-m-u 1101-g oinstall-g dba,oper-d/home/oracle-s/bin/bash-c "Oracle software Owner" Oracle
passwd Oracle
Mkdir-p/u01/app/oracle
Chown-r oracle:oinstall/u01
Chmod-r 775/u01
Ls-lr/u01
Su-oracle
[Email protected] ~]$ Vi. bash_profile
#. Bash_profile
# Get the aliases and functions
If [-f ~/.BASHRC]; Then
. ~/.bashrc
Fi
# User specific environment and startup programs
Path= $PATH: $HOME/bin
Export PATH
Export Oracle_base=/u01/app/oracle
Export Oracle_home=/u01/app/oracle/product/11.2.4/dbhome_1
Export oracle_sid=vdedu # (note here to enter your own SID)
Export Oracle_term=xterm
Export Path=/usr/sbin: $PATH
Export Path=/u01/app/ogg: $ORACLE _home/bin: $PATH
Export Ld_library_path=/u01/app/ogg: $ORACLE _home/lib:/lib:/usr/lib: $LD _library_path
Export classpath= $ORACLE _home/jre: $ORACLE _home/jlib: $ORACLE _home/rdbms/jlib
Export nls_date_format= "Yyyy-mm-dd HH24:MI:SS"
Export Nls_lang=american_america. Al32utf8
Export Lang=c
Export Oracle_unqname=vdedu # Ibid.
source. bash_profile Refresh the file
[Email protected] ~]SU-
[[Email protected] ~] #vi/etc/sysctl.conf
FS.AIO-MAX-NR = 1048576
Fs.file-max = 6815744
Kernel.shmmni = 4096
Kernel.sem = 250 32000 100 128
Net.ipv4.ip_local_port_range = 9000 65500
Net.core.rmem_default = 262144
Net.core.rmem_max = 4194304
Net.core.wmem_default = 262144
Net.core.wmem_max = 1048586
[Email protected] ~]#/sbin/sysctl-p
[Email protected] ~]# vi/etc/security/limits.conf
Oracle Soft NPROC 2047 # warning Set the maximum number of open processes for all users is 2047
Oracle hard Nproc 16384 # strictly set the maximum number of open processes for all users is 16384
Oracle Soft nofile 1024 # warning Set the maximum number of open files for all users is 1024
Oracle hard Nofile 65536 # strictly set the maximum number of open files for all users is 65536
#soft indicates that a warning setting can exceed this setting, but more than a warning message
#hard indicate strict settings, must not exceed this set of values
[Email protected] ~]# Vi/etc/pam.d/login
Session required/lib64/security/pam_limits.so
#要使 The limits.conf file configuration takes effect, you must make sure that the pam_limits.so file is added to the startup file.
#查看/etc/pam.d/login file include the following:
#session required/lib/security/pam_limits.so
Export display=:0.0
Xhost +
RHEL6.2 oracle11g