[root@seat11g ~]# groupadd -g 501 dba
[root@seat11g ~]# grep dba /etc/group
dba:x:501:
The groupadd command creates a new group account using the values specified on the command line and the default values from the system. The new group will be entered into the system file as needed.
Here we are creating a group named "dba" which is user defined.
[root@seat11g ~]# useradd -g dba -u 101 oracle
The useradd command creates a new user or update default new user information.
[root@seat11g ~]# grep oracle /etc/passwd
oracle:x:101:501::/home/oracle:/bin/bash
Now make the password for oracle user
[root@seat11g ~]# passwd oracle
Changing password for user oracle.
New UNIX password:
Retype new UNIX password:
passwd: all authentication tokens updated successfully.
Make directory on linux as follows
[root@seat11g ~]# mkdir -p /u01/app/oracle
[root@seat11g ~]# ls -ld /u01
drwxr-xr-x 3 root root 4096 Dec 19 13:49 /u01
Give the permission on that directory
[root@seat11g ~]# chown -R oracle:dba /u01
Ensure all changes..
[root@seat11g ~]# ls -ld /u01
drwxr-xr-x 3 oracle dba 4096 Dec 19 13:49 /u01
[root@seat11g ~]# ls -l /u01
total 4
drwxr-xr-x 3 oracle dba 4096 Dec 19 13:49 app
navigate to oracle directory
[root@seat11g ~]# cd /home/oracle
[root@seat11g oracle]# ls
[root@seat11g oracle]# ls -a
. .. .bash_logout .bash_profile .bashrc .emacs .kde .zshrc
[root@seat11g oracle]# vim .bashrc
Here you can see the changes from below command
Changes are in red color so make changes in in .bashrc file and save it.
[root@seat11g oracle]# cat .bashrc
# .bashrc
# Source global definitions
if [ -f /etc/bashrc ]; then
. /etc/bashrc
fi
# User specific aliases and functions
ORACLE_BASE=/u01/app/oracle
ORACLE_HOME=/u01/app/oracle/product/11.2.0/dbhome_1
ORACLE_SID=orcl
PATH=$ORACLE_HOME/bin:$HOME/bin:$PATH
export ORACLE_BASE ORACLE_HOME ORACLE_SID PATH
ensure the changes if not then do first
without that it creates a problem
[root@seat11g oracle]# cd /etc
Make a changes to sysctl.conf file as follows
[root@seat11g etc]# vim sysctl.conf
Here you can see the changes from below command
Changes are in red color
so make changes in in file and save it
[root@seat11g etc]# cat sysctl.conf
# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
# sysctl.conf(5) for more details.
# Controls IP packet forwarding
net.ipv4.ip_forward = 0
# Controls source route verification
net.ipv4.conf.default.rp_filter = 1
# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0
# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0
# Controls whether core dumps will append the PID to the core filename
# Useful for debugging multi-threaded applications
kernel.core_uses_pid = 1
# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1
# Controls the maximum size of a message, in bytes
kernel.msgmnb = 65536
# Controls the default maxmimum size of a mesage queue
kernel.msgmax = 65536
# Controls the maximum shared segment size, in bytes
kernel.shmmax = 4294967295
# Controls the maximum number of shared memory segments, in pages
kernel.shmall = 268435456
fs.aio-max-nr = 1048576
fs.file-max = 6815744
kernel.shmall = 2097152
kernel.shmmax = 4294967295
kernel.shmmni = 4096
kernel.sem = 250 32000 100 128
net.ipv4.ip_local_port_range = 9000 65500
net.core.rmem_default = 262144
net.core.rmem_max = 4194304
net.core.wmem_default = 262144
net.core.wmem_max = 1048576
[root@seat11g etc]# cd security
Make a changes to limits.conf file as follows
[root@seat11g security]# vim limits.conf
Here you can see the changes from below command
Changes are in red color
so make changes in in file and save it
[root@seat11g security]# cat limits.conf
#Each line describes a limit for a user in the form:
#
#<domain> <type> <item> <value>
#
#Where:
#<domain> can be:
# - an user name
# - a group name, with @group syntax
# - the wildcard *, for default entry
# - the wildcard %, can be also used with %group syntax,
# for maxlogin limit
#
#<type> can have the two values:
# - "soft" for enforcing the soft limits
# - "hard" for enforcing hard limits
#
#<item> can be one of the following:
# - core - limits the core file size (KB)
# - data - max data size (KB)
# - fsize - maximum filesize (KB)
# - memlock - max locked-in-memory address space (KB)
# - nofile - max number of open files
# - rss - max resident set size (KB)
# - stack - max stack size (KB)
# - cpu - max CPU time (MIN)
# - nproc - max number of processes
# - as - address space limit
# - maxlogins - max number of logins for this user
# - maxsyslogins - max number of logins on the system
# - priority - the priority to run user process with
# - locks - max number of file locks the user can hold
# - sigpending - max number of pending signals
# - msgqueue - max memory used by POSIX message queues (bytes)
# - nice - max nice priority allowed to raise to
# - rtprio - max realtime priority
#
#<domain> <type> <item> <value>
#
#* soft core 0
#* hard rss 10000
#@student hard nproc 20
#@faculty soft nproc 20
#@faculty hard nproc 50
#ftp hard nproc 0
#@student - maxlogins 4
oracle soft nproc 2047
oracle hard nproc 16384
oracle soft nofile 1024
oracle hard nofile 65536
# End of file
[root@seat11g security]#usermod -g dba apache
[root@seat11g security]# /etc/init.d/network restart
Shutting down interface eth0: [ OK ]
Shutting down loopback interface: [ OK ]
Bringing up loopback interface: [ OK ]
Bringing up interface eth0: [ OK ]
[root@seat11g security]#
Now its all done for oracle installation for single instance….
Login to oracle user and start installation
Comments
Post a Comment
Test