새소식

Oracle 10g

[ORACLE] Linux에 oracle 설치시 세팅값(Set Kernel Parameters)

  • -

참고 블로그 : http://blog.naver.com/gseducation?Redirect=Log&logNo=20093164977




Set Kernel Parameters

 

1.Oracle recommend the following minimum parameter settings:

Add or amend the following lines in the "/etc/sysctl.conf" file.

 

[root]# vi /etc/sysctl.conf

 

fs.aio-max-nr = 1048576

fs.file-max = 6815744

kernel.shmall = 2097152

kernel.shmmax = 536870912

kernel.shmmni = 4096

# semaphores: semmsl, semmns, semopm, semmni

kernel.sem = 250 32000 100 128

net.ipv4.ip_local_port_range = 1024 65500

net.core.rmem_default=262144

net.core.rmem_max=4194304

net.core.wmem_default=262144

net.core.wmem_max=1048586

 

2.Run the following command to change the current kernel parameters:

 

[root]# /sbin/sysctl -p

 

3.Add the following lines to the /etc/security/limits.conf file:

 

[root]# vi /etc/security/limits.conf

 

oracle              soft    nproc   2047

oracle              hard    nproc   16384

oracle              soft    nofile  1024

oracle              hard    nofile  65536

 

4.Add the following line to the /etc/pam.d/login file, if it does not already exist:

 

[root]# vi  /etc/pam.d/login

 

session    required     pam_limits.so

 

5.Disable secure linux by editing the /etc/selinux/config file, making sure the SELINUX flag is set as follows:

 

[root]# vi  /etc/selinux/config

 

# This file controls the state of SELinux on the system.

# SELINUX= can take one of these three values:

#       enforcing - SELinux security policy is enforced.

#       permissive - SELinux prints warnings instead of enforcing.

#       disabled - SELinux is fully disabled.

 

SELINUX=enforcing SELINUX=disabled 수정

 

6.hosts 파일을 내용을 확인하고 필요하면 수정한다.

 

[root]# vi  /etc/hosts

 

127.0.0.1       localhost

192.168.0.10    ora10gr2.gsedu.com ora10gr2 localhost.localdomain localhost

 

 

7.커널 설정을 마쳤다면 Virtual Machine 복사하기 위해 시스템을 종료한다.

 

[root]# shutdown -h now

 

 



oracle 계정 .bash_profile에


[10g R2]

# Oracle Settings
TMP=/tmp; export TMP
TMPDIR=$TMP; export TMPDIR
ORACLE_HOSTNAME=
호 스트네임; export ORACLE_HOSTNAME
ORACLE_BASE=/u01/app/oracle; export ORACLE_BASE
ORACLE_HOME=$ORACLE_BASE/product/10.2.0/db_1; export ORACLE_HOME
ORACLE_SID=orcl; export ORACLE_SID
NLS_LANG=korean_korea.ko16mswin949; export NLS_LANG
ORACLE_TERM=xterm; export ORACLE_TERM
PATH=/usr/sbin:$PATH; export PATH
PATH=$ORACLE_HOME/bin:$PATH; export PATH
LD_LIBRARY_PATH=$ORACLE_HOME/lib:/lib:/usr/lib; export LD_LIBRARY_PATH
CLASSPATH=$ORACLE_HOME/JRE:$ORACLE_HOME/jlib:$ORACLE_HOME/rdbms/jlib; export CLASSPATH
if [ $USER = "oracle" ]; then
  if [ $SHELL = "/bin/ksh" ]; then
    ulimit -p 16384
    ulimit -n 65536
  else
    ulimit -u 16384 -n 65536
  fi
fi


[11g R2]

# Oracle Settings
TMP=/tmp; export TMP
TMPDIR=$TMP; export TMPDIR
ORACLE_HOSTNAME=호스트네임; export ORACLE_HOSTNAME
ORACLE_BASE=/u01/app/oracle; export ORACLE_BASE
ORACLE_HOME=$ORACLE_BASE/product/11.2.0/db_1; export ORACLE_HOME
ORACLE_SID=orcl; export ORACLE_SID
NLS_LANG=korean_korea.ko16mswin949; export NLS_LANG
ORACLE_TERM=xterm; export ORACLE_TERM
PATH=/usr/sbin:$PATH; export PATH
PATH=$ORACLE_HOME/bin:$PATH; export PATH
LD_LIBRARY_PATH=$ORACLE_HOME/lib:/lib:/usr/lib; export LD_LIBRARY_PATH
CLASSPATH=$ORACLE_HOME/JRE:$ORACLE_HOME/jlib:$ORACLE_HOME/rdbms/jlib; export CLASSPATH
if [ $USER = "oracle" ]; then
  if [ $SHELL = "/bin/ksh" ]; then
    ulimit -p 16384
    ulimit -n 65536
  else
    ulimit -u 16384 -n 65536
  fi
fi

Contents

포스팅 주소를 복사했습니다

이 글이 도움이 되었다면 공감 부탁드립니다.