`

Oracle Validated Configurations 安装使用 说明

 
阅读更多

一.OracleValidated Configurations 说明

Oracle 官网有一个对应的FAQ说明,链接如下:

FAQ - Oracle Validated Configurations

http://www.oracle.com/technetwork/server-storage/linux/validated-configurations-faq-090615.html

1.1 What are OracleValidated Configurations?

Oracle ValidatedConfigurations enable easier, faster, and lower-cost deployment of Linux andOracle VM solutions in the enterprise. The program offers pre-tested, validatedarchitectures, with documented best practices for software, hardware, storage,and network components, to help improve the performance, scalability, and reliability of solutions, with faster, lower-cost implementations. Anindustry-wide, partner-accepted and endorsed program that offers documentedbest practices for virtualized and Linux deployments, Oracle ValidatedConfigurations provide details on what to deploy, how to deploy andrecommendations on hardware and software combinations that have proven to bethe most effective.

Oracle ValidatedConfigurations致力于为企业提供更简易、更快捷、成本更低的基于Linux和Oracle VM的解决方案。该计划向我们提供经过测试和验证的体系架构,其附带的文档揭示了相关硬件、软件、存储、网络原件的最佳配置实践,以帮助系统提升性能和可收缩性并降低成本。

1.2 Whatare the benefits of Oracle Validated Configurations?

There is ahigher level of assurance that these configurations will run well as thesecomponent stacks have undergone a higher amount of stress testing. Theserecommendations also reduce testing and discovery efforts for end-users andenable them to deploy solutions more quickly. They help:

(1) Achieve standardization, scalability and reliability with lower cost

--实现标准化的、具有可扩展性、高可用的且成本低廉的解决方案

(2)Accelerate and simplify deploymentof Oracle on Linux

--加速并简化在Linux上部署Oracle软件

(3)Lower cost for end-users cost byeliminating need for expensive testing of the stack

--为最终用户降低了测试系统所要花费的昂贵成本

(4)Mitigate customer risk

--降低了用户的风险

1.3 Whatis the difference between Oracle Validated Configuration and Oracle ProductCertification?

Traditionally,Oracle certifies its products to an operating system, which allows Oracleproducts running on any Linux supported hardware platform to be fully supportedby Oracle. Oracle Validated Configurations go a step further by testing the"complete component stack" and providing recommendations on versions,settings, and fixes for a stack (software, hardware, and storage) based onexperience with running workloads in the Oracle and Partner Linux Test Lab.

传统的Oracle Product Certification在认证某个操作系统平台后,可以确认Oracle的相关产品完全支持该系统平台。而Oracle Validated Configurations则通过测试验证更进一步提供了完整的组件组合信息,这些信息包括针对软硬件、存储的版本、设置、补丁的推荐值,而这些推荐值来源于Oracle及其合作伙伴的Linux测试实验室中高压测试的经验。

1.4 Do Ihave to pay to get access to Oracle Validated Configurations?

No. This issimply best practices documentation based on extensive stack testing. You donot need to pay to get access to this information.

1.5 Whois Oracle partnering with to deliver these Validated Configurations?

Oracle is partnering with the leadingvendors in each category as outlined below:

(1)Server and Storage: Cisco,Compellent, Dell, Egenera, EMC, Fujitsu, HDS, HP, IBM, Inspur, Huawei, LiquidComputing, NEC, NetApp, Pillar Data, Sun, Unisys

(2)Platform Technology : AMD, Intel

(3)Operating Systems: Oracle Linux,Oracle VM

(4)HBA Drivers: Emulex, QLogic

(5)Networking: Brocade, Cisco Systems

The initialconfigurations will be delivered on some of these partner components.Eventually, we will deliver configurations including all the above partnertechnologies.

1.6 Why has Oracle chosen Linux x86-64 as the architecturefor the initial configurations?

Oracle is seeingsignificant end-user demand for Linux x86-64 architectures and is fullycommitted to developing, advancing and promoting the 64-bit commodity Linux.All new chipsets and servers are now being shipped with x86-64 architecture,thereby offering a much wider hardware selection to end-users than some of theother architectures. Therefore, Oracle has chosen to initially make OracleValidated Configurations available on Linux x86-64.

1.7 What versions of Oracle Database are included in Oracle ValidatedConfigurations?

Oracle ValidatedConfigurations always include the latest version of Oracle Database.

1.8 Whatversions of Linux distributions are included in Oracle ValidatedConfigurations?

The currentvalidated configurations are based on Oracle VM and Oracle Linux 5. Newvalidated configurations will be only based on Oracle Linux with theUnbreakable Enterprise Linux kernel.

--当前的validated configurations 是基于OracleVM 和 Oracle Linux 5的,新的validated configurations 仅基于UnbreakableEnterprise Linux kernel 的Oracle Linux。

1.9 Howare the hardware and operating system combinations chosen?

The Linuxdistribution choice for a particular Oracle Validated Configuration does notimply that only a specific hardware is suitable for only Oracle Linux or RHEL.

1.10 DoesOracle intend to limit its list of configurations to include only a fewoptions?

Oracle isoffering these configurations as recommendations and best practices. Along withour partners, we intend to publish a variety of configurations with differenthardware and software combinations, over time. Our intent is to offerwell-tested choices to our users and channel partners. This by no means impliesthat other custom configurations deployed by end-users will not be supported.We will still continue to offer support for all Oracle products certified onLinux regardless of whether someone deployed them using an Oracle ValidatedConfiguration or not.

1.11 Howdo I get support for Oracle Validated Configurations?

You will be ableto get support for Oracle Validated Configurations in exactly the same way asyou get support for any other Oracle and partner products today. You will need to buy the appropriate license and support for thevarious components of the stack if you choose to deploy Oracle ValidatedConfigurations. Oracle and its partners already have joint supportprocesses in place for the joint handling of any customer support issues thatmay come up for Oracle Validated Configurations. The delivery of a complete andintegrated support solution leads to faster problem resolution and reducedsupport costs, which are critical to our customers' success.

--如果要使用oracle validated configurations,需要先购买软件。

1.12 I don't see the configuration I plan to run. How do I get my desiredconfiguration added?

The posted filespecifies not just one single server or storage, but a family of servers andstorage. If even that list doesn't include that particular server or storagemodel, you can work directly with that particular hardware vendor to submit therequest.

To find out moreabout Oracle's Validated Configurations offerings, visit the Oracle ValidatedConfigurationshomepageonOTN.

1.13 Ifsystem level software and drivers on a posted Oracle Validated Configurationchange, is the configuration still valid and supported?

Yes, if any ofthe system level software (BIOS, firmware) or drivers (and associated firmwareon HBAs, NICS, and other peripherals) of components of the Oracle ValidatedConfiguration are revised higher than the minimum versions originallypublished, the configuration is still valid and is supported by Oracle and thepartners that assisted in the publication of the VC.

二.安装ValidatedConfigurations 的先决条件

2.1 The Oracle Validated RPM Package forInstallation Prerequisites [ID 437743.1]

The Oracle RDBMSrequires for specific RPM packages to be installed on Oracle Linux (See thereferences section below andOracle Database Documentation) . To get the required RPMsinstalled and system configured, one can use the Oracle Validated RPM. TheOracle Validated RPM has three main functions:


(1)During installation, via itsdependencies it will require the RPM packages required by the Oracle RDBMS(database install prerequisites)

(2)During installation, it willconfigure the OS (Oracle Linux) w.r.t. kernel parameters, user limits, etc.

(3)Provides/usr/bin/oracle-validated-verify to be ran afterwards if needed.

The Oracle Validated RPMis available from:
(1)The Unbreakable Linux Network (ULN)(SeeDocument397038.1)

--只有在ULN 下validated 才有用。支持ULN 的平台在2.2节说明。

(2)From the OSS website:

http://oss.oracle.com/el4/oracle-validated/

http://oss.oracle.com/el5/oracle-validated/

Use thefollowing procedure to subscribe to Unbreakable Linux Network (ULN) channels,and to add the Oracle Software for Enterprise Linux channel that distributesthe Oracle Validated Configurations Setup RPM:

--以下步骤配置ULN:

1. Complete adefault Oracle Linux workstation installation, or a default Red Hat EnterpriseLinux installation.

2. Register yourserver with Unbreakable Linux Network (ULN). By default, you are registered for the Oracle LinuxLatest channel for your operating system and hardware.

这里要注意,注册的时候需要提供CSI号,Avalid Custom Support Identifier(CSI) is required to create a MetaLink account.A unique CSI number is usually issued for each Oracle product that is purchased。 也就是说只有购买了Oracle 产品的用户才能使用Validated configurations。

3. Log in to ULNat the following URL:

https://linux.oracle.com

4. Clickthe Systems tab, and in the System Profiles list, select a registered server.The System Details window opens, and displays the subscriptions for the server.

5. From theAvailable Channels list, select the"Enterprise Linux <Release>Update <Level> Patches(<Architecture>)"channelthat is appropriate for your installation of Linux (for example:"Enterprise Linux 4 Update 7 Patches (i386)"). The channel nameconvention applies to different releases and architectures e.g.:

el4_u7_i386_patch: Enterprise Linux 4 Update 7 Patches (i386)

el4_u8_ia64_patch: Enterprise Linux 4 Update 8 Patch (ia64)

el5_u2_x86_64_patch: Enterprise Linux 5 Update 2 Patch (x86_64)

el5_u4_i386_patch: Enterprise Linux 5 Update 4 Patch (i386)

6. Click Subscribe.

7. From a terminal session, as root, enterthe following command:

# up2date --nox--show-channels

You should seeoutput indicating that you have subscribed to the Oracle Software forEnterprise Linux channel. For example:

el4_i386_latest
el4_u7_i386_patch

8. Open aterminal session as root, and install the Oracle Validated Configurations SetupRPM with up2date, using the following command:

# up2date --install oracle-validated

--通过ULN 安装 oracle-validated

9. If you arerunning a cluster, repeat steps 1 through 8 on all other servers in yourcluster.

Note:Check the Oracle ValidatedConfiguration RPM log file to review system configuration changes,

--Validated Configuration 的log文件:

for releaseolder than 1.0.0.18

/etc/sysconfig/oracle-validated/results/orakernel.log

for releases 1.0.0.18 and up

/var/log/oracle-validated/results/orakernel.log

2.2 How to Switch fromRed Hat Network to Unbreakable Linux Network (ULN) [ID 397038.1]

This document describes how to connect tothe Oracle Unbreakable Linux Network (ULN) to obtain software updates. Itoutlines the steps needed to switch a server installed with Red Hat EnterpriseLinux 6, Red Hat Enterprise Linux 5, Red Hat Enterprise Linux version 4 or RedHat Enterprise Linux Server version 3, Update 8 or Update 9 from Red HatNetwork(RHN) to Unbreakable Linux Network(ULN).

(1)Regards howto switch the system from RHN to ULN, please seehttps://linux.oracle.com/switch.htmlforthe latest version of this document.

(2)Regards howto register a ULN account, please go tohttps://linux.oracle.com/register

支持ULN的平台:

Red Hat Enterprise Linux 6

Oracle's ULNregister program will allow you to switch to ULN if you are runningRedHat Enterprise Linux 6up to and including Update 1

Red Hat Enterprise Linux 5

Oracle's up2dateprogram will allow you to switch to ULN if you are runningRed HatEnterprise Linux 5 up to and including Update 6

Red Hat Enterprise Linux 4

Oracle's up2dateprogram will allow you to switch to ULN if you are runningRed HatEnterprise Linux 4 up to and including Update 9

Red Hat Enterprise Linux 3

Oracle's up2dateprogram will allow you to switch to ULN if you are runningRed HatEnterprise Linux 3 Update 8 or later

三.安装Validated Configuration

在第二节看到,可以使用ULN 来安装validated configurations。 其实在Oracle Linux 5中自带了Validated Configurations 的安装包。我们在安装操作系统的时候就可以把validated configurations 一起安装了。

(1)SelectCustomize now, andclickNext.

(2)On the Customize selection page,selectBase Systemon the list on the left side of the screen, andthen selectSystem Toolson the right side of the screen. Then clickOptionalPackages.

(3)The Packages in System Tools windowopens. Select the Oracle Validated RPM package box from the package list, andclickNext.

注意:OEL 6.x 还不支持oracle-validatedpackage。

这个可以从Oracle的public yum 上可以看到对应版本的Oracle Linux 是否有对应的rpm 包:

http://public-yum.oracle.com/repo/OracleLinux/OL5/7/base/x86_64/

我们也可以配置yum后使用yum 来安装Validated Configurations。

Linux 搭建 YUM 服务器

http://blog.csdn.net/tianlesoftware/article/details/6113902

1.创建介质装载目录/media/disk:

[root@rac1 /]#mkdir /media/disk

2.插入OEL DVD光盘
3.装载目录:

[root@rac1 media]# mount /dev/cdrom/media/disk

mount: block device /dev/sr0 iswrite-protected, mounting read-only

4. 创建yum 配置文件:

[root@rac1 yum.repos.d]# pwd

/etc/yum.repos.d

[root@rac1 yum.repos.d]# vi dave.repo

[rhel-base]

name= TianleSoftware Oracle Linux 6.1

baseurl=file:///media/disk/Server/

gpgcheck=0

enabled=1

5. 使用YUM 安装

yum install oracle-validated

四. Validated Configuration 使用

From:

http://renaps.wordpress.com/2007/10/04/oracle-validated-configuration-rpm-for-oel5/

使用之前必须先注册到ULN,否则会报如下错误:

[root@oracletest ~]# up2dateoracle-validated

Fetching Obsoletes list for channel:el5_i386_latest…

Fetching rpm headers…

########################################

Name Version Rel

———————————————————

The following packages you requested werenot found:

oracle-validated

注册以后就可以正常使用了:

[root@oracletest db_1]# up2date –nox–show-channels

el5_i386_oracle

el5_i386_latest

Here is my installation output:

[root@oracletest ~]# up2date oracle-validated

Fetching Obsoletes list for channel:el5_i386_oracle…

########################################

Fetching Obsoletes list for channel:el5_i386_latest…

Fetching rpm headers…

########################################

Name Version Rel

———————————————————-

oracle-validated 1.0.0 3.el5 i386

Testing package set / solving RPMinter-dependencies…

########################################

compat-db-4.2.52-5.1.i386.r########################## Done.

compat-gcc-34-3.4.6-4.i386.########################## Done.

compat-gcc-34-c++-3.4.6-4.i########################## Done.

compat-libstdc++-33-3.2.3-6########################## Done.

elfutils-libelf-devel-0.125########################## Done.

gcc-4.1.1-52.el5.2.i386.rpm########################## Done.

gcc-c++-4.1.1-52.el5.2.i386########################## Done.

glibc-devel-2.5-12.i386.rpm########################## Done.

glibc-headers-2.5-12.i386.r########################## Done.

libXp-1.0.0-8.i386.rpm:########################## Done.

libaio-devel-0.3.106-3.2.i3########################## Done.

libstdc++-devel-4.1.1-52.el########################## Done.

oracle-validated-1.0.0-3.el########################## Done.

sysstat-7.0.0-3.el5.i386.rp ##########################Done.

unixODBC-2.2.11-7.1.i386.rp########################## Done.

unixODBC-devel-2.2.11-7.1.i########################## Done.

cpp-4.1.1-52.el5.2.i386.rpm########################## Done.

elfutils-libelf-devel-stati ##########################Done.

libgcc-4.1.1-52.el5.2.i386.########################## Done.

libgomp-4.1.1-52.el5.2.i386########################## Done.

libstdc++-4.1.1-52.el5.2.i3########################## Done.

Preparing########################################### [100%]

Installing…

1:libgcc########################################### [100%]

2:libstdc++########################################### [100%]

3:libstdc++-devel########################################### [100%]

4:unixODBC ###########################################[100%]

5:glibc-headers########################################### [100%]

6:glibc-devel########################################### [100%]

7:compat-gcc-34########################################### [100%]

8:compat-gcc-34-c++ ###########################################[100%]

9:unixODBC-devel########################################### [100%]

10:compat-db########################################### [100%]

11:compat-libstdc++-33########################################### [100%]

12:libgomp########################################### [100%]

13:cpp########################################### [100%]

14:gcc########################################### [100%]

15:gcc-c++########################################### [100%]

16:sysstat ###########################################[100%]

17:libaio-devel########################################### [100%]

18:libXp########################################### [100%]

19:elfutils-libelf-devel########################################### [100%]

20:oracle-validated########################################### [100%]

21:elfutils-libelf-devel-s###########################################[100%]

The following packages were added to yourselection to satisfy dependencies:

Name Version Release

————————————————————–

compat-db 4.2.52 5.1

compat-gcc-34 3.4.6 4

compat-gcc-34-c++ 3.4.6 4

compat-libstdc++-33 3.2.3 61

elfutils-libelf-devel 0.125 3.el5

gcc 4.1.1 52.el5.2

gcc-c++ 4.1.1 52.el5.2

glibc-devel 2.5 12

glibc-headers 2.5 12

libXp 1.0.0 8

libaio-devel 0.3.106 3.2

libstdc++-devel 4.1.1 52.el5.2

sysstat 7.0.0 3.el5

unixODBC 2.2.11 7.1

unixODBC-devel 2.2.11 7.1

cpp 4.1.1 52.el5.2

elfutils-libelf-devel-static 0.125 3.el5

libgcc 4.1.1 52.el5.2

libgomp 4.1.1 52.el5.2

libstdc++ 4.1.1 52.el5.2

Oracle ValidatedConfigurations 不仅安装需要的RPM 包,同时会创建安装Oracle 需要的用户和组,修改相关的配置参数文件,如:/etc/security/limits.conf,/etc/sysctl.conf。

ValidatedConfigurations 改变的配置可以通过log 来查看:

/etc/sysconfig/oracle-validated/results/orakernel.log

Creating oracle user passed


Verifying kernel parameters as per Oraclerecommendations…

fs.file-max 327679

kernel.msgmni 2878

kernel.msgmax 65536 8192

kernel.sem 250 32000 100 142

kernel.shmmni 4096

kernel.shmall 268435456 3279547

kernel.sysrq 0 1

net.core.rmem_default 262144

net.core.rmem_max 2097152

net.core.wmem_default 262144

net.core.wmem_max 262144

fs.aio-max-nr 3145728

net.ipv4.ip_local_port_range 1024 65000

Setting kernel parameters as per oraclerecommendations…

Altered file /etc/sysctl.conf

Original file backed up at/etc/sysctl.conf.orabackup

Verifying & setting of kernelparameters passed

Verifying oracle user OSlimits as per Oracle recommendations…

oracle soft nofile 131072

oracle hard nofile 131072

oracle soft nproc 131072

oracle hard nproc 131072

oracle soft core unlimited

oracle hard core unlimited

oracle soft memlock 3500000

oracle hard memlock 3500000

Setting oracle user OSlimits as per Oracle recommendations…

Altered file /etc/security/limits.conf

Original file backed up at/etc/security/limits.conf.orabackup

Verifying & setting of user limitspassed

Verifying kernel boot parameters as perOracle recommendations…

Setting kernel boot parameters as perOracle recommendations…

Boot parameters will be effected on nextreboot

Altered file /boot/grub/grub.conf

Original file backed upat /boot/grub/grub.conf.orabackup

Verifying & setting of boot parameterspassed

Verifying module parameters as per Oraclerecommendations…

Setting module parameters as per Oraclerecommendations…

Altered file /etc/modprobe.conf

Original file backed upat /etc/modprobe.conf.orabackup

e1000 settings modified to includeFlowControl=1

insmod/lib/modules/2.6.18-8.el5/kernel/drivers/char/hangcheck-timer.kohangcheck_reboot=1

hangcheck-timer module settings modified toinclude hangcheck_reboot=1

Oct 2 12:01:35 oracletest ntpd[3529]: timereset -0.771217 s

Oct 2 12:05:38 oracletest ntpd[3529]:synchronized to LOCAL(0), stratum 10

注意:

(1)在修改参数之前,validated 都会先对文件进行一个备份。

(2)Oracle Validated Configurations 比较灵巧和方便,但是在oracle-validated 1.0.0 下,以下文件不会自动修改,所以在我们validated 之后,还需要手工的修改相关的配置。

/etc/pam.d/login

/etc/profile

以及Oracle 用户的.bash_profile

-------------------------------------------------------------------------------------------------------

版权所有,文章允许转载,但必须以链接方式注明源地址,否则追究法律责任!

Blog: http://blog.csdn.net/tianlesoftware

Weibo: http://weibo.com/tianlesoftware

Email: tianlesoftware@gmail.com

Skype: tianlesoftware

-------加群需要在备注说明Oracle表空间和数据文件的关系,否则拒绝申请----

DBA1 群:62697716(满); DBA2 群:62697977(满)DBA3 群:62697850(满)

DBA 超级群:63306533(满); DBA4 群:83829929 DBA5群: 142216823

DBA6 群:158654907 DBA7 群:172855474 DBA8群:102954821

分享到:
评论

相关推荐

Global site tag (gtag.js) - Google Analytics