簡化oracle安裝準備利器--Oracle Validated Configurations

lygle發表於2013-04-13

Oracle Validated Configurations致力於為企業提供更簡易、更快捷、成本更低的基於Linux和Oracle VM的解決方案。該計劃向我們提供經過測試和驗證的體系架構,其附帶的文件揭示了相關硬體、軟體、儲存、網路原件的最佳配置實踐,以幫助系統提升效能和可收縮性並降低成本。從行業角度來說Oracle Validated Configurations所驗證的配置及提供的最佳實踐文件受到Oracle合作伙伴的接受和認可,Oracle Validated Configurations提供了推薦使用的軟硬體組合的部署方案細節,這些方案已被證明是十分有益的。

Oracle Validated Configurations提供了那些好處?

Oracle Validated Configurations是對系統底層元件在高負載下良好工作的有力保證,同時這些推薦配置也在實踐中被證明是易於快速部署的。其有助於:

  1. 實現標準化的、具有可擴充套件性、高可用的且成本低廉的解決方案
  2. 加速並簡化在Linux上部署Oracle軟體
  3. 為終端使用者降低了測試系統所要花費的昂貴成本
  4. 轉嫁了使用者的風險

那麼Oracle Validated Configurations和最早推出的Oracle Product Certification有什麼區別?

傳統的Oracle Product Certification在認證某個作業系統平臺後,可以確認Oracle的相關產品完全支援該系統平臺。而Oracle Validated Configurations則通過測試驗證更進一步提供了完整的元件組合資訊,這些資訊包括針對軟硬體、儲存的版本、設定、補丁的推薦值,而這些推薦值來源於Oracle及其合作伙伴的Linux測試實驗室中高壓測試的經驗。

我們要如何使用Oracle Validated Configurations?

我們可以通過訪問或訂閱 來了解OVC中已經驗證的軟硬體組合配置。

此外在Oracle Enterprise Linux中提供了oracle-validated RPM軟體包,通過使用OEL DVD介質上的該包我們可以更簡單地部署安裝Oracle產品所需要的軟體包環境,特別是對於Oracle Database的安裝來說有了以上特性後顯得特別簡單。

通過安裝DVD介質使用oracle-validate軟體包的步驟如下:
1.建立介質裝載目錄/media/disk: mkdir /media/disk
2.插入OEL DVD光碟
3.裝載目錄: mount /dev/cdrom /media/disk
4.touch /etc/yum.repos.d/public-yum-el5.repo,並加入以下內容

[oel5]
name = Enterprise Linux 5.5 DVD
baseurl=file:///media/disk/Server/
gpgcheck=0
enabled=1

注意以上name中的OEL版本(指5.5)可能和你手頭DVD的版本不一樣,這一般不會造成問題,但要保證當前作業系統與安裝介質中的完全一致。

5.正式安裝oracle-validated軟體包環境,使用yum install oracle-validated 命令:

yum install oracle-validated
Loaded plugins: security
Setting up Install Process
Resolving Dependencies
--&gt Running transaction check
---&gt Package oracle-validated.x86_64 0:1.0.0-22.el5 set to be updated
--&gt Processing Dependency: /usr/lib/libaio.so for package: oracle-validated
--&gt Running transaction check
---&gt Package libaio-devel.i386 0:0.3.106-5 set to be updated
--&gt Finished Dependency Resolution

Dependencies Resolved

==========================================================================================
 Package                    Arch             Version                  Repository     Size
==========================================================================================
Installing:
 oracle-validated           x86_64           1.0.0-22.el5             ol5            16 k
Installing for dependencies:
 libaio-devel               i386             0.3.106-5                ol5            12 k

Transaction Summary
==========================================================================================
Install       2 Package(s)
Upgrade       0 Package(s)

Total download size: 27 k
Is this ok [y/N]: y
Downloading Packages:
------------------------------------------------------------------------------------------
Total                                                      12 MB/s |  27 kB     00:00
Running rpm_check_debug
Running Transaction Test
Finished Transaction Test
Transaction Test Succeeded
Running Transaction
  Installing     : libaio-devel                                                       1/2
  Installing     : oracle-validated                                                   2/2 

Installed:
  oracle-validated.x86_64 0:1.0.0-22.el5                                                  

Dependency Installed:
  libaio-devel.i386 0:0.3.106-5                                                           

Complete!

完成對oracle-validated的安裝後作業系統軟體包環境也就水道渠成了,此外該oracle-validated包還會幫助我們設定必要的Linux核心引數,具體來說它會修改/etc/sysctl.conf配置檔案中的引數到Oracle推薦的值,以下為完成oracle-validated安裝後的sysctl.conf,供參考:

# Kernel sysctl configuration file for Oracle Enterprise Linux
#
# For binary values, 0 is disabled, 1 is enabled.  See sysctl(8) and
# sysctl.conf(5) for more details.

# Controls IP packet forwarding
net.ipv4.ip_forward = 0

# Controls source route verification
net.ipv4.conf.default.rp_filter = 1

# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0

# Controls the System Request debugging functionality of the kernel

# Controls whether core dumps will append the PID to the core filename
# Useful for debugging multi-threaded applications
kernel.core_uses_pid = 1

# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1

# Controls the maximum size of a message, in bytes

# Controls the default maxmimum size of a mesage queue

# Controls the maximum shared segment size, in bytes

# Controls the maximum number of shared memory segments, in pages

# For 11g, Oracle-Validated setting for fs.file-max is 6815744
# For 10g, uncomment 'fs.file-max = 327679', and comment 'fs.file-max = 6553600' entry and re-run sysctl -p
# fs.file-max = 327679
fs.file-max = 6815744

# Oracle-Validated setting for kernel.msgmni is 2878
kernel.msgmni = 2878

# Oracle-Validated setting for kernel.msgmax is 8192
kernel.msgmax = 8192

# Oracle-Validated setting for kernel.msgmnb is 65536
kernel.msgmnb = 65536

# Oracle-Validated setting for kernel.sem is '250 32000 100 142'
kernel.sem = 250 32000 100 142

# Oracle-Validated setting for kernel.shmmni is 4096
kernel.shmmni = 4096

# Oracle-Validated setting for kernel.shmall is 1073741824
kernel.shmall = 1073741824

# Oracle-Validated setting for kernel.shmmax is 4398046511104 on x86_64 and 4294967295 on i386 architecture. Refer Note id 567506.1
kernel.shmmax = 4398046511104

# Oracle-Validated setting for kernel.sysrq is 1
kernel.sysrq = 1

# Oracle-Validated setting for net.core.rmem_default is 262144
net.core.rmem_default = 262144

# For 11g, Oracle-Validated setting for net.core.rmem_max is 4194304
# For 10g, uncomment 'net.core.rmem_max = 2097152', comment 'net.core.rmem_max = 4194304' entry and re-run sysctl -p
# net.core.rmem_max = 2097152
net.core.rmem_max = 4194304

# Oracle-Validated setting for net.core.wmem_default is 262144
net.core.wmem_default = 262144

# For 11g, Oracle-Validated setting for net.core.wmem_max is 1048576
# For 10g, uncomment 'net.core.wmem_max = 262144', comment 'net.core.wmem_max = 1048576' entry for this parameter and re-run sysctl -p
# net.core.wmem_max = 262144
net.core.wmem_max = 1048576

# Oracle-Validated setting for fs.aio-max-nr is 3145728
fs.aio-max-nr = 3145728

# For 11g, Oracle-Validated setting for net.ipv4.ip_local_port_range is 9000 65500
# For 10g, uncomment 'net.ipv4.ip_local_port_range = 1024 65000', comment 'net.ipv4.ip_local_port_range = 9000 65500' entry and re-run sysctl -p
# net.ipv4.ip_local_port_range = 1024 65000
net.ipv4.ip_local_port_range = 9000 65500

# Oracle-Validated setting for vm.min_free_kbytes is 51200 to avoid OOM killer
vm.min_free_kbytes = 51200

oracle-validated包還會幫助我們修改/etc/security/limits.conf配置以獲得合理的shell limit:

[oracle@rh2 ~]$ ulimit  -a
core file size          (blocks, -c) 0
data seg size           (kbytes, -d) unlimited
scheduling priority             (-e) 0
file size               (blocks, -f) unlimited
pending signals                 (-i) 31668
max locked memory       (kbytes, -l) 50000000
max memory size         (kbytes, -m) unlimited
open files                      (-n) 131072
pipe size            (512 bytes, -p) 8
POSIX message queues     (bytes, -q) 819200
real-time priority              (-r) 0
stack size              (kbytes, -s) 8192
cpu time               (seconds, -t) unlimited
max user processes              (-u) 131072
virtual memory          (kbytes, -v) unlimited
file locks                      (-x) unlimited

[oracle@rh2 ~]$ cat /etc/security/limits.conf

# Oracle-Validated setting for nofile soft limit is 131072
oracle   soft   nofile    131072

# Oracle-Validated setting for nofile hard limit is 131072
oracle   hard   nofile    131072

# Oracle-Validated setting for nproc soft limit is 131072
oracle   soft   nproc    131072

# Oracle-Validated setting for nproc hard limit is 131072
oracle   hard   nproc    131072

# Oracle-Validated setting for core soft limit is unlimited
oracle   soft   core    unlimited

# Oracle-Validated setting for core hard limit is unlimited
oracle   hard   core    unlimited

# Oracle-Validated setting for memlock soft limit is 50000000
oracle   soft   memlock    50000000

# Oracle-Validated setting for memlock hard limit is 50000000
oracle   hard   memlock    50000000

來自 “ ITPUB部落格 ” ,連結:http://blog.itpub.net/28673746/viewspace-758415/,如需轉載,請註明出處,否則將追究法律責任。

相關文章