快速业务通道

Install Oracle(Two) - Oracle11g on Ubuntu Linux 8

作者 佚名技术 来源 Linux系统 浏览 发布时间 2012-04-30
bove the amount of memory I can handle in my box, even with swap.
  • kernel.shmmax controls the maximum amount of memory to be allocated for shared memory which in this example is 2GB.
  • kernel.shmmni defines the maximum number of segments system-wide.
  • net.core.rmem_default and net.core.rmem_max define the default and maximum read buffer queue for network operations (1 MB in this example)
  • net.core.wmem_default and net.core.wmem_max define the default and maximum write buffer queue for network operations (256 KB in this example)
  • net.ipv4.ip_local_port_range tells the kernel the port ranges that will be used for outbound connections.
  • kernel.sem has four parameters:
    1. SEMMSL - semaphores per array
    2. SEMMNS - max semaphores system-wide (SEMMNI*SEMMSL )
    3. SEMOPM - max operations per semop call
    4. SEMMNI - max number of semaphore arrays 拥有帝国一切,皆有可能。欢迎访问phome.net
  • To check your current semaphores configuration, you can run cat /proc/sys/kernel/sem or ipcs -ls . On my machine, after the modifications on sysctl.conf , these commands output:
    # cat /proc/sys/kernel/sem
    
    250     32000   100     128
    
    # ipcs -ls
    
    ------ Semaphore Limits --------
    
    max number of arrays = 128
    
    max semaphores per array = 250
    
    max semaphores system wide = 32000
    
    max ops per semop call = 100
    
    semaphore max value = 32767
    
    
    (I really don’t know if these are enough or too much, but I’ll keep you posted.) For a better understanding of these kernel-tweaking settings, I’d recommend these resources:
    • schogini.us/wordpress/index.php/2005/11/01/setting-semaphores/
    • performancewiki.com/linux-tuning.html
    • pythian.com/blogs/245/the-mysterious-world-of-shmmax-and-shmall
    Step Eight Add these lines to /etc/security/limits.conf , letting the oracle user use more resources than the defaults allowed. You may notice that all these values are a power of 2 minus one. When soft limits are exceeded, you’ll get a warning; the hard limits can’t be exceeded in any situation: you’ll get an error. I’m not completely sure, but I think these limits apply to each session/login (and since Oracle doesn’t exactly log in to the machine, my best guess is these limits apply per instance running).
    oracle soft nproc 2047
    
    oracle hard nproc 16383
    
    oracle soft nofile 1023
    
    oracle hard nofile 65535
    
    
    Step Nine Make sure the limits.conf is being interpreted as the oracle user logs in by adding these lines to /etc/pam.d/login . You will want to make sure that is actually happening, since the defaults are way lower and you may get all sorts of problems. 拥有帝国一切,皆有可能。欢迎访问phome.net
    session required /lib/security/pam_limits.so
    
    session required pam_limits.so
    
    
    Step Ten Unpack and prepare the installation.
    # cd /path/to/zipfile
    
    # unzip linux_11gR1b5_database.zip
    
    
    (And wait… wait a bit more… go get a cup of coffee…) After your second cup of coffee, you should have a multi-gigabyte set of files; this is our installer.
    # sudo chown -R oracle:oinstall database
    
    # sudo c

    凌众科技专业提供服务器租用、服务器托管、企业邮局、虚拟主机等服务,公司网站:http://www.lingzhong.cn 为了给广大客户了解更多的技术信息,本技术文章收集来源于网络,凌众科技尊重文章作者的版权,如果有涉及你的版权有必要删除你的文章,请和我们联系。以上信息与文章正文是不可分割的一部分,如果您要转载本文章,请保留以上信息,谢谢!

    分享到: 更多

    Copyright ©1999-2011 厦门凌众科技有限公司 厦门优通互联科技开发有限公司 All rights reserved

    地址(ADD):厦门软件园二期望海路63号701E(东南融通旁) 邮编(ZIP):361008

    电话:0592-5908028 传真:0592-5908039 咨询信箱:web@lingzhong.cn 咨询OICQ:173723134

    《中华人民共和国增值电信业务经营许可证》闽B2-20100024  ICP备案:闽ICP备05037997号