Unbreakable Linux Enviroment check before R12 install [ID 421409.1] | |||||
Modified 26-SEP-2008 Type SCRIPT Status PUBLISHED |
In this Document
Purpose
Software Requirements/Prerequisites
Configuring the Script
Running the Script
Caution
Script
Script Output
References
Applies to:
Application Install - Version: 12.0.0Linux x86
Purpose
This script collects and shows the data that is required by the R12 Release Notes inNote:402310.1 - 'Oracle Applications Installation and Upgrade Notes Release 12 (12.0) for Linux (32-bit)' without having to run RapidWizard.
Software Requirements/Prerequisites
Logon as the newly created owner of the Release 12 Fresh Install. No Release 12 specific Environment Settings needs to be set.Configuring the Script
There is no configuration for this scriptRunning the Script
1.) Download the script r12_chk.sh
2.) Save as r12_chk.sh
3.) Run the following to make script executable:- chmod 777 r12_chk.sh
4.) Type ./r12_chk.sh to run script
Caution
This script is provided for educational purposes only and not supported by Oracle Support Services. It has been tested internally, however, and works as documented. We do not guarantee that it will work for you, so be sure to test it in your environment before relying on it.
Proofread this script before using it! Due to the differences in the way text editors, e-mail packages and operating systems handle text formatting (spaces, tabs and carriage returns), this script may not be in an executable state when you first receive it. Check over the script to ensure that errors of this type are corrected.
Script
#!/bin/bash
#
# This script is supplied as is and is just
# an example of a script that could be used to gather
# data prior to an install.
#
# Script to check Unbreakable Linux enviroment
# as per Note:402310.1
#
# Author:- Richard Game
# Date:- 29-MAR-07
#
clear
echo "============================================"
echo "Script to check Unbreakable Linux enviroment"
echo "============================================"
echo
echo "---------------------------------------------------"
echo "From /etc/redhat-release:-"
echo "---------------------------------------------------"
cat /etc/redhat-release 2>&1
echo "---------------------------------------------------"
echo
echo "---------------------------------------------------"
echo "From /etc/hosts"
echo "---------------------------------------------------"
cat /etc/hosts 2>&1
echo "---------------------------------------------------"
echo
echo "From /etc/sysconfig/network"
echo "---------------------------------------------------"
cat /etc/sysconfig/network 2>&1
echo "---------------------------------------------------"
echo
echo "---------------------------------------------------"
echo "/etc/sysconfig/networking/profiles/default/network"
echo "THIS FILE SHOULD NOT EXIST"
echo "---------------------------------------------------"
cat /etc/sysconfig/networking/profiles/default/network 2>&1
echo "---------------------------------------------------"
echo
echo "---------------------------------------------------"
echo "uname -r"
echo "This must be greater than 2.6.9-42.0.0.0.1.EL"
echo "---------------------------------------------------"
uname -r
echo
echo "---------------------------------------------------"
echo "Check tools exist"
echo "---------------------------------------------------"
echo
which ar
which gcc
which g++
which ld
which ksh
which make
echo
echo "---------------------------------------------------"
echo "Query package version"
echo "---------------------------------------------------"
rpm -qa | grep glibc
rpm -qa | grep binutils
rpm -qa | grep gcc
rpm -qa | grep libgcc
rpm -qa | grep libstdc
rpm -qa | grep pdksh
rpm -qa | grep make
rpm -qa | grep gnome-libs
rpm -qa | grep sysstat
rpm -qa | grep compat-db
rpm -qa | grep openmotif
rpm -qa | grep setarch
rpm -qa | grep control-center
rpm -qa | grep xscreensaver
rpm -qa | grep libaio
echo
echo "---------------------------------------------------"
echo " From /etc/sysctl.conf:- "
echo "---------------------------------------------------"
cat /etc/sysctl.conf 2>&1
echo
echo "---------------------------------------------------"
echo " From /etc/security/limits.conf"
echo "---------------------------------------------------"
echo
cat /etc/security/limits.conf 2>&1
echo
echo "---------------------------------------------------"
echo
echo "---------------------------------------------------"
echo "From /etc/resolv.conf"
echo "---------------------------------------------------"
cat /etc/resolv.conf 2>&1
echo
echo "---------------------------------------------------"
echo " THE END"
echo "---------------------------------------------------"
Script Output
============================================Script to check Unbreakable Linux enviroment
============================================
---------------------------------------------------
From /etc/redhat-release:-
---------------------------------------------------
Enterprise Linux Enterprise Linux AS release 4 (October Update 4)
---------------------------------------------------
---------------------------------------------------
From /etc/hosts
---------------------------------------------------
# Do not remove the following line, or various programs
# that require network functionality will fail.
127.0.0.1 localhost.localdomain localhost
10.187.81.87 ludo.au.oracle.com ludo
---------------------------------------------------
From /etc/sysconfig/network
---------------------------------------------------
NETWORKING=yes
HOSTNAME=ludo.au.oracle.com
GATEWAY=10.187.80.1
---------------------------------------------------
---------------------------------------------------
/etc/sysconfig/networking/profiles/default/network
THIS FILE SHOULD NOT EXIST
---------------------------------------------------
cat: /etc/sysconfig/networking/profiles/default/network: No such file or directory
---------------------------------------------------
---------------------------------------------------
uname -r This must be greater than 2.6.9-42.0.0.0.1.EL
---------------------------------------------------
2.6.9-42.0.10.0.1.ELsmp
---------------------------------------------------
Check tools exist
---------------------------------------------------
/usr/bin/ar
/usr/bin/gcc
/usr/bin/g++
/usr/bin/ld
/usr/bin/ksh
/usr/bin/make
---------------------------------------------------
Query package version
---------------------------------------------------
glibc-kernheaders-2.4-9.1.98.EL
compat-glibc-2.3.2-95.30
glibc-common-2.3.4-2.25
compat-glibc-headers-2.3.2-95.30
glibc-profile-2.3.4-2.25
glibc-headers-2.3.4-2.25
glibc-2.3.4-2.25
glibc-utils-2.3.4-2.25
glibc-devel-2.3.4-2.25
binutils-2.15.92.0.2-21
gcc-c++-3.4.6-3.1.0.1
gcc-3.4.6-3.1.0.1
gcc-g77-3.4.6-3.1.0.1
gcc4-java-4.1.0-18.EL4.3
gcc4-c++-4.1.0-18.EL4.3
gcc4-4.1.0-18.EL4.3
gcc-gnat-3.4.6-3.1.0.1
gcc-objc-3.4.6-3.1.0.1
compat-gcc-32-c++-3.2.3-47.3
compat-libgcc-296-2.96-132.7.2
libgcc-3.4.6-3.1.0.1
gcc4-gfortran-4.1.0-18.EL4.3
compat-gcc-32-3.2.3-47.3
gcc-java-3.4.6-3.1.0.1
compat-libgcc-296-2.96-132.7.2
libgcc-3.4.6-3.1.0.1
libstdc++-devel-3.4.6-3.1.0.1
compat-libstdc++-296-2.96-132.7.2
compat-libstdc++-33-3.2.3-47.3
libstdc++-3.4.6-3.1.0.1
pdksh-5.2.14-30.3
automake14-1.4p6-12
pmake-1.45-16
automake15-1.5-13
automake-1.9.2-3
make-3.80-6.EL4
automake16-1.6.3-5
automake17-1.7.9-5
gnome-libs-1.4.1.2.90-44.2
gnome-libs-devel-1.4.1.2.90-44.2
sysstat-5.0.5-11.rhel4
compat-db-4.1.25-9
openmotif21-2.1.30-11.RHEL4.6
openmotif-2.2.3-10.RHEL4.5
openmotif-devel-2.2.3-10.RHEL4.5
setarch-1.6-1
control-center-2.8.0-12.rhel4.5
xscreensaver-4.18-5.rhel4.12
libaio-devel-0.3.105-2
libaio-0.3.105-2
---------------------------------------------------
From /etc/sysctl.conf:-
---------------------------------------------------
#
Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
# sysctl.conf(5) for more details.
# Controls IP packet forwarding
net.ipv4.ip_forward = 0
# Controls source route verification
net.ipv4.conf.default.rp_filter = 1
# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0
# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0
# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1
---------------------------------------------------
From /etc/security/limits.conf
---------------------------------------------------
#
/etc/security/limits.conf
#
#Each line describes a limit for a user in the form:
#
#
#
#Where:
#
# - an user name
# - a group name, with @group syntax
# - the wildcard *, for default entry
# - the wildcard %, can be also used with %group syntax,
# for maxlogin limit
#
#
# - "soft" for enforcing the soft limits
# - "hard" for enforcing hard limits
#
#
# - core - limits the core file size (KB)
# - data - max data size (KB)
# - fsize - maximum filesize (KB)
# - memlock - max locked-in-memory address space (KB)
# - nofile - max number of open files
# - rss - max resident set size (KB)
# - stack - max stack size (KB)
# - cpu - max CPU time (MIN)
# - nproc - max number of processes
# - as - address space limit
# - maxlogins - max number of logins for this user
# - maxsyslogins - max number of logins on the system
# - priority - the priority to run user process with
# - locks - max number of file locks the user can hold
# - sigpending - max number of pending signals
# - msgqueue - max memory used by POSIX message queues (bytes)
#
#
#
#* soft core 0
#* hard rss 10000
#@student hard nproc 20
#@faculty soft nproc 20
#@faculty hard nproc 50
#ftp hard nproc 0
#@student - maxlogins 4
# End of file
---------------------------------------------------
---------------------------------------------------
From /etc/resolv.conf
---------------------------------------------------
search au.oracle.com
nameserver 10.187.82.12
---------------------------------------------------
THE END
---------------------------------------------------
References
NOTE:402310.1 - Oracle Applications Installation and Upgrade Notes Release 12 (12.0.4) for Linux (32-bit)
|
Products
|
No comments:
Post a Comment