1. 程式人生 > >HGDB4.3.2在RHEL7.5中安裝和解除安裝指導手冊

HGDB4.3.2在RHEL7.5中安裝和解除安裝指導手冊

目錄

文件用途

詳細資訊

相關文件

文件用途

介紹HGDB4.3.2在RHEL7.5系統上的圖形化安裝和解除安裝流程。

詳細資訊

1.安裝版本及注意事項

1.1 安裝版本

作業系統

Redhat 7.5 x86_64

HGDB

HGDB 4.3.2

  1. 1.2 注意事項

使用圖形化安裝HGDB時,必須將系統使用者切換至highgo使用者執行安裝,在root使用者中執行su – highgo命令切換使用者,安裝時不能顯示圖形介面。

2.狀態檢查

2.1 檢查SWAP空間

[[email protected] ~]# grep MemTotal /proc/meminfo

MemTotal:        1883156 kB

[[email protected] ~]# grep SwapTotal /proc/meminfo

SwapTotal:       2097148 kB

[[email protected] ~]# free -h

              total        used        free      shared  buff/cache   available

Mem:           1.8G        699M        639M         11M        499M        944M

Swap:          2.0G          0B        2.0G

2.2 作業系統

[[email protected] ~]# cat /etc/redhat-release

Red Hat Enterprise Linux Server release 7.5 (Maipo)

[[email protected] ~]# uname -a

Linux localhost.localdomain 3.10.0-862.el7.x86_64 #1 SMP Wed Mar 21 18:14:51 EDT 2018 x86_64 x86_64 x86_64 GNU/Linux

2.3 關閉防火牆

[[email protected] ~]# systemctl disable firewalld.service

Removed symlink /etc/systemd/system/multi-user.target.wants/firewalld.service.

Removed symlink /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service.

[[email protected] ~]# systemctl stop  firewalld.service

2.4 關閉NetworkManager

[[email protected] ~]# systemctl stop  NetworkManager.service

[[email protected] ~]# systemctl disable NetworkManager.service

Removed symlink /etc/systemd/system/multi-user.target.wants/NetworkManager.service.

Removed symlink /etc/systemd/system/dbus-org.freedesktop.NetworkManager.service.

Removed symlink /etc/systemd/system/dbus-org.freedesktop.nm-dispatcher.service.

2.5 關閉selinux

[[email protected] ~]# setenforce 0

[[email protected] ~]# sed -i "s/SELINUX=enforcing/SELINUX=disabled/g" /etc/selinux/config

[[email protected] ~]# cat /etc/selinux/config

 

# This file controls the state of SELinux on the system.

# SELINUX= can take one of these three values:

#     enforcing - SELinux security policy is enforced.

#     permissive - SELinux prints warnings instead of enforcing.

#     disabled - No SELinux policy is loaded.

SELINUX=disabled

# SELINUXTYPE= can take one of three two values:

#     targeted - Targeted processes are protected,

#     minimum - Modification of targeted policy. Only selected processes are protected. 

#     mls - Multi Level Security protection.

SELINUXTYPE=targeted 

2.6 主機名和時間檢查

[[email protected] ~]# hostnamectl status

   Static hostname: localhost.localdomain

         Icon name: computer-vm

           Chassis: vm

        Machine ID: 088eb416a9a247ff9e8d361c02de06f6

           Boot ID: 829734c6a5e746a5966f7ccfd34871e8

    Virtualization: oracle

  Operating System: Red Hat Enterprise Linux Server 7.5 (Maipo)

       CPE OS Name: cpe:/o:redhat:enterprise_linux:7.5:GA:server

            Kernel: Linux 3.10.0-862.el7.x86_64

      Architecture: x86-64

[[email protected] ~]# timedatectl

      Local time: Wed 2018-07-25 13:04:28 CST

  Universal time: Wed 2018-07-25 05:04:28 UTC

        RTC time: Wed 2018-07-25 05:04:28

       Time zone: Asia/Shanghai (CST, +0800)

     NTP enabled: yes

NTP synchronized: yes

 RTC in local TZ: no

      DST active: n/a

2.7 安裝系統軟體包

[[email protected] ~]# vi /etc/yum.repos.d/highgo.repo

[Server]

name=Red Hat Enterprise Linux $releasever Beta - $basearch - Source

baseurl=file:///media/cdrom

enabled=1

gpgcheck=1

gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release

建立/media/cdrom目錄:

[[email protected] ~]# mkdir /media/cdrom

掛載作業系統映象:

[[email protected] ~]# mount /dev/sr0 /media/cdrom

安裝系統軟體包:

[[email protected] ~]# yum install wget readline readline-devel zlib zlib-devel openssl openssl-devel pam-devel libxml2-devel libxslt-devel python-devel tcl-devel gcc gcc-c++ -y

2.8 建立使用者

[[email protected] ~]# groupadd -g 5866 highgo

[[email protected] ~]# useradd -u 5866 -g highgo highgo; echo XXXXXX(密碼) | passwd -f --stdin highgo

Changing password for user highgo.

passwd: all authentication tokens updated successfully.

2.9 建立相關目錄

[[email protected] ~]# mkdir -p /data/highgo/4.3.2

[[email protected] ~]# mkdir -p /data/highgo/hgdbbak/archive

[[email protected] ~]# chown -R highgo:highgo /data

2.10 修改核心引數

[[email protected] ~]# vi /etc/sysctl.conf

新增以下內容:

#for highgo db 4.3.2

kernel.shmmni = 4096

kernel.sem = 4096 2147483647 2147483646 512000

fs.file-max = 7672460

net.ipv4.ip_local_port_range = 9000 65000

net.core.rmem_default = 1048576

net.core.rmem_max = 4194304

net.core.wmem_default = 262144

net.core.wmem_max = 1048576

net.ipv4.tcp_tw_recycle = 1

net.ipv4.tcp_max_syn_backlog = 4096

net.core.netdev_max_backlog = 10000

vm.overcommit_memory = 0

fs.aio-max-nr = 1048576

net.ipv4.tcp_timestamps = 0

vm.overcommit_memory = 2

vm.overcommit_ratio = 90

vm.min_free_kbytes = 524288

root使用者執行如下命令是引數立即生效:

[[email protected] ~]# sysctl -p

2.11 修改使用者限制

[[email protected] ~]# vi /etc/security/limits.conf

新增如下內容:

#for highgo db 4.3.2

highgo soft  core unlimited

highgo hard  nproc unlimited

highgo soft  nproc unlimited

highgo hard  memlock unlimited

highgo hard  nofile 1024000

highgo soft  memlock unlimited

highgo soft  nofile 1024000

3.HGDB安裝

3.1上傳並解壓HGDB安裝包

[[email protected] ~]# mkdir /upload

[[email protected] ~]# cd /upload/

[[email protected] upload]# tar -zxvf hgdb4.3.2_installer_redhat7.x_Standard_x86-64_20180118.tar.gz

更改許可權為highgo使用者:

[[email protected] upload]# chown -R highgo:highgo hgdb4.3.2_installer_redhat7.x_Standard_x86-64_20180118

詳細的安裝解除安裝介面請登入【瀚高技術支援平臺】檢視

https://support.highgo.com/#/index/docContent/e0d0fc13058a6fb1