Home  >  Article  >  Database  >  Linux+Oracle 10g RAC更改VIP

Linux+Oracle 10g RAC更改VIP

WBOY
WBOYOriginal
2016-06-07 17:03:231145browse

将Oracle 10g RAC 1的vip由192.168.2.11改为192.168.2.13,rac2的vip由192.168.2.12改为192.168.2.14.

将Oracle 10g RAC 1的vip由192.168.2.11改为192.168.2.13,rac2的vip由192.168.2.12改为192.168.2.14.

一、软硬件环境概述

在虚拟机VMware GSX Server上安装两套redhet Enterprise-R4-U4系统rac1和rac2,虚拟共享存储,, 在此基础上搭建的oracle10g RAC环境。

1、  rac1两块网卡eth0:192.168.2.111,eth1:10.10.10.11

2、  rac2两块网卡eth0:192.168.2.112,eth1:10.10.10.12

/etc/hosts文件:

127.0.0.1

localhost

 

192.168.2.111

rac1.mycorpdomain.com

rac1

192.168.2.11

rac1-vip.mycorpdomain.com

rac1-vip

10.10.10.11

rac1-priv.mycorpdomain.com

rac1-priv

192.168.2.112

rac2.mycorpdomain.com

rac2

192.168.2.12

rac2-vip.mycorpdomain.com

rac2-vip

10.10.10.12

rac2-priv.mycorpdomain.com

rac2-priv

 

三、更改VIP 1、确认当前rac1和rac2的vip配置

#./srvctl config nodeapps –n rac1 –a

    VIP exists.:/rac1-vip.mycorpdomain.com/192.168.2.11/255.255.255.0/eth0

   #./srvctl config nodeapps –n rac2 –a

VIP exists.:/rac2-vip.mycorpdomain.com/192.168.2.12/255.255.255.0/eth0

 

2、在rac1上停依赖于vip的资源

#cd  /u01/app/oracle/product/10.2.0/crs_1/bin

停数据库实例

#./srvctl stop instance –d devdb –i ora.devdb.devd1.inst

停数据库

#./srvctl stop database –d devdb

停ASM实例

#./srvctl stop asm –n rac1

停vip,gsd,listener,ons

#./srvctl stop nodeapps –n rac1

 

3、在rac2上停依赖于vip的资源

#cd  /u01/app/oracle/product/10.2.0/crs_1/bin

停数据库实例

#./srvctl stop instance –d devdb –i ora.devdb.devd2.inst

停数据库

#./srvctl stop database –d devdb

停ASM实例

#./srvctl stop asm –n rac2

#./srvctl stop nodeapps –n rac2

 

4、更改hosts文件

127.0.0.1

localhost

 

192.168.2.111

rac1.mycorpdomain.com

rac1

192.168.2.13

rac1-vip.mycorpdomain.com

rac1-vip

10.10.10.11

rac1-priv.mycorpdomain.com

rac1-priv

192.168.2.112

rac2.mycorpdomain.com

rac2

192.168.2.14

rac2-vip.mycorpdomain.com

rac2-vip

10.10.10.12

rac2-priv.mycorpdomain.com

rac2-priv

linux

Statement:
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact admin@php.cn