Thursday, June 22, 2017

Find and Exec

mtime,ctime,atime
Option in Find Command ON Linux

mtime - modified content in files
ctime - mofified Permision, Group, Owner
atime - Time to access files

exp:

find /u03/rman-backup/ \  <----- path to finding
-name "*NIDAREG*" \    <------- find word in FileName
-mtime -1 \        <------- Modified Time ( in this case , time to Create file on last day (-1))
-exec scp -p {} admin@192.168.1.10:/STORAGE/rman-backup/NIDAREG \; <----- execute Command ( Copy file to another File Server via SCP command )

*scp option -p (preserve timestamp)

find ./*.gz \    <----- find *.gz
-mtime +7 \    <---- time over 7 day
-type f | \         <------ type File
xargs du -ksh    <-----find Size of File


STAT Command
- show atime,ctime, mtime

exp:

stat filename

[admin@M4000-Storage temp]$ stat BACKUP_NIDAREG_20170622.out
  File: ‘BACKUP_NIDAREG_20170622.out’
  Size: 33134           Blocks: 72         IO Block: 4096   regular file
Device: 810h/2064d      Inode: 112541699   Links: 1
Access: (0644/-rw-r--r--)  Uid: ( 1001/   admin)   Gid: ( 1001/   admin)
Context: unconfined_u:object_r:unlabeled_t:s0
Access: 2017-06-22 10:05:53.000000000 +0700
Modify: 2017-06-22 01:12:06.000000000 +0700
Change: 2017-06-22 10:15:57.289435709 +0700
 Birth: -


ref: http://www.unix.com/tips-and-tutorials/20526-mtime-ctime-atime.html

ADD SCSI Disk Oracle Linux

:find scsi controller

ls /sys/class/scsi_host/
host0 host1 host2

:scan scsi disk

echo "- - -" > /sys/class/scsi_host/host0/scan
echo "- - -" > /sys/class/scsi_host/host1/scan
echo "- - -" > /sys/class/scsi_host/host2/scan

Monday, May 1, 2017

SNMP Alcatel Switch

! SNMP :
aaa authentication snmp "local"
snmp security no security
user snmpuser password password read-only all no auth
snmp community map "NIDA_QA" user "snmpuser" on
snmp station 10.100.100.150 161 "snmpuser" v1 enable

system location SIAM_FL11

Tuesday, April 18, 2017

vCenter Appliance Update Patch

- mount cdrom
- connect esxi shell

"software-packages install --iso --acceptEulas"

- shutdown reboot -r updatepatch

Friday, February 17, 2017

Open SSL KeyGen Script

create bash:

#/bin/bash
openssl genrsa -des3 -out server.key 2048
openssl rsa -in server.key -out server.key.insecure
mv server.key server.key.secure
mv server.key.insecure server.key
openssl req -new -key server.key -out server.csr
openssl x509 -req -days 65535 -in server.csr -signkey server.key -out server.crt
openssl x509 -in server.crt -out server.pem -outform PEM

Tuesday, January 17, 2017

SKIP RBA Oracle Goldengate for Fix Process ABEND Using LOGDUMP Untility

REPLICAT   RMEIS     Last Started 2017-01-17 09:18   Status ABENDED
Checkpoint Lag       00:00:00 (updated 00:01:56 ago)
Log Read Checkpoint  File /data/ggate/dirdat/MEIS/rm000244
                     First Record  RBA 13800112


Logdump 14 >open /data/ggate/dirdat/MEIS/rm000244
Current LogTrail is /data/ggate/dirdat/MEIS/rm000244
Logdump 15 >
Logdump 15 >
Logdump 15 >
Logdump 15 >pos 13800112
Reading forward from RBA 13800112
Logdump 16 >n

2017/01/16 14:14:35.382.759 DDLOP                Len  1316 RBA 13800112
Name:
After  Image:                                             Partition 0   G  s
 2c43 353d 2734 3334 3530 3527 2c2c 4237 3d27 3433 | ,C5='434505',,B7='43
 3435 3035 272c 2c42 323d 2732 3034 3439 3827 2c2c | 4505',,B2='204498',,
 4332 313d 2727 2c2c 4233 3d27 4154 5427 2c2c 4234 | C21='',,B3='ATT',,B4
 3d27 5359 535f 494c 3030 3030 3230 3434 3938 4330 | ='SYS_IL0000204498C0
 3030 3036 2424 272c 2c43 3132 3d27 4154 5427 2c2c | 0006$$',,C12='ATT',,
 4331 333d 2744 424f 5553 4552 494e 464f 272c 2c42 | C13='DBOUSERINFO',,B
 353d 2749 4e44 4558 272c 2c42 363d 2741 4c54 4552 | 5='INDEX',,B6='ALTER

Logdump 17 >n <------ Press N for Next transaction

2017/01/16 14:14:36.382.759 DDLOP                Len  1267 RBA 13801583
Name:
After  Image:                                             Partition 0   G  s
 2c43 353d 2734 3334 3530 3927 2c2c 4237 3d27 3433 | ,C5='434509',,B7='43
 3435 3039 272c 2c42 323d 2732 3034 3439 3827 2c2c | 4509',,B2='204498',,
 4332 313d 2727 2c2c 4233 3d27 4154 5427 2c2c 4234 | C21='',,B3='ATT',,B4
 3d27 4442 4f55 5345 5249 4e46 4f27 2c2c 4331 323d | ='DBOUSERINFO',,C12=
 2727 2c2c 4331 333d 2727 2c2c 4235 3d27 5441 424c | '',,C13='',,B5='TABL
 4527 2c2c 4236 3d27 414c 5445 5227 2c2c 4238 3d27 | E',,B6='ALTER',,B8='
 4747 4154 452e 4747 535f 4444 4c5f 4849 5354 272c | GGATE.GGS_DDL_HIST',

Logdump 18 >

alter replicat Relplicate_name extseqno SEQ_File_Number, extrba NextRBN

ex:

alter replicat RMEIS extseqno 244, extrba 13801583

start replicate RMEIS

Friday, December 23, 2016

Set VMGuest Network

Get-VirtualSwitch -Name DistributedSwitch_NAME | Get-VirtualPortGroup | select name
Get-VM -name VMGuest_NAME | Get-NetworkAdapter | Set-NetworkAdapter -NetworkName "DistributedPort_NAME"

ALCATEL 6900

write memory copy running certified reload from working no rollback-timeout