windows server 2016安装oracle 10_Weblogic12.1.3.0补丁安装(win server与linux安装步骤介绍)

文章目录

1 根据oracle官方发布的漏洞报告下载补丁

2 补丁包上传解压到Linux Server

3 补丁包上传解压到Windows Server

4 关于OPatch

5 Linux与Windows安装补丁区别

6 Linux安装补丁

6.1 Linux单个补丁安装

6.2 查看已安装的补丁

6.3 多个补丁安装

6.4 单个补丁回滚

6.5 多个补丁回滚

6.6 验证补丁是否应用到Oracle Home

7 重启weblogic应用服务

8 Windows安装补丁


文章正文

由oracle官方发布的漏洞公告,对weblogic进行补丁升级。本文介绍的是weblogic安装的版本为12.1.3,如果你使用的是其他版本的请根据实际版本来选择下载,需要使用Generic通用包安装的weblogic才能进行补丁升级(补丁包下载需要拥有weblogic购买授权才有权限下载)。

1、根据oracle官方发布的漏洞报告下载补丁

①打开链接地址:https://www.oracle.com/security-alerts/#CriticalPatchUpdates补丁的下载这里我以2020年1月的补丁包为例,点击【Critical Patch Update - January 2020】

17236060c44cd3335ff9c86867b7a8df.png

②找到weblogic对应版本点击Fusion Middleware按Ctrl+F搜索【oracle weblogic server, versions】,点击【Fusion Middleware】

a34efa0bfcaf4045486bbb6edd2b57e5.png

会自动跳转到账户登录界面,账号登录Oracle

5b54d61a2bc8e4c4eaa9864a528fe093.png

③跳转的页面菜单,点击【3.3 Oracle Fusion Middleware】

92c2a6955f982eb2c6a338ffe211adb4.png

④再选择【Section 3.3.50 "Oracle WebLogic Server"】

13817a99501bc89fffbed8cc808a670f.png

⑤找到WebLogic Server 12.1.3.0 home点击WLS PATCH SET UPDATE 12.1.3.0.191015 【Patch 30463093】

2e0772568a605df5c512571cb1f79b40.png

⑥跳转的页面中点击选择下载

a88730dd42dd8bf3b209d6d8a8d0a9e6.png
8399427a70a113ec6a8656a0cde7e7e4.png

⑦弹出的窗口上点击下载【p30463093_121300_Generic.zip】

8e9219a32582ee1b1ead3bceee9d79fb.png

2、补丁包上传解压到Linux Server

将下载的p30463093_121300_Generic.zip补丁包使用weblogic的安装用户如oracle上传到Linux服务器上的OPatch路径下,如/home/oracle/Middleware/OPatch

1eb65f6a2c30c7c3312ec62c5d2dd592.png

将补丁包解压到当前目录下

[oracle@weblogic ~]$ cd /home/oracle/Middleware/OPatch[oracle@weblogic OPatch]$ unzip p30463093_121300_Generic.zip

3、补丁包上传解压到Windows Server

将下载的p30463093_121300_Generic.zip补丁包上传到Windows服务器上的OPatch路径下,如D:weblogicmiddlewareOPatch并解压

4、关于OPatch

OPatch是一个基于java的程序,可以运行在所有支持的操作系统,需要安装Oracle通用安装程序(即OUI)。它用于向Oracle软件应用补丁程序。需要注意的是OUI和OPatch不是单独安装的,在安装Oracle的产品时会安装OUI和OPatch;如果在安装的Oracle产品中没有找到,说明Oracle产品可能是以开发包方式安装的,即安装的不是生产环境使用的产品。

查看OPatch帮助[oracle@weblogic OPatch]$ /home/oracle/Middleware/OPatch/opatch -helpOracle 中间补丁程序安装程序版本 13.2.0.0.0版权所有 (c) 2014, Oracle Corporation。保留所有权利。 Usage: opatch [ -help ] [ -report ] [ command ]            command := apply               checkapplicable               compare                       lsinventory                       lspatches                       napply                       nrollback                       rollback                       query                       version                        prereq                       util  := -help       Displays the help message for the command.                       -report     Print the actions without executing. example:   'opatch -help'   'opatch apply -help'   'opatch checkapplicable -help'   'opatch compare -help'   'opatch lsinventory -help'   'opatch lspatches -help'   'opatch napply -help'   'opatch nrollback -help'   'opatch rollback -help'   'opatch prereq -help'   'opatch util -help'OPatch succeeded.
查看OPatch的版本[oracle@weblogic ~]$ cd /home/oracle/Middleware/OPatch[oracle@weblogic OPatch]$ ./opatch versionOPatch Version: 13.2.0.0.0OPatch succeeded.

5、Linux与Windows安装补丁区别

本人在这两种服务器中安装补丁的区别就是在linux上安装时可以不需要关闭服务器运行的java进程,而在Windows上安装时需要关闭,否则安装会报错。

6、Linux安装补丁

6.1、单个补丁安装

(注:安装过程中,会有一次提示,需要键盘输入y继续安装)[oracle@weblogic OPatch]$ cd 30463093/[oracle@weblogic 30463093]$ /home/oracle/Middleware/OPatch/opatch apply -jdk $JAVA_HOMEOracle 中间补丁程序安装程序版本 13.2.0.0.0版权所有 (c) 2014, Oracle Corporation。保留所有权利。Oracle Home       : /home/oracle/MiddlewareCentral Inventory : /home/oracle/oraInventory1   from           : /home/oracle/Middleware/oraInst.locOPatch version    : 13.2.0.0.0OUI version       : 13.2.0.0.0Log file location : /home/oracle/Middleware/cfgtoollogs/opatch/30463093_Mar_04_2020_16_34_45/apply2020-03-04_16-34-40下午_1.logOPatch detects the Middleware Home as "/home/oracle/Middleware"三月 04, 2020 4:34:47 下午 oracle.sysman.oii.oiii.OiiiInstallAreaControl initAreaControl信息: Install area Control created with access level  0Applying interim patch '30463093' to OH '/home/oracle/Middleware'Verifying environment and performing prerequisite checks...Interim patch 30463093 is a superset of the patch(es) [  29633448 ] in the Oracle HomeOPatch 将回退补丁程序子集并应用指定的补丁程序。All checks passed.请关闭本地系统上在此 ORACLE_HOME 之外运行的 Oracle 实例。(Oracle 主目录 = '/home/oracle/Middleware')本地系统是否已准备打补丁? [y|n]yUser Responded with: YBacking up files...Rolling back interim patch '29633448' from OH '/home/oracle/Middleware'正在为组件 oracle.wls.workshop.code.completion.support, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.workshop.code.completion.support, 12.1.3.0.0 打补丁...正在为组件 oracle.css.mod, 12.1.3.0.0 打补丁...正在为组件 oracle.css.mod, 12.1.3.0.0 打补丁...正在为组件 oracle.fmwconfig.common.shared, 12.1.3.0.0 打补丁...正在为组件 oracle.fmwconfig.common.shared, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.common.nodemanager, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.common.nodemanager, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.server.shared.with.core.engine, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.server.shared.with.core.engine, 12.1.3.0.0 打补丁...正在为组件 oracle.webservices.base, 12.1.3.0.0 打补丁...正在为组件 oracle.webservices.base, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.shared.with.cam, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.shared.with.cam, 12.1.3.0.0 打补丁...正在为组件 oracle.webservices.orawsdl, 12.1.3.0.0 打补丁...正在为组件 oracle.webservices.orawsdl, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.libraries.mod, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.libraries.mod, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.admin.console.en, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.admin.console.en, 12.1.3.0.0 打补丁...正在为组件 oracle.webservices.wls, 12.1.3.0.0 打补丁...正在为组件 oracle.webservices.wls, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.core.app.server, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.core.app.server, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.clients, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.clients, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.wlsportable.mod, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.wlsportable.mod, 12.1.3.0.0 打补丁...正在为组件 oracle.fmwconfig.common.wls.shared, 12.1.3.0.0 打补丁...正在为组件 oracle.fmwconfig.common.wls.shared, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.libraries, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.libraries, 12.1.3.0.0 打补丁...RollbackSession 从产品清单中删除中间补丁程序 '29633448'OPatch 在自动回退后返回到补丁程序 '30463093' 的应用程序。正在为组件 oracle.wls.workshop.code.completion.support, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.workshop.code.completion.support, 12.1.3.0.0 打补丁...正在为组件 oracle.css.mod, 12.1.3.0.0 打补丁...正在为组件 oracle.css.mod, 12.1.3.0.0 打补丁...正在为组件 oracle.fmwconfig.common.shared, 12.1.3.0.0 打补丁...正在为组件 oracle.fmwconfig.common.shared, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.common.nodemanager, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.common.nodemanager, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.server.shared.with.core.engine, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.server.shared.with.core.engine, 12.1.3.0.0 打补丁...正在为组件 oracle.webservices.base, 12.1.3.0.0 打补丁...正在为组件 oracle.webservices.base, 12.1.3.0.0 打补丁...正在为组件 oracle.webservices.orawsdl, 12.1.3.0.0 打补丁...正在为组件 oracle.webservices.orawsdl, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.admin.console.nonen, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.admin.console.nonen, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.shared.with.cam, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.shared.with.cam, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.libraries.mod, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.libraries.mod, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.admin.console.en, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.admin.console.en, 12.1.3.0.0 打补丁...正在为组件 oracle.webservices.wls, 12.1.3.0.0 打补丁...正在为组件 oracle.webservices.wls, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.core.app.server, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.core.app.server, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.clients, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.clients, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.wlsportable.mod, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.wlsportable.mod, 12.1.3.0.0 打补丁...正在为组件 oracle.fmwconfig.common.wls.shared, 12.1.3.0.0 打补丁...正在为组件 oracle.fmwconfig.common.wls.shared, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.libraries, 12.1.3.0.0 打补丁...正在为组件 oracle.wls.libraries, 12.1.3.0.0 打补丁...Verifying the update...Patch 30463093 successfully appliedLog file location: /home/oracle/Middleware/cfgtoollogs/opatch/30463093_Mar_04_2020_16_34_45/apply2020-03-04_16-34-40下午_1.logOPatch succeeded.

6.2、查看已安装的补丁

操作指令如下:[oracle@weblogic 30463093]$ ./opatch lspatches[oracle@weblogic OPatch]$ ./opatch lspatches三月 04, 2020 6:05:10 下午 oracle.sysman.oii.oiii.OiiiInstallAreaControl initAreaControl信息: Install area Control created with access level  030463093;WLS PATCH SET UPDATE 12.1.3.0.191015OPatch succeeded.

6.3、多个补丁安装

例:/home/oracle/Middleware/OPatch/目录下有两个补丁[oracle@weblogic OPatch]$ pwd /home/oracle/Middleware/OPatch/[oracle@weblogic OPatch]$ ll29633448/28298916/[oracle@weblogic OPatch]$ /home/oracle/Middleware/OPatch/opatch napply -id 29633448, 28298916

6.4、单个补丁回滚

操作指令如下:[oracle@weblogic OPatch]$ pwd /home/oracle/Middleware/OPatch/[oracle@weblogic OPatch]$ /home/oracle/Middleware/OPatch/opatch nrollback -id 29633448

6.5、多个补丁回滚

操作指令如下:[oracle@weblogic OPatch]$ pwd/home/oracle/Middleware/OPatch/[oracle@weblogic OPatch]$ /home/oracle/Middleware/OPatch/opatch nrollback -id 29633448, 28298916

6.6、验证补丁是否应用到Oracle Home

To verify what patches have been applied to an Oracle home, or to find out additional information about the Oracle home, use the opatch lsinventory command.验证什么补丁已经应用到Oracle Home,或了解Oracle Home附加的信息,使用opatch lsinventory命令。

[oracle@weblogic OPatch]$ /home/oracle/Middleware/OPatch/opatch lsinventory  -jdk $JAVA_HOMEOracle 中间补丁程序安装程序版本 13.2.0.0.0版权所有 (c) 2014, Oracle Corporation。保留所有权利。Oracle Home       : /home/oracle/MiddlewareCentral Inventory : /home/oracle/oraInventory1   from           : /home/oracle/Middleware/oraInst.locOPatch version    : 13.2.0.0.0OUI version       : 13.2.0.0.0Log file location : /home/oracle/Middleware/cfgtoollogs/opatch/opatch2020-03-04_16-39-03下午_1.logOPatch detects the Middleware Home as "/home/oracle/Middleware"三月 04, 2020 4:39:08 下午 oracle.sysman.oii.oiii.OiiiInstallAreaControl initAreaControl信息: Install area Control created with access level  0Lsinventory Output file location : /home/oracle/Middleware/cfgtoollogs/opatch/lsinv/lsinventory2020-03-04_16-39-03下午.txt--------------------------------------------------------------------------------中间补丁程序 (1) :Patch  30463093     : applied on Wed Mar 04 16:38:16 CST 2020Unique Patch ID:  23094631Patch description:  "WLS PATCH SET UPDATE 12.1.3.0.191015"   Created on 3 Oct 2019, 14:45:59 hrs PST8PDT   Bugs fixed:     24482639, 27829330, 29585355, 27228370, 29750025, 29752735, 25832897     29671344, 28973782, 29957539, 29158881, 18516704, 20446229, 28166339     24931180, 29921455, 24468857, 29356775, 23857587, 30153412, 24705722     29448643, 23071867, 29671623, 29870012, 29726561, 29701537, 29312272     26403575, 29667975, 28891448, 29140540, 29140516, 28998139, 28874066     29140551, 29140549, 26791760, 29140508, 29140555, 28626991, 26353793     28110087, 28313163, 28594324, 26624375, 28409586, 28375173, 28481582     28140800, 28375702, 27988175, 28043040, 17905354, 20020455, 27416586     27417245, 27445260, 27947832, 18412312, 27934864, 27819370, 27234961     25993295, 27948303, 26769768, 26439373, 20952741, 27565682, 26608537     25987400, 26806438, 26885274, 26835012, 26038824, 23304470, 27117282     23049601, 26589850, 26985581, 25750303, 26547016, 27111664, 25205507     26797049, 20952475, 19763916, 22690676, 24618043, 24376591, 25355394     24469063, 24818026, 18854885, 26144830, 19828316, 21270142, 26044754     21241854, 26596622, 22083678, 18746053, 21562338, 22746640, 20047315     19926398, 21549018, 20162146, 20774032, 25917709, 26632886, 26563889     25439226, 25174732, 21748022, 26861216, 18597348, 23342794, 25823774     25695948, 20969389, 25955347, 20432957, 21902034, 24341200, 18387934     21652727, 25720769, 21225816, 20256190, 24837293, 16956849, 21347054     25375968, 25522149, 24533963, 24802574, 19175526, 22586217, 25743025     21562704, 19721047, 24828619, 25743005, 22540656, 20207088, 18485034     26144926, 25118289, 20629733, 20197139, 25534314, 25577947, 24399682     24817968, 23099318, 22383225, 23326877, 22107941, 22759067, 25590885     19170125, 22901740, 19865550, 25192229, 19549507, 20311530, 22950801     19565095, 20430490, 25164167, 19234430, 20193085, 21081720, 25317743     21158132, 25059150, 20671165, 23555480, 20717353, 25497443, 22261241     18974055, 21189073, 20157787, 23733891, 21119215, 20205647, 25029531     22987229, 22749253, 19472793, 17889922, 24305841, 23640078, 20692185     22836462, 23063611, 22860104, 19150684, 24522430, 23732201, 19775778     23223461, 21834255, 23735210, 23103220, 22999996, 22850769, 18438079     22486599, 22900750, 20419243, 22541225, 20739167, 22829635, 23004029     22836557, 20736912, 22910817, 19150123, 21647599, 18144979, 24750930     18806464, 21545042, 20585084, 22249331, 22550116, 20062321, 21603584     21964759, 20226151, 20672949, 23107300, 22097019, 19463153, 19689036     20783846, 22378134, 22599178, 19947189, 23099223, 21836275, 20220959     16815912, 19467894, 20246732, 22574362, 20080046, 21522926, 19986568     20551651, 18123824, 21294990, 21947902, 20907322, 21561271, 22666897     21129379, 20128089, 20720853, 18559995, 19263075, 19425078, 20721340     20087183, 20044804, 14236278, 21083766, 20786128, 22498352, 20758488     22100830, 21039390, 22339918, 22049932, 19477196, 19212729, 21519519     19928803, 19790693, 21516492, 20229977, 22200449, 22200523, 22175246     19703527, 21495475, 22248079, 19879223, 21252292, 18836900, 19883023     20333386, 21615827, 18428696, 17702917, 19874466, 18945422, 19953516     20613957, 21756751, 22247869, 22200594, 17968606, 22200491, 19585666     19668883, 18082758, 19917893, 18722098, 18466848, 19705162, 19973098     20471785, 19500276, 20169972, 19917991, 19422493, 19299358, 18746515     20323632, 20080751, 19351700, 21746415, 19297004, 19001915, 18718889     20798352, 20758863, 17394051, 16562029, 21169554, 18432174, 20266379     20206879, 19080525, 21107126, 19268444, 18729264, 19852007, 20985893     20523619, 21069524, 20814890, 20906638, 18376812, 19936917, 18481239     18727635, 19556868, 18289179, 18964349, 18305935, 19459949, 19066738     19988824, 19265688, 19033547, 19533331, 19576633, 18753794, 19907066     18671042, 18912482, 18922324, 19339238, 17721032, 18538501, 19942900     19730967, 18276961, 19287842, 18589879, 17012341, 19287874, 18691894     18859387, 18968900--------------------------------------------------------------------------------OPatch succeeded.

7、重启weblogic应用服务

8、Windows安装补丁

步骤一、先关闭java进程服务步骤二、进入D:weblogicmiddlewareOPatch30463093目录下,执行补丁更新操作,具体操作如下:Ø 在按住键盘上的Ctrl与Shift按键的同时鼠标右键点击界面空白处,在弹出的窗口中选择“在此处打开命令窗口”:

0c39ffb0e10db3e0b4c7c555a70b0c87.png
执行命令如下(注:安装过程中,会有一次提示,需要键盘输入y继续安装):D:weblogicmiddlewareOPatchopatch.bat apply -jdk %JAVA_HOME%

步骤三:执行补丁查询指令,确认已经安装的补丁信息

指令如下:D:weblogicmiddlewareOPatchopatch.bat lsinventory -jdk %JAVA_HOME%
  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值