ASMCMD - a better du


This is from here - very useful.

https://blog.pythian.com/amcmd-better-du/

Copied here as I often find links disappear.

#!/bin/bash
#
# du of each subdirectory in a directory for ASM
#

D=$1

if [[ -z $D ]]
then

 echo "Please provide a directory !"
 exit 1
fi
(for DIR in `asmcmd ls ${D}`
 do
     echo ${DIR} `asmcmd du ${D}/${DIR} | tail -1`
 done) | awk -v D="$D" ' BEGIN {  printf("\n\t\t%40s\n\n", D " subdirectories size")           ;
                                  printf("%25s%16s%16s\n", "Subdir", "Used MB", "Mirror MB")   ;
                                  printf("%25s%16s%16s\n", "------", "-------", "---------")   ;}
                               {
                                  printf("%25s%16s%16s\n", $1, $2, $3)                         ;
                                  use += $2                                                    ;
                                  mir += $3                                                    ;
                               }
                         END   { printf("\n\n%25s%16s%16s\n", "------", "-------", "---------");
                                 printf("%25s%16s%16s\n\n", "Total", use, mir)                 ;} '



[oracle@db01 ~]$ ./asmdu.sh +FRA_UMB/APPS/ARCHIVELOG
               
 +FRA_UMB/APPS/ARCHIVELOG subdirectories size

               Subdir                    Used MB      Mirror MB
               ------                        -------          ---------
              2020_01_14/           88738          177476
              2020_01_15/          109232          218464
              2020_01_16/          111426          222852
              2020_01_17/          110174          220348
              2020_01_18/          108460          216920
              2020_01_19/          103562          207124
              2020_01_20/          105086          210172
              2020_01_21/           52428          104856

                ------                    -------            ---------
                Total                   789106         1578212


Oracle Critical Patch Update(s)

Posting this as reminder -



January 14, 2020
Oracle Critical Patch Update for January 2020

The Critical Patch Update for January 2020 was released on January 14th, 2020. Oracle strongly recommends applying the patches as soon as possible.

If you are new to this process, please review Oracle's Security Fixing Policies and the Critical Patch Update Advisory. After reviewing these resources, if you are unable to determine if you require a software update, or how to apply it, please contact Oracle Support.

The Critical Patch Update Advisory is the starting point for relevant information. It includes the list of products affected, pointers to obtain the patches, a summary of the security vulnerabilities for each product suite, and links to other important documents. Supported products that are not listed in the "Affected Products and Components" section of the advisory do not require new patches to be applied.

Also, it is essential to review the Critical Patch Update supporting documentation referenced in the Advisory before applying patches, as this is where you can find important pertinent information.

Critical Patch Update Advisories are available at the following location:

Oracle Technology Network:

https://www.oracle.com/security-alerts/

Oracle Cloud Customers should review:

https://www.oracle.com/security-alerts/#cloud

The Critical Patch Update Advisory for January 2020 is available at the following location:

Oracle Technology Network:
https://www.oracle.com/security-alerts/cpujan2020.html


April 2020

Important information can also be found at:

https://blogs.oracle.com/oraclesecurity/

Oracle's Security Fixing Policies are available at the following location:

https://www.oracle.com/corporate/security-practices/assurance/vulnerability/security-fixing.html

The next four dates for Critical Patch Updates are:

April 14, 2020
July 14, 2020
October 20, 2020
January 19, 2021

Thank you,
Customer Support of Oracle Corporation
https://www.oracle.com/support/contact/index.html


This is useful -

Assistant: Download Reference for Oracle Database/GI Update, Revision, PSU, SPU(CPU), Bundle Patches, Patchsets and Base Releases (Doc ID 2118136.2)




Disconnected: No supported authentication methods available (server sent: publickey,gssapi-keyex,gssapi-with-mic)

I was able to login to an Oracle Cloud machine with the public IP using Putty but when connecting using MobaXterm had issues with the graphical output e.g. xclock or the Oracle Installer.

Made some changes to the sshd_config file to allow X11Forwarding for the graphical output and changed PasswordAuthentication to "no".


Using a private authentication key to access the servers so the password should not be needed.

Putty worked as expected but MobaXterm came back with

Disconnected: No supported authentication methods available (server sent: publickey,gssapi-keyex,gssapi-with-mic)

Edited the /etc/ssh/sshd_config file and c
hanged PasswordAuthentication and ChallengeResponseAuthentication to yes and restarted the sshd daemon.


#/bin/systemctl restart sshd.service

Connecting now as expected.

Thinking this needs more investigation - strange that Putty and MobaXterm behave differently.