Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: Adding information about how to disable SELinux

Last Updated: 11/27/2019  

To configure Oracle logs, please follow the steps:

...

Pre-Requisite

Note: SELinux must be disabled else rsyslog will be denied access to the Oracle logs.

1. Open the /etc/selinux/config file and set the SELINUX mod to disabled:

Info
titleOpen the /etc/selinux/config file and set the SELINUX mod to disabled:
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of these two values:
#       targeted - Targeted processes are protected,
#       mls - Multi Level Security protection.
SELINUXTYPE=targeted

2. Save the file and reboot your CentOS system with:

sudo shutdown -r now

3. Once the system boots up, verify the change with the sestatus command:


sestatus

4. The output should look like this:


SELinux status:                 disabled


...

RSyslog Setup

Log in to the Oracle server as root.
Run the command : vi /etc/rsyslog.conf
Add the lines as below:


Info

$ModLoad imfile
$InputFilePollInterval 1
#### GLOBAL DIRECTIVES ####

Add $InputFileName rdbms\orcl\orcl\trace

Add $InputFileTag oracle_logs

Add $InputFileStateFile state-oracle-access

Add $InputRunFileMonitor

After adding,configure CCE-IP at the end of file:

...

*.*

...

@CCE_IP:514

# ### end of the forwarding rule ###

...





Info

Filter by label (Content by label)
showLabelsfalse
max5
spacescom.atlassian.confluence.content.render.xhtml.model.resource.identifiers.SpaceResourceIdentifier@a56
showSpacefalse
sortmodified
reversetrue
typepage
cqllabel = "kb-how-to-article" and type = "page" and space = "SI"
labelskb-how-to-article

...