Last Updated:  

To configure Oracle logs, please follow the steps:


Pre-Requisite

Note: SELinux must be disabled else rsyslog will be denied access to the Oracle logs.

1. Open the /etc/selinux/config file and set the SELINUX mod to disabled:

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of these two values:
#       targeted - Targeted processes are protected,
#       mls - Multi Level Security protection.
SELINUXTYPE=targeted

2. Save the file and reboot your CentOS system with:

sudo shutdown -r now

3. Once the system boots up, verify the change with the sestatus command:

sestatus

4. The output should look like this:

SELinux status:                 disabled



RSyslog Setup

Log in to the Oracle server as root.
Run the command : vi /etc/rsyslog.conf
Add the lines as below:


$ModLoad imfile

$InputFilePollInterval 1
#### GLOBAL DIRECTIVES ####

$InputFileName rdbms\orcl\orcl\trace

$InputFileTag oracle_logs

$InputFileStateFile state-oracle-access

$InputRunFileMonitor

After adding, configure CCE-IP at the end of file:
*.* @CCE_IP:514

# ### end of the forwarding rule ###





Highlight important information in a panel like this one. To edit this panel's color or style, select one of the options in the menu below.

Related articles

The content by label feature displays related articles automatically, based on labels you choose. To edit options for this feature, select the placeholder below and tap the pencil icon.



Related issues