Job Records --ORA-07445

简介:
     Symptom :  Start sqlplus and then respond the error of system like below:

error while loading shared libraries
        
        Solution:
       You probably have SELinux mode set to “Enforcing”.
        Security-Enhanced Linux (SELinux) is a Linux feature that provides a variety of security policies. It is not a Linux distribution, but rather a set of modifications that can be applied to Unix-like operating systems, such as Linux and BSD.
       Under  Redhat Enterprise Linux, if needed we can switch  SELinux from the default “Enforcing” mode that it is running in, to the “Permissive” mode by running following commands as root user:
        [root@server~]#  getenforce
        Enforcing
         [root@server~]#  setenforce 0
         [root@server~]#  getenforce
         Permissive
        The previous commandes changed the default mode to “permissive” and allows SELinux to continue running, and logging denial messages, but will not deny any operations. 
       Another way to temporarily disable (0) or enable (1) SELinux is to run one of the following commands:
      [root@server~]#  echo 0 > /selinux/enforce
       [root@server~]#  echo 1 > /selinux/enforce
     The previous commands are immediate, and will remain in effect until the next reboot. If you want to make “Permissive” mode permanent you must add “enforcing=0″ to the kernel boot line that usually is at /etc/grub.conf file. For instance:
# grub.conf generated by anaconda
#
# Note that you do not have to rerun grub after making changes to this file
# NOTICE: You have a /boot partition. This means that
# all kernel and initrd paths are relative to /boot/, eg.
# root (hd0,0)
# kernel /vmlinuz-version ro root=/dev/sda3
# initrd /initrd-version.img
#boot=/dev/sda
default=0
timeout=5
splashimage=(hd0,0)/grub/splash.xpm.gz
hiddenmenu
title Red Hat Enterprise Linux Server (2.6.18-128.el5xen)
root (hd0,0)
kernel /xen.gz-2.6.18-128.el5
module /vmlinuz-2.6.18-128.el5xen ro root=LABEL=/
enforcing=0
module /initrd-2.6.18-128.el5xen.img

        Instead of editing grub we can configure SELinux by editing the file /etc/selinux/config and choose any of the following modes:
SELINUX=enforcing
or
SELINUX=permissive
or
SELINUX=disabled
         After the next reboot the SELinux will comply to the permanent settings that we have choosen above.
本文转自Be the miracle!博客51CTO博客,原文链接http://blog.51cto.com/miracle/193618如需转载请自行联系原作者

Larry.Yue
相关文章
|
SQL Oracle 关系型数据库
【MySQL异常】1093 - You can‘t specify target table ‘daily_job‘ for update in FROM clause
【MySQL异常】1093 - You can‘t specify target table ‘daily_job‘ for update in FROM clause
186 0
|
6月前
|
存储
Build desc failed:Fetch table group shards failed on meta proxy:Loading cached shard 1ocation value for table group[dwhg_scm.dwhg_prd_tg_default] failed
Build desc failed:Fetch table group shards failed on meta proxy:Loading cached shard 1ocation value for table group[dwhg_scm.dwhg_prd_tg_default] failed
193 2
|
SQL 关系型数据库 Oracle
ORA-01466: unable to read data - table definition has changed
1. Oracle建议我们等待大约5分钟之后再进行flashback query新创建的表,否则可能会碰到这个错误ORA-01466: unable to read data - table definition has changed.
1791 0
|
SQL 关系型数据库 Perl
|
Oracle 关系型数据库 网络协议
|
Oracle 关系型数据库
【JOB】Oracle JOB全面学习(DBMS_JOB和DBMS_SCHEDULER)
【JOB】Oracle JOB全面学习(DBMS_JOB和DBMS_SCHEDULER)     >>        >                                          ...
883 0