addbctl.sh: exiting with status 127




Solution steps:

1.Check Base_dir Permission.
2. Disable SELinux.

The sestatus command returns the SELinux status and the SELinux policy being used:
 
root$ sestatus
SELinux status:                 enabled
SELinuxfs mount:                /selinux
Current mode:                   enforcing
Mode from config file:          enforcing
Policy version:                 24
Policy from config file:        targeted 
 
 
 
On systems with SELinux disabled, the SELINUX=disabled option is configured in 
root$ vi /etc/selinux/config
edit this file
  SELINUX=disabled
save it. 
# This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. SELINUX=disabled # SELINUXTYPE= can take one of these two values: # targeted - Targeted processes are protected, # mls - Multi Level Security protection.

SELINUXTYPE=targeted
Also, the getenforce command returns Disabled:
 
root$ getenforce 
 
 Disabled



 

No comments:

ORA-01552: cannot use system rollback segment for non-system tablespace 'TEMP'

 ORA-01552: cannot use system rollback segment for non-system tablespace "string" Cause: Used the system rollback segment for non...