lsnrctl: error while loading shared libraries: /u01/Oracle/product/11.2.0/dbhome_1/lib/libclntsh.so.11.1: cannot restore segment prot after reloc: Permission denied

lsnrctl: error while loading shared libraries: /u01/Oracle/product/11.2.0/dbhome_1/lib/libclntsh.so.11.1: cannot restore segment prot after reloc: Permission denied

When starting listener got error :-
[oracle@otm bin]$ lsnrctl
lsnrctl: error while loading shared libraries: /u01/Oracle/product/11.2.0/dbhome_1/lib/libclntsh.so.11.1: cannot restore segment prot after reloc: Permission denied

Solution :-
The sestatus command provides a configurable view into the status of SELinux.

You can use the command getenforce to see the current mode of SELinux. To disable SELinux temporarily you can use the command setenforce Permissive. In permissive mode the denials will still occur and will be logged but the operations will not be blocked. Permissive mode is the recommend mode by Oracle Support.

For permanent change

[root@otm ]# cd /etc
[root@otm ]# ls -alh grub.conf
lrwxrwxrwx 1 root root 22 Aug 25 16:25 grub.conf -> ../boot/grub/grub.conf
[root@otm etc]# cp grub.conf grub.conf_ORG
[root@otm etc]# ll grub*
lrwxrwxrwx 1 root root 22 Aug 25 16:25 grub.conf -> ../boot/grub/grub.conf
-rw------- 1 root root 865 Aug 25 17:04 grub.conf_ORG

vi grub.conf


To change from enforcing to permissive we will add enforcing=0 to end of the line beginning with kernel.
Example