免费注册 查看新帖 |

Chinaunix

  平台 论坛 博客 文库
最近访问板块 发新帖
查看: 1794 | 回复: 0
打印 上一主题 下一主题

oracle asm Unable to mount ASMlib driver filesyste [复制链接]

论坛徽章:
0
跳转到指定楼层
1 [收藏(0)] [报告]
发表于 2011-12-21 08:44 |只看该作者 |倒序浏览
This will configure the on-boot properties of the Oracle ASM library
driver.  The following questions will determine whether the driver is
loaded on boot and what permissions it will have.  The current values
will be shown in brackets ('[]').  Hitting <ENTER> without typing an
answer will keep that current value.  Ctrl-C will abort.

Default user to own the driver interface []: oracle
Default group to own the driver interface []: dba
Start Oracle ASM library driver on boot (y/n) [n]: y
Fix permissions of Oracle ASM disks on boot (y/n) [y]: y
Writing Oracle ASM library driver configuration: [  OK  ]
Creating /dev/oracleasm mount point: [  OK  ]
Loading module "oracleasm": [  OK  ]
Mounting ASMlib driver filesystem: mount: block device oracleasmfs is write-protected, mounting read-only
mount: cannot mount block device oracleasmfs read-only
Unable to mount ASMlib driver filesystem
[FAILED]


[root@dbatest1 asm]#
[root@dbatest1 asm]#  tail -100 /var/log/messages
Aug 31 04:02:02 dbatest1 syslogd 1.4.1: restart.
Aug 31 19:29:32 dbatest1 kernel: SELinux: initialized (dev asmdisk, type asmdisk), not configured for labeling
Aug 31 19:29:32 dbatest1 kernel: SELinux: initialized (dev oracleasmfs, type oracleasmfs), not configured for labeling
Aug 31 19:29:32 dbatest1 kernel: audit(1220182172.412:4): avc:  denied  { mount } for  pid=18013 comm="mount" name="/" dev=oracleasmfs ino=-706892268 scontext=root:system_r:mount_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem
Aug 31 19:29:32 dbatest1 kernel: SELinux: initialized (dev oracleasmfs, type oracleasmfs), not configured for labeling
Aug 31 19:29:32 dbatest1 kernel: audit(1220182172.413:5): avc:  denied  { mount } for  pid=18013 comm="mount" name="/" dev=oracleasmfs ino=-706892268 scontext=root:system_r:mount_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem


   
[root@dbatest1 asm]# vi /etc/sysconfig/selinux

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
SELINUX=enforcing
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted
SELINUX=disabled ---加入这行

[root@dbatest1 asm]# setenforce 0  ---直接禁止SElinux
[root@dbatest1 asm]#
[root@dbatest1 asm]# /etc/init.d/oracleasm enable
Writing Oracle ASM library driver configuration: [  OK  ]
Mounting ASMlib driver filesystem: [  OK  ]
Scanning system for ASM disks: [  OK  ]
您需要登录后才可以回帖 登录 | 注册

本版积分规则 发表回复

  

北京盛拓优讯信息技术有限公司. 版权所有 京ICP备16024965号-6 北京市公安局海淀分局网监中心备案编号:11010802020122 niuxiaotong@pcpop.com 17352615567
未成年举报专区
中国互联网协会会员  联系我们:huangweiwei@itpub.net
感谢所有关心和支持过ChinaUnix的朋友们 转载本站内容请注明原作者名及出处

清除 Cookies - ChinaUnix - Archiver - WAP - TOP