Chinaunix首页 | 论坛 | 博客
  • 博客访问: 121183
  • 博文数量: 27
  • 博客积分: 1200
  • 博客等级: 中尉
  • 技术积分: 350
  • 用 户 组: 普通用户
  • 注册时间: 2010-12-22 14:56
文章分类

全部博文(27)

文章存档

2011年(19)

2010年(8)

我的朋友

分类: Oracle

2011-05-24 17:20:16

This will configure the on-boot properties of the Oracle ASM library
driver.  The following questions will determine whether the driver is
loaded on boot and what permissions it will have.  The current values
will be shown in brackets ('[]').  Hitting without typing an
answer will keep that current value.  Ctrl-C will abort.

Default user to own the driver interface []: oracle
Default group to own the driver interface []: dba
Start Oracle ASM library driver on boot (y/n) [n]: y
Fix permissions of Oracle ASM disks on boot (y/n) [y]: y
Writing Oracle ASM library driver configuration: [  OK  ]
Creating /dev/oracleasm mount point: [  OK  ]
Loading module "oracleasm": [  OK  ]
Mounting ASMlib driver filesystem: mount: block device oracleasmfs is write-protected, mounting read-only
mount: cannot mount block device oracleasmfs read-only
Unable to mount ASMlib driver filesystem
[FAILED]


[root@dbatest1 asm]#
[root@dbatest1 asm]#  tail -100 /var/log/messages
Aug 31 04:02:02 dbatest1 syslogd 1.4.1: restart.
Aug 31 19:29:32 dbatest1 kernel: SELinux: initialized (dev asmdisk, type asmdisk), not configured for labeling
Aug 31 19:29:32 dbatest1 kernel: SELinux: initialized (dev oracleasmfs, type oracleasmfs), not configured for labeling
Aug 31 19:29:32 dbatest1 kernel: audit(1220182172.412:4): avc:  denied  { mount } for  pid=18013 comm="mount" name="/" dev=oracleasmfs ino=-706892268 scontext=root:system_r:mount_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem
Aug 31 19:29:32 dbatest1 kernel: SELinux: initialized (dev oracleasmfs, type oracleasmfs), not configured for labeling
Aug 31 19:29:32 dbatest1 kernel: audit(1220182172.413:5): avc:  denied  { mount } for  pid=18013 comm="mount" name="/" dev=oracleasmfs ino=-706892268 scontext=root:system_r:mount_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem


   
[root@dbatest1 asm]# vi /etc/sysconfig/selinux

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
SELINUX=enforcing
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted
SELINUX=disabled ---加入这行

[root@dbatest1 asm]# setenforce 0  ---直接禁止SElinux
[root@dbatest1 asm]#
[root@dbatest1 asm]# /etc/init.d/oracleasm enable
Writing Oracle ASM library driver configuration: [  OK  ]
Mounting ASMlib driver filesystem: [  OK  ]
Scanning system for ASM disks: [  OK  ]
阅读(2264) | 评论(0) | 转发(0) |
给主人留下些什么吧!~~