oracle asm Unable to mount ASMlib driver filesystem

maojinyu發表於2011-05-31
[root@dbatest1 asm]# /etc/init.d/oracleasm configure
This will configure the on-boot properties of the Oracle ASM library
driver. The following questions will determine whether the driver is
loaded on boot and what permissions it will have. The current values
will be shown in brackets ('[]'). Hitting without typing an
answer will keep that current value. Ctrl-C will abort.

Default user to own the driver interface []: oracle
Default group to own the driver interface []: dba
Start Oracle ASM library driver on boot (y/n) [n]: y
Fix permissions of Oracle ASM disks on boot (y/n) [y]: y
Writing Oracle ASM library driver configuration: [ OK ]
Creating /dev/oracleasm mount point: [ OK ]
Loading module "oracleasm": [ OK ]
Mounting ASMlib driver filesystem: mount: block device oracleasmfs is write-protected, mounting read-only
mount: cannot mount block device oracleasmfs read-only
Unable to mount ASMlib driver filesystem
[FAILED]


[root@dbatest1 log]# tail -f oracleasm
Mounting ASMlib driver filesystem: failed
Unable to mount ASMlib driver filesystem
.......

[root@dbatest1 asm]# vi /etc/sysconfig/selinux

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - SELinux is fully disabled.
SELINUX=enforcing
# SELINUXTYPE= type of policy in use. Possible values are:
# targeted - Only targeted network daemons are protected.
# strict - Full SELinux protection.
SELINUXTYPE=targeted
SELINUX=disabled ---加入這行

[root@dbatest1 asm]# setenforce 0 ---直接禁止SElinux
[root@dbatest1 asm]# /etc/init.d/oracleasm configure[@more@]

來自 “ ITPUB部落格 ” ,連結:http://blog.itpub.net/9907339/viewspace-1050603/,如需轉載,請註明出處,否則將追究法律責任。

相關文章