Initializing the Oracle ASMLib driver: [FAILED]

在配置Oracle ASMLib驱动时遇到初始化失败的问题,错误日志显示SELinux权限被拒绝。通过将`/etc/sysconfig/selinux`中的`SELINUX=disabled`并重启系统,成功解决了此问题,驱动能够正常初始化。
摘要由CSDN通过智能技术生成

Initializing the Oracle ASMLib driver: [FAILED]

[root@rac1 ~]# /etc/init.d/oracleasm configure
Configuring the Oracle ASM library driver.

This will configure the on-boot properties of the Oracle ASM library
driver.  The following questions will determine whether the driver is
loaded on boot and what permissions it will have.  The current values
will be shown in brackets ('[]').  Hitting <ENTER> without typing an
answer will keep that current value.  Ctrl-C will abort.

Default user to own the driver interface [oracle]: oracle
Default group to own the driver interface [dba]: dba
Start Oracle ASM library driver on boot (y/n) [y]: y
Scan for Oracle ASM disks on boot (y/n) [y]: y
Writing Oracle ASM library driver configuration: done
Initializing the Oracle ASMLib driver:                     [FAILED]
[root@rac1 ~]#


message 日志里报错如下:


Jul 13 06:16:12 rac1 kernel: SELinux: initialized (dev asmdisk, type asmdisk), not configured for labeling
Jul 13 06:16:12 rac1 kernel: audit(1342185372.826:3): avc:  denied  { mount } for  pid=4167 comm="modprobe" name="asmdisk:" dev=asmdisk ino=10408 scontext=root:system_r:initrc_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem
Jul 13 06:16:12 rac1 kernel: oracleasmfs: Unable to initialize the disk cache
Jul 13 06:16:12 rac1 modprobe: FATAL: Error inserting oracleasm (/lib/modules/2.6.9-22.EL/kernel/drivers/addon/oracleasm/oracleasm.ko): Permission denied
Jul 13 06:16:12 rac1 oracleasm: Unable failed


[root@rac1 ~]# cat /etc/sysconfig/selinux
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
#SELINUX=enforcing
SELINUX=disabled
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted
[root@rac1 ~]#

将enforcing 改为disabled ,重启系统,再配置,可以了。

[root@rac1 ~]# /etc/init.d/oracleasm configure
Configuring the Oracle ASM library driver.

This will configure the on-boot properties of the Oracle ASM library
driver.  The following questions will determine whether the driver is
loaded on boot and what permissions it will have.  The current values
will be shown in brackets ('[]').  Hitting <ENTER> without typing an
answer will keep that current value.  Ctrl-C will abort.

Default user to own the driver interface [oracle]: oracle
Default group to own the driver i

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值