Link to home
Start Free TrialLog in
Avatar of walkerdba
walkerdba

asked on

failed

[root@rc1 Desktop]# /usr/sbin/oracleasm createdisk OCR_VOTE1 /dev/sdc1
Writing disk header: done
Instantiating disk: failed
Clearing disk header: done
[root@rc1 Desktop]#
Avatar of woolmilkporc
woolmilkporc
Flag of Germany image

I assume that SELinux is blocking access to the disk header.

Disable it (change to "SELINUX=disabled" in /etc/selinux/config or /etc/sysconfig/selinux, reboot), then retry.

What do you get with

service oracleasm status

?
Avatar of walkerdba
walkerdba

ASKER

[root@rc1 Desktop]# service oracleasm status
Checking if ASM is loaded: yes
Checking if /dev/oracleasm is mounted: no
[root@rc1 Desktop]#
And

getenforce

?
[root@rc1 Desktop]# service oracleasm status
Checking if ASM is loaded: yes
Checking if /dev/oracleasm is mounted: no
[root@rc1 Desktop]# getenforce
Enforcing
[root@rc1 Desktop]#
ASKER CERTIFIED SOLUTION
Avatar of woolmilkporc
woolmilkporc
Flag of Germany image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
I already edited

the file

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
SELINUX=disabled
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted
SELINUX=permissive
~                                                                              
~                                                                              
~                                                                              
~
Did you reboot?
yes reboot everything is fine..


Thanks Thanks fine..
fine