Oracle recently announced that ASMlib will not be certified or supported on Red Hat Enterprise Linux 6. To be more specific, MOS note "Oracle ASMLib Software Update Policy for Red Hat Enterprise Linux Supportd by Red Hat [ID 1089399.1]", the quote of interest being:

"For RHEL6, Oracle will only provide ASMLib software and updates when configured with a kernel distributed by Oracle. Oracle will not provide ASMLib packages for kernels distributed by Red Hat as part of RHEL6. ASMLib updates will be delivered via Unbreakable Linux Network(ULN) which is available to customers with Oracle Linux support. ULN works with both Oracle Linux or Red Hat Linux installations, but ASMlib usage will require replacing any Red Hat kernel with a kernel provided by Oracle."

Oracle has indicated that all other major components of the Oracle database stack, including ASM and RAC, will be supported on Red Hat Enterprise Linux 6 moving forward, and the certification process is currently underway.

Udev is a native component of Red Hat Enterprise Linux and as such is fully supported by Red Hat. Oracle has published several white papers and technical guides on configuring their database with udev-managed devices, demonstrating their support for the technology as well.

The purpose of this document is to explain how the udev device manager can be used to replace ASMlib for ASM-backed Oracle instances. This document attempts to bridge the gap for those familiar with either udev or ASMlib, but not necessarily with both. Additionally, it details how to create new ASM disk groups from scratch using udev and explains how to perform an in-place migration from an ASMlib implementation on Red Hat Enterprise Linux 5 to an equivalent, supported udev configuration without requiring any re-installation or re-configuration of database components.

In linux Oracle's ASMLib is used to provide device persistence and ownership after a reboot. UDEV is an alternative to ASMlib to provide device persistence and ownership on devices. This article outlines the steps that are required to establish device persistence and setup new device names with desired permissions and ownership in REDHAT6.1 using udev.

Universally Unique Identifiers (UUIDs) are a standardized method for identifying computers and devices in distributed computing environments. This section uses UUIDs to identify iSCSI, SRP, or Fibre Channel LUNs. UUIDs persist after restarts, disconnection and device swaps. The UUID is similar to a label on the device.

<br data-mce-bogus="1">

[root@dbsl2001 etc]# cat redhat-release
 <strong>Red Hat Enterprise Linux Server release 6.1 (Santiago)</strong>

 

Single path configuration

Edit the /etc/scsi_id.config file.
Add the following line:
options=–whitelisted –replace-whitespace
To display the UUID for a given device run the
scsi_id –whitelisted –replace-whitespace –device=/dev/sd*
command.
example:
[root@dbsl2001 etc]# scsi_id –whitelisted –replace-whitespace –device=/dev/sdd
14f504e46494c45525971777468462d5a3277382d42727976

 

Verify the UUID output from the:

scsi_id –whitelisted –replace-whitespace –device=/dev/sd*

 

command is correct and as expected.
Create a rule to name the device.

Create a file named 20-names.rules in the:

/etc/udev/rules.d directory.

Add new rules to this file. All rules are added to the same file using the same format. Rules follow this format:

KERNEL==”sd*”, SUBSYSTEM==”block”, PROGRAM=”/sbin/scsi_id –whitelisted –replace-whitespace /dev/$name”, RESULT==”UUID”, NAME=”devicename”,OWNER=”<OS user>”, GROUP=”,OS group>”, MODE=”0660?

Replace UUID and devicename with the UUID retrieved above, and a name for the device. This is an example for the rule above for three example iSCSI luns:

KERNEL==”sd*”, SUBSYSTEM==”block”, PROGRAM=”/sbin/scsi_id –whitelisted –replace-whitespace /dev/$name”, RESULT==”14f504e46494c45525971777468462d5a3277382d42727976″, NAME=”asm1″,OWNER=”grid”,GROUP=”dba”,MODE=”0660″

[root@dbsl2001 rules.d]# udevadm test /block/sdd

[root@dbsl2001 rules.d]# start_udev
Starting udev:                                             [  OK  ]

Check the names, ownerships and permissions of the devices.
[root@dbsl2001 rules.d]# ls -la /dev/asm*
brw-rw—-. 1 grid disk 8, 49 Sep  5 00:20 /dev/asm1

Ready for Action?

LET'S GO!
Copyright 2024 IT Remote dot com
linkedin facebook pinterest youtube rss twitter instagram facebook-blank rss-blank linkedin-blank pinterest youtube twitter instagram