Sponsored Content
Operating Systems Linux Red Hat missing raid array after reboot Post 302529307 by oky on Thursday 9th of June 2011 03:33:03 AM
Old 06-09-2011
Did u checked whether your disks (sd [b|c] ) are available after the reboot...
 

9 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Percent complete error while scanning RAID array during 5.0.6 load

Percent complete SCO 5.0.6 / No longer an issue (0 Replies)
Discussion started by: Henrys
0 Replies

2. AIX

RAID level of array = false?

I created a RAID 5 array and when I list out the attributes of the "hdisk" it reports back raid_level = 5 but the RAID level of the array = false. What does this actually indicate about my array? I've never paid much attention to this until now since I have a disk reporting failure I want to make... (0 Replies)
Discussion started by: scottsl
0 Replies

3. UNIX for Advanced & Expert Users

Create RAID - Smart Array Tool - ML370

Hi guys, i must install an old old old ml370 server... I must create a RAID 5 with my 4 SCSI disk. I need a SmartStart disk for create it or a Floppy Disk called "Array configuration Tool". I don't find it on the hp website...:mad::mad::mad: Anyone have it?? Thanks in advance. Zio (0 Replies)
Discussion started by: Zio Bill
0 Replies

4. Solaris

EFI Disk labels on 3510 raid array

Hi Peeps, Can anyone help me an EFI lablel on a 3510 raid array that I cannot get rid of, format -e and label just asks you if you want to label it. Want an SMI label writing to it. Anyone got any ideas on how to remove the EFI label? Thanks in advance Martin (2 Replies)
Discussion started by: callmebob
2 Replies

5. Emergency UNIX and Linux Support

Loading a RAID array after OS crash

One of my very old drive farm servers had an OS fault and can't boot now but I'd like to restore some files from it. I tried booting Ubuntu from a CD, but it couldn't see the drives -- possibly because they're RAIDed together. Is there a good way to get at my files? The data in question is a... (2 Replies)
Discussion started by: CRGreathouse
2 Replies

6. Solaris

How to find missing disks on Sun x4150 without reboot?

Hi, Here is the issue: There are 4 disks on this Sun x4150 system under Solaris 10, but only 1 disk can be seen by the OS. I've tried commands disks and devfsadm but not working. It's an important production server, so 'reboot -r' is not a choice. # format < /dev/null Searching for... (6 Replies)
Discussion started by: aixlover
6 Replies

7. Fedora

Missing entries in log files just before/after reboot

Hello world, One of the servers, a Fedora one,rebooted today (Luckily, a testbox). I tried to get the reason the server rebooted. After going through the messages, I think that the log entries just before and after reboot are missing. Please below: (****** is the server name, for privacy... (0 Replies)
Discussion started by: satish51392111
0 Replies

8. Solaris

Solaris 10 Installation - Disks missing, and Raid

Hey everyone. First, let me start by saying I'm primarily focused on linux boxes, and just happened to get pulled into building two T5220's. I'm not super educated on sun boxes. Both T5220's have 8 146GB 15k SAS drives. Inside the service processor, I can run SHOW /SYS/HDD{0-7} and they all come... (2 Replies)
Discussion started by: msarro
2 Replies

9. UNIX for Advanced & Expert Users

Revive RAID 0 Array From Buffalo Duo NAS

Thank you in advanced, I had a Buffalo DUO crap out on me that was setup as RAID 0. I dont belive it was the drives but rather the controller in the DUO unit. I bought another external HDD enclosure and was able to fireup the two older DUO drives in it and I think I resembled the RAID... (12 Replies)
Discussion started by: metallica1973
12 Replies
mdadm_selinux(8)					       SELinux Policy mdadm						  mdadm_selinux(8)

NAME
mdadm_selinux - Security Enhanced Linux Policy for the mdadm processes DESCRIPTION
Security-Enhanced Linux secures the mdadm processes via flexible mandatory access control. The mdadm processes execute with the mdadm_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep mdadm_t ENTRYPOINTS
The mdadm_t SELinux type can be entered via the mdadm_exec_t file type. The default entrypoint paths for the mdadm_t domain are the following: /sbin/mdadm, /sbin/mdmon, /sbin/mdmpd, /sbin/iprdump, /sbin/iprinit, /sbin/iprupdate, /usr/sbin/mdadm, /usr/sbin/mdmpd, /usr/sbin/mdmon, /sbin/raid-check, /usr/sbin/iprdump, /usr/sbin/iprinit, /usr/sbin/iprupdate, /usr/sbin/raid-check PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux mdadm policy is very flexible allowing users to setup their mdadm pro- cesses in as secure a method as possible. The following process types are defined for mdadm: mdadm_t Note: semanage permissive -a mdadm_t can be used to make the process type mdadm_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. mdadm policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mdadm with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the mdadm_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the mdadm_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type mdadm_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cgroup_t /cgroup(/.*)? /sys/fs/cgroup(/.*)? cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk kdump_lock_t /var/lock/kdump(/.*)? kdumpctl_tmp_t mdadm_conf_t /etc/mdadm.conf mdadm_tmp_t mdadm_tmpfs_t mdadm_var_run_t /dev/md/.* /var/run/mdadm(/.*)? /dev/.mdadm.map root_t / /initrd sysfs_t /sys(/.*)? systemd_passwd_var_run_t /var/run/systemd/ask-password(/.*)? /var/run/systemd/ask-password-block(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux mdadm policy is very flexible allowing users to setup their mdadm processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the mdadm, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t mdadm_conf_t '/srv/mdadm/content(/.*)?' restorecon -R -v /srv/mymdadm_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for mdadm: mdadm_conf_t - Set files with the mdadm_conf_t type, if you want to treat the files as mdadm configuration data, usually stored under the /etc direc- tory. mdadm_exec_t - Set files with the mdadm_exec_t type, if you want to transition an executable to the mdadm_t domain. Paths: /sbin/mdadm, /sbin/mdmon, /sbin/mdmpd, /sbin/iprdump, /sbin/iprinit, /sbin/iprupdate, /usr/sbin/mdadm, /usr/sbin/mdmpd, /usr/sbin/mdmon, /sbin/raid-check, /usr/sbin/iprdump, /usr/sbin/iprinit, /usr/sbin/iprupdate, /usr/sbin/raid-check mdadm_initrc_exec_t - Set files with the mdadm_initrc_exec_t type, if you want to transition an executable to the mdadm_initrc_t domain. mdadm_tmp_t - Set files with the mdadm_tmp_t type, if you want to store mdadm temporary files in the /tmp directories. mdadm_tmpfs_t - Set files with the mdadm_tmpfs_t type, if you want to store mdadm files on a tmpfs file system. mdadm_unit_file_t - Set files with the mdadm_unit_file_t type, if you want to treat the files as mdadm unit content. Paths: /usr/lib/systemd/system/mdmon@.*, /usr/lib/systemd/system/mdmonitor.* mdadm_var_run_t - Set files with the mdadm_var_run_t type, if you want to store the mdadm files under the /run or /var/run directory. Paths: /dev/md/.*, /var/run/mdadm(/.*)?, /dev/.mdadm.map Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), mdadm(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) mdadm 14-06-10 mdadm_selinux(8)
All times are GMT -4. The time now is 08:17 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy