Sponsored Content
Top Forums UNIX for Dummies Questions & Answers How to find which raid is configured(without restart) Post 302449313 by pinga123 on Monday 30th of August 2010 06:47:13 AM
Old 08-30-2010
How to find which raid is configured(without restart)

Is there a way to find the raid type without restarting the machine?

I m using linux operating system.
 

9 More Discussions You Might Find Interesting

1. Slackware

LDAP not getting configured!!!

hi, i m tryin to learn ldap. but its not getting configured. the error msg it shows is: LDAP configure error: BDB/HDB : Berkeley DB version incompatibe. The BDB version i have installed is bdb4.2.52 and the ldap version is openldap-2.3.12. my machine is running on red hat linux 9. Why... (1 Reply)
Discussion started by: mridula
1 Replies

2. UNIX for Dummies Questions & Answers

RAID software vs hardware RAID

Hi Can someone tell me what are the differences between software and hardware raid ? thx for help. (2 Replies)
Discussion started by: presul
2 Replies

3. Red Hat

How to Find what HBA is configured on Linux?

Hi I am working in an environment where there are many redhat physical and virtual machines, mostly Redhat 4. These servers have LUNs attached. The external storage can be EMC, NetApp or Par3. My question is that when Storage Administrator informs that a new LUN has been presented to a... (4 Replies)
Discussion started by: Tirmazi
4 Replies

4. AIX

SCSI PCI - X RAID Controller card RAID 5 AIX Disks disappeared

Hello, I have a scsi pci x raid controller card on which I had created a disk array of 3 disks when I type lspv ; I used to see 3 physical disks ( two local disks and one raid 5 disk ) suddenly the raid 5 disk array disappeared ; so the hardware engineer thought the problem was with SCSI... (0 Replies)
Discussion started by: filosophizer
0 Replies

5. Solaris

Software RAID on top of Hardware RAID

Server Model: T5120 with 146G x4 disks. OS: Solaris 10 - installed on c1t0d0. Plan to use software raid (veritas volume mgr) on c1t2d0 disk. After format and label the disk, still not able to detect using vxdiskadm. Question: Should I remove the hardware raid on c1t2d0 first? My... (4 Replies)
Discussion started by: KhawHL
4 Replies

6. HP-UX

Script to find what netprinters are configured with what model

Following this thread : https://www.unix.com/hp-ux/189023-solved-way-tell-printer-used-configured-print-queue.html This is rwuerth's nice contribution! I had a more complicated script written a long time ago to find out this information, but after realizing due to VBE's post (thank you VBE)... (0 Replies)
Discussion started by: rwuerth
0 Replies

7. Red Hat

RAID Configuration for IBM Serveraid-7k SCSI RAID Controller

Hello, I want to delete a RAID configuration an old server has. Since i haven't the chance to work with the specific raid controller in the past can you please help me how to perform the configuraiton? I downloaded IBM ServeRAID Support CD but i wasn't able to configure the video card so i... (0 Replies)
Discussion started by: @dagio
0 Replies

8. IP Networking

IP not configured is being used to login

Hi have a solaris server with the following IP 192.168.0.85, but anybody can login in using 172.19.0.85, and the ifconfigcommand does not show the 172.19.05 . # ifconfig -a lo0: flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,VIRTUAL> mtu 8232 index 1 inet 127.0.0.1 netmask... (6 Replies)
Discussion started by: fretagi
6 Replies

9. Linux

Find a process ID,kill it and restart agent

#!/bin/bash #This shell finds the pid of the hawkagent and kills and restarts to put the rulebase into effect output=`ps aux|grep hawkagent` #The set -- below helps to parse the above ps output into words and $2 gives the 2nd word which is pid set -- $output pid=$2 #Checks if pid of hawkagent... (12 Replies)
Discussion started by: samrat dutta
12 Replies
mdadm_selinux(8)					       SELinux Policy mdadm						  mdadm_selinux(8)

NAME
mdadm_selinux - Security Enhanced Linux Policy for the mdadm processes DESCRIPTION
Security-Enhanced Linux secures the mdadm processes via flexible mandatory access control. The mdadm processes execute with the mdadm_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep mdadm_t ENTRYPOINTS
The mdadm_t SELinux type can be entered via the mdadm_exec_t file type. The default entrypoint paths for the mdadm_t domain are the following: /sbin/mdadm, /sbin/mdmon, /sbin/mdmpd, /sbin/iprdump, /sbin/iprinit, /sbin/iprupdate, /usr/sbin/mdadm, /usr/sbin/mdmpd, /usr/sbin/mdmon, /sbin/raid-check, /usr/sbin/iprdump, /usr/sbin/iprinit, /usr/sbin/iprupdate, /usr/sbin/raid-check PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux mdadm policy is very flexible allowing users to setup their mdadm pro- cesses in as secure a method as possible. The following process types are defined for mdadm: mdadm_t Note: semanage permissive -a mdadm_t can be used to make the process type mdadm_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. mdadm policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mdadm with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the mdadm_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the mdadm_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type mdadm_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cgroup_t /cgroup(/.*)? /sys/fs/cgroup(/.*)? cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk kdump_lock_t /var/lock/kdump(/.*)? kdumpctl_tmp_t mdadm_conf_t /etc/mdadm.conf mdadm_tmp_t mdadm_tmpfs_t mdadm_var_run_t /dev/md/.* /var/run/mdadm(/.*)? /dev/.mdadm.map root_t / /initrd sysfs_t /sys(/.*)? systemd_passwd_var_run_t /var/run/systemd/ask-password(/.*)? /var/run/systemd/ask-password-block(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux mdadm policy is very flexible allowing users to setup their mdadm processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the mdadm, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t mdadm_conf_t '/srv/mdadm/content(/.*)?' restorecon -R -v /srv/mymdadm_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for mdadm: mdadm_conf_t - Set files with the mdadm_conf_t type, if you want to treat the files as mdadm configuration data, usually stored under the /etc direc- tory. mdadm_exec_t - Set files with the mdadm_exec_t type, if you want to transition an executable to the mdadm_t domain. Paths: /sbin/mdadm, /sbin/mdmon, /sbin/mdmpd, /sbin/iprdump, /sbin/iprinit, /sbin/iprupdate, /usr/sbin/mdadm, /usr/sbin/mdmpd, /usr/sbin/mdmon, /sbin/raid-check, /usr/sbin/iprdump, /usr/sbin/iprinit, /usr/sbin/iprupdate, /usr/sbin/raid-check mdadm_initrc_exec_t - Set files with the mdadm_initrc_exec_t type, if you want to transition an executable to the mdadm_initrc_t domain. mdadm_tmp_t - Set files with the mdadm_tmp_t type, if you want to store mdadm temporary files in the /tmp directories. mdadm_tmpfs_t - Set files with the mdadm_tmpfs_t type, if you want to store mdadm files on a tmpfs file system. mdadm_unit_file_t - Set files with the mdadm_unit_file_t type, if you want to treat the files as mdadm unit content. Paths: /usr/lib/systemd/system/mdmon@.*, /usr/lib/systemd/system/mdmonitor.* mdadm_var_run_t - Set files with the mdadm_var_run_t type, if you want to store the mdadm files under the /run or /var/run directory. Paths: /dev/md/.*, /var/run/mdadm(/.*)?, /dev/.mdadm.map Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), mdadm(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) mdadm 14-06-10 mdadm_selinux(8)
All times are GMT -4. The time now is 06:03 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy