第三周至第四周作业

目录

1. 总结linux安全模型

2. 总结学过的权限,属性及ACL相关命令及选项,示例。

2.1 文件的属性

2.2 文件的权限

Linux中目录和文件的读写和执行三种权限的区别

Linux中目录和文件的读写和执行三种权限的区别

3. 磁盘存储术语总结

4.总结MBR和GTP

4.1 MBR

4.2 GPT        

5.总结学过的分区,文件系统管理,SWAP管理相关的命令及选项,示例fdisk, parted, mkfs, tune2fs, xfs_info, fsck, mount, umount, swapon, swapoff

5.1 parted

5.2 fdisk

5.3 gdisk

5.4 mkfs

5.5 mke2fs

5.6 xfs_info

5.7 blkid

5.8 tune2fs

5.9 dumpe2fs

5.10 xfs_db

5.11 fsck

5.12 mount umount

5.13 永久挂载

5.14 swap( swapon和swapoff等)

6.总结raid 0, 1, 5, 10, 01的工作原理,各自的利用率,冗余性,性能,至少几个硬盘实现

7. 结合vim几种模式,学会使用vim几个常见操作。

8. 完成不影响业务对LVM磁盘扩容及缩容示例


1. 总结linux安全模型

Linux安全模型(3A模型)

资源分派:

  • Authentication  认证,验证用户身份
  • Authorization  授权,不同的用户设置不同的权限
  • Accouting|Audition  审计

当用户登陆成功时,系统会自动分配令牌token,包括:用户标识和组成员等信息

2. 总结学过的权限,属性及ACL相关命令及选项,示例。

2.1 文件的属性

2.2 文件的权限

  • 文件权限应用的对象

owner   属主u

group   属组g

other    其它o

  • 文件的三种权限

r     读      4

w   写      2

x    执行  1

  • Linux中目录和文件的读写和执行三种权限的区别

Linux中目录和文件的读写和执行三种权限的区别

  • 对于读r

    • 文件:可以使用文件查看类工具(cat等等),可以获取其内容(具体数据块)

    • 目录:可以使用ls查看此目录中文件名列表,但无法看到文件的属性meta信息,包括inode号不能查看文件的内容(目录项)

  • 对于写w

    • 文件:可以修改文件内容,文件的是否被删除和文件的权限无关

    • 目录:可在此目录中创建和删除文件,而和被删除的文件的权限无关,删除和文件所属目录的写权限有关

  • 对于执行x

    • 文件:把文件提请内核启动为一个进程,即可以执行此文件(文件的内容必须是可执行的

    • 目录:

      • 可以cd进入目录

      • 可以使用ls -l file或stat file查看此目录中指定文件的元数据

      • 预先知道文件名称时,也可以查看文件的内容

      • 属于目录的可访问的最小权限

  • 对于X

    • 分配给目录或有部分x权限的文件所有对象x的权限,对于无任意x权限的文件则不会分配x权限

  • 修改文件权限chmod

数学法

chmod 600 filename

模式法

chmod u+wx,g-r,o=rx filename

3. 磁盘存储术语总结

  • head       磁头  磁头数=盘面数
  • track       磁道  磁道数=柱面数
  • sector     扇区  512bytes
  • cylinder  柱面
  • 512byte * (sectors/track) * track数 * head数 == 磁盘大小

  • 512byte * (sectors/track) * head数 == 一个磁道的柱面大小

注意:centos5之前柱面的整数倍划分分区,centos6之后可以支持以扇区划分分区。

4.总结MBR和GTP

MBR和GTP是磁盘分区的两种方式

4.1 MBR

  • MBR使用32位表示扇区数(2^32),故分区支持不超过2T(2^32*512)
  • 0磁道0扇区的512bytes
  1. 446bytes:boot loader启动相关
  2. 64bytes: 分区表
  3. 2bytes:55AA标识位
  • 主分区表DPT(64bytes),每个分区16bytes,故一块硬盘最多4个主分区
  • 也可以是3个主分区+1个扩展分区(N个逻辑分区)

4.2 GPT        

  • GPT 使用64位表示扇区数(2^64),故分区支持8Z(2^64*512)
  • GPT支持128个分区
  • GPT分区结构分为4个区域
  1. GPT头
  2. 分区表
  3. GPT分区
  4. 备份区域

5.总结学过的分区,文件系统管理,SWAP管理相关的命令及选项,示例fdisk, parted, mkfs, tune2fs, xfs_info, fsck, mount, umount, swapon, swapoff

5.1 parted

[root@Rocky8 ~]#lsblk
NAME        MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sda           8:0    0   30G  0 disk 
├─sda1        8:1    0    1G  0 part /boot
└─sda2        8:2    0   29G  0 part 
  ├─rl-root 253:0    0   26G  0 lvm  /
  └─rl-swap 253:1    0    3G  0 lvm  [SWAP]
sdb           8:16   0   20G  0 disk 
sr0          11:0    1  2.2G  0 rom  
[root@Rocky8 ~]#parted /dev/sdb mklabel msdos
Warning: The existing disk label on /dev/sdb will be destroyed and all data on this disk will be
lost. Do you want to continue?
Yes/No? y                                                                 
Information: You may need to update /etc/fstab.

[root@Rocky8 ~]#parted /dev/sdb print
Model: VMware, VMware Virtual S (scsi)
Disk /dev/sdb: 21.5GB
Sector size (logical/physical): 512B/512B
Partition Table: msdos
Disk Flags: 

Number  Start  End  Size  Type  File system  Flags

[root@Rocky8 ~]#parted /dev/sdb mklabel gpt
Warning: The existing disk label on /dev/sdb will be destroyed and all data on this disk will be
lost. Do you want to continue?
Yes/No? y                                                                 
Information: You may need to update /etc/fstab.

[root@Rocky8 ~]#parted /dev/sdb print                               
Model: VMware, VMware Virtual S (scsi)
Disk /dev/sdb: 21.5GB
Sector size (logical/physical): 512B/512B
Partition Table: gpt
Disk Flags: 

Number  Start  End  Size  File system  Name  Flags

[root@Rocky8 ~]#parted /dev/sdb
GNU Parted 3.2
Using /dev/sdb
Welcome to GNU Parted! Type 'help' to view a list of commands.
(parted) help                                                             
  align-check TYPE N                        check partition N for TYPE(min|opt) alignment
  help [COMMAND]                           print general help, or help on COMMAND
  mklabel,mktable LABEL-TYPE               create a new disklabel (partition table)
  mkpart PART-TYPE [FS-TYPE] START END     make a partition
  name NUMBER NAME                         name partition NUMBER as NAME
  print [devices|free|list,all|NUMBER]     display the partition table, available devices, free
        space, all found partitions, or a particular partition
  quit                                     exit program
  rescue START END                         rescue a lost partition near START and END
  resizepart NUMBER END                    resize partition NUMBER
  rm NUMBER                                delete partition NUMBER
  select DEVICE                            choose the device to edit
  disk_set FLAG STATE                      change the FLAG on selected device
  disk_toggle [FLAG]                       toggle the state of FLAG on selected device
  set NUMBER FLAG STATE                    change the FLAG on partition NUMBER
  toggle [NUMBER [FLAG]]                   toggle the state of FLAG on partition NUMBER
  unit UNIT                                set the default unit to UNIT
  version                                  display the version number and copyright information of
        GNU Parted
(parted) mkpart primary 1 4097                                            
(parted) print                                                            
Model: VMware, VMware Virtual S (scsi)
Disk /dev/sdb: 21.5GB
Sector size (logical/physical): 512B/512B
Partition Table: gpt
Disk Flags: 

Number  Start   End     Size    File system  Name     Flags
 1      1049kB  4097MB  4096MB               primary

(parted) mkpart primary 4098 5122
(parted) print
Model: VMware, VMware Virtual S (scsi)
Disk /dev/sdb: 21.5GB
Sector size (logical/physical): 512B/512B
Partition Table: gpt
Disk Flags: 

Number  Start   End     Size    File system  Name     Flags
 1      1049kB  4097MB  4096MB               primary
 2      4098MB  5122MB  1024MB               primary

[root@Rocky8 ~]#lsblk /dev/sdb
NAME   MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sdb      8:16   0   20G  0 disk 
├─sdb1   8:17   0  3.8G  0 part 
└─sdb2   8:18   0  977M  0 part
[root@Rocky8 ~]#parted /dev/sdb rm 2
Information: You may need to update /etc/fstab.

[root@Rocky8 ~]#lsblk /dev/sdb                                      
NAME   MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sdb      8:16   0   20G  0 disk 
└─sdb1   8:17   0  3.8G  0 part 

5.2 fdisk

[root@Rocky8 ~]#fdisk /dev/sdb 

Welcome to fdisk (util-linux 2.32.1).
Changes will remain in memory only, until you decide to write them.
Be careful before using the write command.


Command (m for help): m

Help:

  DOS (MBR)
   a   toggle a bootable flag
   b   edit nested BSD disklabel
   c   toggle the dos compatibility flag

  Generic
   d   delete a partition
   F   list free unpartitioned space
   l   list known partition types
   n   add a new partition
   p   print the partition table
   t   change a partition type
   v   verify the partition table
   i   print information about a partition

  Misc
   m   print this menu
   u   change display/entry units
   x   extra functionality (experts only)

  Script
   I   load disk layout from sfdisk script file
   O   dump disk layout to sfdisk script file

  Save & Exit
   w   write table to disk and exit
   q   quit without saving changes

  Create a new label
   g   create a new empty GPT partition table
   G   create a new empty SGI (IRIX) partition table
   o   create a new empty DOS partition table
   s   create a new empty Sun partition table


Command (m for help): p
Disk /dev/sdb: 20 GiB, 21474836480 bytes, 41943040 sectors
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: dos
Disk identifier: 0xbd8de565

Command (m for help): n
Partition type
   p   primary (0 primary, 0 extended, 4 free)
   e   extended (container for logical partitions)
Select (default p): p
Partition number (1-4, default 1): 1
First sector (2048-41943039, default 2048): 
Last sector, +sectors or +size{K,M,G,T,P} (2048-41943039, default 41943039): +2G

Created a new partition 1 of type 'Linux' and of size 2 GiB.

Command (m for help): p
Disk /dev/sdb: 20 GiB, 21474836480 bytes, 41943040 sectors
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: dos
Disk identifier: 0xbd8de565

Device     Boot Start     End Sectors Size Id Type
/dev/sdb1        2048 4196351 4194304   2G 83 Linux

Command (m for help): n
Partition type
   p   primary (1 primary, 0 extended, 3 free)
   e   extended (container for logical partitions)
Select (default p): p
Partition number (2-4, default 2): 2
First sector (4196352-41943039, default 4196352): 
Last sector, +sectors or +size{K,M,G,T,P} (4196352-41943039, default 41943039): +4G

Created a new partition 2 of type 'Linux' and of size 4 GiB.

Command (m for help): n
Partition type
   p   primary (2 primary, 0 extended, 2 free)
   e   extended (container for logical partitions)
Select (default p): p
Partition number (3,4, default 3): 
First sector (12584960-41943039, default 12584960): 
Last sector, +sectors or +size{K,M,G,T,P} (12584960-41943039, default 41943039): +1G

Created a new partition 3 of type 'Linux' and of size 1 GiB.

Command (m for help): p
Disk /dev/sdb: 20 GiB, 21474836480 bytes, 41943040 sectors
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: dos
Disk identifier: 0xbd8de565

Device     Boot    Start      End Sectors Size Id Type
/dev/sdb1           2048  4196351 4194304   2G 83 Linux
/dev/sdb2        4196352 12584959 8388608   4G 83 Linux
/dev/sdb3       12584960 14682111 2097152   1G 83 Linux

Command (m for help): n
Partition type
   p   primary (3 primary, 0 extended, 1 free)
   e   extended (container for logical partitions)
Select (default e): e

Selected partition 4
First sector (14682112-41943039, default 14682112): 
Last sector, +sectors or +size{K,M,G,T,P} (14682112-41943039, default 41943039): 

Created a new partition 4 of type 'Extended' and of size 13 GiB.

Command (m for help): p
Disk /dev/sdb: 20 GiB, 21474836480 bytes, 41943040 sectors
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: dos
Disk identifier: 0xbd8de565

Device     Boot    Start      End  Sectors Size Id Type
/dev/sdb1           2048  4196351  4194304   2G 83 Linux
/dev/sdb2        4196352 12584959  8388608   4G 83 Linux
/dev/sdb3       12584960 14682111  2097152   1G 83 Linux
/dev/sdb4       14682112 41943039 27260928  13G  5 Extended

Command (m for help): n

All primary partitions are in use.
Adding logical partition 5
First sector (14684160-41943039, default 14684160): 
Last sector, +sectors or +size{K,M,G,T,P} (14684160-41943039, default 41943039): +1G

Created a new partition 5 of type 'Linux' and of size 1 GiB.

Command (m for help): n
All primary partitions are in use.
Adding logical partition 6
First sector (16783360-41943039, default 16783360): 
Last sector, +sectors or +size{K,M,G,T,P} (16783360-41943039, default 41943039): +5G

Created a new partition 6 of type 'Linux' and of size 5 GiB.

Command (m for help): p
Disk /dev/sdb: 20 GiB, 21474836480 bytes, 41943040 sectors
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: dos
Disk identifier: 0xbd8de565

Device     Boot    Start      End  Sectors Size Id Type
/dev/sdb1           2048  4196351  4194304   2G 83 Linux
/dev/sdb2        4196352 12584959  8388608   4G 83 Linux
/dev/sdb3       12584960 14682111  2097152   1G 83 Linux
/dev/sdb4       14682112 41943039 27260928  13G  5 Extended
/dev/sdb5       14684160 16781311  2097152   1G 83 Linux
/dev/sdb6       16783360 27269119 10485760   5G 83 Linux

Command (m for help): d
Partition number (1-6, default 6): 2

Partition 2 has been deleted.

Command (m for help): p
Disk /dev/sdb: 20 GiB, 21474836480 bytes, 41943040 sectors
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: dos
Disk identifier: 0xbd8de565

Device     Boot    Start      End  Sectors Size Id Type
/dev/sdb1           2048  4196351  4194304   2G 83 Linux
/dev/sdb3       12584960 14682111  2097152   1G 83 Linux
/dev/sdb4       14682112 41943039 27260928  13G  5 Extended
/dev/sdb5       14684160 16781311  2097152   1G 83 Linux
/dev/sdb6       16783360 27269119 10485760   5G 83 Linux

Command (m for help): d
Partition number (1,3-6, default 6): 5

Partition 5 has been deleted.

Command (m for help): p
Disk /dev/sdb: 20 GiB, 21474836480 bytes, 41943040 sectors
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: dos
Disk identifier: 0xbd8de565

Device     Boot    Start      End  Sectors Size Id Type
/dev/sdb1           2048  4196351  4194304   2G 83 Linux
/dev/sdb3       12584960 14682111  2097152   1G 83 Linux
/dev/sdb4       14682112 41943039 27260928  13G  5 Extended
/dev/sdb5       16783360 27269119 10485760   5G 83 Linux

Command (m for help): w
The partition table has been altered.
Calling ioctl() to re-read partition table.
Syncing disks.

[root@Rocky8 ~]#lsblk /dev/sdb
NAME   MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sdb      8:16   0  20G  0 disk 
├─sdb1   8:17   0   2G  0 part 
├─sdb3   8:19   0   1G  0 part 
├─sdb4   8:20   0   1K  0 part 
└─sdb5   8:21   0   5G  0 part 


5.3 gdisk

gdisk /dev/sdc 
GPT fdisk (gdisk) version 1.0.3

Warning: Partition table header claims that the size of partition table
entries is 0 bytes, but this program  supports only 128-byte entries.
Adjusting accordingly, but partition table may be garbage.
Warning: Partition table header claims that the size of partition table
entries is 0 bytes, but this program  supports only 128-byte entries.
Adjusting accordingly, but partition table may be garbage.
Partition table scan:
  MBR: not present
  BSD: not present
  APM: not present
  GPT: not present

Creating new GPT entries.

Command (? for help): ?
b	back up GPT data to a file
c	change a partition's name
d	delete a partition
i	show detailed information on a partition
l	list known partition types
n	add a new partition
o	create a new empty GUID partition table (GPT)
p	print the partition table
q	quit without saving changes
r	recovery and transformation options (experts only)
s	sort partitions
t	change a partition's type code
v	verify disk
w	write table to disk and exit
x	extra functionality (experts only)
?	print this menu

Command (? for help): n
Partition number (1-128, default 1): 1
First sector (34-41943006, default = 2048) or {+-}size{KMGTP}: 2048
Last sector (2048-41943006, default = 41943006) or {+-}size{KMGTP}: +1G
Current type is 'Linux filesystem'
Hex code or GUID (L to show codes, Enter = 8300): 
Changed type of partition to 'Linux filesystem'
Command (? for help): p
Disk /dev/sdc: 41943040 sectors, 20.0 GiB
Model: VMware Virtual S
Sector size (logical/physical): 512/512 bytes
Disk identifier (GUID): 30AD0A49-AA44-42FD-BD59-DB30B19F658E
Partition table holds up to 128 entries
Main partition table begins at sector 2 and ends at sector 33
First usable sector is 34, last usable sector is 41943006
Partitions will be aligned on 2048-sector boundaries
Total free space is 39845821 sectors (19.0 GiB)

Number  Start (sector)    End (sector)  Size       Code  Name
   1            2048         2099199   1024.0 MiB  8300  Linux filesystem

Command (? for help): n
Partition number (2-128, default 2): 
First sector (34-41943006, default = 2099200) or {+-}size{KMGTP}: 
Last sector (2099200-41943006, default = 41943006) or {+-}size{KMGTP}: +1G
Current type is 'Linux filesystem'

Command (? for help): p
Disk /dev/sdc: 41943040 sectors, 20.0 GiB
Model: VMware Virtual S
Sector size (logical/physical): 512/512 bytes
Disk identifier (GUID): 30AD0A49-AA44-42FD-BD59-DB30B19F658E
Partition table holds up to 128 entries
Main partition table begins at sector 2 and ends at sector 33
First usable sector is 34, last usable sector is 41943006
Partitions will be aligned on 2048-sector boundaries
Total free space is 37748669 sectors (18.0 GiB)

Number  Start (sector)    End (sector)  Size       Code  Name
   1            2048         2099199   1024.0 MiB  8300  Linux filesystem
   2         2099200         4196351   1024.0 MiB  8300  Linux filesystem

Command (? for help): w

Final checks complete. About to write GPT data. THIS WILL OVERWRITE EXISTING
PARTITIONS!!

Do you want to proceed? (Y/N): y
OK; writing new GUID partition table (GPT) to /dev/sdc.
The operation has completed successfully.

[root@Rocky8 ~]#lsblk /dev/sdc
NAME   MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sdc      8:32   0  20G  0 disk 
├─sdc1   8:33   0   1G  0 part 
└─sdc2   8:34   0   1G  0 part 

[root@Rocky8 ~]#fdisk -l /dev/sdb /dev/sdc
Disk /dev/sdb: 20 GiB, 21474836480 bytes, 41943040 sectors
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: dos
Disk identifier: 0xbd8de565

Device     Boot    Start      End  Sectors Size Id Type
/dev/sdb1           2048  4196351  4194304   2G 83 Linux
/dev/sdb3       12584960 14682111  2097152   1G 83 Linux
/dev/sdb4       14682112 41943039 27260928  13G  5 Extended
/dev/sdb5       16783360 27269119 10485760   5G 83 Linux


Disk /dev/sdc: 20 GiB, 21474836480 bytes, 41943040 sectors
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: gpt
Disk identifier: 30AD0A49-AA44-42FD-BD59-DB30B19F658E

Device       Start     End Sectors Size Type
/dev/sdc1     2048 2099199 2097152   1G Linux filesystem
/dev/sdc2  2099200 4196351 2097152   1G Linux filesystem
[root@Rocky8 ~]#

5.4 mkfs

[root@Rocky8 ~]#mkfs.
mkfs.cramfs  mkfs.ext3    mkfs.fat     mkfs.msdos   mkfs.xfs     
mkfs.ext2    mkfs.ext4    mkfs.minix   mkfs.vfat    

[root@Rocky8 ~]#mkfs.ext4 /dev/sdb3
mke2fs 1.45.6 (20-Mar-2020)
Creating filesystem with 262144 4k blocks and 65536 inodes
Filesystem UUID: 682b2980-187a-48ab-827d-bf6989e92123
Superblock backups stored on blocks: 
	32768, 98304, 163840, 229376

Allocating group tables: done                            
Writing inode tables: done                            
Creating journal (8192 blocks): done
Writing superblocks and filesystem accounting information: done


[root@Rocky8 ~]#mkfs -t xfs -b size=2048 /dev/sdb5
meta-data=/dev/sdb5              isize=512    agcount=4, agsize=655360 blks
         =                       sectsz=512   attr=2, projid32bit=1
         =                       crc=1        finobt=1, sparse=1, rmapbt=0
         =                       reflink=1    bigtime=0 inobtcount=0
data     =                       bsize=2048   blocks=2621440, imaxpct=25
         =                       sunit=0      swidth=0 blks
naming   =version 2              bsize=4096   ascii-ci=0, ftype=1
log      =internal log           bsize=2048   blocks=5120, version=2
         =                       sectsz=512   sunit=0 blks, lazy-count=1
realtime =none                   extsz=4096   blocks=0, rtextents=0

5.5 mke2fs

[root@Rocky8 ~]#mke2fs /dev/sdb3
mke2fs 1.45.6 (20-Mar-2020)
/dev/sdb3 contains a ext4 file system
	created on Mon Apr 17 10:19:21 2023
Proceed anyway? (y,N) y
Creating filesystem with 262144 4k blocks and 65536 inodes
Filesystem UUID: 921f44d3-a2ca-4a17-b360-9af3484996bf
Superblock backups stored on blocks: 
	32768, 98304, 163840, 229376

Allocating group tables: done                            
Writing inode tables: done                            
Writing superblocks and filesystem accounting information: done

5.6 xfs_info

[root@Rocky8 ~]#xfs_info /dev/sdb5
meta-data=/dev/sdb5              isize=512    agcount=4, agsize=655360 blks
         =                       sectsz=512   attr=2, projid32bit=1
         =                       crc=1        finobt=1, sparse=1, rmapbt=0
         =                       reflink=1    bigtime=0 inobtcount=0
data     =                       bsize=2048   blocks=2621440, imaxpct=25
         =                       sunit=0      swidth=0 blks
naming   =version 2              bsize=4096   ascii-ci=0, ftype=1
log      =internal log           bsize=2048   blocks=5120, version=2
         =                       sectsz=512   sunit=0 blks, lazy-count=1
realtime =none                   extsz=4096   blocks=0, rtextents=0

5.7 blkid

[root@Rocky8 ~]#blkid
/dev/sdb3: UUID="921f44d3-a2ca-4a17-b360-9af3484996bf" BLOCK_SIZE="4096" TYPE="ext2" PARTUUID="b98cfe0e-ce1f-7546-83bc-db820a6b4463"
/dev/sda1: UUID="6e782f68-e4f7-4be5-a0de-78c081369bab" BLOCK_SIZE="512" TYPE="xfs" PARTUUID="5aae2f85-01"
/dev/sda2: UUID="z4q18C-SmLM-0MUt-EWZn-BD2C-7UPf-Khdw9Z" TYPE="LVM2_member" PARTUUID="5aae2f85-02"
/dev/sdb5: UUID="1d9dabd3-cad2-4310-8d48-3b581b40dac7" BLOCK_SIZE="512" TYPE="xfs" PARTUUID="80de15b5-cbf0-1640-9868-cc5b628190df"
/dev/sr0: BLOCK_SIZE="2048" UUID="2022-11-10-21-36-06-00" LABEL="Rocky-8-7-x86_64-dvd" TYPE="iso9660" PTUUID="4ea78b84" PTTYPE="dos"
/dev/mapper/rl-root: UUID="55e629e6-f395-4999-8425-cf2dc4d585df" BLOCK_SIZE="512" TYPE="xfs"
/dev/mapper/rl-swap: UUID="da5bc7ff-9e40-4d58-bc4e-51697b592934" TYPE="swap"
/dev/sdb1: PARTUUID="ad5fb12e-1672-d74b-b3db-c93f45719693"
/dev/sdb2: PARTUUID="71834548-6822-9c46-98fe-03b135f0e1b2"
/dev/sdb4: PARTUUID="8944e627-3792-4f4d-85f9-0a6a7985bafb"

5.8 tune2fs

[root@Rocky8 ~]#lsblk -f
NAME        FSTYPE      LABEL                UUID                                   MOUNTPOINT
sda                                                                                 
├─sda1      xfs                              6e782f68-e4f7-4be5-a0de-78c081369bab   /boot
└─sda2      LVM2_member                      z4q18C-SmLM-0MUt-EWZn-BD2C-7UPf-Khdw9Z 
  ├─rl-root xfs                              55e629e6-f395-4999-8425-cf2dc4d585df   /
  └─rl-swap swap                             da5bc7ff-9e40-4d58-bc4e-51697b592934   [SWAP]
sdb                                                                                 
├─sdb1      ext4                             cc46268c-f2dd-4a47-b269-6c6796ea1693   
├─sdb2      ext4                             49d8d68d-f0f5-4851-83d8-8da9d812009b   
├─sdb3      ext2                             921f44d3-a2ca-4a17-b360-9af3484996bf   
├─sdb4                                                                              
└─sdb5      xfs                              1d9dabd3-cad2-4310-8d48-3b581b40dac7   
sr0         iso9660     Rocky-8-7-x86_64-dvd 2022-11-10-21-36-06-00                 
[root@Rocky8 ~]#tune2fs -j /dev/sdb3
tune2fs 1.45.6 (20-Mar-2020)
Creating journal inode: done
[root@Rocky8 ~]#lsblk -f
NAME        FSTYPE      LABEL                UUID                                   MOUNTPOINT
sda                                                                                 
├─sda1      xfs                              6e782f68-e4f7-4be5-a0de-78c081369bab   /boot
└─sda2      LVM2_member                      z4q18C-SmLM-0MUt-EWZn-BD2C-7UPf-Khdw9Z 
  ├─rl-root xfs                              55e629e6-f395-4999-8425-cf2dc4d585df   /
  └─rl-swap swap                             da5bc7ff-9e40-4d58-bc4e-51697b592934   [SWAP]
sdb                                                                                 
├─sdb1      ext4                             cc46268c-f2dd-4a47-b269-6c6796ea1693   
├─sdb2      ext4                             49d8d68d-f0f5-4851-83d8-8da9d812009b   
├─sdb3      ext3                             921f44d3-a2ca-4a17-b360-9af3484996bf   
├─sdb4                                                                              
└─sdb5      xfs                              1d9dabd3-cad2-4310-8d48-3b581b40dac7   
sr0         iso9660     Rocky-8-7-x86_64-dvd 2022-11-10-21-36-06-00                 
[root@Rocky8 ~]#tune2fs -O extents,uninit_bg,dir_index /dev/sdb3
tune2fs 1.45.6 (20-Mar-2020)
[root@Rocky8 ~]#fsck -pf /dev/sdb1
fsck from util-linux 2.32.1
/dev/sdb1: 11/131072 files (0.0% non-contiguous), 25405/524288 blocks
[root@Rocky8 ~]#lsblk -f
NAME        FSTYPE      LABEL                UUID                                   MOUNTPOINT
sda                                                                                 
├─sda1      xfs                              6e782f68-e4f7-4be5-a0de-78c081369bab   /boot
└─sda2      LVM2_member                      z4q18C-SmLM-0MUt-EWZn-BD2C-7UPf-Khdw9Z 
  ├─rl-root xfs                              55e629e6-f395-4999-8425-cf2dc4d585df   /
  └─rl-swap swap                             da5bc7ff-9e40-4d58-bc4e-51697b592934   [SWAP]
sdb                                                                                 
├─sdb1      ext4                             cc46268c-f2dd-4a47-b269-6c6796ea1693   
├─sdb2      ext4                             49d8d68d-f0f5-4851-83d8-8da9d812009b   
├─sdb3      ext4                             921f44d3-a2ca-4a17-b360-9af3484996bf   
├─sdb4                                                                              
└─sdb5      xfs                              1d9dabd3-cad2-4310-8d48-3b581b40dac7   
sr0         iso9660     Rocky-8-7-x86_64-dvd 2022-11-10-21-36-06-00     

[root@Rocky8 ~]#blkid
/dev/sdb3: UUID="921f44d3-a2ca-4a17-b360-9af3484996bf" BLOCK_SIZE="4096" TYPE="ext4" PARTUUID="b98cfe0e-ce1f-7546-83bc-db820a6b4463"
/dev/sda1: UUID="6e782f68-e4f7-4be5-a0de-78c081369bab" BLOCK_SIZE="512" TYPE="xfs" PARTUUID="5aae2f85-01"
/dev/sda2: UUID="z4q18C-SmLM-0MUt-EWZn-BD2C-7UPf-Khdw9Z" TYPE="LVM2_member" PARTUUID="5aae2f85-02"
/dev/sdb5: UUID="1d9dabd3-cad2-4310-8d48-3b581b40dac7" BLOCK_SIZE="512" TYPE="xfs" PARTUUID="80de15b5-cbf0-1640-9868-cc5b628190df"
/dev/sr0: BLOCK_SIZE="2048" UUID="2022-11-10-21-36-06-00" LABEL="Rocky-8-7-x86_64-dvd" TYPE="iso9660" PTUUID="4ea78b84" PTTYPE="dos"
/dev/mapper/rl-root: UUID="55e629e6-f395-4999-8425-cf2dc4d585df" BLOCK_SIZE="512" TYPE="xfs"
/dev/mapper/rl-swap: UUID="da5bc7ff-9e40-4d58-bc4e-51697b592934" TYPE="swap"
/dev/sdb1: UUID="cc46268c-f2dd-4a47-b269-6c6796ea1693" BLOCK_SIZE="4096" TYPE="ext4" PARTUUID="ad5fb12e-1672-d74b-b3db-c93f45719693"
/dev/sdb2: UUID="49d8d68d-f0f5-4851-83d8-8da9d812009b" BLOCK_SIZE="4096" TYPE="ext4" PARTUUID="71834548-6822-9c46-98fe-03b135f0e1b2"
/dev/sdb4: PARTUUID="8944e627-3792-4f4d-85f9-0a6a7985bafb"
 

5.9 dumpe2fs

[root@Rocky8 ~]#dumpe2fs /dev/sdb1
dumpe2fs 1.45.6 (20-Mar-2020)
Filesystem volume name:   <none>
Last mounted on:          <not available>
Filesystem UUID:          cc46268c-f2dd-4a47-b269-6c6796ea1693
Filesystem magic number:  0xEF53
Filesystem revision #:    1 (dynamic)
Filesystem features:      has_journal ext_attr resize_inode dir_index filetype extent sparse_super large_file uninit_bg
Filesystem flags:         signed_directory_hash 
Default mount options:    user_xattr acl
Filesystem state:         clean
Errors behavior:          Continue
Filesystem OS type:       Linux
Inode count:              131072
Block count:              524288
Reserved block count:     26214
Free blocks:              498883
Free inodes:              131061
First block:              0
Block size:               4096
Fragment size:            4096
Reserved GDT blocks:      127
Blocks per group:         32768
Fragments per group:      32768
Inodes per group:         8192
Inode blocks per group:   512
Filesystem created:       Mon Apr 17 10:49:08 2023
Last mount time:          n/a
Last write time:          Mon Apr 17 11:15:48 2023
Mount count:              0
Maximum mount count:      -1
Last checked:             Mon Apr 17 11:15:48 2023
Check interval:           0 (<none>)
Reserved blocks uid:      0 (user root)
Reserved blocks gid:      0 (group root)
First inode:              11
Inode size:	          256
Required extra isize:     32
Desired extra isize:      32
Journal inode:            8
Default directory hash:   half_md4
Directory Hash Seed:      aa57440a-81c6-4109-ba5b-e7311a5ca1b1
Journal backup:           inode blocks
Journal features:         (none)
Journal size:             64M
Journal length:           16384
Journal sequence:         0x00000001
Journal start:            0


Group 0: (Blocks 0-32767) csum 0x3f66 [ITABLE_ZEROED]
  Primary superblock at 0, Group descriptors at 1-1
  Reserved GDT blocks at 2-128
  Block bitmap at 129 (+129)
  Inode bitmap at 130 (+130)
  Inode table at 131-642 (+131)
  15718 free blocks, 8181 free inodes, 2 directories, 8181 unused inodes
  Free blocks: 17050-32767
  Free inodes: 12-8192
Group 1: (Blocks 32768-65535) csum 0x6111 [INODE_UNINIT, ITABLE_ZEROED]
  Backup superblock at 32768, Group descriptors at 32769-32769
  Reserved GDT blocks at 32770-32896
  Block bitmap at 32897 (+129)
  Inode bitmap at 32898 (+130)
  Inode table at 32899-33410 (+131)
  32125 free blocks, 8192 free inodes, 0 directories, 8192 unused inodes
  Free blocks: 33411-65535
  Free inodes: 8193-16384
Group 2: (Blocks 65536-98303) csum 0x7483 [INODE_UNINIT, ITABLE_ZEROED]
  Block bitmap at 65536 (+0)
  Inode bitmap at 65537 (+1)
  Inode table at 65538-66049 (+2)
  32254 free blocks, 8192 free inodes, 0 directories, 8192 unused inodes
  Free blocks: 66050-98303
  Free inodes: 16385-24576
Group 3: (Blocks 98304-131071) csum 0x3f73 [INODE_UNINIT, ITABLE_ZEROED]
  Backup superblock at 98304, Group descriptors at 98305-98305
  Reserved GDT blocks at 98306-98432
  Block bitmap at 98433 (+129)
  Inode bitmap at 98434 (+130)
  Inode table at 98435-98946 (+131)
  32125 free blocks, 8192 free inodes, 0 directories, 8192 unused inodes
  Free blocks: 98947-131071
  Free inodes: 24577-32768
Group 4: (Blocks 131072-163839) csum 0x9625 [INODE_UNINIT, ITABLE_ZEROED]
  Block bitmap at 131072 (+0)
  Inode bitmap at 131073 (+1)
  Inode table at 131074-131585 (+2)
  32254 free blocks, 8192 free inodes, 0 directories, 8192 unused inodes
  Free blocks: 131586-163839
  Free inodes: 32769-40960
Group 5: (Blocks 163840-196607) csum 0xddd5 [INODE_UNINIT, ITABLE_ZEROED]
  Backup superblock at 163840, Group descriptors at 163841-163841
  Reserved GDT blocks at 163842-163968
  Block bitmap at 163969 (+129)
  Inode bitmap at 163970 (+130)
  Inode table at 163971-164482 (+131)
  32125 free blocks, 8192 free inodes, 0 directories, 8192 unused inodes
  Free blocks: 164483-196607
  Free inodes: 40961-49152
Group 6: (Blocks 196608-229375) csum 0xc847 [INODE_UNINIT, ITABLE_ZEROED]
  Block bitmap at 196608 (+0)
  Inode bitmap at 196609 (+1)
  Inode table at 196610-197121 (+2)
  32254 free blocks, 8192 free inodes, 0 directories, 8192 unused inodes
  Free blocks: 197122-229375
  Free inodes: 49153-57344
Group 7: (Blocks 229376-262143) csum 0x83b7 [INODE_UNINIT, ITABLE_ZEROED]
  Backup superblock at 229376, Group descriptors at 229377-229377
  Reserved GDT blocks at 229378-229504
  Block bitmap at 229505 (+129)
  Inode bitmap at 229506 (+130)
  Inode table at 229507-230018 (+131)
  32125 free blocks, 8192 free inodes, 0 directories, 8192 unused inodes
  Free blocks: 230019-262143
  Free inodes: 57345-65536
Group 8: (Blocks 262144-294911) csum 0x136a [INODE_UNINIT, ITABLE_ZEROED]
  Block bitmap at 262144 (+0)
  Inode bitmap at 262145 (+1)
  Inode table at 262146-262657 (+2)
  32254 free blocks, 8192 free inodes, 0 directories, 8192 unused inodes
  Free blocks: 262658-294911
  Free inodes: 65537-73728
Group 9: (Blocks 294912-327679) csum 0x589a [INODE_UNINIT, ITABLE_ZEROED]
  Backup superblock at 294912, Group descriptors at 294913-294913
  Reserved GDT blocks at 294914-295040
  Block bitmap at 295041 (+129)
  Inode bitmap at 295042 (+130)
  Inode table at 295043-295554 (+131)
  32125 free blocks, 8192 free inodes, 0 directories, 8192 unused inodes
  Free blocks: 295555-327679
  Free inodes: 73729-81920
Group 10: (Blocks 327680-360447) csum 0x4d08 [INODE_UNINIT, ITABLE_ZEROED]
  Block bitmap at 327680 (+0)
  Inode bitmap at 327681 (+1)
  Inode table at 327682-328193 (+2)
  32254 free blocks, 8192 free inodes, 0 directories, 8192 unused inodes
  Free blocks: 328194-360447
  Free inodes: 81921-90112
Group 11: (Blocks 360448-393215) csum 0x6239 [INODE_UNINIT, ITABLE_ZEROED]
  Block bitmap at 360448 (+0)
  Inode bitmap at 360449 (+1)
  Inode table at 360450-360961 (+2)
  32254 free blocks, 8192 free inodes, 0 directories, 8192 unused inodes
  Free blocks: 360962-393215
  Free inodes: 90113-98304
Group 12: (Blocks 393216-425983) csum 0xafae [INODE_UNINIT, ITABLE_ZEROED]
  Block bitmap at 393216 (+0)
  Inode bitmap at 393217 (+1)
  Inode table at 393218-393729 (+2)
  32254 free blocks, 8192 free inodes, 0 directories, 8192 unused inodes
  Free blocks: 393730-425983
  Free inodes: 98305-106496
Group 13: (Blocks 425984-458751) csum 0x809f [INODE_UNINIT, ITABLE_ZEROED]
  Block bitmap at 425984 (+0)
  Inode bitmap at 425985 (+1)
  Inode table at 425986-426497 (+2)
  32254 free blocks, 8192 free inodes, 0 directories, 8192 unused inodes
  Free blocks: 426498-458751
  Free inodes: 106497-114688
Group 14: (Blocks 458752-491519) csum 0xf1cc [INODE_UNINIT, ITABLE_ZEROED]
  Block bitmap at 458752 (+0)
  Inode bitmap at 458753 (+1)
  Inode table at 458754-459265 (+2)
  32254 free blocks, 8192 free inodes, 0 directories, 8192 unused inodes
  Free blocks: 459266-491519
  Free inodes: 114689-122880
Group 15: (Blocks 491520-524287) csum 0xdefd [INODE_UNINIT, ITABLE_ZEROED]
  Block bitmap at 491520 (+0)
  Inode bitmap at 491521 (+1)
  Inode table at 491522-492033 (+2)
  32254 free blocks, 8192 free inodes, 0 directories, 8192 unused inodes
  Free blocks: 492034-524287
  Free inodes: 122881-131072

5.10 xfs_db

[root@Rocky8 ~]#xfs_db /dev/sdb5
xfs_db> sb
xfs_db> p
magicnum = 0x58465342
blocksize = 2048
dblocks = 2621440
rblocks = 0
rextents = 0
uuid = 1d9dabd3-cad2-4310-8d48-3b581b40dac7
logstart = 2097158
rootino = 64
rbmino = 65
rsumino = 66
rextsize = 2
agblocks = 655360
agcount = 4
rbmblocks = 0
logblocks = 5120
versionnum = 0xb4a5
sectsize = 512
inodesize = 512
inopblock = 4
fname = "\000\000\000\000\000\000\000\000\000\000\000\000"
blocklog = 11
sectlog = 9
inodelog = 9
inopblog = 2
agblklog = 20
rextslog = 0
inprogress = 0
imax_pct = 25
icount = 64
ifree = 61
fdblocks = 2616280
frextents = 0
uquotino = 0
gquotino = 0
qflags = 0
flags = 0
shared_vn = 0
inoalignmt = 16
unit = 0
width = 0
dirblklog = 1
logsectlog = 0
logsectsize = 0
logsunit = 1
features2 = 0x18a
bad_features2 = 0x18a
features_compat = 0
features_ro_compat = 0x5
features_incompat = 0x3
features_log_incompat = 0
crc = 0xcdc39bc7 (correct)
spino_align = 8
pquotino = 0
lsn = 0
meta_uuid = 00000000-0000-0000-0000-000000000000
xfs_db> 

5.11 fsck

[root@Rocky8 ~]#mount /dev/sdb1 /mnt
[root@Rocky8 ~]#lsblk /dev/sdb1
NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sdb1   8:17   0   2G  0 part /mnt
[root@Rocky8 ~]#cp /etc/fstab /mnt/f1
[root@Rocky8 ~]#cp /etc/fstab /mnt/f2
[root@Rocky8 ~]#ls /mnt/
f1  f2  lost+found
[root@Rocky8 ~]#dd if=/dev/zero of=/dev/sdb1 bs=1M count=1
1+0 records in
1+0 records out
1048576 bytes (1.0 MB, 1.0 MiB) copied, 0.00358169 s, 293 MB/s
[root@Rocky8 ~]#ls /mnt/
[root@Rocky8 ~]#ls /mnt/
[root@Rocky8 ~]#ls /mnt/
[root@Rocky8 ~]#tune2fs -l /dev/sdb1
tune2fs 1.45.6 (20-Mar-2020)
tune2fs: Bad magic number in super-block while trying to open /dev/sdb1
[root@Rocky8 ~]#lsblk /dev/sdb1
NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sdb1   8:17   0   2G  0 part /mnt
[root@Rocky8 ~]#df
Filesystem                     1K-blocks                 Used Available Use% Mounted on
devtmpfs                         1877036                    0   1877036   0% /dev
tmpfs                            1896712                    0   1896712   0% /dev/shm
tmpfs                            1896712                 9120   1887592   1% /run
tmpfs                            1896712                    0   1896712   0% /sys/fs/cgroup
/dev/mapper/rl-root             27245572              4291900  22953672  16% /
/dev/sda1                        1038336               195832    842504  19% /boot
tmpfs                             379340                    0    379340   0% /run/user/0
/dev/sdb1           73786976294838104936 73786976294836109412   1979140 100% /mnt
[root@Rocky8 ~]#umount /mnt 
[root@Rocky8 ~]#df -h
Filesystem           Size  Used Avail Use% Mounted on
devtmpfs             1.8G     0  1.8G   0% /dev
tmpfs                1.9G     0  1.9G   0% /dev/shm
tmpfs                1.9G  9.0M  1.9G   1% /run
tmpfs                1.9G     0  1.9G   0% /sys/fs/cgroup
/dev/mapper/rl-root   26G  4.1G   22G  16% /
/dev/sda1           1014M  192M  823M  19% /boot
tmpfs                371M     0  371M   0% /run/user/0
[root@Rocky8 ~]#mount /dev/sdb1 /mnt
mount: /mnt: wrong fs type, bad option, bad superblock on /dev/sdb1, missing codepage or helper program, or other error.
[root@Rocky8 ~]#df -h
Filesystem           Size  Used Avail Use% Mounted on
devtmpfs             1.8G     0  1.8G   0% /dev
tmpfs                1.9G     0  1.9G   0% /dev/shm
tmpfs                1.9G  9.0M  1.9G   1% /run
tmpfs                1.9G     0  1.9G   0% /sys/fs/cgroup
/dev/mapper/rl-root   26G  4.1G   22G  16% /
/dev/sda1           1014M  192M  823M  19% /boot
tmpfs                371M     0  371M   0% /run/user/0
[root@Rocky8 ~]#e2fsck /dev/sdb1
e2fsck 1.45.6 (20-Mar-2020)
ext2fs_open2: Bad magic number in super-block
e2fsck: Superblock invalid, trying backup blocks...
/dev/sdb1 was not cleanly unmounted, check forced.
Resize inode not valid.  Recreate<y>? yes
Pass 1: Checking inodes, blocks, and sizes
Root inode is not a directory.  Clear<y>? yes
Inode 8, i_blocks is 0, should be 131208.  Fix<y>? 
/dev/sdb1: e2fsck canceled.

/dev/sdb1: ***** FILE SYSTEM WAS MODIFIED *****
[root@Rocky8 ~]#e2fsck /dev/sdb1 -y
e2fsck 1.45.6 (20-Mar-2020)
/dev/sdb1 was not cleanly unmounted, check forced.
Resize inode not valid.  Recreate? yes

Pass 1: Checking inodes, blocks, and sizes
Root inode is not a directory.  Clear? yes

Inode 8, i_blocks is 0, should be 131208.  Fix? yes

Pass 2: Checking directory structure
Pass 3: Checking directory connectivity
Root inode not allocated.  Allocate? yes

/lost+found not found.  Create? yes

Pass 4: Checking reference counts
Pass 5: Checking group summary information
Block bitmap differences:  +(0--642) +645 +(649--17049)
Fix? yes

Free blocks count wrong for group #0 (15716, counted=15721).
Fix? yes

Free blocks count wrong (498881, counted=498886).
Fix? yes

Inode bitmap differences:  +1 +(3--10)
Fix? yes

Free inodes count wrong for group #0 (8180, counted=8181).
Fix? yes

Directories count wrong for group #0 (3, counted=2).
Fix? yes

Free inodes count wrong (131060, counted=131061).
Fix? yes

Padding at end of inode bitmap is not set. Fix? yes


/dev/sdb1: ***** FILE SYSTEM WAS MODIFIED *****
/dev/sdb1: 11/131072 files (0.0% non-contiguous), 25402/524288 blocks
[root@Rocky8 ~]#tune2fs -l /dev/sdb1
tune2fs 1.45.6 (20-Mar-2020)
Filesystem volume name:   <none>
Last mounted on:          <not available>
Filesystem UUID:          cc46268c-f2dd-4a47-b269-6c6796ea1693
Filesystem magic number:  0xEF53
Filesystem revision #:    1 (dynamic)
Filesystem features:      has_journal ext_attr resize_inode dir_index filetype extent sparse_super large_file uninit_bg
Filesystem flags:         signed_directory_hash 
Default mount options:    user_xattr acl
Filesystem state:         clean
Errors behavior:          Continue
Filesystem OS type:       Linux
Inode count:              131072
Block count:              524288
Reserved block count:     26214
Free blocks:              498886
Free inodes:              131061
First block:              0
Block size:               4096
Fragment size:            4096
Reserved GDT blocks:      127
Blocks per group:         32768
Fragments per group:      32768
Inodes per group:         8192
Inode blocks per group:   512
Filesystem created:       Mon Apr 17 10:49:08 2023
Last mount time:          n/a
Last write time:          Mon Apr 17 11:47:38 2023
Mount count:              0
Maximum mount count:      -1
Last checked:             Mon Apr 17 11:47:38 2023
Check interval:           0 (<none>)
Reserved blocks uid:      0 (user root)
Reserved blocks gid:      0 (group root)
First inode:              11
Inode size:	          256
Required extra isize:     32
Desired extra isize:      32
Journal inode:            8
Default directory hash:   half_md4
Directory Hash Seed:      aa57440a-81c6-4109-ba5b-e7311a5ca1b1
Journal backup:           inode blocks
[root@Rocky8 ~]#mount /dev/sdb1 /mnt
[root@Rocky8 ~]#df -h
Filesystem           Size  Used Avail Use% Mounted on
devtmpfs             1.8G     0  1.8G   0% /dev
tmpfs                1.9G     0  1.9G   0% /dev/shm
tmpfs                1.9G  9.0M  1.9G   1% /run
tmpfs                1.9G     0  1.9G   0% /sys/fs/cgroup
/dev/mapper/rl-root   26G  4.1G   22G  16% /
/dev/sda1           1014M  192M  823M  19% /boot
tmpfs                371M     0  371M   0% /run/user/0
/dev/sdb1            2.0G   80K  1.8G   1% /mnt
[root@Rocky8 ~]#ls /mnt/
lost+found
[root@Rocky8 ~]#

5.12 mount umount

[root@Rocky8 ~]#lsblk 
NAME        MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sda           8:0    0   30G  0 disk 
├─sda1        8:1    0    1G  0 part /boot
└─sda2        8:2    0   29G  0 part 
  ├─rl-root 253:0    0   26G  0 lvm  /
  └─rl-swap 253:1    0    3G  0 lvm  [SWAP]
sdb           8:16   0   20G  0 disk 
└─sdb1        8:17   0    1G  0 part 
sr0          11:0    1  2.2G  0 rom  
[root@Rocky8 ~]#lsblk 
NAME        MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sda           8:0    0   30G  0 disk 
├─sda1        8:1    0    1G  0 part /boot
└─sda2        8:2    0   29G  0 part 
  ├─rl-root 253:0    0   26G  0 lvm  /
  └─rl-swap 253:1    0    3G  0 lvm  [SWAP]
sdb           8:16   0   20G  0 disk 
└─sdb1        8:17   0    1G  0 part /data/mysql
sr0          11:0    1  2.2G  0 rom  
[root@Rocky8 ~]#umount /data/mysql 
[root@Rocky8 ~]#lsblk 
NAME        MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sda           8:0    0   30G  0 disk 
├─sda1        8:1    0    1G  0 part /boot
└─sda2        8:2    0   29G  0 part 
  ├─rl-root 253:0    0   26G  0 lvm  /
  └─rl-swap 253:1    0    3G  0 lvm  [SWAP]
sdb           8:16   0   20G  0 disk 
└─sdb1        8:17   0    1G  0 part 
sr0          11:0    1  2.2G  0 rom  

[root@Rocky8 ~]#mount /dev/sdb1 /data/mysql/
[root@Rocky8 ~]#cd /data/mysql/
[root@Rocky8 mysql]#ls
lost+found
[root@Rocky8 mysql]#umount /data/mysql 
umount: /data/mysql: target is busy.
[root@Rocky8 mysql]#fuser -v /data/mysql/
                     USER        PID ACCESS COMMAND
/data/mysql:         root     kernel mount /data/mysql
                     root       3449 ..c.. bash
[root@Rocky8 mysql]#fuser -km /data/mysql 
[root@Rocky8 ~]#umount /data/mysql 
[root@Rocky8 ~]#lsblk 
NAME        MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sda           8:0    0   30G  0 disk 
├─sda1        8:1    0    1G  0 part /boot
└─sda2        8:2    0   29G  0 part 
  ├─rl-root 253:0    0   26G  0 lvm  /
  └─rl-swap 253:1    0    3G  0 lvm  [SWAP]
sdb           8:16   0   20G  0 disk 
└─sdb1        8:17   0    1G  0 part 
sr0          11:0    1  2.2G  0 rom  



5.13 永久挂载

[root@Rocky8 ~]#vim /etc/fstab
[root@Rocky8 ~]#cat /etc/fstab 

#
# /etc/fstab
# Created by anaconda on Sat Apr  8 01:08:42 2023
#
# Accessible filesystems, by reference, are maintained under '/dev/disk/'.
# See man pages fstab(5), findfs(8), mount(8) and/or blkid(8) for more info.
#
# After editing this file, run 'systemctl daemon-reload' to update systemd
# units generated from this file.
#
/dev/mapper/rl-root     /                       xfs     defaults        0 0
UUID=6e782f68-e4f7-4be5-a0de-78c081369bab /boot                   xfs     defaults        0 0
/dev/mapper/rl-swap     none                    swap    defaults        0 0
UUID=e862c6fe-c756-4c32-8901-b9f7f9d47caa  /data/mysql  ext4  defaults        0 0
[root@Rocky8 ~]#lsblk
NAME        MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sda           8:0    0   30G  0 disk 
├─sda1        8:1    0    1G  0 part /boot
└─sda2        8:2    0   29G  0 part 
  ├─rl-root 253:0    0   26G  0 lvm  /
  └─rl-swap 253:1    0    3G  0 lvm  [SWAP]
sdb           8:16   0   20G  0 disk 
└─sdb1        8:17   0    1G  0 part 
sr0          11:0    1  2.2G  0 rom  
[root@Rocky8 ~]#mount -a
[root@Rocky8 ~]#lsblk
NAME        MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sda           8:0    0   30G  0 disk 
├─sda1        8:1    0    1G  0 part /boot
└─sda2        8:2    0   29G  0 part 
  ├─rl-root 253:0    0   26G  0 lvm  /
  └─rl-swap 253:1    0    3G  0 lvm  [SWAP]
sdb           8:16   0   20G  0 disk 
└─sdb1        8:17   0    1G  0 part /data/mysql
sr0          11:0    1  2.2G  0 rom  

5.14 swap( swapon和swapoff等)

[root@Rocky8 ~]#lsblk
NAME        MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sda           8:0    0  30G  0 disk 
├─sda1        8:1    0   1G  0 part /boot
└─sda2        8:2    0  29G  0 part 
  ├─rl-root 253:0    0  26G  0 lvm  /
  └─rl-swap 253:1    0   3G  0 lvm  [SWAP]
sdb           8:16   0  20G  0 disk 
[root@Rocky8 ~]#free -h
              total        used        free      shared  buff/cache   available
Mem:          3.6Gi       307Mi       3.0Gi       8.0Mi       359Mi       3.1Gi
Swap:         3.0Gi          0B       3.0Gi
[root@Rocky8 ~]#gdisk /dev/sdb
GPT fdisk (gdisk) version 1.0.3

Partition table scan:
  MBR: protective
  BSD: not present
  APM: not present
  GPT: present

Found valid GPT with protective MBR; using GPT.

Command (? for help): n
Partition number (1-128, default 1): 
First sector (34-41943006, default = 2048) or {+-}size{KMGTP}: 
Last sector (2048-41943006, default = 41943006) or {+-}size{KMGTP}: +1G
Current type is 'Linux filesystem'
Hex code or GUID (L to show codes, Enter = 8300): 
Changed type of partition to 'Linux filesystem'

Command (? for help): p
Disk /dev/sdb: 41943040 sectors, 20.0 GiB
Model: VMware Virtual S
Sector size (logical/physical): 512/512 bytes
Disk identifier (GUID): ED04947F-5655-4290-9BF6-2D5CC03FD130
Partition table holds up to 128 entries
Main partition table begins at sector 2 and ends at sector 33
First usable sector is 34, last usable sector is 41943006
Partitions will be aligned on 2048-sector boundaries
Total free space is 39845821 sectors (19.0 GiB)

Number  Start (sector)    End (sector)  Size       Code  Name
   1            2048         2099199   1024.0 MiB  8300  Linux filesystem

Command (? for help): t
Using 1
Current type is 'Linux filesystem'
Hex code or GUID (L to show codes, Enter = 8300): L
0700 Microsoft basic data  0c01 Microsoft reserved    2700 Windows RE          
3000 ONIE boot             3001 ONIE config           3900 Plan 9              
4100 PowerPC PReP boot     4200 Windows LDM data      4201 Windows LDM metadata
4202 Windows Storage Spac  7501 IBM GPFS              7f00 ChromeOS kernel     
7f01 ChromeOS root         7f02 ChromeOS reserved     8200 Linux swap          
8300 Linux filesystem      8301 Linux reserved        8302 Linux /home         
8303 Linux x86 root (/)    8304 Linux x86-64 root (/  8305 Linux ARM64 root (/)
8306 Linux /srv            8307 Linux ARM32 root (/)  8400 Intel Rapid Start   
8e00 Linux LVM             a000 Android bootloader    a001 Android bootloader 2
a002 Android boot          a003 Android recovery      a004 Android misc        
a005 Android metadata      a006 Android system        a007 Android cache       
a008 Android data          a009 Android persistent    a00a Android factory     
a00b Android fastboot/ter  a00c Android OEM           a500 FreeBSD disklabel   
a501 FreeBSD boot          a502 FreeBSD swap          a503 FreeBSD UFS         
a504 FreeBSD ZFS           a505 FreeBSD Vinum/RAID    a580 Midnight BSD data   
a581 Midnight BSD boot     a582 Midnight BSD swap     a583 Midnight BSD UFS    
a584 Midnight BSD ZFS      a585 Midnight BSD Vinum    a600 OpenBSD disklabel   
a800 Apple UFS             a901 NetBSD swap           a902 NetBSD FFS          
a903 NetBSD LFS            a904 NetBSD concatenated   a905 NetBSD encrypted    
a906 NetBSD RAID           ab00 Recovery HD           af00 Apple HFS/HFS+      
af01 Apple RAID            af02 Apple RAID offline    af03 Apple label         
Press the <Enter> key to see more codes: 8200
af04 AppleTV recovery      af05 Apple Core Storage    af06 Apple SoftRAID Statu
af07 Apple SoftRAID Scrat  af08 Apple SoftRAID Volum  af09 Apple SoftRAID Cache
b300 QNX6 Power-Safe       bc00 Acronis Secure Zone   be00 Solaris boot        
bf00 Solaris root          bf01 Solaris /usr & Mac Z  bf02 Solaris swap        
bf03 Solaris backup        bf04 Solaris /var          bf05 Solaris /home       
bf06 Solaris alternate se  bf07 Solaris Reserved 1    bf08 Solaris Reserved 2  
bf09 Solaris Reserved 3    bf0a Solaris Reserved 4    bf0b Solaris Reserved 5  
c001 HP-UX data            c002 HP-UX service         e100 ONIE boot           
e101 ONIE config           ea00 Freedesktop $BOOT     eb00 Haiku BFS           
ed00 Sony system partitio  ed01 Lenovo system partit  ef00 EFI System          
ef01 MBR partition scheme  ef02 BIOS boot partition   f800 Ceph OSD            
f801 Ceph dm-crypt OSD     f802 Ceph journal          f803 Ceph dm-crypt journa
f804 Ceph disk in creatio  f805 Ceph dm-crypt disk i  fb00 VMWare VMFS         
fb01 VMWare reserved       fc00 VMWare kcore crash p  fd00 Linux RAID          
Hex code or GUID (L to show codes, Enter = 8300): 8200
Changed type of partition to 'Linux swap'

Command (? for help): p
Disk /dev/sdb: 41943040 sectors, 20.0 GiB
Model: VMware Virtual S
Sector size (logical/physical): 512/512 bytes
Disk identifier (GUID): ED04947F-5655-4290-9BF6-2D5CC03FD130
Partition table holds up to 128 entries
Main partition table begins at sector 2 and ends at sector 33
First usable sector is 34, last usable sector is 41943006
Partitions will be aligned on 2048-sector boundaries
Total free space is 39845821 sectors (19.0 GiB)

Number  Start (sector)    End (sector)  Size       Code  Name
   1            2048         2099199   1024.0 MiB  8200  Linux swap

Command (? for help): w

Final checks complete. About to write GPT data. THIS WILL OVERWRITE EXISTING
PARTITIONS!!

Do you want to proceed? (Y/N): y
OK; writing new GUID partition table (GPT) to /dev/sdb.
The operation has completed successfully.

[root@Rocky8 ~]#mkswap /dev/sdb1
mkswap: /dev/sdb1: warning: wiping old swap signature.
Setting up swapspace version 1, size = 1024 MiB (1073737728 bytes)
no label, UUID=419193d7-9107-4ec8-be47-aeddeb33aa70
[root@Rocky8 ~]#blkid /dev/sdb1
/dev/sdb1: UUID="419193d7-9107-4ec8-be47-aeddeb33aa70" TYPE="swap" PARTLABEL="Linux swap" PARTUUID="ca844b78-7c62-4374-b023-99d491be6ebf"
[root@Rocky8 ~]#vim /etc/fstab 
[root@Rocky8 ~]#cat $_

#
# /etc/fstab
# Created by anaconda on Sat Apr  8 01:08:42 2023
#
# Accessible filesystems, by reference, are maintained under '/dev/disk/'.
# See man pages fstab(5), findfs(8), mount(8) and/or blkid(8) for more info.
#
# After editing this file, run 'systemctl daemon-reload' to update systemd
# units generated from this file.
#
/dev/mapper/rl-root     /                       xfs     defaults        0 0
UUID=6e782f68-e4f7-4be5-a0de-78c081369bab /boot                   xfs     defaults        0 0
/dev/mapper/rl-swap     none                    swap    defaults        0 0
#UUID=e862c6fe-c756-4c32-8901-b9f7f9d47caa  /data/mysql  ext4  defaults        0 0
UUID=419193d7-9107-4ec8-be47-aeddeb33aa70     none                    swap    defaults        0 0

[root@Rocky8 ~]#swapon -s
Filename				Type		Size	Used	Priority
/dev/dm-1                              	partition	3145724	0	-2
[root@Rocky8 ~]#swapon -a
[root@Rocky8 ~]#swapon -s
Filename				Type		Size	Used	Priority
/dev/dm-1                              	partition	3145724	0	-2
/dev/sdb1                              	partition	1048572	0	-3
[root@Rocky8 ~]#free -h
              total        used        free      shared  buff/cache   available
Mem:          3.6Gi       313Mi       3.0Gi       8.0Mi       362Mi       3.1Gi
Swap:         4.0Gi          0B       4.0Gi
[root@Rocky8 ~]#lsblk
NAME        MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sda           8:0    0  30G  0 disk 
├─sda1        8:1    0   1G  0 part /boot
└─sda2        8:2    0  29G  0 part 
  ├─rl-root 253:0    0  26G  0 lvm  /
  └─rl-swap 253:1    0   3G  0 lvm  [SWAP]
sdb           8:16   0  20G  0 disk 
└─sdb1        8:17   0   1G  0 part [SWAP]

[root@Rocky8 ~]#cat /proc/swaps 
Filename				Type		Size		Used		Priority
/dev/dm-1                               partition	3145724		0		-2
/dev/sdb1                               partition	1048572		0		-3
[root@Rocky8 ~]#
[root@Rocky8 ~]#dd if=/dev/zero of=/swapfile bs=1G count=1
1+0 records in
1+0 records out
1073741824 bytes (1.1 GB, 1.0 GiB) copied, 0.972128 s, 1.1 GB/s
[root@Rocky8 ~]#ll /swapfile 
-rw-r--r-- 1 root root 1073741824 Apr 17 16:31 /swapfile
[root@Rocky8 ~]#mkswap /swapfile 
mkswap: /swapfile: insecure permissions 0644, 0600 suggested.
Setting up swapspace version 1, size = 1024 MiB (1073737728 bytes)
no label, UUID=c238c0eb-1392-47f4-8771-e03ed1517b60
[root@Rocky8 ~]#blkid /swapfile
/swapfile: UUID="c238c0eb-1392-47f4-8771-e03ed1517b60" TYPE="swap"
[root@Rocky8 ~]#chmod 600 /swapfile 

[root@Rocky8 ~]#vim /etc/fstab 
[root@Rocky8 ~]#cat /etc/fstab 

#
# /etc/fstab
# Created by anaconda on Sat Apr  8 01:08:42 2023
#
# Accessible filesystems, by reference, are maintained under '/dev/disk/'.
# See man pages fstab(5), findfs(8), mount(8) and/or blkid(8) for more info.
#
# After editing this file, run 'systemctl daemon-reload' to update systemd
# units generated from this file.
#
/dev/mapper/rl-root     /                       xfs     defaults        0 0
UUID=6e782f68-e4f7-4be5-a0de-78c081369bab /boot                   xfs     defaults        0 0
/dev/mapper/rl-swap     none                    swap    defaults        0 0
#UUID=e862c6fe-c756-4c32-8901-b9f7f9d47caa  /data/mysql  ext4  defaults        0 0
UUID=419193d7-9107-4ec8-be47-aeddeb33aa70     none                    swap    defaults        0 0
/swapfile     none                    swap    defaults        0 0
[root@Rocky8 ~]#swapon -s
Filename				Type		Size	Used	Priority
/dev/dm-1                              	partition	3145724	0	-2
/dev/sdb1                              	partition	1048572	0	-3
[root@Rocky8 ~]#swapon -a
[root@Rocky8 ~]#swapon -s
Filename				Type		Size	Used	Priority
/dev/dm-1                              	partition	3145724	0	-2
/dev/sdb1                              	partition	1048572	0	-3
/swapfile                              	file    	1048572	0	-4
[root@Rocky8 ~]#free -h
              total        used        free      shared  buff/cache   available
Mem:          3.6Gi       318Mi       1.9Gi       8.0Mi       1.4Gi       3.1Gi
Swap:         5.0Gi          0B       5.0Gi

[root@Rocky8 ~]#lsblk 
NAME        MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sda           8:0    0  30G  0 disk 
├─sda1        8:1    0   1G  0 part /boot
└─sda2        8:2    0  29G  0 part 
  ├─rl-root 253:0    0  26G  0 lvm  /
  └─rl-swap 253:1    0   3G  0 lvm  [SWAP]
sdb           8:16   0  20G  0 disk 
└─sdb1        8:17   0   1G  0 part [SWAP]
[root@Rocky8 ~]#cat /proc/swaps 
Filename				Type		Size		Used		Priority
/dev/dm-1                               partition	3145724		0		-2
/dev/sdb1                               partition	1048572		0		-3
/swapfile                               file		1048572		0		-4
[root@Rocky8 ~]#vim /etc/fstab 
[root@Rocky8 ~]#cat /etc/fstab 

#
# /etc/fstab
# Created by anaconda on Sat Apr  8 01:08:42 2023
#
# Accessible filesystems, by reference, are maintained under '/dev/disk/'.
# See man pages fstab(5), findfs(8), mount(8) and/or blkid(8) for more info.
#
# After editing this file, run 'systemctl daemon-reload' to update systemd
# units generated from this file.
#
/dev/mapper/rl-root     /                       xfs     defaults        0 0
UUID=6e782f68-e4f7-4be5-a0de-78c081369bab /boot                   xfs     defaults        0 0
#/dev/mapper/rl-swap     none                    swap    defaults        0 0
#UUID=e862c6fe-c756-4c32-8901-b9f7f9d47caa  /data/mysql  ext4  defaults        0 0
#UUID=419193d7-9107-4ec8-be47-aeddeb33aa70     none                    swap    defaults        0 0
#/swapfile     none                    swap    defaults        0 0
[root@Rocky8 ~]#swapon -s
Filename				Type		Size	Used	Priority
/dev/sdb1                              	partition	1048572	0	-3
/dev/dm-1                              	partition	3145724	0	-2
/swapfile                              	file    	1048572	0	-4
[root@Rocky8 ~]#free -h
              total        used        free      shared  buff/cache   available
Mem:          3.6Gi       318Mi       2.9Gi       8.0Mi       366Mi       3.1Gi
Swap:         5.0Gi          0B       5.0Gi
[root@Rocky8 ~]#swapoff /dev/sdb1 /dev/dm-1 /swapfile   
[root@Rocky8 ~]#swapon -s
[root@Rocky8 ~]#free -h
              total        used        free      shared  buff/cache   available
Mem:          3.6Gi       314Mi       3.0Gi       8.0Mi       363Mi       3.1Gi
Swap:            0B          0B          0B
[root@Rocky8 ~]#reboot
[root@Rocky8 ~]#free -h
              total        used        free      shared  buff/cache   available
Mem:          3.6Gi       294Mi       3.0Gi       8.0Mi       356Mi       3.1Gi
Swap:            0B          0B          0B
[root@Rocky8 ~]#free -h
              total        used        free      shared  buff/cache   available
Mem:          3.6Gi       294Mi       3.0Gi       8.0Mi       356Mi       3.1Gi
Swap:            0B          0B          0B
[root@Rocky8 ~]#free -h
              total        used        free      shared  buff/cache   available
Mem:          3.6Gi       294Mi       3.0Gi       8.0Mi       356Mi       3.1Gi
Swap:            0B          0B          0B

[root@Rocky8 ~]#free -h
              total        used        free      shared  buff/cache   available
Mem:          3.6Gi       301Mi       3.0Gi       8.0Mi       356Mi       3.1Gi
Swap:            0B          0B          0B
[root@Rocky8 ~]#dd if=/dev/zero of=/dev/null bs=5G count=1
dd: memory exhausted by input buffer of size 5368709120 bytes (5.0 GiB)



[root@Rocky8 ~]#dd if=/dev/zero of=/dev/null bs=1024M count=2
2+0 records in
2+0 records out
2147483648 bytes (2.1 GB, 2.0 GiB) copied, 0.67412 s, 3.2 GB/s

6.总结raid 0, 1, 5, 10, 01的工作原理,各自的利用率,冗余性,性能,至少几个硬盘实现

  • RAID独立硬盘冗余阵列
  • 功能
  1. 提高IO能力,磁盘并行读写
  2. 提高耐用性,磁盘冗余算法来实现
  • 不同raid的总结

RAID-0

  • 读写都是并行处理,RAID-0的速度是最快的
  • 没有冗余能力
  • 没有容错能力
  • 磁盘数1+,最好至少2台
  • 利用率100%

RAID-1

  • 与RAID-0相比,写入性能有微小的的降低
  • 与RAID-0相比,在一些多线程操作系统中能有很好的读取速度
  • 有冗余能力
  • 有容错空间
  • 磁盘数2+
  • 利用率 1/磁盘数   2个磁盘1/2=50%

RAID-5

  • 读写都是并行处理,读写性能皆提升
  • 有冗余能力
  • 有容错能力 允许最多1块磁盘损坏
  • 磁盘数3+
  • 利用率 (磁盘数-1)/磁盘数  3个磁盘2/3=66%

RAID-6

  • 双份校验位,算法更复杂
  • 读写都是并行处理,读写性能皆提升
  • 有冗余能力
  • 有容错能力 允许最多2块磁盘损坏
  • 磁盘数4+
  • 利用率 (磁盘数-2)/磁盘数   4个磁盘2/4=50% 5个磁盘3/5=60%

RAID-10

  • 多个磁盘先实现RAID-1,再实现RAID-0
  • 读写性能相对纯RAID-0受影响,相对于纯RAID-1会好些
  • 有冗余能力
  • 有容错能力 每组镜像卷RAID-1最多能坏(本组磁盘数-1)块
  • 磁盘数4+
  • 利用率50%

RAID-01

  • 多个磁盘先实现RAID-0,再实现RAID-1
  • 读写性能相对纯RAID-0受影响,相对于纯RAID-1会好些
  • 有冗余能力
  • 有容错能力 只能有一个条带卷RAID-0中的磁盘损坏
  • 磁盘数4+
  • 利用率50%

RAID-50

  • 多个磁盘先实现RAID-5,再实现RAID-0
  • 相对于RAID-5,读写性能提升,数据更安全
  • 有冗余能力
  • 有容错能力 每组RAID-5都最多能只能坏1块磁盘
  • 磁盘数6+
  • 利用率(3个RAID-5,每个RAID-5有三个磁盘)6/9=66%

RAID-60

  • 多个磁盘先实现RAID-6,再实现RAID-0
  • 相对于RAID-6,读写性能提升,数据更安全
  • 有冗余能力
  • 有容错能力 每组RAID-6都最多能只能坏2块磁盘
  • 磁盘数8+
  • 利用率(2个RAID-6,每个RAID-6有4个磁盘)4/8=50%

7. 结合vim几种模式,学会使用vim几个常见操作。

1)如何打开文件。并在打开文件(命令模式)之后如何退出文件。

[root@Rocky8 ~]#vim passwd   首行
[root@Rocky8 ~]#vim passwd +  末行
[root@Rocky8 ~]#vim passwd +3  第三行
[root@Rocky8 ~]#vim passwd +/^ftp  以某某开头的行
[root@Rocky8 ~]#vim passwd +/halt$ 以某某结束的行
 

ZZ 保存退出

ZQ 不保存退出

2)打开文件(命令模式)之后,进入插入模式。并在插入模式中如何回到打开文件的状态(命令模式),并在命令模式之后如何退出文件。

i: 再光标之前插入内容

I:再行首

a: 当前字符之后

A: 直接跳到行尾

o : 当前基准下一行

O:当前基准线之上上一行

ESC

ZZ 保存退出

ZQ 不保存退出

3)打开文件(命令模式)之后,进入插入模式,编写一段话,"马哥出品,必属精品", 之后从插入模式中如何回到打开文件的状态(命令模式),并在命令模式之后如何退出文件。

[root@Rocky8 ~]#vim fi

i

输入马哥出品,必属精品

ESC

ZZ 保存退出

[root@Rocky8 ~]#cat fi
马哥出品,必属精品

4)使用cat命令验证文件内容,是刚刚自己写的内容。

[root@Rocky8 ~]#cat fi
马哥出品,必属精品

8. 完成不影响业务对LVM磁盘扩容及缩容示例

[root@Rocky8 ~]#lsblk
NAME        MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sda           8:0    0   30G  0 disk 
├─sda1        8:1    0    1G  0 part /boot
└─sda2        8:2    0   29G  0 part 
  ├─rl-root 253:0    0   26G  0 lvm  /
  └─rl-swap 253:1    0    3G  0 lvm  
sdb           8:16   0   20G  0 disk 
└─sdb1        8:17   0    1G  0 part 
sdc           8:32   0   10G  0 disk 
sr0          11:0    1  2.2G  0 rom  

[root@Rocky8 ~]#fdisk /dev/sdb

Welcome to fdisk (util-linux 2.32.1).
Changes will remain in memory only, until you decide to write them.
Be careful before using the write command.


Command (m for help): p
Disk /dev/sdb: 20 GiB, 21474836480 bytes, 41943040 sectors
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: gpt
Disk identifier: ED04947F-5655-4290-9BF6-2D5CC03FD130

Device     Start     End Sectors Size Type
/dev/sdb1   2048 2099199 2097152   1G Linux swap

Command (m for help): n
Partition number (2-128, default 2): 
First sector (2099200-41943006, default 2099200): 
Last sector, +sectors or +size{K,M,G,T,P} (2099200-41943006, default 41943006): +5G

Created a new partition 2 of type 'Linux filesystem' and of size 5 GiB.

Command (m for help): t
Partition number (1,2, default 2): 
Partition type (type L to list all types): L
  1 EFI System                     C12A7328-F81F-11D2-BA4B-00A0C93EC93B
  2 MBR partition scheme           024DEE41-33E7-11D3-9D69-0008C781F39F
  3 Intel Fast Flash               D3BFE2DE-3DAF-11DF-BA40-E3A556D89593
  4 BIOS boot                      21686148-6449-6E6F-744E-656564454649
  5 Sony boot partition            F4019732-066E-4E12-8273-346C5641494F
  6 Lenovo boot partition          BFBFAFE7-A34F-448A-9A5B-6213EB736C22
  7 PowerPC PReP boot              9E1A2D38-C612-4316-AA26-8B49521E5A8B
  8 ONIE boot                      7412F7D5-A156-4B13-81DC-867174929325
  9 ONIE config                    D4E6E2CD-4469-46F3-B5CB-1BFF57AFC149
 10 Microsoft reserved             E3C9E316-0B5C-4DB8-817D-F92DF00215AE
 11 Microsoft basic data           EBD0A0A2-B9E5-4433-87C0-68B6B72699C7
 12 Microsoft LDM metadata         5808C8AA-7E8F-42E0-85D2-E1E90434CFB3
 13 Microsoft LDM data             AF9B60A0-1431-4F62-BC68-3311714A69AD
 14 Windows recovery environment   DE94BBA4-06D1-4D40-A16A-BFD50179D6AC
 15 IBM General Parallel Fs        37AFFC90-EF7D-4E96-91C3-2D7AE055B174
 16 Microsoft Storage Spaces       E75CAF8F-F680-4CEE-AFA3-B001E56EFC2D
 17 HP-UX data                     75894C1E-3AEB-11D3-B7C1-7B03A0000000
 18 HP-UX service                  E2A1E728-32E3-11D6-A682-7B03A0000000
 19 Linux swap                     0657FD6D-A4AB-43C4-84E5-0933C84B4F4F
 20 Linux filesystem               0FC63DAF-8483-4772-8E79-3D69D8477DE4
 21 Linux server data              3B8F8425-20E0-4F3B-907F-1A25A76F98E8
 22 Linux root (x86)               44479540-F297-41B2-9AF7-D131D5F0458A
 23 Linux root (ARM)               69DAD710-2CE4-4E3C-B16C-21A1D49ABED3
 24 Linux root (x86-64)            4F68BCE3-E8CD-4DB1-96E7-FBCAF984B709
 25 Linux root (ARM-64)            B921B045-1DF0-41C3-AF44-4C6F280D3FAE
 26 Linux root  (IA-64)             993D8D3D-F80E-4225-855A-9DAF8ED7EA97
 27 Linux reserved                 8DA63339-0007-60C0-C436-083AC8230908
 28 Linux home                     933AC7E1-2EB4-4F13-B844-0E14E2AEF915
 29 Linux RAID                     A19D880F-05FC-4D3B-A006-743F0F84911E
 30 Linux extended boot            BC13C2FF-59E6-4262-A352-B275FD6F7172
 31 Linux LVM                      E6D6D379-F507-44C2-A23C-238F2A3DF928
 32 FreeBSD data                   516E7CB4-6ECF-11D6-8FF8-00022D09712B
 33 FreeBSD boot                   83BD6B9D-7F41-11DC-BE0B-001560B84F0F
 34 FreeBSD swap                   516E7CB5-6ECF-11D6-8FF8-00022D09712B
 35 FreeBSD UFS                    516E7CB6-6ECF-11D6-8FF8-00022D09712B
 36 FreeBSD ZFS                    516E7CBA-6ECF-11D6-8FF8-00022D09712B
 37 FreeBSD Vinum                  516E7CB8-6ECF-11D6-8FF8-00022D09712B
 38 Apple HFS/HFS+                 48465300-0000-11AA-AA11-00306543ECAC
 39 Apple UFS                      55465300-0000-11AA-AA11-00306543ECAC
 40 Apple RAID                     52414944-0000-11AA-AA11-00306543ECAC
 41 Apple RAID offline             52414944-5F4F-11AA-AA11-00306543ECAC
 42 Apple boot                     426F6F74-0000-11AA-AA11-00306543ECAC
 43 Apple label                    4C616265-6C00-11AA-AA11-00306543ECAC
 44 Apple TV recovery              5265636F-7665-11AA-AA11-00306543ECAC
 45 Apple Core storage             53746F72-6167-11AA-AA11-00306543ECAC
 46 Solaris boot                   6A82CB45-1DD2-11B2-99A6-080020736631
 47 Solaris root                   6A85CF4D-1DD2-11B2-99A6-080020736631
 48 Solaris /usr & Apple ZFS       6A898CC3-1DD2-11B2-99A6-080020736631
 49 Solaris swap                   6A87C46F-1DD2-11B2-99A6-080020736631
 50 Solaris backup                 6A8B642B-1DD2-11B2-99A6-080020736631
 51 Solaris /var                   6A8EF2E9-1DD2-11B2-99A6-080020736631
 52 Solaris /home                  6A90BA39-1DD2-11B2-99A6-080020736631
 53 Solaris alternate sector       6A9283A5-1DD2-11B2-99A6-080020736631
 54 Solaris reserved 1             6A945A3B-1DD2-11B2-99A6-080020736631
 55 Solaris reserved 2             6A9630D1-1DD2-11B2-99A6-080020736631
 56 Solaris reserved 3             6A980767-1DD2-11B2-99A6-080020736631
 57 Solaris reserved 4             6A96237F-1DD2-11B2-99A6-080020736631
 58 Solaris reserved 5             6A8D2AC7-1DD2-11B2-99A6-080020736631
 59 NetBSD swap                    49F48D32-B10E-11DC-B99B-0019D1879648
 60 NetBSD FFS                     49F48D5A-B10E-11DC-B99B-0019D1879648
 61 NetBSD LFS                     49F48D82-B10E-11DC-B99B-0019D1879648
 62 NetBSD concatenated            2DB519C4-B10E-11DC-B99B-0019D1879648
 63 NetBSD encrypted               2DB519EC-B10E-11DC-B99B-0019D1879648
 64 NetBSD RAID                    49F48DAA-B10E-11DC-B99B-0019D1879648
 65 ChromeOS kernel                FE3A2A5D-4F32-41A7-B725-ACCC3285A309
 66 ChromeOS root fs               3CB8E202-3B7E-47DD-8A3C-7FF2A13CFCEC
 67 ChromeOS reserved              2E0A753D-9E48-43B0-8337-B15192CB1B5E
 68 MidnightBSD data               85D5E45A-237C-11E1-B4B3-E89A8F7FC3A7
 69 MidnightBSD boot               85D5E45E-237C-11E1-B4B3-E89A8F7FC3A7
 70 MidnightBSD swap               85D5E45B-237C-11E1-B4B3-E89A8F7FC3A7
 71 MidnightBSD UFS                0394EF8B-237E-11E1-B4B3-E89A8F7FC3A7
 72 MidnightBSD ZFS                85D5E45D-237C-11E1-B4B3-E89A8F7FC3A7
 73 MidnightBSD Vinum              85D5E45C-237C-11E1-B4B3-E89A8F7FC3A7
 74 Ceph Journal                   45B0969E-9B03-4F30-B4C6-B4B80CEFF106
 75 Ceph Encrypted Journal         45B0969E-9B03-4F30-B4C6-5EC00CEFF106
 76 Ceph OSD                       4FBD7E29-9D25-41B8-AFD0-062C0CEFF05D
 77 Ceph crypt OSD                 4FBD7E29-9D25-41B8-AFD0-5EC00CEFF05D
 78 Ceph disk in creation          89C57F98-2FE5-4DC0-89C1-F3AD0CEFF2BE
 79 Ceph crypt disk in creation    89C57F98-2FE5-4DC0-89C1-5EC00CEFF2BE
 80 VMware VMFS                    AA31E02A-400F-11DB-9590-000C2911D1B8
 81 VMware Diagnostic              9D275380-40AD-11DB-BF97-000C2911D1B8
 82 VMware Virtual SAN             381CFCCC-7288-11E0-92EE-000C2911D0B2
 83 VMware Virsto                  77719A0C-A4A0-11E3-A47E-000C29745A24
 84 VMware Reserved                9198EFFC-31C0-11DB-8F78-000C2911D1B8
 85 OpenBSD data                   824CC7A0-36A8-11E3-890A-952519AD3F61
 86 QNX6 file system               CEF5A9AD-73BC-4601-89F3-CDEEEEE321A1
 87 Plan 9 partition               C91818F9-8025-47AF-89D2-F030D7000C2C

Partition type (type L to list all types): 31

Changed type of partition 'Linux filesystem' to 'Linux LVM'.

Command (m for help): p
Disk /dev/sdb: 20 GiB, 21474836480 bytes, 41943040 sectors
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: gpt
Disk identifier: ED04947F-5655-4290-9BF6-2D5CC03FD130

Device       Start      End  Sectors Size Type
/dev/sdb1     2048  2099199  2097152   1G Linux swap
/dev/sdb2  2099200 12584959 10485760   5G Linux LVM

Command (m for help): w
The partition table has been altered.
Calling ioctl() to re-read partition table.
Syncing disks.

[root@Rocky8 ~]#lsblk
NAME        MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sda           8:0    0   30G  0 disk 
├─sda1        8:1    0    1G  0 part /boot
└─sda2        8:2    0   29G  0 part 
  ├─rl-root 253:0    0   26G  0 lvm  /
  └─rl-swap 253:1    0    3G  0 lvm  
sdb           8:16   0   20G  0 disk 
├─sdb1        8:17   0    1G  0 part 
└─sdb2        8:18   0    5G  0 part 
sdc           8:32   0   10G  0 disk 
sr0          11:0    1  2.2G  0 rom  /misc/cd

[root@Rocky8 ~]#pvs
  PV         VG Fmt  Attr PSize   PFree
  /dev/sda2  rl lvm2 a--  <29.00g    0 
[root@Rocky8 ~]#pvdisplay 
  --- Physical volume ---
  PV Name               /dev/sda2
  VG Name               rl
  PV Size               <29.00 GiB / not usable 3.00 MiB
  Allocatable           yes (but full)
  PE Size               4.00 MiB
  Total PE              7423
  Free PE               0
  Allocated PE          7423
  PV UUID               z4q18C-SmLM-0MUt-EWZn-BD2C-7UPf-Khdw9Z
   
[root@Rocky8 ~]#pvcreate /dev/sd{c,b2}
  Physical volume "/dev/sdc" successfully created.
  Physical volume "/dev/sdb2" successfully created.
[root@Rocky8 ~]#pvs
  PV         VG Fmt  Attr PSize   PFree 
  /dev/sda2  rl lvm2 a--  <29.00g     0 
  /dev/sdb2     lvm2 ---    5.00g  5.00g
  /dev/sdc      lvm2 ---   10.00g 10.00g
  
[root@Rocky8 ~]#vgs
  VG #PV #LV #SN Attr   VSize   VFree
  rl   1   2   0 wz--n- <29.00g    0 
[root@Rocky8 ~]#vgcreate -s 16M xyz /dev/sdb2 /dev/sdc
  Volume group "xyz" successfully created
[root@Rocky8 ~]#vgdisplay 
  --- Volume group ---
  VG Name               xyz
  System ID             
  Format                lvm2
  Metadata Areas        2
  Metadata Sequence No  1
  VG Access             read/write
  VG Status             resizable
  MAX LV                0
  Cur LV                0
  Open LV               0
  Max PV                0
  Cur PV                2
  Act PV                2
  VG Size               <14.97 GiB
  PE Size               16.00 MiB
  Total PE              958
  Alloc PE / Size       0 / 0   
  Free  PE / Size       958 / <14.97 GiB
  VG UUID               DHfOJW-GWbR-QVwW-Vgn7-xPXV-475t-aato2Y
   
  --- Volume group ---
  VG Name               rl
  System ID             
  Format                lvm2
  Metadata Areas        1
  Metadata Sequence No  3
  VG Access             read/write
  VG Status             resizable
  MAX LV                0
  Cur LV                2
  Open LV               1
  Max PV                0
  Cur PV                1
  Act PV                1
  VG Size               <29.00 GiB
  PE Size               4.00 MiB
  Total PE              7423
  Alloc PE / Size       7423 / <29.00 GiB
  Free  PE / Size       0 / 0   
  VG UUID               dVxKFf-SFG6-DtJL-cJhP-OuW5-MAh8-vEf8lR
[root@Rocky8 ~]#vgs
  VG  #PV #LV #SN Attr   VSize   VFree  
  rl    1   2   0 wz--n- <29.00g      0 
  xyz   2   0   0 wz--n- <14.97g <14.97g

[root@Rocky8 ~]#pvs
  PV         VG  Fmt  Attr PSize   PFree
  /dev/sda2  rl  lvm2 a--  <29.00g    0 
  /dev/sdb2  xyz lvm2 a--    4.98g 4.98g
  /dev/sdc   xyz lvm2 a--    9.98g 9.98g

[root@Rocky8 ~]#lvs
  LV   VG Attr       LSize   Pool Origin Data%  Meta%  Move Log Cpy%Sync Convert
  root rl -wi-ao---- <26.00g                                                    
  swap rl -wi-a-----   3.00g                                                    
[root@Rocky8 ~]#lvdisplay 
  --- Logical volume ---
  LV Path                /dev/rl/swap
  LV Name                swap
  VG Name                rl
  LV UUID                9hx6zi-d203-yJvb-tu3Y-enXg-zc7b-8Pg0i4
  LV Write Access        read/write
  LV Creation host, time localhost.localdomain, 2023-04-08 09:08:39 +0800
  LV Status              available
  # open                 0
  LV Size                3.00 GiB
  Current LE             768
  Segments               1
  Allocation             inherit
  Read ahead sectors     auto
  - currently set to     8192
  Block device           253:1
   
  --- Logical volume ---
  LV Path                /dev/rl/root
  LV Name                root
  VG Name                rl
  LV UUID                WLvQwC-IBY2-rm11-8DDE-rUMf-lwYV-dutfy2
  LV Write Access        read/write
  LV Creation host, time localhost.localdomain, 2023-04-08 09:08:39 +0800
  LV Status              available
  # open                 1
  LV Size                <26.00 GiB
  Current LE             6655
  Segments               1
  Allocation             inherit
  Read ahead sectors     auto
  - currently set to     8192
  Block device           253:0
   
[root@Rocky8 ~]#lvcreate -L 6G -n lv-mysql xyz
  Logical volume "lv-mysql" created.
[root@Rocky8 ~]#lvs
  LV       VG  Attr       LSize   Pool Origin Data%  Meta%  Move Log Cpy%Sync Convert
  root     rl  -wi-ao---- <26.00g                                                    
  swap     rl  -wi-a-----   3.00g                                                    
  lv-mysql xyz -wi-a-----   6.00g               
  
[root@Rocky8 ~]#ll /dev/xyz/lv-mysql 
lrwxrwxrwx 1 root root 7 Apr 17 23:11 /dev/xyz/lv-mysql -> ../dm-2
[root@Rocky8 ~]#ll /dev/dm*
brw-rw---- 1 root disk 253, 0 Apr 17 16:55 /dev/dm-0
brw-rw---- 1 root disk 253, 1 Apr 17 16:55 /dev/dm-1
brw-rw---- 1 root disk 253, 2 Apr 17 23:11 /dev/dm-2
[root@Rocky8 ~]#mkfs.ext4 -b 2048  /dev/xyz/lv-mysql 
mke2fs 1.45.6 (20-Mar-2020)
Creating filesystem with 3145728 2k blocks and 393216 inodes
Filesystem UUID: 854734e3-20d6-4a4e-84d3-895daa6c1a40
Superblock backups stored on blocks: 
	16384, 49152, 81920, 114688, 147456, 409600, 442368, 802816, 1327104, 
	2048000

Allocating group tables: done                            
Writing inode tables: done                            
Creating journal (16384 blocks): done
Writing superblocks and filesystem accounting information: done   

[root@Rocky8 ~]#blkid
/dev/mapper/rl-root: UUID="55e629e6-f395-4999-8425-cf2dc4d585df" BLOCK_SIZE="512" TYPE="xfs"
/dev/sda2: UUID="z4q18C-SmLM-0MUt-EWZn-BD2C-7UPf-Khdw9Z" TYPE="LVM2_member" PARTUUID="5aae2f85-02"
/dev/sda1: UUID="6e782f68-e4f7-4be5-a0de-78c081369bab" BLOCK_SIZE="512" TYPE="xfs" PARTUUID="5aae2f85-01"
/dev/sdb1: UUID="419193d7-9107-4ec8-be47-aeddeb33aa70" TYPE="swap" PARTLABEL="Linux swap" PARTUUID="ca844b78-7c62-4374-b023-99d491be6ebf"
/dev/sdb2: UUID="hLNV1V-Il7t-ZRhJ-f8NN-Jah9-V3d9-GEbSNb" TYPE="LVM2_member" PARTUUID="3b952520-bc11-f34c-908f-a0c49b8d3dd9"
/dev/mapper/rl-swap: UUID="da5bc7ff-9e40-4d58-bc4e-51697b592934" TYPE="swap"
/dev/sr0: BLOCK_SIZE="2048" UUID="2022-11-10-21-36-06-00" LABEL="Rocky-8-7-x86_64-dvd" TYPE="iso9660" PTUUID="4ea78b84" PTTYPE="dos"
/dev/sdc: UUID="6EkFmo-FVLi-2N21-znCf-pv9x-jFyR-i9N1vI" TYPE="LVM2_member"
/dev/mapper/xyz-lv--mysql: UUID="854734e3-20d6-4a4e-84d3-895daa6c1a40" BLOCK_SIZE="2048" TYPE="ext4"
[root@Rocky8 ~]#vim /etc/fstab 
[root@Rocky8 ~]#cat /etc/fstab 

#
# /etc/fstab
# Created by anaconda on Sat Apr  8 01:08:42 2023
#
# Accessible filesystems, by reference, are maintained under '/dev/disk/'.
# See man pages fstab(5), findfs(8), mount(8) and/or blkid(8) for more info.
#
# After editing this file, run 'systemctl daemon-reload' to update systemd
# units generated from this file.
#
/dev/mapper/rl-root     /                       xfs     defaults        0 0
UUID=6e782f68-e4f7-4be5-a0de-78c081369bab /boot                   xfs     defaults        0 0
#/dev/mapper/rl-swap     none                    swap    defaults        0 0
#UUID=e862c6fe-c756-4c32-8901-b9f7f9d47caa  /data/mysql  ext4  defaults        0 0
#UUID=419193d7-9107-4ec8-be47-aeddeb33aa70     none                    swap    defaults        0 0
#/swapfile     none                    swap    defaults        0 0
UUID=854734e3-20d6-4a4e-84d3-895daa6c1a40  /data/mysql  ext4  defaults  0 0 

[root@Rocky8 ~]#mkdir /data/mysql/
mkdir: cannot create directory ‘/data/mysql/’: File exists
[root@Rocky8 ~]#mount -a
[root@Rocky8 ~]#df -h
Filesystem                 Size  Used Avail Use% Mounted on
devtmpfs                   1.8G     0  1.8G   0% /dev
tmpfs                      1.9G     0  1.9G   0% /dev/shm
tmpfs                      1.9G  8.9M  1.9G   1% /run
tmpfs                      1.9G     0  1.9G   0% /sys/fs/cgroup
/dev/mapper/rl-root         26G  5.1G   21G  20% /
/dev/sda1                 1014M  192M  823M  19% /boot
tmpfs                      371M     0  371M   0% /run/user/0
/dev/mapper/xyz-lv--mysql  5.9G   20K  5.6G   1% /data/mysql
[root@Rocky8 ~]#ls /data/mysql/
lost+found
```

```bash
[root@Rocky8 ~]#vgs
  VG  #PV #LV #SN Attr   VSize   VFree 
  rl    1   2   0 wz--n- <29.00g     0 
  xyz   2   1   0 wz--n- <14.97g <8.97g
[root@Rocky8 ~]#lvextend -l +100%free /dev/xyz/lv-mysql
  Size of logical volume xyz/lv-mysql changed from 6.00 GiB (384 extents) to <14.97 GiB (958 extents).
  Logical volume xyz/lv-mysql successfully resized.
[root@Rocky8 ~]#vgs
  VG  #PV #LV #SN Attr   VSize   VFree
  rl    1   2   0 wz--n- <29.00g    0 
  xyz   2   1   0 wz--n- <14.97g    0 
[root@Rocky8 ~]#lvs
  LV       VG  Attr       LSize   Pool Origin Data%  Meta%  Move Log Cpy%Sync Convert
  root     rl  -wi-ao---- <26.00g                                                    
  swap     rl  -wi-a-----   3.00g                                                    
  lv-mysql xyz -wi-ao---- <14.97g                                                    
[root@Rocky8 ~]#df -h
Filesystem                 Size  Used Avail Use% Mounted on
devtmpfs                   1.8G     0  1.8G   0% /dev
tmpfs                      1.9G     0  1.9G   0% /dev/shm
tmpfs                      1.9G  8.9M  1.9G   1% /run
tmpfs                      1.9G     0  1.9G   0% /sys/fs/cgroup
/dev/mapper/rl-root         26G  5.1G   21G  20% /
/dev/sda1                 1014M  192M  823M  19% /boot
tmpfs                      371M     0  371M   0% /run/user/0
/dev/mapper/xyz-lv--mysql  5.9G   20K  5.6G   1% /data/mysql
[root@Rocky8 ~]#resize2fs /dev/xyz/lv-mysql 
resize2fs 1.45.6 (20-Mar-2020)
Filesystem at /dev/xyz/lv-mysql is mounted on /data/mysql; on-line resizing required
old_desc_blocks = 6, new_desc_blocks = 15
The filesystem on /dev/xyz/lv-mysql is now 7847936 (2k) blocks long.

[root@Rocky8 ~]#df -h
Filesystem                 Size  Used Avail Use% Mounted on
devtmpfs                   1.8G     0  1.8G   0% /dev
tmpfs                      1.9G     0  1.9G   0% /dev/shm
tmpfs                      1.9G  8.9M  1.9G   1% /run
tmpfs                      1.9G     0  1.9G   0% /sys/fs/cgroup
/dev/mapper/rl-root         26G  5.1G   21G  20% /
/dev/sda1                 1014M  192M  823M  19% /boot
tmpfs                      371M     0  371M   0% /run/user/0
/dev/mapper/xyz-lv--mysql   15G   20K   15G   1% /data/mysql




[root@Rocky8 ~]#lvextend -r -l +100%free /dev/xyz/lv-mysql

xfs_growfs

```


```bash
[root@Rocky8 ~]#
[root@Rocky8 ~]#lsblk
NAME              MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sda                 8:0    0   30G  0 disk 
├─sda1              8:1    0    1G  0 part /boot
└─sda2              8:2    0   29G  0 part 
  ├─rl-root       253:0    0   26G  0 lvm  /
  └─rl-swap       253:1    0    3G  0 lvm  
sdb                 8:16   0   20G  0 disk 
├─sdb1              8:17   0    1G  0 part 
└─sdb2              8:18   0    5G  0 part 
  └─xyz-lv--mysql 253:2    0   15G  0 lvm  /data/mysql
sdc                 8:32   0   10G  0 disk 
└─xyz-lv--mysql   253:2    0   15G  0 lvm  /data/mysql
sr0                11:0    1  2.2G  0 rom  
[root@Rocky8 ~]#df -h
Filesystem                 Size  Used Avail Use% Mounted on
devtmpfs                   1.8G     0  1.8G   0% /dev
tmpfs                      1.9G     0  1.9G   0% /dev/shm
tmpfs                      1.9G  8.9M  1.9G   1% /run
tmpfs                      1.9G     0  1.9G   0% /sys/fs/cgroup
/dev/mapper/rl-root         26G  5.1G   21G  20% /
/dev/sda1                 1014M  192M  823M  19% /boot
tmpfs                      371M     0  371M   0% /run/user/0
/dev/mapper/xyz-lv--mysql   15G   20K   15G   1% /data/mysql
[root@Rocky8 ~]#umount /data/mysql 
[root@Rocky8 ~]#lvreduce -L 8G -r /dev/xyz/lv-mysql 
fsck from util-linux 2.32.1
/dev/mapper/xyz-lv--mysql: 11/980992 files (0.0% non-contiguous), 146723/7847936 blocks
resize2fs 1.45.6 (20-Mar-2020)
Resizing the filesystem on /dev/mapper/xyz-lv--mysql to 4194304 (2k) blocks.
The filesystem on /dev/mapper/xyz-lv--mysql is now 4194304 (2k) blocks long.

  Size of logical volume xyz/lv-mysql changed from <14.97 GiB (958 extents) to 8.00 GiB (512 extents).
  Logical volume xyz/lv-mysql successfully resized.
[root@Rocky8 ~]#mount -a
[root@Rocky8 ~]#df -h
Filesystem                 Size  Used Avail Use% Mounted on
devtmpfs                   1.8G     0  1.8G   0% /dev
tmpfs                      1.9G     0  1.9G   0% /dev/shm
tmpfs                      1.9G  8.9M  1.9G   1% /run
tmpfs                      1.9G     0  1.9G   0% /sys/fs/cgroup
/dev/mapper/rl-root         26G  5.1G   21G  20% /
/dev/sda1                 1014M  192M  823M  19% /boot
tmpfs                      371M     0  371M   0% /run/user/0
/dev/mapper/xyz-lv--mysql  7.9G   20K  7.5G   1% /data/mysql
[root@Rocky8 ~]#lvs
  LV       VG  Attr       LSize   Pool Origin Data%  Meta%  Move Log Cpy%Sync Convert
  root     rl  -wi-ao---- <26.00g                                                    
  swap     rl  -wi-a-----   3.00g                                                    
  lv-mysql xyz -wi-ao----   8.00g                                                    
[root@Rocky8 ~]#
xfs不支持锁容
```




```bash
[root@Rocky8 ~]#
[root@Rocky8 ~]#vgs
  VG  #PV #LV #SN Attr   VSize   VFree 
  rl    1   2   0 wz--n- <29.00g     0 
  xyz   2   1   0 wz--n- <14.97g <6.97g
[root@Rocky8 ~]#lsblk
NAME            MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sda               8:0    0   30G  0 disk 
├─sda1            8:1    0    1G  0 part /boot
└─sda2            8:2    0   29G  0 part 
  ├─rl-root     253:0    0   26G  0 lvm  /
  └─rl-swap     253:1    0    3G  0 lvm  
sdb               8:16   0   20G  0 disk 
├─sdb1            8:17   0    1G  0 part 
└─sdb2            8:18   0    5G  0 part 
sdc               8:32   0   10G  0 disk 
└─xyz-lv--mysql 253:2    0    8G  0 lvm  /data/mysql
sr0              11:0    1  2.2G  0 rom  
[root@Rocky8 ~]#fdisk /dev/sdb

Welcome to fdisk (util-linux 2.32.1).
Changes will remain in memory only, until you decide to write them.
Be careful before using the write command.


Command (m for help): p
Disk /dev/sdb: 20 GiB, 21474836480 bytes, 41943040 sectors
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: gpt
Disk identifier: ED04947F-5655-4290-9BF6-2D5CC03FD130

Device       Start      End  Sectors Size Type
/dev/sdb1     2048  2099199  2097152   1G Linux swap
/dev/sdb2  2099200 12584959 10485760   5G Linux LVM

Command (m for help): n
Partition number (3-128, default 3): 
First sector (12584960-41943006, default 12584960): 
Last sector, +sectors or +size{K,M,G,T,P} (12584960-41943006, default 41943006): +10G

Created a new partition 3 of type 'Linux filesystem' and of size 10 GiB.

Command (m for help): t
Partition number (1-3, default 3): 
Partition type (type L to list all types): 31

Changed type of partition 'Linux filesystem' to 'Linux LVM'.

Command (m for help): p

Disk /dev/sdb: 20 GiB, 21474836480 bytes, 41943040 sectors
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: gpt
Disk identifier: ED04947F-5655-4290-9BF6-2D5CC03FD130

Device        Start      End  Sectors Size Type
/dev/sdb1      2048  2099199  2097152   1G Linux swap
/dev/sdb2   2099200 12584959 10485760   5G Linux LVM
/dev/sdb3  12584960 33556479 20971520  10G Linux LVM

Command (m for help): w
The partition table has been altered.
Calling ioctl() to re-read partition table.
Syncing disks.

[root@Rocky8 ~]#
[root@Rocky8 ~]#pvcreate /dev/sdb3
  Physical volume "/dev/sdb3" successfully created.
[root@Rocky8 ~]#pvs
  PV         VG  Fmt  Attr PSize   PFree 
  /dev/sda2  rl  lvm2 a--  <29.00g     0 
  /dev/sdb2  xyz lvm2 a--    4.98g  4.98g
  /dev/sdb3      lvm2 ---   10.00g 10.00g
  /dev/sdc   xyz lvm2 a--    9.98g  1.98g
  

[root@Rocky8 ~]#vgextend rl /dev/sdb3
  Volume group "rl" successfully extended
[root@Rocky8 ~]#pvs
  PV         VG  Fmt  Attr PSize   PFree  
  /dev/sda2  rl  lvm2 a--  <29.00g      0 
  /dev/sdb2  xyz lvm2 a--    4.98g   4.98g
  /dev/sdb3  rl  lvm2 a--  <10.00g <10.00g
  /dev/sdc   xyz lvm2 a--    9.98g   1.98g
[root@Rocky8 ~]#vgs
  VG  #PV #LV #SN Attr   VSize   VFree  
  rl    2   2   0 wz--n-  38.99g <10.00g
  xyz   2   1   0 wz--n- <14.97g  <6.97g
[root@Rocky8 ~]#lvs
  LV       VG  Attr       LSize   Pool Origin Data%  Meta%  Move Log Cpy%Sync Convert
  root     rl  -wi-ao---- <26.00g                                                    
  swap     rl  -wi-a-----   3.00g                                                    
  lv-mysql xyz -wi-ao----   8.00g                                                    
[root@Rocky8 ~]#df -h /
Filesystem           Size  Used Avail Use% Mounted on
/dev/mapper/rl-root   26G  5.1G   21G  20% /
[root@Rocky8 ~]#lvextend -r -L +4G /dev/mapper/rl-root
  Size of logical volume rl/root changed from <26.00 GiB (6655 extents) to <30.00 GiB (7679 extents).
  Logical volume rl/root successfully resized.
meta-data=/dev/mapper/rl-root    isize=512    agcount=4, agsize=1703680 blks
         =                       sectsz=512   attr=2, projid32bit=1
         =                       crc=1        finobt=1, sparse=1, rmapbt=0
         =                       reflink=1    bigtime=0 inobtcount=0
data     =                       bsize=4096   blocks=6814720, imaxpct=25
         =                       sunit=0      swidth=0 blks
naming   =version 2              bsize=4096   ascii-ci=0, ftype=1
log      =internal log           bsize=4096   blocks=3327, version=2
         =                       sectsz=512   sunit=0 blks, lazy-count=1
realtime =none                   extsz=4096   blocks=0, rtextents=0
data blocks changed from 6814720 to 7863296
[root@Rocky8 ~]#df -h /
Filesystem           Size  Used Avail Use% Mounted on
/dev/mapper/rl-root   30G  5.2G   25G  18% /
[root@Rocky8 ~]#vgs
  VG  #PV #LV #SN Attr   VSize   VFree 
  rl    2   2   0 wz--n-  38.99g <6.00g
  xyz   2   1   0 wz--n- <14.97g <6.97g
[root@Rocky8 ~]#

```


```bash
[root@Rocky8 ~]#
[root@Rocky8 ~]#
[root@Rocky8 ~]#lsblk
NAME            MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sda               8:0    0   30G  0 disk 
├─sda1            8:1    0    1G  0 part /boot
└─sda2            8:2    0   29G  0 part 
  ├─rl-root     253:0    0   30G  0 lvm  /
  └─rl-swap     253:1    0    3G  0 lvm  
sdb               8:16   0   20G  0 disk 
├─sdb1            8:17   0    1G  0 part 
├─sdb2            8:18   0    5G  0 part 
└─sdb3            8:19   0   10G  0 part 
  └─rl-root     253:0    0   30G  0 lvm  /
sdc               8:32   0   10G  0 disk 
└─xyz-lv--mysql 253:2    0    8G  0 lvm  /data/mysql
sr0              11:0    1  2.2G  0 rom  
[root@Rocky8 ~]#lsblk -f
NAME            FSTYPE      LABEL                UUID                                   MOUNTPOINT
sda                                                                                     
├─sda1          xfs                              6e782f68-e4f7-4be5-a0de-78c081369bab   /boot
└─sda2          LVM2_member                      z4q18C-SmLM-0MUt-EWZn-BD2C-7UPf-Khdw9Z 
  ├─rl-root     xfs                              55e629e6-f395-4999-8425-cf2dc4d585df   /
  └─rl-swap     swap                             da5bc7ff-9e40-4d58-bc4e-51697b592934   
sdb                                                                                     
├─sdb1          swap                             419193d7-9107-4ec8-be47-aeddeb33aa70   
├─sdb2          LVM2_member                      hLNV1V-Il7t-ZRhJ-f8NN-Jah9-V3d9-GEbSNb 
└─sdb3          LVM2_member                      B30OzV-Odrx-LPFC-ynA0-WrNf-AJa9-nySJNK 
  └─rl-root     xfs                              55e629e6-f395-4999-8425-cf2dc4d585df   /
sdc             LVM2_member                      6EkFmo-FVLi-2N21-znCf-pv9x-jFyR-i9N1vI 
└─xyz-lv--mysql ext4                             854734e3-20d6-4a4e-84d3-895daa6c1a40   /data/mysql
sr0             iso9660     Rocky-8-7-x86_64-dvd 2022-11-10-21-36-06-00                 
[root@Rocky8 ~]#pvs
  PV         VG  Fmt  Attr PSize   PFree 
  /dev/sda2  rl  lvm2 a--  <29.00g     0 
  /dev/sdb2  xyz lvm2 a--    4.98g  4.98g
  /dev/sdb3  rl  lvm2 a--  <10.00g <6.00g
  /dev/sdc   xyz lvm2 a--    9.98g  1.98g
[root@Rocky8 ~]#vgdisplay 
  --- Volume group ---
  VG Name               xyz
  System ID             
  Format                lvm2
  Metadata Areas        2
  Metadata Sequence No  4
  VG Access             read/write
  VG Status             resizable
  MAX LV                0
  Cur LV                1
  Open LV               1
  Max PV                0
  Cur PV                2
  Act PV                2
  VG Size               <14.97 GiB
  PE Size               16.00 MiB
  Total PE              958
  Alloc PE / Size       512 / 8.00 GiB
  Free  PE / Size       446 / <6.97 GiB
  VG UUID               DHfOJW-GWbR-QVwW-Vgn7-xPXV-475t-aato2Y
   
  --- Volume group ---
  VG Name               rl
  System ID             
  Format                lvm2
  Metadata Areas        2
  Metadata Sequence No  5
  VG Access             read/write
  VG Status             resizable
  MAX LV                0
  Cur LV                2
  Open LV               1
  Max PV                0
  Cur PV                2
  Act PV                2
  VG Size               38.99 GiB
  PE Size               4.00 MiB
  Total PE              9982
  Alloc PE / Size       8447 / <33.00 GiB
  Free  PE / Size       1535 / <6.00 GiB
  VG UUID               dVxKFf-SFG6-DtJL-cJhP-OuW5-MAh8-vEf8lR
   
[root@Rocky8 ~]#echo '- - -' > /sys/class/scsi_host/host32/scan
[root@Rocky8 ~]#lsblk 
NAME            MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sda               8:0    0   30G  0 disk 
├─sda1            8:1    0    1G  0 part /boot
└─sda2            8:2    0   29G  0 part 
  ├─rl-root     253:0    0   30G  0 lvm  /
  └─rl-swap     253:1    0    3G  0 lvm  
sdb               8:16   0   20G  0 disk 
├─sdb1            8:17   0    1G  0 part 
├─sdb2            8:18   0    5G  0 part 
└─sdb3            8:19   0   10G  0 part 
  └─rl-root     253:0    0   30G  0 lvm  /
sdc               8:32   0   10G  0 disk 
└─xyz-lv--mysql 253:2    0    8G  0 lvm  /data/mysql
sdd               8:48   0   20G  0 disk 
sr0              11:0    1  2.2G  0 rom  
[root@Rocky8 ~]#pvcreate /dev/sdd
  Physical volume "/dev/sdd" successfully created.
[root@Rocky8 ~]#vgextend xyz /dev/sdd
  Volume group "xyz" successfully extended
[root@Rocky8 ~]#vgs
  VG  #PV #LV #SN Attr   VSize  VFree 
  rl    2   2   0 wz--n- 38.99g <6.00g
  xyz   3   1   0 wz--n- 34.95g 26.95g
[root@Rocky8 ~]#pvs
  PV         VG  Fmt  Attr PSize   PFree 
  /dev/sda2  rl  lvm2 a--  <29.00g     0 
  /dev/sdb2  xyz lvm2 a--    4.98g  4.98g
  /dev/sdb3  rl  lvm2 a--  <10.00g <6.00g
  /dev/sdc   xyz lvm2 a--    9.98g  1.98g
  /dev/sdd   xyz lvm2 a--   19.98g 19.98g
[root@Rocky8 ~]#lsblk 
NAME            MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sda               8:0    0   30G  0 disk 
├─sda1            8:1    0    1G  0 part /boot
└─sda2            8:2    0   29G  0 part 
  ├─rl-root     253:0    0   30G  0 lvm  /
  └─rl-swap     253:1    0    3G  0 lvm  
sdb               8:16   0   20G  0 disk 
├─sdb1            8:17   0    1G  0 part 
├─sdb2            8:18   0    5G  0 part 
└─sdb3            8:19   0   10G  0 part 
  └─rl-root     253:0    0   30G  0 lvm  /
sdc               8:32   0   10G  0 disk 
└─xyz-lv--mysql 253:2    0    8G  0 lvm  /data/mysql
sdd               8:48   0   20G  0 disk 
sr0              11:0    1  2.2G  0 rom  
[root@Rocky8 ~]#pvmove  /dev/sdc
  /dev/sdc: Moved: 1.37%
  /dev/sdc: Moved: 100.00%
[root@Rocky8 ~]#pvs
  PV         VG  Fmt  Attr PSize   PFree 
  /dev/sda2  rl  lvm2 a--  <29.00g     0 
  /dev/sdb2  xyz lvm2 a--    4.98g  4.98g
  /dev/sdb3  rl  lvm2 a--  <10.00g <6.00g
  /dev/sdc   xyz lvm2 a--    9.98g  9.98g
  /dev/sdd   xyz lvm2 a--   19.98g 11.98g
[root@Rocky8 ~]#lsblk 
NAME            MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sda               8:0    0   30G  0 disk 
├─sda1            8:1    0    1G  0 part /boot
└─sda2            8:2    0   29G  0 part 
  ├─rl-root     253:0    0   30G  0 lvm  /
  └─rl-swap     253:1    0    3G  0 lvm  
sdb               8:16   0   20G  0 disk 
├─sdb1            8:17   0    1G  0 part 
├─sdb2            8:18   0    5G  0 part 
└─sdb3            8:19   0   10G  0 part 
  └─rl-root     253:0    0   30G  0 lvm  /
sdc               8:32   0   10G  0 disk 
sdd               8:48   0   20G  0 disk 
└─xyz-lv--mysql 253:2    0    8G  0 lvm  /data/mysql
sr0              11:0    1  2.2G  0 rom  
[root@Rocky8 ~]#vgreduce xyz /dev/sdc
  Removed "/dev/sdc" from volume group "xyz"
[root@Rocky8 ~]#pvremove /dev/sdc
  Labels on physical volume "/dev/sdc" successfully wiped.
[root@Rocky8 ~]#pvs
  PV         VG  Fmt  Attr PSize   PFree 
  /dev/sda2  rl  lvm2 a--  <29.00g     0 
  /dev/sdb2  xyz lvm2 a--    4.98g  4.98g
  /dev/sdb3  rl  lvm2 a--  <10.00g <6.00g
  /dev/sdd   xyz lvm2 a--   19.98g 11.98g
[root@Rocky8 ~]#

```


```bash
[root@Rocky8 ~]#
[root@Rocky8 ~]#
[root@Rocky8 ~]#
[root@Rocky8 ~]#
[root@Rocky8 ~]#lsblk
NAME            MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sda               8:0    0   30G  0 disk 
├─sda1            8:1    0    1G  0 part /boot
└─sda2            8:2    0   29G  0 part 
  ├─rl-root     253:0    0   30G  0 lvm  /
  └─rl-swap     253:1    0    3G  0 lvm  
sdb               8:16   0   20G  0 disk 
├─sdb1            8:17   0    1G  0 part 
├─sdb2            8:18   0    5G  0 part 
└─sdb3            8:19   0   10G  0 part 
  └─rl-root     253:0    0   30G  0 lvm  /
sdc               8:32   0   10G  0 disk 
sdd               8:48   0   20G  0 disk 
└─xyz-lv--mysql 253:2    0    8G  0 lvm  /data/mysql
sr0              11:0    1  2.2G  0 rom  
[root@Rocky8 ~]#ls /data/mysql/
lost+found
[root@Rocky8 ~]#cp /etc/passwd /data/mysql/f1
[root@Rocky8 ~]#cp /etc/passwd /data/mysql/f2
[root@Rocky8 ~]#cp /etc/passwd /data/mysql/f3
[root@Rocky8 ~]#ls /data/mysql/
f1  f2  f3  lost+found
[root@Rocky8 ~]#lvs
  LV       VG  Attr       LSize   Pool Origin Data%  Meta%  Move Log Cpy%Sync Convert
  root     rl  -wi-ao---- <30.00g                                                    
  swap     rl  -wi-a-----   3.00g                                                    
  lv-mysql xyz -wi-ao----   8.00g                                                    
[root@Rocky8 ~]#vgs
  VG  #PV #LV #SN Attr   VSize   VFree  
  rl    2   2   0 wz--n-  38.99g  <6.00g
  xyz   2   1   0 wz--n- <24.97g <16.97g
[root@Rocky8 ~]#lvcreate -n lv-mysql-snapshot -s -p r -L 1G /dev/xyz/lv-mysql
  Logical volume "lv-mysql-snapshot" created.
[root@Rocky8 ~]#lvs
  LV                VG  Attr       LSize   Pool Origin   Data%  Meta%  Move Log Cpy%Sync Convert
  root              rl  -wi-ao---- <30.00g                                                      
  swap              rl  -wi-a-----   3.00g                                                      
  lv-mysql          xyz owi-aos---   8.00g                                                      
  lv-mysql-snapshot xyz sri-a-s---   1.00g      lv-mysql 0.01                                   
[root@Rocky8 ~]#lvdisplay 
  --- Logical volume ---
  LV Path                /dev/xyz/lv-mysql
  LV Name                lv-mysql
  VG Name                xyz
  LV UUID                lBqzvl-LFQ2-oAyj-KIEz-cYxe-lyr8-EpyJqc
  LV Write Access        read/write
  LV Creation host, time Rocky8, 2023-04-17 23:11:09 +0800
  LV snapshot status     source of
                         lv-mysql-snapshot [active]
  LV Status              available
  # open                 1
  LV Size                8.00 GiB
  Current LE             512
  Segments               1
  Allocation             inherit
  Read ahead sectors     auto
  - currently set to     8192
  Block device           253:2
   
  --- Logical volume ---
  LV Path                /dev/xyz/lv-mysql-snapshot
  LV Name                lv-mysql-snapshot
  VG Name                xyz
  LV UUID                hAgmKX-Yr3P-qQXr-pssH-SN22-tHCT-2eKY14
  LV Write Access        read only
  LV Creation host, time Rocky8, 2023-04-18 00:57:55 +0800
  LV snapshot status     active destination for lv-mysql
  LV Status              available
  # open                 0
  LV Size                8.00 GiB
  Current LE             512
  COW-table size         1.00 GiB
  COW-table LE           64
  Allocated to snapshot  0.01%
  Snapshot chunk size    4.00 KiB
  Segments               1
  Allocation             inherit
  Read ahead sectors     auto
  - currently set to     8192
  Block device           253:5
   
  --- Logical volume ---
  LV Path                /dev/rl/swap
  LV Name                swap
  VG Name                rl
  LV UUID                9hx6zi-d203-yJvb-tu3Y-enXg-zc7b-8Pg0i4
  LV Write Access        read/write
  LV Creation host, time localhost.localdomain, 2023-04-08 09:08:39 +0800
  LV Status              available
  # open                 0
  LV Size                3.00 GiB
  Current LE             768
  Segments               1
  Allocation             inherit
  Read ahead sectors     auto
  - currently set to     8192
  Block device           253:1
   
  --- Logical volume ---
  LV Path                /dev/rl/root
  LV Name                root
  VG Name                rl
  LV UUID                WLvQwC-IBY2-rm11-8DDE-rUMf-lwYV-dutfy2
  LV Write Access        read/write
  LV Creation host, time localhost.localdomain, 2023-04-08 09:08:39 +0800
  LV Status              available
  # open                 1
  LV Size                <30.00 GiB
  Current LE             7679
  Segments               2
  Allocation             inherit
  Read ahead sectors     auto
  - currently set to     8192
  Block device           253:0
   
[root@Rocky8 ~]#lsblk 
NAME                            MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sda                               8:0    0   30G  0 disk 
├─sda1                            8:1    0    1G  0 part /boot
└─sda2                            8:2    0   29G  0 part 
  ├─rl-root                     253:0    0   30G  0 lvm  /
  └─rl-swap                     253:1    0    3G  0 lvm  
sdb                               8:16   0   20G  0 disk 
├─sdb1                            8:17   0    1G  0 part 
├─sdb2                            8:18   0    5G  0 part 
│ └─xyz-lv--mysql--snapshot-cow 253:4    0    1G  0 lvm  
│   └─xyz-lv--mysql--snapshot   253:5    0    8G  1 lvm  
└─sdb3                            8:19   0   10G  0 part 
  └─rl-root                     253:0    0   30G  0 lvm  /
sdc                               8:32   0   10G  0 disk 
sdd                               8:48   0   20G  0 disk 
└─xyz-lv--mysql-real            253:3    0    8G  0 lvm  
  ├─xyz-lv--mysql               253:2    0    8G  0 lvm  /data/mysql
  └─xyz-lv--mysql--snapshot     253:5    0    8G  1 lvm  
sr0                              11:0    1  2.2G  0 rom  
[root@Rocky8 ~]#vgs
  VG  #PV #LV #SN Attr   VSize   VFree  
  rl    2   2   0 wz--n-  38.99g  <6.00g
  xyz   2   2   1 wz--n- <24.97g <15.97g
[root@Rocky8 ~]#ll /dev/xyz/lv-mysql*
lrwxrwxrwx 1 root root 7 Apr 18 00:57 /dev/xyz/lv-mysql -> ../dm-2
lrwxrwxrwx 1 root root 7 Apr 18 00:57 /dev/xyz/lv-mysql-snapshot -> ../dm-5

```


```bash
root@Rocky8 ~]#
[root@Rocky8 ~]#
[root@Rocky8 ~]#mount /dev/xyz/lv-mysql-snapshot /mnt
mount: /mnt: WARNING: device write-protected, mounted read-only.
[root@Rocky8 ~]#ls /mnt
f1  f2  f3  lost+found
[root@Rocky8 ~]#vim /data/mysql/
f1          f2          f3          lost+found/ 
[root@Rocky8 ~]#vim /data/mysql/f1
[root@Rocky8 ~]#cat $_
root:x:0:0:root:/root:/bin/bash
[root@Rocky8 ~]#cat /mnt/f1
root:x:0:0:root:/root:/bin/bash
bin:x:1:1:bin:/bin:/sbin/nologin
daemon:x:2:2:daemon:/sbin:/sbin/nologin
adm:x:3:4:adm:/var/adm:/sbin/nologin
lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
sync:x:5:0:sync:/sbin:/bin/sync
shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
halt:x:7:0:halt:/sbin:/sbin/halt
mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
operator:x:11:0:operator:/root:/sbin/nologin
games:x:12:100:games:/usr/games:/sbin/nologin
ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
nobody:x:65534:65534:Kernel Overflow User:/:/sbin/nologin
dbus:x:81:81:System message bus:/:/sbin/nologin
systemd-coredump:x:999:997:systemd Core Dumper:/:/sbin/nologin
systemd-resolve:x:193:193:systemd Resolver:/:/sbin/nologin
tss:x:59:59:Account used for TPM access:/dev/null:/sbin/nologin
polkitd:x:998:996:User for polkitd:/:/sbin/nologin
libstoragemgmt:x:997:993:daemon account for libstoragemgmt:/var/run/lsm:/sbin/nologin
sssd:x:996:992:User for sssd:/:/sbin/nologin
cockpit-ws:x:995:991:User for cockpit web service:/nonexisting:/sbin/nologin
cockpit-wsinstance:x:994:990:User for cockpit-ws instances:/nonexisting:/sbin/nologin
chrony:x:993:989::/var/lib/chrony:/sbin/nologin
sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
xinyuzhe:x:1000:1000:xinyuzheWANG:/home/xinyuzhe:/bin/bash
postfix:x:89:89::/var/spool/postfix:/sbin/nologin
tcpdump:x:72:72::/:/sbin/nologin
[root@Rocky8 ~]#cat /mnt/f2
root:x:0:0:root:/root:/bin/bash
bin:x:1:1:bin:/bin:/sbin/nologin
daemon:x:2:2:daemon:/sbin:/sbin/nologin
adm:x:3:4:adm:/var/adm:/sbin/nologin
lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
sync:x:5:0:sync:/sbin:/bin/sync
shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
halt:x:7:0:halt:/sbin:/sbin/halt
mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
operator:x:11:0:operator:/root:/sbin/nologin
games:x:12:100:games:/usr/games:/sbin/nologin
ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
nobody:x:65534:65534:Kernel Overflow User:/:/sbin/nologin
dbus:x:81:81:System message bus:/:/sbin/nologin
systemd-coredump:x:999:997:systemd Core Dumper:/:/sbin/nologin
systemd-resolve:x:193:193:systemd Resolver:/:/sbin/nologin
tss:x:59:59:Account used for TPM access:/dev/null:/sbin/nologin
polkitd:x:998:996:User for polkitd:/:/sbin/nologin
libstoragemgmt:x:997:993:daemon account for libstoragemgmt:/var/run/lsm:/sbin/nologin
sssd:x:996:992:User for sssd:/:/sbin/nologin
cockpit-ws:x:995:991:User for cockpit web service:/nonexisting:/sbin/nologin
cockpit-wsinstance:x:994:990:User for cockpit-ws instances:/nonexisting:/sbin/nologin
chrony:x:993:989::/var/lib/chrony:/sbin/nologin
sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
xinyuzhe:x:1000:1000:xinyuzheWANG:/home/xinyuzhe:/bin/bash
postfix:x:89:89::/var/spool/postfix:/sbin/nologin
tcpdump:x:72:72::/:/sbin/nologin
[root@Rocky8 ~]#cat /mnt/f3
root:x:0:0:root:/root:/bin/bash
bin:x:1:1:bin:/bin:/sbin/nologin
daemon:x:2:2:daemon:/sbin:/sbin/nologin
adm:x:3:4:adm:/var/adm:/sbin/nologin
lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
sync:x:5:0:sync:/sbin:/bin/sync
shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
halt:x:7:0:halt:/sbin:/sbin/halt
mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
operator:x:11:0:operator:/root:/sbin/nologin
games:x:12:100:games:/usr/games:/sbin/nologin
ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
nobody:x:65534:65534:Kernel Overflow User:/:/sbin/nologin
dbus:x:81:81:System message bus:/:/sbin/nologin
systemd-coredump:x:999:997:systemd Core Dumper:/:/sbin/nologin
systemd-resolve:x:193:193:systemd Resolver:/:/sbin/nologin
tss:x:59:59:Account used for TPM access:/dev/null:/sbin/nologin
polkitd:x:998:996:User for polkitd:/:/sbin/nologin
libstoragemgmt:x:997:993:daemon account for libstoragemgmt:/var/run/lsm:/sbin/nologin
sssd:x:996:992:User for sssd:/:/sbin/nologin
cockpit-ws:x:995:991:User for cockpit web service:/nonexisting:/sbin/nologin
cockpit-wsinstance:x:994:990:User for cockpit-ws instances:/nonexisting:/sbin/nologin
chrony:x:993:989::/var/lib/chrony:/sbin/nologin
sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
xinyuzhe:x:1000:1000:xinyuzheWANG:/home/xinyuzhe:/bin/bash
postfix:x:89:89::/var/spool/postfix:/sbin/nologin
tcpdump:x:72:72::/:/sbin/nologin
[root@Rocky8 ~]#rm -f /data/mysql/f2
[root@Rocky8 ~]#ls /data/mysql/
f1  f3  lost+found
[root@Rocky8 ~]#ls /mnt
f1  f2  f3  lost+found
[root@Rocky8 ~]#cp /etc/fstab /data/mysql/f4
[root@Rocky8 ~]#ls /data/mysql/
f1  f3  f4  lost+found
[root@Rocky8 ~]#ls /mnt
f1  f2  f3  lost+found
[root@Rocky8 ~]#vim /data/mysql/f4
[root@Rocky8 ~]#cat /data/mysql/f4
UPDATE
[root@Rocky8 ~]#ls /mnt
f1  f2  f3  lost+found
[root@Rocky8 ~]#

[root@Rocky8 ~]#
[root@Rocky8 ~]#
[root@Rocky8 ~]#umount /mnt 
[root@Rocky8 ~]#umount /data/mysql 
[root@Rocky8 ~]#lvconvert --merge /dev/xyz/lv-mysql-snapshot 
  Merging of volume xyz/lv-mysql-snapshot started.
  xyz/lv-mysql: Merged: 100.00%
[root@Rocky8 ~]#mount -a
[root@Rocky8 ~]#ls /dev/xyz/
lv-mysql
[root@Rocky8 ~]#ls /dev/xyz/lv-mysql -l
lrwxrwxrwx 1 root root 7 Apr 18 01:29 /dev/xyz/lv-mysql -> ../dm-2
[root@Rocky8 ~]#lsblk
NAME            MAJ:MIN RM  SIZE RO TYPE MOUNTPOINT
sda               8:0    0   30G  0 disk 
├─sda1            8:1    0    1G  0 part /boot
└─sda2            8:2    0   29G  0 part 
  ├─rl-root     253:0    0   30G  0 lvm  /
  └─rl-swap     253:1    0    3G  0 lvm  
sdb               8:16   0   20G  0 disk 
├─sdb1            8:17   0    1G  0 part 
├─sdb2            8:18   0    5G  0 part 
└─sdb3            8:19   0   10G  0 part 
  └─rl-root     253:0    0   30G  0 lvm  /
sdc               8:32   0   10G  0 disk 
sdd               8:48   0   20G  0 disk 
└─xyz-lv--mysql 253:2    0    8G  0 lvm  /data/mysql
sr0              11:0    1  2.2G  0 rom  
[root@Rocky8 ~]#ls /data/mysql/
f1  f2  f3  lost+found
[root@Rocky8 ~]#ls /data/mysql/ -l
total 22
-rw-r--r-- 1 root root  1369 Apr 18 00:47 f1
-rw-r--r-- 1 root root  1369 Apr 18 00:47 f2
-rw-r--r-- 1 root root  1369 Apr 18 00:47 f3
drwx------ 2 root root 16384 Apr 17 23:16 lost+found
[root@Rocky8 ~]#


 

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值