Sponsored Content
Operating Systems Linux Red Hat How to Check Memory if Single/Dual/Quad Rank Post 302700985 by Mujakol on Friday 14th of September 2012 01:38:37 PM
Old 09-14-2012
Thanks Corona688.

dmidecode has the arrangement but not the identity of ranking. any idea guys?
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

how to check how much memory being used?

is there other way to check how much physical memory being used without using top command?....this is on Sun Solrais 2.7 (3 Replies)
Discussion started by: dookeobih
3 Replies

2. UNIX for Dummies Questions & Answers

upper limit of accessible memory space for a single process in Unix/Linux

Hellp all, if there is 3G memory in my Unix server I want to know if all the 3G space can be used by ong sigle process. As i know, in Windows, one process can only access at most 1G memory despite there is probably more than 1G memory is equipped. (1 Reply)
Discussion started by: cy163
1 Replies

3. Linux

mamimum memory single process

How can i Globally set the maximum core memory a single process can take. IE, i want to set that no single process may get more than 11GB. I am running red hat enterprise unix 4. (9 Replies)
Discussion started by: frankkahle
9 Replies

4. HP-UX

how can i know this processor quad or dual core ?

hi every body i want to know if i have server with hp-ux os if i did "machinfo" i will see no of cpu = for example 16 how can i know this is dual or quad core . thanks (2 Replies)
Discussion started by: maxim42
2 Replies

5. Solaris

How to check Utilization of single filesystem

Hi all I am facing high utilization of my root partition. below is the output of df -h bash-3.00# df -h Filesystem size used avail capacity Mounted on /dev/md/dsk/d10 9.9G 9.4G 406M 96% / /devices 0K 0K 0K 0% /devices ctfs ... (13 Replies)
Discussion started by: waqasahsan
13 Replies

6. AIX

How to check if my AIX server has Dual HBA's?

Thanks I need to know if my server has dual HBA and if multipath has been configured. For Multipath I ran lspath and it shows all drives and if MPIO is configured for that drive. Thanks for any input. (2 Replies)
Discussion started by: 300zxmuro
2 Replies

7. UNIX for Advanced & Expert Users

Shell script to check the SAN dual path.

Hello, I would like to create a shell script which would check whether the hosts have SAN dual path or not. If yes, then I should get a success message, else should get a list of hosts on which SAN dual path is not working. Thanks.. (4 Replies)
Discussion started by: mahive
4 Replies

8. Web Development

Fix For Google Page Rank: Wordpress List Rank Dashboard Widget

Here is the fix for the recent Google changes to their pagerank API. For example, in the List Rank Dashboard Widget Wordpress Plugin (Version 1.7), in this plugin file: list-rank-dashboard-widget/wp-list-rank-class.php in this function: function getGooglePR($url) Change this line: ... (0 Replies)
Discussion started by: Neo
0 Replies

9. Linux

how to install dual linux os in single harddisk

hi, please guide me how to install dual linux os in single harddisk Thanks&Regards, R.PRAVEEN (1 Reply)
Discussion started by: praveenvikram24
1 Replies

10. HP-UX

Single Process Memory Allocation HP-UX 11i v3

Hi, I have HP-UX 11i v3 running on ia64. One of my application is 32-bit and I want to increase the memory allocation of this file upto 2GB. I am contentiously receiving an error message of Out of Memory. Can you please explain the procedure what kernel configuration( like maxdsize or... (1 Reply)
Discussion started by: ahmadamin416
1 Replies
dmidecode_selinux(8)					     SELinux Policy dmidecode					      dmidecode_selinux(8)

NAME
dmidecode_selinux - Security Enhanced Linux Policy for the dmidecode processes DESCRIPTION
Security-Enhanced Linux secures the dmidecode processes via flexible mandatory access control. The dmidecode processes execute with the dmidecode_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep dmidecode_t ENTRYPOINTS
The dmidecode_t SELinux type can be entered via the dmidecode_exec_t file type. The default entrypoint paths for the dmidecode_t domain are the following: /usr/sbin/dmidecode, /usr/sbin/ownership, /usr/sbin/vpddecode, /usr/sbin/biosdecode PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux dmidecode policy is very flexible allowing users to setup their dmide- code processes in as secure a method as possible. The following process types are defined for dmidecode: dmidecode_t Note: semanage permissive -a dmidecode_t can be used to make the process type dmidecode_t permissive. SELinux does not deny access to per- missive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. dmidecode policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dmidecode with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux dmidecode policy is very flexible allowing users to setup their dmidecode processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the dmidecode, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t dmidecode_exec_t '/srv/dmidecode/content(/.*)?' restorecon -R -v /srv/mydmidecode_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for dmidecode: dmidecode_exec_t - Set files with the dmidecode_exec_t type, if you want to transition an executable to the dmidecode_t domain. Paths: /usr/sbin/dmidecode, /usr/sbin/ownership, /usr/sbin/vpddecode, /usr/sbin/biosdecode Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), dmidecode(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) dmidecode 14-06-10 dmidecode_selinux(8)
All times are GMT -4. The time now is 11:02 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy