Sponsored Content
Full Discussion: dmesg error
Special Forums IP Networking dmesg error Post 29736 by yls177 on Thursday 10th of October 2002 09:33:03 PM
Old 10-10-2002
dmesg error

Oct 8 05:01:48 servername raid: Sense=7000060000000098000000003FD8000000000000000000000000000000000000000000000008380
00000000000000000000000FF0F0531543033383433333533202020202020030103000000000000000000000000000000000 00000000000000000000
0000100000000000000000000000000000000000000000000000000000000000000000000003CF4863130303730322F31363 03434380000000000000
0


hi, dmesg catch the above error. what is it about? hardisk?
yls177
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

sun dmesg says

Oct 22 13:40:07 snmpdx: community_check() : bad community from Oct 22 13:40:07 snmpdx: session_open() failed for a pdu received from any help? thanks (4 Replies)
Discussion started by: yls177
4 Replies

2. UNIX for Dummies Questions & Answers

dmesg freebsd

hey,i use freeBSD 4.7stable, dmesg returns me a tons of info like: ax R *Handler Int 16 aio_max R *Handler Int 17 aio_prio_delta_max R *Handler Int 18 delaytimer_max R *Handler Int 19 mq_open_max R *Handler Int 20 pagesize R *Handler Int 21 rtsig_max R *Handler Int... (6 Replies)
Discussion started by: hachik
6 Replies

3. UNIX for Dummies Questions & Answers

dmesg error

hi, when i do a "dmesg" command, i saw many of this message appeared. Nov 12 07:00:20 catty graph_ftp: graph_ftp ftp faild it seems like it has some problems with my gftp application? pls tell me what's wrong and how to solve it. thanks alot. (1 Reply)
Discussion started by: champion
1 Replies

4. HP-UX

dmesg error ??

Hi all, I have a very weard error message in my dmesg output, and I cannot find the solution in google. Does anyone know what it might be ? Equivalently mapped reserve pool exhausted; Overall application performance may be improved by increasing the "eqmemsize" tunable parameter (currently... (3 Replies)
Discussion started by: davidg
3 Replies

5. Slackware

Printer (dmesg) error

I am setting up a printer for a friend. I've built the box using (Gnu/Linux), Slackware-current, Kernel 2.6.7. I have the same setup. Currently the only way I have access to my friends machine is across the Internet via SSH, so I'm unable to manually check cabling at the moment. On my Slackware... (0 Replies)
Discussion started by: locustfurnace
0 Replies

6. Linux

dmesg error

hi all, this is my permenent error.how to clear this error permenently... please help me out. here is my error output. please tell me clearly as i am very new to Linux(beginner) hda: packet command error: status=0x51 { DriveReady SeekComplete Error } hda: packet command error:... (2 Replies)
Discussion started by: rrlog
2 Replies

7. BSD

dmesg giving errors

When running dmesg, the output is a long list of the following: ACPI Error: No object attached to node 0xffffff00016622e0 20090521 exresnte-211 ACPI Error (uteval-0329): Method execution failed (Node 0xffffff00016622e0), AE_AML_NO_OPERAND As a workaround I resort to sysctl, which gives... (0 Replies)
Discussion started by: figaro
0 Replies

8. HP-UX

Dmesg with date possible?

Hi there, I miss date information when executing # dmesg Is it possible to add this a date information to my results of # dmesg ? Best wishes (12 Replies)
Discussion started by: System
12 Replies

9. Red Hat

Dmesg with Date and Time

Dear All, I am looking to enable Date and time in dmesg output for for centos 5.8. Unfortunately the current version doesn't support -T option. Also i am looking for solutions which can enable the date& time via kernal or updating the dmesg utility. or maybe via single command line. ... (3 Replies)
Discussion started by: pistachio
3 Replies

10. Red Hat

Dmesg errors

Dear All , Very recently I find there are a lot of I/O errors in our Red HAt Linux Server. Pl find the below end_request: I/O error, dev sdcp, sector 0 sd 7:0:0:32784: SCSI error: return code = 0x00010000 end_request: I/O error, dev sdn, sector 0 sd 7:0:0:33289: SCSI error: return... (7 Replies)
Discussion started by: jegaraman
7 Replies
dmesg_selinux(8)					       SELinux Policy dmesg						  dmesg_selinux(8)

NAME
dmesg_selinux - Security Enhanced Linux Policy for the dmesg processes DESCRIPTION
Security-Enhanced Linux secures the dmesg processes via flexible mandatory access control. The dmesg processes execute with the dmesg_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep dmesg_t ENTRYPOINTS
The dmesg_t SELinux type can be entered via the dmesg_exec_t file type. The default entrypoint paths for the dmesg_t domain are the following: /bin/dmesg, /usr/bin/dmesg PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux dmesg policy is very flexible allowing users to setup their dmesg pro- cesses in as secure a method as possible. The following process types are defined for dmesg: dmesg_t Note: semanage permissive -a dmesg_t can be used to make the process type dmesg_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. dmesg policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dmesg with the tightest access possible. If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type dmesg_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. var_log_t /var/log/.* /nsr/logs(/.*)? /var/webmin(/.*)? /var/log/secure[^/]* /opt/zimbra/log(/.*)? /var/log/maillog[^/]* /var/log/spooler[^/]* /var/log/messages[^/]* /usr/centreon/log(/.*)? /var/spool/rsyslog(/.*)? /var/axfrdns/log/main(/.*)? /var/spool/bacula/log(/.*)? /var/tinydns/log/main(/.*)? /var/dnscache/log/main(/.*)? /var/stockmaniac/templates_cache(/.*)? /opt/Symantec/scspagent/IDS/system(/.*)? /var/log /var/log/dmesg /var/log/syslog /var/named/chroot/var/log FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux dmesg policy is very flexible allowing users to setup their dmesg processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the dmesg, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t dmesg_exec_t '/srv/dmesg/content(/.*)?' restorecon -R -v /srv/mydmesg_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for dmesg: dmesg_exec_t - Set files with the dmesg_exec_t type, if you want to transition an executable to the dmesg_t domain. Paths: /bin/dmesg, /usr/bin/dmesg Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), dmesg(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) dmesg 14-06-10 dmesg_selinux(8)
All times are GMT -4. The time now is 04:10 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy