Sponsored Content
Top Forums UNIX for Dummies Questions & Answers How do I determine # of processors ... Post 30075 by auswipe on Wednesday 16th of October 2002 12:01:55 PM
Old 10-16-2002
You should be able to sort the the dmesg output and see all that of information.

run `dmesg | less` to scroll through the dmesg output.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Dual processors

I have two sparcstation20's. One has no hard drive or memory and I want to know if there is a way to take the processor out of it and make the other a dual processor. I know it is possible some how just curious if anyone here can help me make this happen. (Don't know much about sun... (3 Replies)
Discussion started by: jwbrown
3 Replies

2. UNIX for Dummies Questions & Answers

Processors that support Unix

Hello all! My boss wants we to learn a little bit of Unix in the next couple of months so I can broaden my opportunities. What processors will Unix run on? Intel... AMD32.... AMD64... Help Please. I need to build a computer that can support Unix to begin learning. Thanks (3 Replies)
Discussion started by: hkypro7
3 Replies

3. Windows & DOS: Issues & Discussions

Quad or Duel Processors

Which hardware configuration gives you the best though put for processing? 1.) Quad CPU at 2 GHZ 2.) Dual CPU at 3 GHZ and More Memory. We currently have setup #1, I want to upgrade the server and I am investigating hardware configurations. Wanted to know if set #1 gives better though put... (4 Replies)
Discussion started by: rfmurphy_6
4 Replies

4. HP-UX

How do I detect multicore processors?

I'm fairly new to HP-UX, and I need to know how to identify the number of cores on a PA-8800 processor from the command line. Any help here would be appreciated. (11 Replies)
Discussion started by: Midcain
11 Replies

5. UNIX for Dummies Questions & Answers

How do i kill -9 multiple processors at once

Hi There How do i kill multiple processors on unix version 5.05, I know how to kill a single processors individually (e.g kill -9 process number),but i need to do it daily as some users dont log off the systems and keeps processor's running, and when the night jobstream executes it falls over... (7 Replies)
Discussion started by: esh
7 Replies

6. UNIX for Dummies Questions & Answers

check memory and processors

HI , I have AIX 5.2 ? I believe. I am looking to see how many processors I have and what the Memory is in this box? I know there is a command to run but I am really rusty at this Thanks Dave (2 Replies)
Discussion started by: rocker40
2 Replies

7. UNIX for Advanced & Expert Users

No: of processors

which unix command can be used to know the no: of processors running on that machine... version used:- Solaris 8.0 (3 Replies)
Discussion started by: bishweshwar
3 Replies

8. AIX

Need help understand Virtual Processors

First of all I have performed a Google search and internal search and found several descriptions but nothing I can wrap my head around and feel 100% confident about. I feel really silly for asking this as I manage a P6 570 with 12 lpars but I have difficulity with Virtual Processors. I can... (3 Replies)
Discussion started by: juredd1
3 Replies

9. UNIX for Advanced & Expert Users

How to find locked processors

Hi all, i have no of processors .in that some processors locked. how to find the particular locked processors into list of all the processors. i hav no of processors like ex: processors 1021 1022 1023 1024 1025 ---it is locked 1026 -- - - - - -- 2334334 so i don't know 1025 is... (1 Reply)
Discussion started by: venkatreddy
1 Replies

10. Hardware

sun x4100 M2 processors

hi please how to know that a sun x4100 m2 server has one or two processors installed ?? the OS installed on this server is windows 2003 Enterprise Edition. thanks (2 Replies)
Discussion started by: bahjatm
2 Replies
dmesg_selinux(8)					       SELinux Policy dmesg						  dmesg_selinux(8)

NAME
dmesg_selinux - Security Enhanced Linux Policy for the dmesg processes DESCRIPTION
Security-Enhanced Linux secures the dmesg processes via flexible mandatory access control. The dmesg processes execute with the dmesg_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep dmesg_t ENTRYPOINTS
The dmesg_t SELinux type can be entered via the dmesg_exec_t file type. The default entrypoint paths for the dmesg_t domain are the following: /bin/dmesg, /usr/bin/dmesg PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux dmesg policy is very flexible allowing users to setup their dmesg pro- cesses in as secure a method as possible. The following process types are defined for dmesg: dmesg_t Note: semanage permissive -a dmesg_t can be used to make the process type dmesg_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. dmesg policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dmesg with the tightest access possible. If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type dmesg_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. var_log_t /var/log/.* /nsr/logs(/.*)? /var/webmin(/.*)? /var/log/secure[^/]* /opt/zimbra/log(/.*)? /var/log/maillog[^/]* /var/log/spooler[^/]* /var/log/messages[^/]* /usr/centreon/log(/.*)? /var/spool/rsyslog(/.*)? /var/axfrdns/log/main(/.*)? /var/spool/bacula/log(/.*)? /var/tinydns/log/main(/.*)? /var/dnscache/log/main(/.*)? /var/stockmaniac/templates_cache(/.*)? /opt/Symantec/scspagent/IDS/system(/.*)? /var/log /var/log/dmesg /var/log/syslog /var/named/chroot/var/log FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux dmesg policy is very flexible allowing users to setup their dmesg processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the dmesg, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t dmesg_exec_t '/srv/dmesg/content(/.*)?' restorecon -R -v /srv/mydmesg_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for dmesg: dmesg_exec_t - Set files with the dmesg_exec_t type, if you want to transition an executable to the dmesg_t domain. Paths: /bin/dmesg, /usr/bin/dmesg Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), dmesg(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) dmesg 14-06-10 dmesg_selinux(8)
All times are GMT -4. The time now is 06:52 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy