Sponsored Content
Top Forums UNIX for Dummies Questions & Answers Pls. help with dmidecode message Post 302832743 by in2nix4life on Monday 15th of July 2013 03:43:35 PM
Old 07-15-2013
Download and install the HP Proliant Support Pack (PSP) from HP's website (free download). We install that on all our HP servers. The tools provided have aided in troubleshooting and diagnosing more times than I can count:

RHEL5 32-BIT PSP

RHEL5 64-BIT PSP
This User Gave Thanks to in2nix4life For This Post:
 

9 More Discussions You Might Find Interesting

1. Filesystems, Disks and Memory

dmidecode, RAM speed = "Current Speed: Unknown"

Hello, I have a Supermicro server with a P4SCI mother board running Debian Sarge 3.1. This is the "dmidecode" output related to RAM info: RAM speed information is incomplete.. "Current Speed: Unknown", is there anyway/soft to get the speed of installed RAM modules? thanks!! Regards :)... (0 Replies)
Discussion started by: Santi
0 Replies

2. Shell Programming and Scripting

pls help

Hi, I need your help guys. I have two data files, namely 101.amberized.pdb & 101.pdb . Now I want to replace the whole 3rd column of 101.amberized.pdb with the 3rd column of 101.pdb file. How do I do it in shell? Thanks in advance Parimal (11 Replies)
Discussion started by: chuchu
11 Replies

3. Programming

How to limit max no of message in a posix message queue

Hii can anyone pls tell how to limit the max no of message in a posix message queue. I have made changes in proc/sys/fs/mqueue/msg_max But still whenever i try to read the value of max. message in the queue using attr.mq_curmsgs (where struct mq_attr attr) its giving the default value as 10.... (0 Replies)
Discussion started by: mohit3884
0 Replies

4. UNIX for Advanced & Expert Users

Error Message while copying- Pls Help

Hi I have the following script for performing regression testing of two setups ... if ; then echo "Usage Check CfgFile" exit fi cfgfile=$1 cfgdir="/prod/quic/data/product/tools/cfg" testdir="/prod/quic/data/product/tools/test" scripts="/prod/quic/data/product/tools/scripts" cd $cfgdir... (1 Reply)
Discussion started by: geeyess123
1 Replies

5. Solaris

dmidecode installation problem

Today I had to check RAM info on solaris 10 system. I know that there is 4 GB, 2 modules , but I really needed more details like exact model, frequency and so on I downloaded several versions of dmidecode, but non of them worked. At first I found that there is no gcc in the system, well I... (5 Replies)
Discussion started by: Zorbeg
5 Replies

6. IP Networking

network message explanation pls

Hi guys, I know some about networking but I know some message below but Can anyone give me full explanation about these message below and how to generate these messages 1 14:52:49.463851 arp who-has 192.168.0.107 tell 192.168.0.108 2 14:52:49.463851 arp reply 192.168.0.107 is-at... (1 Reply)
Discussion started by: peac3
1 Replies

7. Programming

[XQuery] How to Convert from JSON Message to XML Message with XQuery

Hi guys, I'm in a job of converting a restful webservice to soap. Tool for convertation uses XQuery. Now i need to convert a message like this: { "firstName": "John", "midName": null, "lastName": "Smith", "married": false, "address": { "streetAddress": "21 2nd... (5 Replies)
Discussion started by: tien86
5 Replies

8. UNIX for Dummies Questions & Answers

sudo dmidecode where is the file located ?

Been through all my /sys /sbin /bin directories and can't seem to find it. (2 Replies)
Discussion started by: jcnewton13
2 Replies

9. UNIX and Linux Applications

Ssmtp -t < /path/to/the/message.txt (How to format message.txt for html email)

ssmtp has been running well under Kubuntu 12.04.1 for plain text messages. I would like to send html messages with ssmtp -t < /path/to/the/message.txt, but I cannot seem to get the message.txt file properly formatted. I have tried various charsets, Content-Transfer-Encoding, rearranging the... (0 Replies)
Discussion started by: Ronald B
0 Replies
dmidecode_selinux(8)					     SELinux Policy dmidecode					      dmidecode_selinux(8)

NAME
dmidecode_selinux - Security Enhanced Linux Policy for the dmidecode processes DESCRIPTION
Security-Enhanced Linux secures the dmidecode processes via flexible mandatory access control. The dmidecode processes execute with the dmidecode_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep dmidecode_t ENTRYPOINTS
The dmidecode_t SELinux type can be entered via the dmidecode_exec_t file type. The default entrypoint paths for the dmidecode_t domain are the following: /usr/sbin/dmidecode, /usr/sbin/ownership, /usr/sbin/vpddecode, /usr/sbin/biosdecode PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux dmidecode policy is very flexible allowing users to setup their dmide- code processes in as secure a method as possible. The following process types are defined for dmidecode: dmidecode_t Note: semanage permissive -a dmidecode_t can be used to make the process type dmidecode_t permissive. SELinux does not deny access to per- missive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. dmidecode policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dmidecode with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux dmidecode policy is very flexible allowing users to setup their dmidecode processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the dmidecode, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t dmidecode_exec_t '/srv/dmidecode/content(/.*)?' restorecon -R -v /srv/mydmidecode_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for dmidecode: dmidecode_exec_t - Set files with the dmidecode_exec_t type, if you want to transition an executable to the dmidecode_t domain. Paths: /usr/sbin/dmidecode, /usr/sbin/ownership, /usr/sbin/vpddecode, /usr/sbin/biosdecode Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), dmidecode(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) dmidecode 14-06-10 dmidecode_selinux(8)
All times are GMT -4. The time now is 07:45 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy