Sponsored Content
Operating Systems Linux Red Hat how to reset the hardware clock Post 302255853 by otheus on Friday 7th of November 2008 08:52:36 AM
Old 11-07-2008
hwclock --systohc or hwclock --hctosys

Do a man on hwclock. This is already run (sort of) from the ntpd startup script. If you are not using ntp, you should set this up in rc.local.
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Clock Trouble

Hey ppl, i was wonddering, in mandrake, how to get the clok to display the time in non-military format....hehe thank you im just tired of looking at 18:00 hehe thank you (2 Replies)
Discussion started by: LolapaloL
2 Replies

2. UNIX Desktop Questions & Answers

hardware (BIOS) clock

Guys could you please tell me which appropriate command is used to set hardware (BIOS) clock so that the system keeps time when it reboots & how it's used. I use Linux Thank you (2 Replies)
Discussion started by: joseph kembo
2 Replies

3. Programming

clock() function

Hey all, i need a program to get the CPU ticks at certain points of my program. So, i thought about using the clock function, but i'm having a hard time figuring out how it really works. I wrote this simple program to try to understand it but it made me feel more confused: #include <stdio.h>... (5 Replies)
Discussion started by: kastrup_carioca
5 Replies

4. Solaris

Bugs with clock()

Hi there!!! Need your help in solving some tricky problems. Since clock() as such is buggy on SUN OS 5 we have started using gettimeofday() in our RTOS applications based on Solaris 9. The problems we actually encountered previously were - the applications kind of freeze/hang eternally on... (1 Reply)
Discussion started by: smanu
1 Replies

5. Programming

problem with clock()

#include<iostream> #include<time.h> using namespace std; int main() { system("date"); clock_t start = clock(); int i=9*8; while(i--) { int j=9999999; while(j--); } clock_t end = clock(); double elapsed =... (4 Replies)
Discussion started by: johnbach
4 Replies

6. UNIX for Dummies Questions & Answers

What are the two ways the hardware clock can be configured under Linux?

What are the two ways the hardware clock can be configured under Linux? Thanks (3 Replies)
Discussion started by: lemon_06
3 Replies

7. UNIX for Dummies Questions & Answers

Showing Clock

Is it possible to display the clock (timing) on the screen all the time. (3 Replies)
Discussion started by: vino.paal
3 Replies

8. Solaris

Hardware faulty, but which hardware?

Hi folk, I have this hardware faunty message, but dont know which hardware is this ? can you guide me ? --------------- ------------------------------------ -------------- --------- TIME EVENT-ID MSG-ID SEVERITY ---------------... (9 Replies)
Discussion started by: dehetoxic
9 Replies

9. UNIX for Beginners Questions & Answers

DHCP Issue Possibly due to Hardware Clock?

Hello All, OS: openSUSE 13.1 (Bottle) (armv7hl) PC: CuBox-i (*mini-pc) The PC in question is a CuBox-i mini-pc. Since this PC doesn't have a battery, everytime the PC reboots the hardware clock is reset back to the same date every time, which is "2014-07-08 00:00". I have NTP configured... (5 Replies)
Discussion started by: mrm5102
5 Replies
hwclock_selinux(8)					      SELinux Policy hwclock						hwclock_selinux(8)

NAME
hwclock_selinux - Security Enhanced Linux Policy for the hwclock processes DESCRIPTION
Security-Enhanced Linux secures the hwclock processes via flexible mandatory access control. The hwclock processes execute with the hwclock_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep hwclock_t ENTRYPOINTS
The hwclock_t SELinux type can be entered via the hwclock_exec_t file type. The default entrypoint paths for the hwclock_t domain are the following: /sbin/hwclock, /usr/sbin/hwclock PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux hwclock policy is very flexible allowing users to setup their hwclock processes in as secure a method as possible. The following process types are defined for hwclock: hwclock_t Note: semanage permissive -a hwclock_t can be used to make the process type hwclock_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. hwclock policy is extremely flexible and has several booleans that allow you to manipulate the policy and run hwclock with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the hwclock_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the hwclock_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type hwclock_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. adjtime_t /etc/adjtime FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux hwclock policy is very flexible allowing users to setup their hwclock processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the hwclock, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t hwclock_exec_t '/srv/hwclock/content(/.*)?' restorecon -R -v /srv/myhwclock_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for hwclock: hwclock_exec_t - Set files with the hwclock_exec_t type, if you want to transition an executable to the hwclock_t domain. Paths: /sbin/hwclock, /usr/sbin/hwclock Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), hwclock(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) hwclock 14-06-10 hwclock_selinux(8)
All times are GMT -4. The time now is 04:08 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy