Sponsored Content
Full Discussion: NIS performance slowness
Operating Systems Solaris NIS performance slowness Post 302482054 by nithnara on Monday 20th of December 2010 01:23:49 PM
Old 12-20-2010
NIS performance slowness

Thank you so much for your swift response, whether the below command will be helpful, please advice

/usr/bin/nice --20 command_name

The main concern is that the application what I am talking about is an IBM clearcase application and its execute a make command & this make command will consume all the availableresources on the server.
 

10 More Discussions You Might Find Interesting

1. Linux

slowness of Linux 8.0 server

Hi, I have a Linux 8.0 Redhat installed as a server. The samba configuration was done to allowed logging in to the server from windows workstations. I have a LAN, WAN connection. However, any time the workstation is trying to make a WAN connection it slow down all the systems on the network. Can... (0 Replies)
Discussion started by: kayode
0 Replies

2. UNIX for Dummies Questions & Answers

NIS map mail.aliases specified, but NIS not running

Hi all, I just took over the admin role from someone and I wanna setup sendmail (just to send mail from the host) however, after I config all the resolv.conf, nssitch.conf, hosts file and when I try to send a mail out, after I punched ctl-D, it returned he following, "NIS map mail.aliases... (2 Replies)
Discussion started by: stancwong
2 Replies

3. SCO

Terminal Slowness

I have attempted to2find answers to this question: When logging into tty01 the system will take 5 to 10 seconds to display each character typed. Each other terminal will login correctly and display correctly2but not the first terminal. Rebooting was suggested on several sites and this has been... (2 Replies)
Discussion started by: ypanic
2 Replies

4. UNIX for Advanced & Expert Users

SUSE 9 and 10 NIS clients with RedHat 8.0 NIS server not working

We have a RedHat 8.0 NIS master, with a RedHat 8.0 NIS Slave. We also have a small number of SUSE 9.1 and SUSE 10 machines here for evaluation. However, no matter what i do, the SUSE machines will not talk to the NIS Servers. If i broadcast for NIS Servers for the specified NIS domain, it... (1 Reply)
Discussion started by: fishsponge
1 Replies

5. Solaris

How to configure a NIS client bound to the NIS server in another subnet?

Hi, all. I have a Solaris client here needs to bind to NIS server in another subnet. Following is the configuration i made on the client, 1) edit /etc/inet/hosts to add an entry of the NIS server -- nserver01 2) execute `domainname` to set local NIS domain to the domain of the NIS server.... (1 Reply)
Discussion started by: sn_wukong
1 Replies

6. HP-UX

HP-UX Intermec Label Slowness

We recently moved from a Open VMS OS to HP-UX. When printing labels on Intermec 3400 printers we are seeing a delay of up to 3 minutes before labels print. We have printers going through a DEC Term servers and Jet Direct boxes. Any suggestions what might be causing this delay? (4 Replies)
Discussion started by: BIGJIM
4 Replies

7. Solaris

Login Slowness

Hi Folks My Sun Solaris servers are waiting for a long time after keying in the User-ID. There is a big delay in getting to the password prompt. But once the password is keyed in,it goes through in a second. The servers in which i am facing this issue is an NIS client. But i am facing this... (7 Replies)
Discussion started by: Hari_Ganesh
7 Replies

8. Solaris

Solaris 10 Slowness

Hi, We have got 2 solaris boxes, since our inhouse application has certified on solaris environment and now we need to certify the performance of that application on Solaris environment. 1 box we have installed websphere and the other box we have installed Oracle 10.2.0.3. both are 64bit. ... (5 Replies)
Discussion started by: mp_rocket
5 Replies

9. Solaris

ssh slowness

Hi admins, After changing the ip address(temperorily) ssh to that server is very slow(exactly 25 sec).But from this new ip i can ssh to other servers without any delay problem. debug1: match: Sun_SSH_1.1.1 pat Sun_SSH_1.1.1* debug1: Enabling compatibility mode for protocol 2.0 debug1:... (2 Replies)
Discussion started by: newsol
2 Replies

10. AIX

Slowness issue

Oracle database is facing slowness issues frequently on AIX server. So can anybody suggest how to fix these issues from OS end? Do we need to tune any parameter in AIX to resolve this issue? Please post in an adequate forum! (1 Reply)
Discussion started by: vithal
1 Replies
swift_selinux(8)					       SELinux Policy swift						  swift_selinux(8)

NAME
swift_selinux - Security Enhanced Linux Policy for the swift processes DESCRIPTION
Security-Enhanced Linux secures the swift processes via flexible mandatory access control. The swift processes execute with the swift_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep swift_t ENTRYPOINTS
The swift_t SELinux type can be entered via the swift_exec_t file type. The default entrypoint paths for the swift_t domain are the following: /usr/bin/swift-object-info, /usr/bin/swift-object-server, /usr/bin/swift-account-reaper, /usr/bin/swift-account-server, /usr/bin/swift-con- tainer-sync, /usr/bin/swift-object-auditor, /usr/bin/swift-object-updater, /usr/bin/swift-account-auditor, /usr/bin/swift-container-server, /usr/bin/swift-container-auditor, /usr/bin/swift-container-updater, /usr/bin/swift-object-replicator, /usr/bin/swift-account-replicator, /usr/bin/swift-container-replicator PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux swift policy is very flexible allowing users to setup their swift pro- cesses in as secure a method as possible. The following process types are defined for swift: swift_t Note: semanage permissive -a swift_t can be used to make the process type swift_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. swift policy is extremely flexible and has several booleans that allow you to manipulate the policy and run swift with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the swift_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the swift_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type swift_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk root_t / /initrd swift_data_t /srv/node(/.*)? /srv/loopback-device(/.*)? swift_tmp_t swift_var_cache_t /var/cache/swift(/.*)? swift_var_run_t /var/run/swift(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux swift policy is very flexible allowing users to setup their swift processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the swift, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t swift_data_t '/srv/swift/content(/.*)?' restorecon -R -v /srv/myswift_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for swift: swift_data_t - Set files with the swift_data_t type, if you want to treat the files as swift content. Paths: /srv/node(/.*)?, /srv/loopback-device(/.*)? swift_exec_t - Set files with the swift_exec_t type, if you want to transition an executable to the swift_t domain. Paths: /usr/bin/swift-object-info, /usr/bin/swift-object-server, /usr/bin/swift-account-reaper, /usr/bin/swift-account-server, /usr/bin/swift-container-sync, /usr/bin/swift-object-auditor, /usr/bin/swift-object-updater, /usr/bin/swift-account-auditor, /usr/bin/swift-container-server, /usr/bin/swift-container-auditor, /usr/bin/swift-container-updater, /usr/bin/swift-object-replicator, /usr/bin/swift-account-replicator, /usr/bin/swift-container-replicator swift_tmp_t - Set files with the swift_tmp_t type, if you want to store swift temporary files in the /tmp directories. swift_unit_file_t - Set files with the swift_unit_file_t type, if you want to treat the files as swift unit content. swift_var_cache_t - Set files with the swift_var_cache_t type, if you want to store the files under the /var/cache directory. swift_var_run_t - Set files with the swift_var_run_t type, if you want to store the swift files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), swift(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) swift 14-06-10 swift_selinux(8)
All times are GMT -4. The time now is 07:43 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy