Sponsored Content
Operating Systems Solaris How do I disable a core(or more) while boot up in Solaris 10? Post 302910801 by achenle on Monday 28th of July 2014 09:59:30 AM
Old 07-28-2014
That depends on when you want the cores disabled. The OS can't turn them off until the OS is booted.

So disable them via BIOS or crack open the case and physically remove them if you don't want the OS to ever "see" them.
This User Gave Thanks to achenle For This Post:
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Disable routed daemon at boot time????

I'm new to UNIX.... I'm running SCO UNIX and would like to disable routed daemon from being start at boot time. How should I do this????? Please help. (2 Replies)
Discussion started by: rrivas
2 Replies

2. UNIX for Dummies Questions & Answers

Fedora Core 3 boot diskette

I want to upgrade from Red Hat Linux 8.0 to Fedora Core 3. I have already downloaded FC3 on CD's. My current config. on my PC is that I have Win XP on primary hard drive and Red Hat 8.0 on another hard drive. Because my Compaq Presario reserves the first cylinder of my primary hard drive, I... (1 Reply)
Discussion started by: Mark McWilliams
1 Replies

3. Solaris

Disable Network cards under boot Prom

Hi, I'm looking for a command to be able to disable a network card under the boot PROM. I need it to force my Jumpstart to use the Ethernet card of my server (V880) instead of my fiber card (gem0). Thanks, Fabien (6 Replies)
Discussion started by: unclefab
6 Replies

4. Solaris

solaris boot problem boot error loading interpreter(misc/krtld)

When I installed the SOLARIS 10 OS first time, the desktop would not start up, this was because of network setup. Reinstalled worked. After a week due to some problem I had to reinstall OS, installation went fine and but when i reboot I get this error. cannot find mis/krtld boot error loading... (0 Replies)
Discussion started by: johncy_j
0 Replies

5. Solaris

disable telnet on Solaris

All - would you please some one help me to disable telnet on Solaris? /etc/inetd.conf Thanks :confused: (11 Replies)
Discussion started by: March_2007
11 Replies

6. Solaris

Disable all the logs in Solaris

Hi Is there anyway to disable all logs/logging (lastlog, sulog, messages etc.) in Solaris 9&10? I know this is not recommended but i just want to know if this is possible. TIA Reddy (8 Replies)
Discussion started by: reddyr
8 Replies

7. Solaris

Solaris x86 installation using jumpstart does not local boot ( boot from hdd)

I am trying to install Solaris x86 using the Jumpstart server. I run the add_install_client command with appropriate options, and reboot my x86 Target box. The installation starts fine and unattended. After the installation completes and the target goes for a re-boot, it does not boot from the HDD... (9 Replies)
Discussion started by: hemalsid
9 Replies

8. Solaris

Solaris 11 disable IPv6

I've new installed Solaris 11 on Sparc T4-1. I'd like to disable IPv6 but with no luck. lo0: flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,VIRTUAL> mtu 8232 index 1 inet 127.0.0.1 netmask ff000000 net0: flags=1000803<UP,BROADCAST,MULTICAST,IPv4> mtu 1500 index 2 inet... (6 Replies)
Discussion started by: samer.odeh
6 Replies

9. Solaris

Solaris stuck during boot after reconfigure boot

Hello, I have a problem with my machine that won't boot properly. The story is that I installed a software called apcupsd, which is a control application for my APC battery UPS. I have used version 3.14.10 earlier, but as part of restoring my previously crashed os harddrive I wanted to... (18 Replies)
Discussion started by: Zorken
18 Replies
crack_selinux(8)					       SELinux Policy crack						  crack_selinux(8)

NAME
crack_selinux - Security Enhanced Linux Policy for the crack processes DESCRIPTION
Security-Enhanced Linux secures the crack processes via flexible mandatory access control. The crack processes execute with the crack_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep crack_t ENTRYPOINTS
The crack_t SELinux type can be entered via the crack_exec_t file type. The default entrypoint paths for the crack_t domain are the following: /usr/sbin/crack_[a-z]*, /usr/sbin/cracklib-[a-z]* PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux crack policy is very flexible allowing users to setup their crack pro- cesses in as secure a method as possible. The following process types are defined for crack: crack_t Note: semanage permissive -a crack_t can be used to make the process type crack_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. crack policy is extremely flexible and has several booleans that allow you to manipulate the policy and run crack with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type crack_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. crack_db_t /usr/share/cracklib(/.*)? /var/cache/cracklib(/.*)? /usr/lib/cracklib_dict.* crack_tmp_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux crack policy is very flexible allowing users to setup their crack processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the crack, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t crack_db_t '/srv/crack/content(/.*)?' restorecon -R -v /srv/mycrack_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for crack: crack_db_t - Set files with the crack_db_t type, if you want to treat the files as crack database content. Paths: /usr/share/cracklib(/.*)?, /var/cache/cracklib(/.*)?, /usr/lib/cracklib_dict.* crack_exec_t - Set files with the crack_exec_t type, if you want to transition an executable to the crack_t domain. Paths: /usr/sbin/crack_[a-z]*, /usr/sbin/cracklib-[a-z]* crack_tmp_t - Set files with the crack_tmp_t type, if you want to store crack temporary files in the /tmp directories. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), crack(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) crack 14-06-10 crack_selinux(8)
All times are GMT -4. The time now is 04:24 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy