Sponsored Content
Full Discussion: CDE
Top Forums UNIX for Dummies Questions & Answers CDE Post 1473 by mib on Thursday 8th of March 2001 08:48:30 AM
Old 03-08-2001
Check for Errors

I don't know much about this. but i will sugest you to check error logs. i think it is /var/dt/Xerrors

 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Cde

Hi, I'am new to SCO unix and their CDE desktop interface. Yesterdag i installed a unixware 7.11 system, but when I log in as a normal user and click on any icon in CDE i keep getting the same erro, talkback connection failed... what does this means??? I cant even shutdown the machine from... (1 Reply)
Discussion started by: zzero
1 Replies

2. UNIX for Dummies Questions & Answers

Cde

Is there such a thing as installing a CDE for use with UNIX? If so, where would I find one, and how would I do it? What kind of info about UNIX would I need to know before going into this? (3 Replies)
Discussion started by: muscleache
3 Replies

3. UNIX for Dummies Questions & Answers

Cde

Hi There, easy one for you. I am using Solaris 7 on my desktop at home and I don't want to invoke the CDE environment when I boot up. I want it to just boot up to the command line to save on memory. What do I have to do in order to do this? Thanks for your help. (2 Replies)
Discussion started by: gerwhelan
2 Replies

4. AIX

CDE menu

Hi all, is any one knows how can i change menus on my front panel (I need to load the default)? for example : when im entering in a session I've got a application menu ( /etc/dt/appconfig/types/en_US) and i need the default one ( /usr/dt/appconfig/types/C) to be load. I've sold that problem... (1 Reply)
Discussion started by: gabim
1 Replies

5. UNIX for Advanced & Expert Users

Turning off the CDE

I am running Solaris 9 and wanted the CDE stopped when my users login. Can this be done by adding something to the .profile? Basically when they login they should be at the command line and have to start the CDE themselves. Thanks (11 Replies)
Discussion started by: meyersp
11 Replies

6. AIX

CDE Env.

Hi I installed aix 5.2-09 on js21 but am unable to get cde environment through X manager soft. when i run ./rc.dt am able to get the same but this remains till next reboot. What should i do can anybody help me???? (4 Replies)
Discussion started by: vjm
4 Replies

7. HP-UX

Hp-UX 11.23 - CDE not starting

Hi. I installed HP UX few weeks ago. It had some problems with DNS resolving, but I have solved it. Before the last shutdown all was fine. Now CDE is not starting anymore (no desktop logon - only console logon). Also mail deamon starts for about 5 minutes, so I removed it from rc2.d. CDE... (4 Replies)
Discussion started by: netwalker
4 Replies

8. UNIX Desktop Questions & Answers

xfce like cde

At the moment I am using Ubuntu hardy on my desktop. I am going to be adding other Linux's and maybe FreeBSD. I use gnome for special effects, eye candy, and plain old show off stuff. But I want to have a simple DE in my computer installed. I like the way CDE looks and the reviews about its... (7 Replies)
Discussion started by: Texasone
7 Replies

9. UNIX Desktop Questions & Answers

How to migrate Solaris 10 CDE config to HP-UX CDE.

Hello, Do you guys by any chance know what is the best (if any ) way to move CDE configuration from a SOLARIS 10 machine to HP-UX? Just the config (actions, text files etc). Thanks in advance! (0 Replies)
Discussion started by: binary0x01
0 Replies

10. Solaris

Connect to SunOS CDE from another CDE

I have two CDE desktop accounts on different server (called this CDE#1, CDE#2) on the same network. However, my current setup is connecting to the Solaris CDE#1,CDE#2 via Citrix. My plan is to connect to CD#1 and then somehow connect to CDE#2. How do I do this? I am just a regular user... (0 Replies)
Discussion started by: tthach830
0 Replies
httpd_rotatelogs_selinux(8)				  SELinux Policy httpd_rotatelogs			       httpd_rotatelogs_selinux(8)

NAME
httpd_rotatelogs_selinux - Security Enhanced Linux Policy for the httpd_rotatelogs processes DESCRIPTION
Security-Enhanced Linux secures the httpd_rotatelogs processes via flexible mandatory access control. The httpd_rotatelogs processes execute with the httpd_rotatelogs_t SELinux type. You can check if you have these processes running by exe- cuting the ps command with the -Z qualifier. For example: ps -eZ | grep httpd_rotatelogs_t ENTRYPOINTS
The httpd_rotatelogs_t SELinux type can be entered via the httpd_rotatelogs_exec_t file type. The default entrypoint paths for the httpd_rotatelogs_t domain are the following: /usr/sbin/rotatelogs PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux httpd_rotatelogs policy is very flexible allowing users to setup their httpd_rotatelogs processes in as secure a method as possible. The following process types are defined for httpd_rotatelogs: httpd_rotatelogs_t Note: semanage permissive -a httpd_rotatelogs_t can be used to make the process type httpd_rotatelogs_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. httpd_rotatelogs policy is extremely flexible and has several booleans that allow you to manipulate the policy and run httpd_rotatelogs with the tightest access possible. If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type httpd_rotatelogs_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk httpd_log_t /srv/([^/]*/)?www/logs(/.*)? /var/www(/.*)?/logs(/.*)? /var/log/glpi(/.*)? /var/log/cacti(/.*)? /var/log/httpd(/.*)? /var/log/nginx(/.*)? /var/log/apache(2)?(/.*)? /var/log/php-fpm(/.*)? /var/log/cherokee(/.*)? /var/log/lighttpd(/.*)? /var/log/suphp.log.* /var/log/thttpd.log.* /var/log/apache-ssl(2)?(/.*)? /var/log/cgiwrap.log.* /var/www/stickshift/[^/]*/log(/.*)? /var/www/miq/vmdb/log(/.*)? /var/log/roundcubemail(/.*)? /var/log/php_errors.log.* /var/log/dirsrv/admin-serv(/.*)? /var/lib/openshift/.log/httpd(/.*)? /var/www/openshift/console/log(/.*)? /var/www/openshift/broker/httpd/logs(/.*)? /var/www/openshift/console/httpd/logs(/.*)? /etc/httpd/logs root_t / /initrd FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux httpd_rotatelogs policy is very flexible allowing users to setup their httpd_rotatelogs processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the httpd_rotatelogs, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t httpd_rotatelogs_exec_t '/srv/httpd_rotatelogs/content(/.*)?' restorecon -R -v /srv/myhttpd_rotatelogs_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for httpd_rotatelogs: httpd_rotatelogs_exec_t - Set files with the httpd_rotatelogs_exec_t type, if you want to transition an executable to the httpd_rotatelogs_t domain. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), httpd_rotatelogs(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) httpd_rotatelogs 14-06-10 httpd_rotatelogs_selinux(8)
All times are GMT -4. The time now is 02:23 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy