Sponsored Content
Special Forums UNIX Desktop Questions & Answers Genome Startmenu crashed why I don't Know ?? Post 16190 by killerserv on Tuesday 26th of February 2002 07:37:45 PM
Old 02-26-2002
aitatio, your question contains no any explanation. Pls be more specific. How it happends? What process runs? What Unix variant you are using? The best if you could post your dmesg / (/usr/var/log) output.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Don't Know to Rebuild Linux Kernel(URGENT)

Hello. I'm installing Oracle8i on Red Hat Linux Server 7.0. The Oracle documentation has some preinstallation request to be carried before installing the Oracle software. It asks to modify some SEMAPHORE & SHARED MEMORY values in to a specified file. And finally after updating this values it... (2 Replies)
Discussion started by: S.Vishwanath
2 Replies

2. UNIX for Dummies Questions & Answers

Don't hate me because I'm stupid...

Hi all, I don't know the first thing about Unix, but I would like to learn. I would like to know what the difference between Linux and Unix is, and where I can obtain a copy of either. Thanks :o (8 Replies)
Discussion started by: ThisIsNewToMe
8 Replies

3. Programming

a very simple question (but i don't know)

how to write a program that receive a string from keyboard and then print it out. i write a program: main() { char str; gets(str); printf(str); } but when i compile it, the system said something like "new line is not last charicter" and sometime the system said "a3.c is up to date"... (1 Reply)
Discussion started by: dell9
1 Replies

4. Programming

may be simple but i don't know -- Print current date from C program

How to print current date of the Unix system accessing thru C++ program ? I wrote like this #include <time.h> ....... time_t tt; struct tm *tod; .... time(&tt); tod = localtime(&tt); cout << tod->tm_mon + 1 << "/" << tod->tm_mday << "/" ... (6 Replies)
Discussion started by: ls1429
6 Replies

5. Shell Programming and Scripting

Clearify what it means under 'WHAT' when hit the 'w'-command

I wonder how I shall read the result below, especially 'what' shown below. The result was shown when I entered 'w'. E.g what is TOP? What is gosh ( what does selmgr mean?)? login@ idle JCPU PCPU what 6:15am 7:04 39 39 TOP 6:34am 6:45 45 45 TOP 6:41am ... (1 Reply)
Discussion started by: Aelgen
1 Replies

6. UNIX for Dummies Questions & Answers

i don't understand the "sort" command

i have been trying to understand this chapter titled "Searching for Files and Text" for a few weeks now. unfortunately, this chapter is one of those things, that no matter how hard you try and how long you try for, you are incapable of understanding (at least in my case) this entire chapter,... (2 Replies)
Discussion started by: xyyz
2 Replies

7. UNIX for Dummies Questions & Answers

I don't know where to start

I have been in computers for 30 years and know everything about MS, but nothing about anything else. Been developping websites (inter alia) running on MS servers using ASP's and vbScripts which apparently does not work under Unix. My own website is being hosted on a Unix server and I need to... (4 Replies)
Discussion started by: paul@cascom
4 Replies

8. UNIX for Dummies Questions & Answers

quoting echo 'it's friday'

echo 'it's friday' why appear the > (3 Replies)
Discussion started by: yls177
3 Replies

9. UNIX for Advanced & Expert Users

How to remove a file with a leading dash '-' in it's name?

Somehow someone created a file named '-ov' in the root directory. Given the name, the how was probably the result of some cpio command they bozo'ed. I've tried a number of different ways to get rid of it using * and ? wildcards, '\' escape patterns etc.. They all fail with " illegal option --... (3 Replies)
Discussion started by: GSalisbury
3 Replies

10. Shell Programming and Scripting

What are the differences between 'bash' and 'sh'

Hopefully this doesn't come off as too much of a "newbie" question or a flamebait. But I have recently begun working with a Sun Solaris box after having spent the past five years working with RedHat. From what i can tell, thing look fairly similar and the 'man' command is some help. But I've... (7 Replies)
Discussion started by: deckard
7 Replies
dmesg_selinux(8)					       SELinux Policy dmesg						  dmesg_selinux(8)

NAME
dmesg_selinux - Security Enhanced Linux Policy for the dmesg processes DESCRIPTION
Security-Enhanced Linux secures the dmesg processes via flexible mandatory access control. The dmesg processes execute with the dmesg_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep dmesg_t ENTRYPOINTS
The dmesg_t SELinux type can be entered via the dmesg_exec_t file type. The default entrypoint paths for the dmesg_t domain are the following: /bin/dmesg, /usr/bin/dmesg PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux dmesg policy is very flexible allowing users to setup their dmesg pro- cesses in as secure a method as possible. The following process types are defined for dmesg: dmesg_t Note: semanage permissive -a dmesg_t can be used to make the process type dmesg_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. dmesg policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dmesg with the tightest access possible. If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type dmesg_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. var_log_t /var/log/.* /nsr/logs(/.*)? /var/webmin(/.*)? /var/log/secure[^/]* /opt/zimbra/log(/.*)? /var/log/maillog[^/]* /var/log/spooler[^/]* /var/log/messages[^/]* /usr/centreon/log(/.*)? /var/spool/rsyslog(/.*)? /var/axfrdns/log/main(/.*)? /var/spool/bacula/log(/.*)? /var/tinydns/log/main(/.*)? /var/dnscache/log/main(/.*)? /var/stockmaniac/templates_cache(/.*)? /opt/Symantec/scspagent/IDS/system(/.*)? /var/log /var/log/dmesg /var/log/syslog /var/named/chroot/var/log FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux dmesg policy is very flexible allowing users to setup their dmesg processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the dmesg, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t dmesg_exec_t '/srv/dmesg/content(/.*)?' restorecon -R -v /srv/mydmesg_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for dmesg: dmesg_exec_t - Set files with the dmesg_exec_t type, if you want to transition an executable to the dmesg_t domain. Paths: /bin/dmesg, /usr/bin/dmesg Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), dmesg(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) dmesg 14-06-10 dmesg_selinux(8)
All times are GMT -4. The time now is 06:26 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy