Sponsored Content
Full Discussion: crontab
Top Forums UNIX for Advanced & Expert Users crontab Post 16207 by krishna on Wednesday 27th of February 2002 12:51:25 AM
Old 02-27-2002
Hi,

I am using xterm on Compaq true64, I am unable to create file
on /var/log, getting permission denied.

reply

 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

crontab

Hi I have a shell script which works fine at the command line and does works in crontab also but does not send the output to mail as other scripts do by default. 10 1 * * * /export/home/test/report_script by default should send the output to mail but the script runs OK and the output... (1 Reply)
Discussion started by: run_time_error
1 Replies

2. UNIX for Dummies Questions & Answers

about crontab

dear all , does any one now how can i become sure that the crontab that i put was working successfully not by looking for thr result of the sheduled task but from a log for the crontab or something similar and i need to check that the cron i wrote is correct 00 15 * * 0,1,2,3,6... (2 Replies)
Discussion started by: habuzahra
2 Replies

3. UNIX for Dummies Questions & Answers

Crontab

How can I run "crontab" (parameters) every 6 hours on solaris machine? Thanks (1 Reply)
Discussion started by: gen4ik
1 Replies

4. Shell Programming and Scripting

help with crontab

i have a ksh script that creates messages in a temp directory and then sends them out using the sendmail command and i'm trying to set it up to run every night with crontab. So the basic gist of the script is #create temp dir and messages ... #loop through each message and send using sendmail... (3 Replies)
Discussion started by: bob122480
3 Replies

5. UNIX for Dummies Questions & Answers

crontab

hi all how to schedule the crontab file in unix? (2 Replies)
Discussion started by: ss4u
2 Replies

6. Shell Programming and Scripting

Using Crontab

Hi All, I've a shell script which calls a Sybase stored procedure to do some functionality. I want to schedule the running of this script by crontab. I'm using Solaris 5.8. When i executed the following command crontab -l i got the output as crontab: can't open your crontab file How... (10 Replies)
Discussion started by: sumesh.abraham
10 Replies

7. UNIX for Advanced & Expert Users

Crontab help

hi, I run a .sh file using crontab. I need to know the path of the file . Previously when I run the file alone , i used "pwd" but now when using crontab it gives the temp directory of the file. Is there any way I can find the absolute path of the file when i execute it ? Regards, Ranga (7 Replies)
Discussion started by: r_W213
7 Replies

8. UNIX for Advanced & Expert Users

Help regarding crontab

Dear All jobs are scheduled in crontab . To view this I use crontab -l . But suddenly today I am not able to see any jobs that is being scheduled in crontab. when I type crontab -l , I am seeing nothing.I am not logging through admin user(i dont have it).But I can schedule jobs through... (3 Replies)
Discussion started by: tkbharani
3 Replies

9. Shell Programming and Scripting

crontab

I have a crontab entry,but it is not working. Can anybody help me in this regard?? (2 Replies)
Discussion started by: Sourav_Paul
2 Replies

10. UNIX for Dummies Questions & Answers

at vs crontab

Hi, can someone explain the differences between using the at and crontab commands. When would you use one command over the other? TIA Dom (1 Reply)
Discussion started by: domburf69
1 Replies
AUDIT2ALLOW(1)								NSA							    AUDIT2ALLOW(1)

NAME
audit2allow - generate SELinux policy allow/dontaudit rules from logs of denied operations audit2why - translates SELinux audit messages into a description of why the access was denied (audit2allow -w) SYNOPSIS
audit2allow [options] OPTIONS
-a | --all Read input from audit and message log, conflicts with -i -b | --boot Read input from audit messages since last boot conflicts with -i -d | --dmesg Read input from output of /bin/dmesg. Note that all audit messages are not available via dmesg when auditd is running; use "ause- arch -m avc | audit2allow" or "-a" instead. -D | --dontaudit Generate dontaudit rules (Default: allow) -h | --help Print a short usage message -i <inputfile> | --input <inputfile> read input from <inputfile> -l | --lastreload read input only after last policy reload -m <modulename> | --module <modulename> Generate module/require output <modulename> -M <modulename> Generate loadable module package, conflicts with -o -p <policyfile> | --policy <policyfile> Policy file to use for analysis -o <outputfile> | --output <outputfile> append output to <outputfile> -r | --requires Generate require output syntax for loadable modules. -N | --noreference Do not generate reference policy, traditional style allow rules. This is the default behavior. -R | --reference Generate reference policy using installed macros. This attempts to match denials against interfaces and may be inaccurate. -w | --why Translates SELinux audit messages into a description of why the access was denied -v | --verbose Turn on verbose output DESCRIPTION
This utility scans the logs for messages logged when the system denied permission for operations, and generates a snippet of policy rules which, if loaded into policy, might have allowed those operations to succeed. However, this utility only generates Type Enforcement (TE) allow rules. Certain permission denials may require other kinds of policy changes, e.g. adding an attribute to a type declaration to sat- isfy an existing constraint, adding a role allow rule, or modifying a constraint. The audit2why(8) utility may be used to diagnose the reason when it is unclear. Care must be exercised while acting on the output of this utility to ensure that the operations being permitted do not pose a security threat. Often it is better to define new domains and/or types, or make other structural changes to narrowly allow an optimal set of opera- tions to succeed, as opposed to blindly implementing the sometimes broad changes recommended by this utility. Certain permission denials are not fatal to the application, in which case it may be preferable to simply suppress logging of the denial via a 'dontaudit' rule rather than an 'allow' rule. EXAMPLE
NOTE: These examples are for systems using the audit package. If you do not use the audit package, the AVC messages will be in /var/log/messages. Please substitute /var/log/messages for /var/log/audit/audit.log in the examples. Using audit2allow to generate module policy $ cat /var/log/audit/audit.log | audit2allow -m local > local.te $ cat local.te module local 1.0; require { class file { getattr open read }; type myapp_t; type etc_t; }; allow myapp_t etc_t:file { getattr open read }; <review local.te and customize as desired> Using audit2allow to generate module policy using reference policy $ cat /var/log/audit/audit.log | audit2allow -R -m local > local.te $ cat local.te policy_module(local, 1.0) gen_require(` type myapp_t; type etc_t; }; files_read_etc_files(myapp_t) <review local.te and customize as desired> Building module policy using Makefile # SELinux provides a policy devel environment under /usr/share/selinux/devel # You can create a te file and compile it by executing $ make -f /usr/share/selinux/devel/Makefile $ semodule -i local.pp Building module policy manually # Compile the module $ checkmodule -M -m -o local.mod local.te # Create the package $ semodule_package -o local.pp -m local.mod # Load the module into the kernel $ semodule -i local.pp Using audit2allow to generate and build module policy $ cat /var/log/audit/audit.log | audit2allow -M local Generating type enforcment file: local.te Compiling policy: checkmodule -M -m -o local.mod local.te Building package: semodule_package -o local.pp -m local.mod ******************** IMPORTANT *********************** In order to load this newly created policy package into the kernel, you are required to execute semodule -i local.pp Using audit2allow to generate monolithic (non-module) policy $ cd /etc/selinux/$SELINUXTYPE/src/policy $ cat /var/log/audit/audit.log | audit2allow >> domains/misc/local.te $ cat domains/misc/local.te allow cupsd_config_t unconfined_t:fifo_file { getattr ioctl }; <review domains/misc/local.te and customize as desired> $ make load AUTHOR
This manual page was written by Manoj Srivastava <srivasta@debian.org>, for the Debian GNU/Linux system. It was updated by Dan Walsh <dwalsh@redhat.com> The audit2allow utility has contributions from several people, including Justin R. Smith and Yuichi Nakamura. and Dan Walsh Security Enhanced Linux October 2010 AUDIT2ALLOW(1)
All times are GMT -4. The time now is 03:15 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy