Sponsored Content
Full Discussion: check for "cannot open file"
Top Forums UNIX for Dummies Questions & Answers check for "cannot open file" Post 302108546 by sb008 on Tuesday 27th of February 2007 07:31:51 AM
Old 02-27-2007
Quote:
Originally Posted by ssmith001
Here it is...

Code:
+ dirname=/opt/manu/srv
+ f1=manumgrmdip2_7600.log
+ f2=manumgrmdip2_7600.pid
+ hostname
+ export HOST=itdt02hp
+ typeset -i f1size f2size
+ [ ! -r /opt/manu/srv/manumgrmdip2_7600.log -o ! -r /opt/manu/srv/manumgrmdip2_7600.pid ]
+ + wc -c
+ cat /opt/manu/srv/manumgrmdip2_7600.log
f1size=0
+ + wc -c
+ cat /opt/manu/srv/manumgrmdip2_7600.pid
f2size=7
+ [ 0 -ne 0 -o 7 -gt 6 ]
+ mailx -s Error with file sizes on Manugistics itdt02hp Server (MDIT2) user@xyz.com
+ echo The size of /opt/manu/srv/manumgrmdip2_7600.log size = 0, and /opt/manu/srv/manumgrmdip2_7600.pid = 7'
+ ./manusrv_watch.sh[34]: manumgrmdip2_7600.log: cannot open

I don't know what causes the error.

This:
Code:
+ + wc -c
+ cat /opt/manu/srv/manumgrmdip2_7600.log
f1size=0

shows the file does exist and you have the necessary access rights. However it's an empty file.

If the file doesn't exist or you dont have the access rights, the "cat" command would already have caused an error.

Is there another process active which could have removed the log file?
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

check input = "empty" and "numeric"

Hi how to check input is "empty" and "numeric" in ksh? e.g: ./myscript.ksh k output show: invalid number input ./myscript.ksh output show: no input ./myscript.ksh 10 output show: input is numeric (6 Replies)
Discussion started by: geoffry
6 Replies

2. AIX

Probably an easy SMIT question- "Unable to open temp file"

Hi All, Can't find any documentation on the web for this anywhere, except about three web pages that are in Chinese. When I enter SMIT on this box, I get ERROR MESSAGE: Unable to open temp file I suspected smit.log, but it is universal readable, writeable by root, and I am root.... (6 Replies)
Discussion started by: jeffpas
6 Replies

3. SuSE

VMDB Failure" followed by "Unable to open snapshot file"

keep getting an error when I try to revert to a snapshot: "VMDB Failure" followed by "Unable to open snapshot file" Im using vmware server 1.0.4, host OS is windows xp and guest OS is SLES. Is there anything I can do to recover the snapshot or am I in trouble!?!?! (0 Replies)
Discussion started by: s_linux
0 Replies

4. Shell Programming and Scripting

"sed" to check file size & echo " " to destination file

Hi, I've modified the syslogd source to include a thread that will keep track of a timer(or a timer thread). My intention is to check the file size of /var/log/messages in every one minute & if the size is more than 128KB, do a echo " " > /var/log/messages, so that the file size will be set... (7 Replies)
Discussion started by: jockey007
7 Replies

5. Solaris

How to check "faulty" or "stalled" print queues - SAP systems?

Hi all, First off, sorry for a long post but I think I have no other option if I need to explain properly what I need help for. I need some advise on how best to check for "faulty" or "stalled/jammed' print queues. At the moment, I have three (3) application servers which also acts as print... (0 Replies)
Discussion started by: newbie_01
0 Replies

6. Shell Programming and Scripting

awk command to replace ";" with "|" and ""|" at diferent places in line of file

Hi, I have line in input file as below: 3G_CENTRAL;INDONESIA_(M)_TELKOMSEL;SPECIAL_WORLD_GRP_7_FA_2_TELKOMSEL My expected output for line in the file must be : "1-Radon1-cMOC_deg"|"LDIndex"|"3G_CENTRAL|INDONESIA_(M)_TELKOMSEL"|LAST|"SPECIAL_WORLD_GRP_7_FA_2_TELKOMSEL" Can someone... (7 Replies)
Discussion started by: shis100
7 Replies

7. SCO

sco unix backward compatibility on "max open file per process"

Hi How to increase maximum number of open file in "sco xenix binary" running in "sco unix openserver 5.0.7" ? I have changed "NOFILES" kernel parameter to 512, but xenix binray can't open more than 60. tnx (4 Replies)
Discussion started by: javad1_maroofi
4 Replies

8. UNIX for Dummies Questions & Answers

Using "mailx" command to read "to" and "cc" email addreses from input file

How to use "mailx" command to do e-mail reading the input file containing email address, where column 1 has name and column 2 containing “To” e-mail address and column 3 contains “cc” e-mail address to include with same email. Sample input file, email.txt Below is an sample code where... (2 Replies)
Discussion started by: asjaiswal
2 Replies

9. Shell Programming and Scripting

Expect: spawn id exp5 not open while executing "expect "$" { send "sudo su -\r" }"

Hi All, i am trying to ssh to a remote machine and execute certain command to remote machine through script. i am able to ssh but after its getting hung at the promt and after pressing ctrl +d i am gettin the out put as expect: spawn id exp5 not open while executing "expect "$" {... (3 Replies)
Discussion started by: Siddharth shivh
3 Replies

10. Shell Programming and Scripting

Bash script - Print an ascii file using specific font "Latin Modern Mono 12" "regular" "9"

Hello. System : opensuse leap 42.3 I have a bash script that build a text file. I would like the last command doing : print_cmd -o page-left=43 -o page-right=22 -o page-top=28 -o page-bottom=43 -o font=LatinModernMono12:regular:9 some_file.txt where : print_cmd ::= some printing... (1 Reply)
Discussion started by: jcdole
1 Replies
pki_tomcat_selinux(8)					     SELinux Policy pki_tomcat					     pki_tomcat_selinux(8)

NAME
pki_tomcat_selinux - Security Enhanced Linux Policy for the pki_tomcat processes DESCRIPTION
Security-Enhanced Linux secures the pki_tomcat processes via flexible mandatory access control. The pki_tomcat processes execute with the pki_tomcat_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep pki_tomcat_t ENTRYPOINTS
The pki_tomcat_t SELinux type can be entered via the pki_tomcat_exec_t file type. The default entrypoint paths for the pki_tomcat_t domain are the following: /usr/bin/pkidaemon PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux pki_tomcat policy is very flexible allowing users to setup their pki_tomcat processes in as secure a method as possible. The following process types are defined for pki_tomcat: pki_tomcat_t, pki_tomcat_script_t Note: semanage permissive -a pki_tomcat_t can be used to make the process type pki_tomcat_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. pki_tomcat policy is extremely flexible and has several booleans that allow you to manipulate the policy and run pki_tomcat with the tightest access possible. If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 MANAGED FILES
The SELinux process type pki_tomcat_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk dirsrv_var_lib_t /var/lib/dirsrv(/.*)? pki_common_t /opt/nfast(/.*)? pki_tomcat_cache_t pki_tomcat_cert_t /var/lib/pki-ca/alias(/.*)? /var/lib/pki-kra/alias(/.*)? /var/lib/pki-tks/alias(/.*)? /var/lib/pki-ocsp/alias(/.*)? /etc/pki/pki-tomcat/alias(/.*)? /var/lib/ipa/pki-ca/publish(/.*)? pki_tomcat_etc_rw_t /etc/pki-ca(/.*)? /etc/pki-kra(/.*)? /etc/pki-tks(/.*)? /etc/pki-ocsp(/.*)? /etc/pki/pki-tomcat(/.*)? /etc/sysconfig/pki/tomcat(/.*)? pki_tomcat_lock_t /var/lock/subsys/pkidaemon pki_tomcat_log_t /var/log/pki-ca(/.*)? /var/log/pki-kra(/.*)? /var/log/pki-tks(/.*)? /var/log/pki-ocsp(/.*)? /var/log/pki/pki-tomcat(/.*)? pki_tomcat_tmp_t pki_tomcat_var_lib_t /var/lib/pki-ca(/.*)? /var/lib/pki-kra(/.*)? /var/lib/pki-tks(/.*)? /var/lib/pki-ocsp(/.*)? /var/lib/pki/pki-tomcat(/.*)? pki_tomcat_var_run_t /var/run/pki-ca.pid /var/run/pki-kra.pid /var/run/pki-tks.pid /var/run/pki-ocsp.pid /var/run/pki/tomcat(/.*)? root_t / /initrd user_tmp_t /var/run/user(/.*)? /tmp/hsperfdata_root /var/tmp/hsperfdata_root /tmp/gconfd-.* FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux pki_tomcat policy is very flexible allowing users to setup their pki_tomcat processes in as secure a method as possible. EQUIVALENCE DIRECTORIES pki_tomcat policy stores data with multiple different file context types under the /var/lib/pki-ca directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/lib/pki-ca /srv/pki-ca restorecon -R -v /srv/pki-ca pki_tomcat policy stores data with multiple different file context types under the /var/lib/pki-kra directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/lib/pki-kra /srv/pki-kra restorecon -R -v /srv/pki-kra pki_tomcat policy stores data with multiple different file context types under the /var/lib/pki-ocsp directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/lib/pki-ocsp /srv/pki-ocsp restorecon -R -v /srv/pki-ocsp pki_tomcat policy stores data with multiple different file context types under the /var/lib/pki-tks directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/lib/pki-tks /srv/pki-tks restorecon -R -v /srv/pki-tks STANDARD FILE CONTEXT SELinux defines the file context types for the pki_tomcat, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t pki_tomcat_cache_t '/srv/pki_tomcat/content(/.*)?' restorecon -R -v /srv/mypki_tomcat_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for pki_tomcat: pki_tomcat_cache_t - Set files with the pki_tomcat_cache_t type, if you want to store the files under the /var/cache directory. pki_tomcat_cert_t - Set files with the pki_tomcat_cert_t type, if you want to treat the files as pki tomcat certificate data. Paths: /var/lib/pki-ca/alias(/.*)?, /var/lib/pki-kra/alias(/.*)?, /var/lib/pki-tks/alias(/.*)?, /var/lib/pki-ocsp/alias(/.*)?, /etc/pki/pki- tomcat/alias(/.*)?, /var/lib/ipa/pki-ca/publish(/.*)? pki_tomcat_etc_rw_t - Set files with the pki_tomcat_etc_rw_t type, if you want to treat the files as pki tomcat etc read/write content. Paths: /etc/pki-ca(/.*)?, /etc/pki-kra(/.*)?, /etc/pki-tks(/.*)?, /etc/pki-ocsp(/.*)?, /etc/pki/pki-tomcat(/.*)?, /etc/sysconfig/pki/tom- cat(/.*)? pki_tomcat_exec_t - Set files with the pki_tomcat_exec_t type, if you want to transition an executable to the pki_tomcat_t domain. pki_tomcat_lock_t - Set files with the pki_tomcat_lock_t type, if you want to treat the files as pki tomcat lock data, stored under the /var/lock directory pki_tomcat_log_t - Set files with the pki_tomcat_log_t type, if you want to treat the data as pki tomcat log data, usually stored under the /var/log direc- tory. Paths: /var/log/pki-ca(/.*)?, /var/log/pki-kra(/.*)?, /var/log/pki-tks(/.*)?, /var/log/pki-ocsp(/.*)?, /var/log/pki/pki-tomcat(/.*)? pki_tomcat_tmp_t - Set files with the pki_tomcat_tmp_t type, if you want to store pki tomcat temporary files in the /tmp directories. pki_tomcat_unit_file_t - Set files with the pki_tomcat_unit_file_t type, if you want to treat the files as pki tomcat unit content. pki_tomcat_var_lib_t - Set files with the pki_tomcat_var_lib_t type, if you want to store the pki tomcat files under the /var/lib directory. Paths: /var/lib/pki-ca(/.*)?, /var/lib/pki-kra(/.*)?, /var/lib/pki-tks(/.*)?, /var/lib/pki-ocsp(/.*)?, /var/lib/pki/pki-tomcat(/.*)? pki_tomcat_var_run_t - Set files with the pki_tomcat_var_run_t type, if you want to store the pki tomcat files under the /run or /var/run directory. Paths: /var/run/pki-ca.pid, /var/run/pki-kra.pid, /var/run/pki-tks.pid, /var/run/pki-ocsp.pid, /var/run/pki/tomcat(/.*)? Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), pki_tomcat(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), pki_tomcat_script_selinux(8), pki_tom- cat_script_selinux(8) pki_tomcat 14-06-10 pki_tomcat_selinux(8)
All times are GMT -4. The time now is 11:01 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy