Sponsored Content
Top Forums UNIX for Advanced & Expert Users HELP! what does this mean: "svc: bad direction 256, dropping request" Post 302145506 by porter on Wednesday 14th of November 2007 12:15:52 PM
Old 11-14-2007
You could help by telling us what operating system this refers to.
 

9 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

how to request a "read" or "delivered" receipt for mails

Dears, I've written a script which allows me to send mails in different formats with different attaches. Now I still want to add a feature to this script. My users would like to be able to receive a "read" or "delivered" receipt for their mails. The script send mails on behalve of an specific... (1 Reply)
Discussion started by: plelie2
1 Replies

2. Solaris

Big UH-OH "Bad magic number in disk label"

I tried rebooting my Sun server just a few minutes ago and I got the following at boot: -- Sun Fire 280R (UltraSPARC-III+) , No Keyboard Copyright 1998-2002 Sun Microsystems, Inc. All rights reserved. OpenBoot 4.5, 1024 MB memory installed, Serial #xxxxxxxxx Ethernet address... (6 Replies)
Discussion started by: deckard
6 Replies

3. Shell Programming and Scripting

read -p "prompt text" foo say "read: bad option(s)" in Bourne-Shell

Hallo, i need a Prompting read in my script: read -p "Enter your command: " command But i always get this Error: -p: is not an identifier When I run these in c-shell i get this error /usr/bin/read: read: bad option(s) How can I use a Prompt in the read command? (9 Replies)
Discussion started by: wiseguy
9 Replies

4. Shell Programming and Scripting

Shell Script to provide "answers" to SSL Cert Request

Hello, I need assistance with creating a shell script to generate SSL Certificate Requests on remote hosts. Below is my stab at this, but I cannot figure out how to pass the requested arguments into the openssl command correctly. I have a major problem with redirecting the "answers" into the... (2 Replies)
Discussion started by: azvelocat
2 Replies

5. Solaris

Help:"Bad checksum in disk label" and "Can't open disk label package"?

Hello, I'm brand new to Sun/Solaris. I have a Sun Blade 150, with SunOS 5.8. I wanted to make a backup to prevent future data loss, so I put the disk in a normal PC with Windows XP to try to make a backup with Norton Ghost, the disk was detected, but not the file volume, so I place the disk... (6 Replies)
Discussion started by: Resadija
6 Replies

6. Shell Programming and Scripting

awk command to replace ";" with "|" and ""|" at diferent places in line of file

Hi, I have line in input file as below: 3G_CENTRAL;INDONESIA_(M)_TELKOMSEL;SPECIAL_WORLD_GRP_7_FA_2_TELKOMSEL My expected output for line in the file must be : "1-Radon1-cMOC_deg"|"LDIndex"|"3G_CENTRAL|INDONESIA_(M)_TELKOMSEL"|LAST|"SPECIAL_WORLD_GRP_7_FA_2_TELKOMSEL" Can someone... (7 Replies)
Discussion started by: shis100
7 Replies

7. Solaris

svc:/network/physical:default: Method "/lib/svc/method/net-physical" failed with exit status 96. [ n

After a memory upgrade all network interfaces are misconfigued. How do i resolve this issue. Below are some out puts.thanks. ifconfig: plumb: SIOCLIFADDIF: eg000g0:2: no such interface # ifconfig eg1000g0:2 plumb ifconfig: plumb: SIOCLIFADDIF: eg1000g0:2: no such interface # ifconfig... (2 Replies)
Discussion started by: andersonedouard
2 Replies

8. Emergency UNIX and Linux Support

Urgent request "remove all packages with dpkg"

Hi, this might sound somewhat weird, but I need a command to remove all packages on my machine with dpkg. I know dpkg -l will list all packages, but the troublemaker isn't on the list, and the problems started as I updated the program :wall:. Thanks in advance, I REALLY appreciate it :b: (8 Replies)
Discussion started by: pasc
8 Replies

9. Shell Programming and Scripting

Bash script - Print an ascii file using specific font "Latin Modern Mono 12" "regular" "9"

Hello. System : opensuse leap 42.3 I have a bash script that build a text file. I would like the last command doing : print_cmd -o page-left=43 -o page-right=22 -o page-top=28 -o page-bottom=43 -o font=LatinModernMono12:regular:9 some_file.txt where : print_cmd ::= some printing... (1 Reply)
Discussion started by: jcdole
1 Replies
dmesg_selinux(8)					       SELinux Policy dmesg						  dmesg_selinux(8)

NAME
dmesg_selinux - Security Enhanced Linux Policy for the dmesg processes DESCRIPTION
Security-Enhanced Linux secures the dmesg processes via flexible mandatory access control. The dmesg processes execute with the dmesg_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep dmesg_t ENTRYPOINTS
The dmesg_t SELinux type can be entered via the dmesg_exec_t file type. The default entrypoint paths for the dmesg_t domain are the following: /bin/dmesg, /usr/bin/dmesg PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux dmesg policy is very flexible allowing users to setup their dmesg pro- cesses in as secure a method as possible. The following process types are defined for dmesg: dmesg_t Note: semanage permissive -a dmesg_t can be used to make the process type dmesg_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. dmesg policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dmesg with the tightest access possible. If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type dmesg_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. var_log_t /var/log/.* /nsr/logs(/.*)? /var/webmin(/.*)? /var/log/secure[^/]* /opt/zimbra/log(/.*)? /var/log/maillog[^/]* /var/log/spooler[^/]* /var/log/messages[^/]* /usr/centreon/log(/.*)? /var/spool/rsyslog(/.*)? /var/axfrdns/log/main(/.*)? /var/spool/bacula/log(/.*)? /var/tinydns/log/main(/.*)? /var/dnscache/log/main(/.*)? /var/stockmaniac/templates_cache(/.*)? /opt/Symantec/scspagent/IDS/system(/.*)? /var/log /var/log/dmesg /var/log/syslog /var/named/chroot/var/log FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux dmesg policy is very flexible allowing users to setup their dmesg processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the dmesg, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t dmesg_exec_t '/srv/dmesg/content(/.*)?' restorecon -R -v /srv/mydmesg_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for dmesg: dmesg_exec_t - Set files with the dmesg_exec_t type, if you want to transition an executable to the dmesg_t domain. Paths: /bin/dmesg, /usr/bin/dmesg Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), dmesg(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) dmesg 14-06-10 dmesg_selinux(8)
All times are GMT -4. The time now is 06:54 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy