Sponsored Content
Top Forums UNIX for Advanced & Expert Users mail is not sent, instead just coping into /var/spool/queue dir Post 302314371 by binny on Friday 8th of May 2009 06:40:19 AM
Old 05-08-2009
What error are you getting in /var/log/maillog...
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

in var/spool/mail, same entry with different users....

i am on aix, in the /var/spool/mail ,i have an entry as below, after doing a ls -ltr -rw-rw---- 1 ai mail 3898 Sep 02 11:26 mei -rw-rw---- 1 root mail 22900 Nov 08 14:55 root shouldnt the ai and mei be the same just like root, root? thanks (2 Replies)
Discussion started by: yls177
2 Replies

2. UNIX for Dummies Questions & Answers

How safe is it to remove files(/var/spool/mail)?

How safe is it to remove these spooler mail files. I need to make some room in the /usr directory? Any ideas? thanks (2 Replies)
Discussion started by: larcom61
2 Replies

3. UNIX for Dummies Questions & Answers

Can I delete the file var/spool/mail/news?

The file var/spool/mail/news has grown very large and takes up too much space. Can I delete this without any problem? (3 Replies)
Discussion started by: dennisheazle
3 Replies

4. UNIX for Dummies Questions & Answers

Can I zero var/spool/mail/mail

The mail file in the directory var/spool/mail is very large. Can I zero this (>) without losing any unopened mails there may be? There are about 10 mail accounts. Using RedHat Linux. Thanks in advance. (0 Replies)
Discussion started by: dennisheazle
0 Replies

5. UNIX for Dummies Questions & Answers

How do I read mail in /var/spool/mail?

How can I read mail sent to /var/spool/mail? I do not have pine installed so forget about that...is there some generic utility I can use? (3 Replies)
Discussion started by: mojoman
3 Replies

6. UNIX for Dummies Questions & Answers

/VAR/SPOOL/MAIL question

Hi, We have all the user account in a home direcory where their mail is stored and retrieved by email clients. We do however have /var/spool/mail with all the user accounts in it as well Our sendmail.cf is configured to use /var/spool/mqueue as the queue so .what is /var/spool/mail being used... (3 Replies)
Discussion started by: mojoman
3 Replies

7. UNIX for Dummies Questions & Answers

Sendmail /VAR/SPOOL/MAIL

Hi, First Question: In our company our users have their mailboxes in /var/spool/mail When I look at the users file it seems as if every email sent/received is in that user file! Is this because IMAP is being used or is that just how sendmail works? Second Question: How is that when I create... (3 Replies)
Discussion started by: mojoman
3 Replies

8. UNIX for Dummies Questions & Answers

/var/spool/mail

Hi, How can i get my mail on either /var/spool/mail or /var/mail? I use mail and sendmail command to send mail. But everytime I send mail it comes to my outlook inbox and when I check with mail command I get the message "No mail for siba". (Note siba is my user Id.) (2 Replies)
Discussion started by: siba.s.nayak
2 Replies

9. UNIX for Advanced & Expert Users

Mail going to /var/spool/mqueue instead of being sent

Hello, I have a bunch of cron jobs in the crontab. For some reason mail from the cron jobs started going to /var/spool/mqueue instead of being sent. Does anyone know why mail from cron jobs would go to the queue instead of being sent? (9 Replies)
Discussion started by: xadamz23
9 Replies

10. AIX

/var/spool/mail/ issues

Hi My box is running with AIX 6100-06 and Im the root user of this box My /var gets filled up often to 100% When I investigate I find that it is the below file which increases rapidly /var/spool/mail/pdgadmin I dont know why this file is growing up. Can any one assist me on this.... (2 Replies)
Discussion started by: samsungsamsung
2 Replies
svc_multilog_selinux(8) 				    SELinux Policy svc_multilog 				   svc_multilog_selinux(8)

NAME
svc_multilog_selinux - Security Enhanced Linux Policy for the svc_multilog processes DESCRIPTION
Security-Enhanced Linux secures the svc_multilog processes via flexible mandatory access control. The svc_multilog processes execute with the svc_multilog_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep svc_multilog_t ENTRYPOINTS
The svc_multilog_t SELinux type can be entered via the svc_multilog_exec_t file type. The default entrypoint paths for the svc_multilog_t domain are the following: /usr/bin/multilog PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux svc_multilog policy is very flexible allowing users to setup their svc_multilog processes in as secure a method as possible. The following process types are defined for svc_multilog: svc_multilog_t Note: semanage permissive -a svc_multilog_t can be used to make the process type svc_multilog_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. svc_multilog policy is extremely flexible and has several booleans that allow you to manipulate the policy and run svc_multilog with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type svc_multilog_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. svc_svc_t /service/.* /var/axfrdns(/.*)? /var/tinydns(/.*)? /var/service/.* /var/dnscache(/.*)? /var/qmail/supervise(/.*)? /service var_log_t /var/log/.* /nsr/logs(/.*)? /var/webmin(/.*)? /var/log/secure[^/]* /opt/zimbra/log(/.*)? /var/log/maillog[^/]* /var/log/spooler[^/]* /var/log/messages[^/]* /usr/centreon/log(/.*)? /var/spool/rsyslog(/.*)? /var/axfrdns/log/main(/.*)? /var/spool/bacula/log(/.*)? /var/tinydns/log/main(/.*)? /var/dnscache/log/main(/.*)? /var/stockmaniac/templates_cache(/.*)? /opt/Symantec/scspagent/IDS/system(/.*)? /var/log /var/log/dmesg /var/log/syslog /var/named/chroot/var/log FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux svc_multilog policy is very flexible allowing users to setup their svc_multilog processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the svc_multilog, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t svc_multilog_exec_t '/srv/svc_multilog/content(/.*)?' restorecon -R -v /srv/mysvc_multilog_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for svc_multilog: svc_multilog_exec_t - Set files with the svc_multilog_exec_t type, if you want to transition an executable to the svc_multilog_t domain. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), svc_multilog(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) svc_multilog 14-06-10 svc_multilog_selinux(8)
All times are GMT -4. The time now is 08:37 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy