Sponsored Content
Top Forums Shell Programming and Scripting Need to print the expansion of the found string (the expansion is beween two delimiters '-' , '||' Post 302365818 by Franklin52 on Wednesday 28th of October 2009 06:06:51 AM
Old 10-28-2009
Balaji PK,

Is this home work?
 

10 More Discussions You Might Find Interesting

1. AIX

AIX Expansion CD

Hey Anyone have a copy of the Expansion CD for the old 5.1 Version of AIX Thanks (0 Replies)
Discussion started by: almuwatta
0 Replies

2. Shell Programming and Scripting

~ expansion in printf

Hi, I have a script that at one point prints to a file as follows: printf -- $2 > ~/.mydir/$1 The idea is to print to a hidden directory .mydir in my home directory. I've already sanitized the inputs and $1 is in the format path1/path2/filename and $2 is some user input. When I run this... (2 Replies)
Discussion started by: Rledley
2 Replies

3. UNIX for Dummies Questions & Answers

sudo and expansion

Hi there, Can anyone explain me the following behavior? hfserver:~# ls -l /home/cronlogs/mysqldump* -rw-r--r-- 1 root root 10658464 2009-01-18 03:00 /home/cronlogs/mysqldump_20090118030002 -rw-r--r-- 1 root root 10651035 2009-01-19 03:00 /home/cronlogs/mysqldump_20090119030001 -rw-r--r-- 1... (4 Replies)
Discussion started by: chebarbudo
4 Replies

4. Solaris

ST6140 Volume Expansion ?

Dear Friends, we have one ST 6140 storage in our data center.The structure is like that, virtual disk vdisk(RAID-5) was created using 7 hard disks and the vdisk is divided in to 4 volumes each have 1TB of size.These 4 volumes are mapped to solaris 9 server and created RAID 0 using SVM and is... (1 Reply)
Discussion started by: nicktrix
1 Replies

5. Shell Programming and Scripting

Need help with parameter expansion

Say you have this numeric variable that can be set by the user but you never want it to leave a certain range when it gets printed. How could you use parameter expansion such that it will never expand outside of that boundary? Thanks ---------- Post updated at 11:09 PM ---------- Previous update... (3 Replies)
Discussion started by: stevenswj
3 Replies

6. UNIX for Dummies Questions & Answers

Expansion within cp

I have a bunch of files which I need to transfer to another location... and some of these I need to skip. For e.g. let us say the files are: cust_abc.dat cust_xyz.dat cust_def.dat and I only want to move the first two. I want to do something like: cp cust_.dat <target> ... (1 Reply)
Discussion started by: jawsnnn
1 Replies

7. Shell Programming and Scripting

Expansion does not work

Hi, I'm trying to figure out whether some files exist. Locations of those file are stored in a plain text file called temp.txt in this way: All environment variables ($LIB_HOME and $ORACLE_HOME) have been set using export command. Then I do: while read line; do ] && echo "OK ==> $line" ||... (6 Replies)
Discussion started by: AlbertGM
6 Replies

8. Shell Programming and Scripting

Bash expansion

Hello. I cannot write a command without using eval. Any help is welcome Note 1 : What does the function SOMETHING has no importance. Note 2 : What does the command find has no importance. It is an expansion variable problem : where to put or or or anythings else What works (FILTRE_1... (8 Replies)
Discussion started by: jcdole
8 Replies

9. Shell Programming and Scripting

Tilde expansion

(Using Bash 4.4) When I write something like dir="~/dox" ls $dir then I get the message that the directory '~/docs' does not exist. I understand that the tilde is not expanded at the time of the above assignment because of the quotes. But why is it not expanded at the time when the ls command is... (2 Replies)
Discussion started by: Ralph
2 Replies

10. Shell Programming and Scripting

Use parameter expansion over a parameter expansion in bash.

Hello All, Could you please do help me here as I would like to perform parameter expansion in shell over a parameter expansion. Let's say I have following variable. path="/var/talend/nat/cdc" Now to get only nat I could do following. path1="${path%/*}" path1="${path1##*/}" Here... (8 Replies)
Discussion started by: RavinderSingh13
8 Replies
git_selinux(8)						 Git SELinux policy documentation					    git_selinux(8)

NAME
git_selinux - Security Enhanced Linux Policy for the Git daemon. DESCRIPTION
Security-Enhanced Linux secures the Git server via flexible mandatory access control. FILE_CONTEXTS SELinux requires files to have an extended attribute to define the file type. Policy governs the access daemons have to these files. SELinux Git policy is very flexible allowing users to setup their web services in as secure a method as possible. The following file contexts types are by default defined for Git: git_system_content_t - Set files with git_system_content_t if you want the Git system daemon to read the file, and if you want the file to be modifiable and executable by all "Git shell" users. git_session_content_t - Set files with git_session_content_t if you want the Git session and system daemon to read the file, and if you want the file to be modi- fiable and executable by all users. Note that "Git shell" users may not interact with this type. BOOLEANS
SELinux policy is customizable based on least access required. Git policy is extremely flexible and has several booleans that allow you to manipulate the policy and run Git with the tightest access possible. Allow the Git system daemon to search user home directories so that it can find git session content. This is useful if you want the Git system daemon to host users personal repositories. sudo setsebool -P git_system_enable_homedirs 1 Allow the Git system daemon to read system shared repositories on NFS shares. sudo setsebool -P git_system_use_nfs 1 Allow the Git system daemon to read system shared repositories on Samba shares. sudo setsebool -P git_system_use_cifs 1 Allow the Git session daemon to read users personal repositories on NFS mounted home directories. sudo setsebool -P use_nfs_home_dirs 1 Allow the Git session daemon to read users personal repositories on Samba mounted home directories. sudo setsebool -P use_samba_home_dirs 1 To also allow Git system daemon to read users personal repositories on NFS and Samba mounted home directories you must also allow the Git system daemon to search home directories so that it can find the repositories. sudo setsebool -P git_system_enable_homedirs 1 To allow the Git System daemon mass hosting of users personal repositories you can allow the Git daemon to listen to any unreserved ports. sudo setsebool -P git_session_bind_all_unreserved_ports 1 GIT_SHELL The Git policy by default provides a restricted user environment to be used with "Git shell". This default git_shell_u SELinux user can modify and execute generic Git system content (generic system shared respositories with type git_system_content_t). To add a new Linux user and map him to this Git shell user domain automatically: sudo useradd -Z git_shell_u joe ADVANCED_SYSTEM_SHARED_REPOSITORY_AND GIT_SHELL_RESTRICTIONS Alternatively Git SELinux policy can be used to restrict "Git shell" users to git system shared repositories. The policy allows for the creation of new types of Git system content and Git shell user environment. The policy allows for delegation of types of "Git shell" envi- ronments to types of Git system content. To add a new Git system repository type, for example "project1" create a file named project1.te and add to it: policy_module(project1, 1.0.0) git_content_template(project1) Next create a file named project1.fc and add a file context specification for the new repository type to it: /srv/git/project1.git(/.*)? gen_context(system_u:object_r:git_project1_content_t,s0) Build a binary representation of this source policy module, load it into the policy store and restore the context of the repository: make -f /usr/share/selinux/devel/Makefile project.pp sudo semodule -i project1.pp sudo restorecon -R -v /srv/git/project1 To create a "Git shell" domain that can interact with this repository create a file named project1user.te in the same directory as where the source policy for the Git systemm content type is and add the following: policy_module(project1user, 1.0.0) git_role_template(project1user) git_content_delegation(project1user_t, git_project1_content_t) gen_user(project1user_u, user, project1user_r, s0, s0) Build a binary representation of this source policy module, load it into the policy store and map Linux users to the new project1user_u SELinux user: make -f /usr/share/selinux/devel/Makefile project1user.pp sudo semodule -i project1user.pp sudo useradd -Z project1user_u jane system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was written by Dominick Grift <domg472@gmail.com>. SEE ALSO
selinux(8), git(8), chcon(1), semodule(8), setsebool(8) domg472@gmail.com 27 May 2010 git_selinux(8)
All times are GMT -4. The time now is 01:45 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy