Sponsored Content
Full Discussion: script to update the stats
Top Forums Shell Programming and Scripting script to update the stats Post 302366480 by peterro on Thursday 29th of October 2009 03:20:27 PM
Old 10-29-2009
How about...

Code:
#!/bin/bash

username='elogic1'
domains='abcd.com efgh.com ijkl.com'
path_to_webalizer='/hsphere/shared/bin/webalizer'
path_to_logs='/hsphere/local/home/elogic1/logs/abcd.com'
output_dir_statistics='/hsphere/local/home/elogic1/abcd.com/webalizer'

for domain in $domains
do
  log_file=`ls $path_to_logs/$domain*|grep -v .gz`
  cat $log_file|$path_to_webalizer -n $domain -o $output_dir_statistics
done

 

8 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Shell Script: want to insert values in database when update script runs

Hi , I am new to linux and also also to shell scripting. I have one shell script which unpacks .tgz file and install software on machine. When this script runs I want to insert id,filename,description(which will be in readme file),log(which will be in log file) and name of unpacked folder... (1 Reply)
Discussion started by: ring
1 Replies

2. Shell Programming and Scripting

script to gather weblogic jvm heap size stats

Hello, has anyone written something that will monitor/gather weblogic heap info ? I need to gather size, high/low stats to a file that I can upload to a speadsheet thanks for your help! (2 Replies)
Discussion started by: galenw
2 Replies

3. AIX

system stats

I recieved this out put below soemhow. Unfortunatly I did not write down the command I used to get it. Can someone tell me what command I use to gather these stats? OS = AIX 5.3 64Bit System Model: IBM,7026-6H1 Machine Serial Number:... (2 Replies)
Discussion started by: rocker40
2 Replies

4. AIX

IO Stats

Aix 5.3 I am trying to view the IO stats. I do the sar 5 5 but that is the WIO and si different than the IO stats right? I am just blanking on this. I know there is a command that I used to run that brings up a whole bunch of live stats that run live such as mem and so on just can't rememeber... (4 Replies)
Discussion started by: rocker40
4 Replies

5. Shell Programming and Scripting

script for taking the stats from a file

i have file which contains data like this every day.i need to pull up a report for counting the 203's in that file for each subscriber id.there are around 200 subscriber id's. all ths Y's which i have written in the script are the subscriber id's.could some one give me an idea as to how do it in... (22 Replies)
Discussion started by: archana234
22 Replies

6. Shell Programming and Scripting

Newbie to perl - Help with stats script

Hi, this is my first post so here goes..... I need help... I am trying to write a script to produce some stats based on a number of searches in a log file. Now i know how to do this using multiple variables which are really just greps, but I want a more efficent way of doing this as my poor... (1 Reply)
Discussion started by: ARwebble
1 Replies

7. Shell Programming and Scripting

Script to load daily average I/O stats from a .ksh file into Oracle db

Hi can anyone help me with a script to load output of the .ksh file into an Oracle database. I have attached sample output of the information that i need to load to the database (2 Replies)
Discussion started by: LucyYani
2 Replies

8. Shell Programming and Scripting

Execute Oracle gather stats via shell script

Hi , I am trying to automate a gather stats in shell script #!/usr/bin/ksh export ORACLE_HOME=/orcl/app/oracle/product/11.2.0.1/db_1 export PATH="$PATH:$ORACLE_HOME/bin" export LD_LIBRARY_PATH="$LD_LIBRARY_PATH:$ORACLE_HOME/lib32" export TNS_ADMIN=/opt/netprobe/config... (1 Reply)
Discussion started by: neil.k
1 Replies
webalizer_selinux(8)					     SELinux Policy webalizer					      webalizer_selinux(8)

NAME
webalizer_selinux - Security Enhanced Linux Policy for the webalizer processes DESCRIPTION
Security-Enhanced Linux secures the webalizer processes via flexible mandatory access control. The webalizer processes execute with the webalizer_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep webalizer_t ENTRYPOINTS
The webalizer_t SELinux type can be entered via the webalizer_exec_t file type. The default entrypoint paths for the webalizer_t domain are the following: /usr/bin/awffull, /usr/bin/webalizer, /usr/bin/webazolver PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux webalizer policy is very flexible allowing users to setup their webal- izer processes in as secure a method as possible. The following process types are defined for webalizer: webalizer_t Note: semanage permissive -a webalizer_t can be used to make the process type webalizer_t permissive. SELinux does not deny access to per- missive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. webalizer policy is extremely flexible and has several booleans that allow you to manipulate the policy and run webalizer with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the webalizer_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the webalizer_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type webalizer_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. anon_inodefs_t httpd_sys_content_t /srv/([^/]*/)?www(/.*)? /var/www(/.*)? /etc/htdig(/.*)? /srv/gallery2(/.*)? /var/lib/trac(/.*)? /var/lib/htdig(/.*)? /var/www/icons(/.*)? /usr/share/glpi(/.*)? /usr/share/htdig(/.*)? /usr/share/drupal.* /usr/share/z-push(/.*)? /var/www/svn/conf(/.*)? /usr/share/icecast(/.*)? /var/lib/cacti/rra(/.*)? /usr/share/ntop/html(/.*)? /usr/share/doc/ghc/html(/.*)? /usr/share/openca/htdocs(/.*)? /usr/share/selinux-policy[^/]*/html(/.*)? httpd_webalizer_content_t /var/www/usage(/.*)? webalizer_tmp_t webalizer_var_lib_t /var/lib/webalizer(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux webalizer policy is very flexible allowing users to setup their webalizer processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the webalizer, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t webalizer_etc_t '/srv/webalizer/content(/.*)?' restorecon -R -v /srv/mywebalizer_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for webalizer: webalizer_etc_t - Set files with the webalizer_etc_t type, if you want to store webalizer files in the /etc directories. webalizer_exec_t - Set files with the webalizer_exec_t type, if you want to transition an executable to the webalizer_t domain. Paths: /usr/bin/awffull, /usr/bin/webalizer, /usr/bin/webazolver webalizer_tmp_t - Set files with the webalizer_tmp_t type, if you want to store webalizer temporary files in the /tmp directories. webalizer_usage_t - Set files with the webalizer_usage_t type, if you want to treat the files as webalizer usage data. webalizer_var_lib_t - Set files with the webalizer_var_lib_t type, if you want to store the webalizer files under the /var/lib directory. webalizer_write_t - Set files with the webalizer_write_t type, if you want to treat the files as webalizer read/write content. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), webalizer(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) webalizer 14-06-10 webalizer_selinux(8)
All times are GMT -4. The time now is 03:39 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy