Sponsored Content
Full Discussion: Problem with Shell Script
Top Forums UNIX for Dummies Questions & Answers Problem with Shell Script Post 302390303 by mojoman on Wednesday 27th of January 2010 01:15:12 PM
Old 01-27-2010
Problem with Shell Script

Hi,

I have a line in my script: fgrep "BancoPosta" /var/spool/postfix/deferred/*/* > /root/spulk.italiantmp1

It does NOT seem to excute. But when I run it on command line it does. Any ideas how to fix the problem?
 

9 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

shell script problem

shell script for sorting,searchingand insertion/deletion of elements in a list (1 Reply)
Discussion started by: jayaram_miryabb
1 Replies

2. UNIX for Dummies Questions & Answers

Shell script problem

Hi, I have a shell script in which I am calling a function from a different shell script. This functions executes the SQL and the results are stored in a log file. If the result of the SQL is "no rows selected" then I need to exit the main shell script. My shell script is executing fine if... (5 Replies)
Discussion started by: shashi_kiran_v
5 Replies

3. Shell Programming and Scripting

Problem in shell script

:confused: Hi, I have written a script which calls a stored procrdure. The Stored procedure has 2 inputs and 6 outputs. I need to capture one of the outputs. But I am not able to get any result from this simple script- ! /bin/ksh echo "connect to dbau user etlbitst using anf1892;" >... (1 Reply)
Discussion started by: arnie_nits
1 Replies

4. Shell Programming and Scripting

call shell script from perl cgi script problem

hi,, i have perl scipt with line : system('./try.sh $t $d $m'); in shell scipt try.sh i have the line: echo $1 its not printing value of $t that i hav passed..y is it so..i am running it from apache web server (2 Replies)
Discussion started by: raksha.s
2 Replies

5. Shell Programming and Scripting

Problem Shell Script

hy, i have a problem with shell script with sybase. if start single command this script working, but if run into file for example select.sh, the script doesn't create output. Can you help me please ??? thank's USER=`cat $SYBASE/.asepwd | cut -d: -f2 | head -1` PWD=`asepwd.sh $USER... (4 Replies)
Discussion started by: Dolcissimo76
4 Replies

6. Shell Programming and Scripting

Shell script problem

Hello. I am trying to make this shell script bellow work on my server wich should take the names in newacc.cvs and add them to the system. For each user the script should ask me to enter a password for the user im adding and then add them to the system, however my current solution do not work atm... (7 Replies)
Discussion started by: ryzzaze
7 Replies

7. AIX

There's problem with shell script...Help me~

Hello, guys... I'm new to IBM AIX server admin. Actuall, I administrate Oracle 10g on it. *SYSTEM INFO - IBM AIX 6 Powerpc - Oracle 10g R2 (10.2.0.4.0 - 64bit) I wrote a script like bellow... DATE='date' cp /oracle/product/10g/network/log/listener_temp.log... (4 Replies)
Discussion started by: daniel han
4 Replies

8. Shell Programming and Scripting

problem in shell script

hi every body this is my first thread in this forum, i hope find a solution for my problem i have to write a script bt i still have some error and i don't know how to correct them $ for i in `seq 500 505`; do ./generateur_tache $i tache$i.txt; nprocs=$i; copt$i=`cat tache$i.txt | ./copt.awk` ;... (10 Replies)
Discussion started by: ordo_ordo
10 Replies

9. Shell Programming and Scripting

Shell script newbie, what is problem with my script?

Hello, Ubuntu server 11.10 can anybody help what is problem with my shell script? #!/bin/bash #script to find out currently logged on user is root or not. if ] then echo "You are super" else echo "You are awesome!" fi When I run script, I get following output ./uid: line 3: I... (4 Replies)
Discussion started by: kaustubh
4 Replies
postfix_local_selinux(8)				   SELinux Policy postfix_local 				  postfix_local_selinux(8)

NAME
postfix_local_selinux - Security Enhanced Linux Policy for the postfix_local processes DESCRIPTION
Security-Enhanced Linux secures the postfix_local processes via flexible mandatory access control. The postfix_local processes execute with the postfix_local_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep postfix_local_t ENTRYPOINTS
The postfix_local_t SELinux type can be entered via the postfix_local_exec_t file type. The default entrypoint paths for the postfix_local_t domain are the following: /usr/libexec/postfix/local PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux postfix_local policy is very flexible allowing users to setup their postfix_local processes in as secure a method as possible. The following process types are defined for postfix_local: postfix_local_t Note: semanage permissive -a postfix_local_t can be used to make the process type postfix_local_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. postfix_local policy is extremely flexible and has several booleans that allow you to manipulate the policy and run postfix_local with the tightest access possible. If you want to allow postfix_local domain full write access to mail_spool directories, you must turn on the postfix_local_write_mail_spool boolean. Enabled by default. setsebool -P postfix_local_write_mail_spool 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 If you want to support ecryptfs home directories, you must turn on the use_ecryptfs_home_dirs boolean. Disabled by default. setsebool -P use_ecryptfs_home_dirs 1 If you want to support fusefs home directories, you must turn on the use_fusefs_home_dirs boolean. Disabled by default. setsebool -P use_fusefs_home_dirs 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the postfix_local_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the postfix_local_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type postfix_local_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. anon_inodefs_t cifs_t dovecot_spool_t /var/spool/dovecot(/.*)? ecryptfs_t /home/[^/]*/.Private(/.*)? /home/[^/]*/.ecryptfs(/.*)? fusefs_t /var/run/[^/]*/gvfs mail_home_rw_t /root/Maildir(/.*)? /home/[^/]*/.maildir(/.*)? /home/[^/]*/Maildir(/.*)? mail_spool_t /var/mail(/.*)? /var/spool/imap(/.*)? /var/spool/mail(/.*)? mailman_data_t /etc/mailman.* /var/lib/mailman(/.*)? /var/spool/mailman.* nfs_t postfix_local_tmp_t postfix_spool_maildrop_t /var/spool/postfix/defer(/.*)? /var/spool/postfix/deferred(/.*)? /var/spool/postfix/maildrop(/.*)? postfix_spool_t /var/spool/postfix.* postfix_var_run_t /var/spool/postfix/pid/.* user_home_t /home/[^/]*/.+ FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux postfix_local policy is very flexible allowing users to setup their postfix_local processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the postfix_local, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t postfix_local_exec_t '/srv/postfix_local/content(/.*)?' restorecon -R -v /srv/mypostfix_local_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for postfix_local: postfix_local_exec_t - Set files with the postfix_local_exec_t type, if you want to transition an executable to the postfix_local_t domain. postfix_local_tmp_t - Set files with the postfix_local_tmp_t type, if you want to store postfix local temporary files in the /tmp directories. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), postfix_local(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) postfix_local 14-06-10 postfix_local_selinux(8)
All times are GMT -4. The time now is 06:05 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy