Sponsored Content
Operating Systems Solaris How to change default log location of SMF registered processes. Post 302500368 by hergp on Monday 28th of February 2011 10:46:20 AM
Old 02-28-2011
I think, the location is hardcoded into svc.startd and therefore you can't change it.

Actually the location is /var/svc/log/component.
 

9 More Discussions You Might Find Interesting

1. HP-UX

I need to change the location of a netbackup installation

Can anyone tell me how I can change the default location for a netbackup installation to another location on my box? The default location is too small and I want to install in another location that has the adequate space. The Netbackup user manual is USELESS!!:mad::mad: (3 Replies)
Discussion started by: impunchdrunk
3 Replies

2. Infrastructure Monitoring

Need to kill processes from a specific location

Hi, I need to kill processes from a specific location for Linux, HP, AIX and Solaris. My problem is to be able to identify the location of the running processes. I've tried with a simple "ps -fu username | grep mylocation" but if the process command has been run directly from the location,... (2 Replies)
Discussion started by: Peuj
2 Replies

3. UNIX for Dummies Questions & Answers

auto change filemanager folder colors dependent on location in directory hierarchy

Hello, Is it possible to make a file manager use different "colored folders" when browsing specific directories? For example, if I open a gnome file manager and browse my windows share at, smb://192.168.1.101/z/ , can I make those folders appear green? And when I open another instance of... (0 Replies)
Discussion started by: bz43
0 Replies

4. UNIX for Advanced & Expert Users

Capture child processes and change return values question

Thanks in advance. My environment is Ubuntu 9.04 desktop customized to be a high school classroom server for teaching code development. I have a unique "fake" jail called "lshell" which is very easy to setup and restricts users to commands that I dictate DISALLOWING ANYTHING ELSE. These... (6 Replies)
Discussion started by: tuxhats
6 Replies

5. Solaris

Permission denied in SMF service log

I can't get the exact error message because I am at home, but on Solaris 10u5 machine I have at work, a few services are stuck in the maintenance state with the following error message in the individual service logs (/var/svc/log/FMRI:instance.log): Cannot chdir: permission denied Fortunately... (2 Replies)
Discussion started by: ilikecows
2 Replies

6. Solaris

removing associated processes from a SMF service

I'm running Tibco Hawk (hawkhma and agent) on a number of solaris 10 boxes (both x86 and Sparc). Tibco Hawk is a monitoring system, that can monitor processs and logs on the OS and applications. It also have the ability to start a process, if it for some reason, have died. I have implemented... (2 Replies)
Discussion started by: u_paludan
2 Replies

7. UNIX for Dummies Questions & Answers

avahi , change the log location

avahi error message goes to /var/log/messages , how can put avahi to log the error in a file /var/log/avahi-error instead of /var/log/messages (1 Reply)
Discussion started by: prpkrk
1 Replies

8. Solaris

Solaris 10 massive SMF log file

I found that there was a SMF log file: /var/svc/log/milestone-multi-user-server:default.log.0 which occupied around 19G bytes. Please help me how to purge this massive file. Can I just use cat /dev/null > /var/svc/log/milesto..... to this file without any interruption to a non-stop system?... (11 Replies)
Discussion started by: AlexLi
11 Replies

9. UNIX for Beginners Questions & Answers

How to change the path location within the shell script?

Hi ALL, I am trying to find the installed tomcat version and location of the server.xml file to get the tomcat port number. Using below script to do that. #!/usr/bin/env bash var1=$(find / -name "version.sh" ! -size 0 2>&1 |egrep -v "tmp|docker") for loc1 in $var1 do ... (1 Reply)
Discussion started by: sravani25
1 Replies
svc_multilog_selinux(8) 				    SELinux Policy svc_multilog 				   svc_multilog_selinux(8)

NAME
svc_multilog_selinux - Security Enhanced Linux Policy for the svc_multilog processes DESCRIPTION
Security-Enhanced Linux secures the svc_multilog processes via flexible mandatory access control. The svc_multilog processes execute with the svc_multilog_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep svc_multilog_t ENTRYPOINTS
The svc_multilog_t SELinux type can be entered via the svc_multilog_exec_t file type. The default entrypoint paths for the svc_multilog_t domain are the following: /usr/bin/multilog PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux svc_multilog policy is very flexible allowing users to setup their svc_multilog processes in as secure a method as possible. The following process types are defined for svc_multilog: svc_multilog_t Note: semanage permissive -a svc_multilog_t can be used to make the process type svc_multilog_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. svc_multilog policy is extremely flexible and has several booleans that allow you to manipulate the policy and run svc_multilog with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type svc_multilog_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. svc_svc_t /service/.* /var/axfrdns(/.*)? /var/tinydns(/.*)? /var/service/.* /var/dnscache(/.*)? /var/qmail/supervise(/.*)? /service var_log_t /var/log/.* /nsr/logs(/.*)? /var/webmin(/.*)? /var/log/secure[^/]* /opt/zimbra/log(/.*)? /var/log/maillog[^/]* /var/log/spooler[^/]* /var/log/messages[^/]* /usr/centreon/log(/.*)? /var/spool/rsyslog(/.*)? /var/axfrdns/log/main(/.*)? /var/spool/bacula/log(/.*)? /var/tinydns/log/main(/.*)? /var/dnscache/log/main(/.*)? /var/stockmaniac/templates_cache(/.*)? /opt/Symantec/scspagent/IDS/system(/.*)? /var/log /var/log/dmesg /var/log/syslog /var/named/chroot/var/log FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux svc_multilog policy is very flexible allowing users to setup their svc_multilog processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the svc_multilog, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t svc_multilog_exec_t '/srv/svc_multilog/content(/.*)?' restorecon -R -v /srv/mysvc_multilog_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for svc_multilog: svc_multilog_exec_t - Set files with the svc_multilog_exec_t type, if you want to transition an executable to the svc_multilog_t domain. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), svc_multilog(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) svc_multilog 14-06-10 svc_multilog_selinux(8)
All times are GMT -4. The time now is 03:02 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy