Sponsored Content
Top Forums UNIX for Dummies Questions & Answers How to move a directory from thumb drive to mac? Post 302509728 by Corona688 on Thursday 31st of March 2011 02:49:20 PM
Old 03-31-2011
Quote:
Originally Posted by Straitsfan
Sorry again. I typed

cp vendors /
Smilie Does your system even let you write to the root of your hard drive? I'm hoping you meant cp vendors /some/directory/or/other

If you can't write to the root of your hard drive, that'd also explain why mv didn't work -- though it should have printed a different error message.
Quote:
I read about the -r command after I posted -- but can you tell me more about it?
it means "check inside and copy directories instead of complaining they're directories".
Quote:
I'm not quite sure what it means. I'm assuming I have to use a new name for the target?
If you give it a destination folder that doesn't exist yet (i.e. /directories/that/already/exist/newdir), it will create it. If you give it a destination directory that does exist, it will copy the contents into it.

This is only with -r, though. cp will never create directories unless you give it -r, so without -r it always expects the name of a dir that already exists.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Move all files in a directory tree to a signal directory?

Is this possible? Let me know If I need specify further on what I am trying to do- I just want to spare you the boring details of my personal file management. Thanks in advance- Brian- (2 Replies)
Discussion started by: briandanielz
2 Replies

2. UNIX for Dummies Questions & Answers

How to use GPG for myself on Thumb drive?

I have some sensitive data I would like to keep on a thumb drive. Now I know this is a UNIX/Linux forum and I regret to say that I'm using windows but I'm hoping that is irrelevant. So I install gpg on both windows machines: one at home and the other at work. I encrypt some stuff on the... (2 Replies)
Discussion started by: siegfried
2 Replies

3. Solaris

move DVD drive between domains in M5000

Hi, I 've a M5000 system with 2 domains configured on it. How can i move the DVD from one domain to the other ? so that i can access the drive in the second domain. cfgdevice -l does not work on M5000 (6 Replies)
Discussion started by: fugitive
6 Replies

4. SCO

Occasional Core Dump with hot swap USB Thumb Drive

Hello Unix World, I've been having this issue for the longest time. Here is my setup OS: SCO OpenServer 6.0 with mp4, mp3 Server: Dell PowerEdge 840, 800, 2900 USB Stick: Patriot 16GB High Speed, and many other different brands. Occasinaly while system is running and USB is pluged in the... (0 Replies)
Discussion started by: miles556
0 Replies

5. Shell Programming and Scripting

Move the latest or older File from one directory to another Directory

I Need help for one requirement, I want to move the latest/Older file in the folder to another file. File have the datetimestamp in postfix. Example: Source Directory : \a destination Directory : \a\b File1 : xy_MMDDYYYYHHMM.txt (xy_032120101456.txt) File2: xy_MMDDYYYYHHMM.txt... (1 Reply)
Discussion started by: pp_ayyanar
1 Replies

6. HP-UX

How to move the entire system to a new larger drive?

Hi, I have a problem again and I hope that someone on this forum will help me in solving it. My English is weak, but I'll try to describe it clearly. I have an old computer ( HP B180) with HP-UX 10.20. I've done the hard disk image using G4L and replaced the drive. Old drive has 4.3 GB and 9.1... (7 Replies)
Discussion started by: ftwojtek
7 Replies

7. UNIX for Dummies Questions & Answers

Need help to move .csv file from UNIX path to windows shared drive or c:\ drive

Hi Guys, Can any one help me on this. I need help to move .csv/.xls file from unix path to windows shared drive or c:\ drive? Regards, LKR (1 Reply)
Discussion started by: lakshmanraok117
1 Replies

8. Shell Programming and Scripting

List files with date, create directory, move to the created directory

Hi all, i have a folder, with tons of files containing as following, on /my/folder/jobs/ some_name_2016-01-17-22-38-58_some name_0_0.zip.done some_name_2016-01-17-22-40-30_some name_0_0.zip.done some_name_2016-01-17-22-48-50_some name_0_0.zip.done and these can be lots of similar files,... (6 Replies)
Discussion started by: charli1
6 Replies

9. UNIX for Dummies Questions & Answers

How to move gz files from one source directory to destination directory?

Hi All, Daily i am doing the house keeping in one of my server and manually moving the files which were older than 90 days and moving to destination folder. using the find command . Could you please assist me how to put the automation using the shell script . ... (11 Replies)
Discussion started by: venkat918
11 Replies

10. Shell Programming and Scripting

Shell script cannot create directory and move the file to that directory

I have a script, which is checking if file exists and move it to another directory if then mkdir -p ${LOCL_FILES_DIR}/cool_${Today}/monthly mv report_manual_alloc_rpt_A_I_ASSIGNMENT.${Today}*.csv ${LOCL_FILES_DIR}/cool_${Today}/monthly ... (9 Replies)
Discussion started by: digioleg54
9 Replies
thumb_selinux(8)					       SELinux Policy thumb						  thumb_selinux(8)

NAME
thumb_selinux - Security Enhanced Linux Policy for the thumb processes DESCRIPTION
Security-Enhanced Linux secures the thumb processes via flexible mandatory access control. The thumb processes execute with the thumb_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep thumb_t ENTRYPOINTS
The thumb_t SELinux type can be entered via the thumb_exec_t file type. The default entrypoint paths for the thumb_t domain are the following: /usr/bin/[^/]*thumbnailer, /usr/bin/gnome-[^/]*-thumbnailer(.sh)?, /usr/lib/tumbler-?[^/]*/tumblerd, /usr/bin/raw-thumbnailer, /usr/bin/whaaw-thumbnailer, /usr/bin/ffmpegthumbnailer, /usr/bin/evince-thumbnailer, /usr/bin/mate-thumbnail-font, /usr/bin/gnome-thumb- nail-font, /usr/bin/gsf-office-thumbnailer, /usr/bin/totem-video-thumbnailer, /usr/bin/shotwell-video-thumbnailer PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux thumb policy is very flexible allowing users to setup their thumb pro- cesses in as secure a method as possible. The following process types are defined for thumb: thumb_t Note: semanage permissive -a thumb_t can be used to make the process type thumb_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. thumb policy is extremely flexible and has several booleans that allow you to manipulate the policy and run thumb with the tightest access possible. If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Enabled by default. setsebool -P deny_execmem 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t, you must turn on the selinuxuser_execmod boolean. Enabled by default. setsebool -P selinuxuser_execmod 1 If you want to support ecryptfs home directories, you must turn on the use_ecryptfs_home_dirs boolean. Disabled by default. setsebool -P use_ecryptfs_home_dirs 1 If you want to support fusefs home directories, you must turn on the use_fusefs_home_dirs boolean. Disabled by default. setsebool -P use_fusefs_home_dirs 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 MANAGED FILES
The SELinux process type thumb_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cifs_t ecryptfs_t /home/[^/]*/.Private(/.*)? /home/[^/]*/.ecryptfs(/.*)? fusefs_t /var/run/[^/]*/gvfs gstreamer_home_t /var/run/user/[^/]*/.orc(/.*)? /root/.gstreamer-.* /root/.cache/gstreamer-.* /home/[^/]*/.orc(/.*)? /home/[^/]*/.gstreamer-.* /home/[^/]*/.nv/GLCache(/.*)? /home/[^/]*/.cache/GLCache(/.*)? /home/[^/]*/.cache/gstreamer-.* /home/[^/]*/.grl-bookmarks /home/[^/]*/.grl-bookmarks /home/[^/]*/.grl-metadata-store nfs_t texlive_home_t /home/[^/]*/.texlive2012(/.*)? /home/[^/]*/.texlive2013(/.*)? /home/[^/]*/.texlive2014(/.*)? thumb_home_t /home/[^/]*/.thumbnails(/.*)? /home/[^/]*/missfont.log.* /home/[^/]*/.cache/thumbnails(/.*)? thumb_tmp_t thumb_tmpfs_t user_fonts_cache_t /root/.fontconfig(/.*)? /root/.fonts/auto(/.*)? /root/.fonts.cache-.* /home/[^/]*/.fontconfig(/.*)? /home/[^/]*/.fonts/auto(/.*)? /home/[^/]*/.fonts.cache-.* FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux thumb policy is very flexible allowing users to setup their thumb processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the thumb, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t thumb_exec_t '/srv/thumb/content(/.*)?' restorecon -R -v /srv/mythumb_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for thumb: thumb_exec_t - Set files with the thumb_exec_t type, if you want to transition an executable to the thumb_t domain. Paths: /usr/bin/[^/]*thumbnailer, /usr/bin/gnome-[^/]*-thumbnailer(.sh)?, /usr/lib/tumbler-?[^/]*/tumblerd, /usr/bin/raw-thumbnailer, /usr/bin/whaaw-thumbnailer, /usr/bin/ffmpegthumbnailer, /usr/bin/evince-thumbnailer, /usr/bin/mate-thumbnail-font, /usr/bin/gnome- thumbnail-font, /usr/bin/gsf-office-thumbnailer, /usr/bin/totem-video-thumbnailer, /usr/bin/shotwell-video-thumbnailer thumb_home_t - Set files with the thumb_home_t type, if you want to store thumb files in the users home directory. Paths: /home/[^/]*/.thumbnails(/.*)?, /home/[^/]*/missfont.log.*, /home/[^/]*/.cache/thumbnails(/.*)? thumb_tmp_t - Set files with the thumb_tmp_t type, if you want to store thumb temporary files in the /tmp directories. thumb_tmpfs_t - Set files with the thumb_tmpfs_t type, if you want to store thumb files on a tmpfs file system. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), thumb(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) thumb 14-06-10 thumb_selinux(8)
All times are GMT -4. The time now is 02:45 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy