Sponsored Content
Operating Systems Linux /var/lock/subsys permission denied for root Post 302641031 by flagman5 on Tuesday 15th of May 2012 02:26:00 PM
Old 05-15-2012
the file doesn't exist and I am trying to create it. however, for the whole directory, the permissions are:
Code:
drwxr-xr-x 2 root root 4096 May 15 14:23 /var/lock/subsys

there are no more error messages, thats the only one and the program exists. I have narrowed it down to that one line; if i take it out the program continues to the next section and so forth.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

./ Permission Denied.

Could someone tell me why I am getting a permission denied message when I attempt to run this on an out file? Thanks! (8 Replies)
Discussion started by: trouscaillon
8 Replies

2. UNIX for Advanced & Expert Users

Permission denied

Hi, I can not execute a .env file $ . /Data/oracle/d03/mydbora/8.0.6/MYDB.env -bash: /Data/oracle/d03/mydbora/8.0.6/MYDB.env: Permission denied Even if : -rwxrwxrwx 1 oracle dba 2903 Mar 5 2007 /Data/oracle/d03/mydbora/8.0.6/MYDB.env Please help. Many thanks. (1 Reply)
Discussion started by: big123456
1 Replies

3. UNIX for Dummies Questions & Answers

Permission denied when changing root password after reset

I have a Solaris 10 machine that I didn't know the root password to so I went into single user mode and removed the password from the shadow file and rebooted and I am able to login with no password now. But my problem is that when I try to change the root password from no password to something... (0 Replies)
Discussion started by: darkone_d1_2000
0 Replies

4. Red Hat

Permission denied

Hi guys im new to this db i have a small prob while installing websphereportal6.1i think i was installed succesfully but the error im getting is while starting server. check this out # ./serverStatus.sh -all Error loading: /usr/wps61/AppServer/java/jre/bin/classic/libjvm.so: cannot... (1 Reply)
Discussion started by: varma917989
1 Replies

5. Shell Programming and Scripting

Permission denied

I created a user so that when he logs in he will be directed to a menu /etc/passwd user1:x:115:1:Support -SysAd:/export/home/user1:/export/home/suppotrmenu/script.sh However when I logged in remotely from another server by ssh user1@1.1.1.1 , it saysexport/home/suppotrmenu/script.sh:... (4 Replies)
Discussion started by: lhareigh890
4 Replies

6. UNIX for Advanced & Expert Users

Testing privileges -lock lockfile /var/lock/subsys/..- Permission denied

Hi all, I have to test some user priviliges. The goal is to be sure that an unauthorized user can't restart some modules (ssh, mysql etc...). I'm trying to automate it with a shell script but in same cases I got the syslog broadcast message. Is there any way to simply get a return code... (3 Replies)
Discussion started by: Dedalus
3 Replies

7. UNIX for Advanced & Expert Users

/var/mail/$LOGINNAME.lock

I'm not able to view my inbox mails, I'm using Thunderbird. I have checked the /var/mail/ directory files. There I saw the lock file. . I have removed the lock file and restarted the Thunderbird, again the lock file is created. I have changed the file group as mail from users. after that... (1 Reply)
Discussion started by: ungalnanban
1 Replies

8. AIX

Permission Denied issue on AIX 6.1 using Root

I have the following problem on my AIX 6.1 server. I logged in with Root ID to this folder etc/opt/symantec/scspagent/lib/instfunlib I try changing the folder permission but I keep getting this output : chmod: /opt/symantec/scspagent/lib/instfunlib: Permission Denied I did a listing on it... (3 Replies)
Discussion started by: mcdsweet98
3 Replies

9. Shell Programming and Scripting

Trying to create a script to run as root, permission denied

Hello all, I am trying to create a script or a .command file that will run for me and my other techs on many, many Mac OSX computers that will add a file to the /etc/ folder called /etc/launchd.conf Every time I try to run the script, I get "Permission Denied" when trying to put the file into... (13 Replies)
Discussion started by: DonnieNarco
13 Replies

10. UNIX for Advanced & Expert Users

Can't open nodes-6379.conf in order to acquire a lock: Permission denied

I am getting error on redis server on linux 7.5 after change the default path /var/lib/redis to /redisdata, and enable cluster-enabled yes. It would be really appreciate if some one can check and suggest on this issue. error code: 1240:C 09 Sep 2018 13:53:51.058 # oO0OoO0OoO0Oo Redis is... (3 Replies)
Discussion started by: nadeemrafikhan
3 Replies
ipsec_mgmt_selinux(8)					     SELinux Policy ipsec_mgmt					     ipsec_mgmt_selinux(8)

NAME
ipsec_mgmt_selinux - Security Enhanced Linux Policy for the ipsec_mgmt processes DESCRIPTION
Security-Enhanced Linux secures the ipsec_mgmt processes via flexible mandatory access control. The ipsec_mgmt processes execute with the ipsec_mgmt_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep ipsec_mgmt_t ENTRYPOINTS
The ipsec_mgmt_t SELinux type can be entered via the shell_exec_t, ipsec_mgmt_exec_t file types. The default entrypoint paths for the ipsec_mgmt_t domain are the following: /bin/d?ash, /bin/zsh.*, /bin/ksh.*, /usr/bin/d?ash, /usr/bin/zsh.*, /usr/bin/ksh.*, /bin/esh, /bin/mksh, /bin/sash, /bin/tcsh, /bin/yash, /bin/bash, /bin/fish, /bin/bash2, /usr/bin/esh, /usr/bin/sash, /usr/bin/tcsh, /usr/bin/yash, /usr/bin/fish, /usr/bin/mksh, /usr/bin/bash, /sbin/nologin, /usr/sbin/sesh, /usr/bin/bash2, /usr/sbin/smrsh, /usr/bin/scponly, /usr/sbin/nologin, /usr/libexec/sesh, /usr/sbin/scponlyc, /usr/bin/git-shell, /usr/libexec/git-core/git-shell, /usr/sbin/ipsec, /usr/sbin/strongswan, /usr/sbin/strongimcv, /usr/lib/ipsec/_plutorun, /usr/lib/ipsec/_plutoload, /usr/libexec/ipsec/_plutorun, /usr/libexec/ipsec/_plutoload, /usr/libexec/nm-openswan-service, /usr/libexec/nm- libreswan-service PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux ipsec_mgmt policy is very flexible allowing users to setup their ipsec_mgmt processes in as secure a method as possible. The following process types are defined for ipsec_mgmt: ipsec_mgmt_t Note: semanage permissive -a ipsec_mgmt_t can be used to make the process type ipsec_mgmt_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. ipsec_mgmt policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ipsec_mgmt with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the ipsec_mgmt_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the ipsec_mgmt_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type ipsec_mgmt_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. ipsec_key_file_t /etc/ipsec.d(/.*)? /etc/racoon/certs(/.*)? /etc/ipsec.secrets.* /etc/strongswan/ipsec.d(/.*)? /etc/strongimcv/ipsec.d(/.*)? /etc/strongswan/ipsec.secrets.* /etc/strongimcv/ipsec.secrets.* /etc/racoon/psk.txt ipsec_log_t /var/log/pluto.log.* ipsec_mgmt_lock_t /var/lock/subsys/ipsec /var/lock/subsys/strongswan /var/lock/subsys/strongimcv ipsec_mgmt_var_run_t /var/run/pluto/ipsec.info /var/run/pluto/ipsec_setup.pid ipsec_tmp_t ipsec_var_run_t /var/racoon(/.*)? /var/run/pluto(/.*)? /var/run/charon.* /var/run/charon.ctl /var/run/racoon.pid net_conf_t /etc/hosts[^/]* /etc/yp.conf.* /etc/denyhosts.* /etc/hosts.deny.* /etc/resolv.conf.* /etc/sysconfig/networking(/.*)? /etc/sysconfig/network-scripts(/.*)? /etc/sysconfig/network-scripts/.*resolv.conf /etc/ethers /etc/ntp.conf systemd_passwd_var_run_t /var/run/systemd/ask-password(/.*)? /var/run/systemd/ask-password-block(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux ipsec_mgmt policy is very flexible allowing users to setup their ipsec_mgmt processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the ipsec_mgmt, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t ipsec_mgmt_exec_t '/srv/ipsec_mgmt/content(/.*)?' restorecon -R -v /srv/myipsec_mgmt_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for ipsec_mgmt: ipsec_mgmt_exec_t - Set files with the ipsec_mgmt_exec_t type, if you want to transition an executable to the ipsec_mgmt_t domain. Paths: /usr/sbin/ipsec, /usr/sbin/strongswan, /usr/sbin/strongimcv, /usr/lib/ipsec/_plutorun, /usr/lib/ipsec/_plutoload, /usr/libexec/ipsec/_plutorun, /usr/libexec/ipsec/_plutoload, /usr/libexec/nm-openswan-service, /usr/libexec/nm-libreswan-service ipsec_mgmt_lock_t - Set files with the ipsec_mgmt_lock_t type, if you want to treat the files as ipsec mgmt lock data, stored under the /var/lock directory Paths: /var/lock/subsys/ipsec, /var/lock/subsys/strongswan, /var/lock/subsys/strongimcv ipsec_mgmt_unit_file_t - Set files with the ipsec_mgmt_unit_file_t type, if you want to treat the files as ipsec mgmt unit content. Paths: /usr/lib/systemd/system/ipsec.*, /usr/lib/systemd/system/strongswan.*, /usr/lib/systemd/system/strongimcv.* ipsec_mgmt_var_run_t - Set files with the ipsec_mgmt_var_run_t type, if you want to store the ipsec mgmt files under the /run or /var/run directory. Paths: /var/run/pluto/ipsec.info, /var/run/pluto/ipsec_setup.pid Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), ipsec_mgmt(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) ipsec_mgmt 14-06-10 ipsec_mgmt_selinux(8)
All times are GMT -4. The time now is 08:02 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy