Sponsored Content
Operating Systems Linux SuSE Non root user want to see /var/log/messages - any suse equivalent of Solaris dmesg Post 302916025 by fpmurphy on Saturday 6th of September 2014 04:59:43 AM
Old 09-06-2014
On Solaris, nowadays I believe that dmesg is simply a shell script showing the last 200 lines of /var/adm/messages. On many other systems, dmesg only contains messages from the kernel ring buffer whereas /var/log/messages usually contains logs from applications as well.
 

9 More Discussions You Might Find Interesting

1. Solaris

diff b/w /var/log/syslog and /var/adm/messages

hi sirs can u tell the difference between /var/log/syslogs and /var/adm/messages in my working place i am having two servers. in one servers messages file is empty and syslog file is going on increasing.. and in another servers message file is going on increasing but syslog file is... (2 Replies)
Discussion started by: tv.praveenkumar
2 Replies

2. Solaris

Difference between dmesg and /var/adm/messages?

Can anyone explain me the difference between difference between dmesg and /var/adm/messages in solaris. I tried to find out the difference but I didn't get much info on that. As per my knowledge both are used to check the logs.. (3 Replies)
Discussion started by: rogerben
3 Replies

3. UNIX for Dummies Questions & Answers

dmesg equivalent of shutdown messages

dmesg is used to print bootup messages. How can i get/read the shutdown log messages? (1 Reply)
Discussion started by: proactiveaditya
1 Replies

4. UNIX for Advanced & Expert Users

/var/adm/messages vs /var/log/messages

The /var/adm/messages in Solaris seem to log more system messages/errors compared to /var/log/messages in Linux. I checked the log level in Linux and they seem OK. Is there any other log file that contains the messages or is it just that Linux doesn't log great many things? (2 Replies)
Discussion started by: gomes1333
2 Replies

5. Emergency UNIX and Linux Support

/var/log/wtmp SuSE log permission rollback

Hello All, On my SuSE system, I have wtmp log this log file permission is 644 but every reboot the file permission rollback to 664. In the logrotate.conf and logrotate.d/wtmp files the wtmp logrotate set to 644. I would like to know, which "file" or "script" modify the wtmp log to rollback to... (7 Replies)
Discussion started by: kalaso
7 Replies

6. Solaris

Difference between /var/log/syslog and /var/adm/messages

Hi, Is the contents in /var/log/syslog and /var/adm/messages are same?? Regards (3 Replies)
Discussion started by: vks47
3 Replies

7. UNIX for Dummies Questions & Answers

/etc/sudoers for allowing oracle user to /var/log/messages

So I want the DBA to access /var/log/messages and so I logged in as root and then edited the sudoers file as follows "oracle ALL= (root) /bin/view, /var/log/messages" However when I login as oracle and try "sudo more /var/log/messages" I get Sorry, user oracle is not allowed to... (1 Reply)
Discussion started by: gubbu
1 Replies

8. Shell Programming and Scripting

Log all the commands input by user at real time in /var/log/messages

Below is my script to log all the command input by any user to /var/log/messages. But I cant achieve the desired output that i want. PLease see below. function log2syslog { declare COMMAND COMMAND=$(fc -ln -0) logger -p local1.notice -t bash -i -- "$USER:$COMMAND" } trap... (12 Replies)
Discussion started by: invinzin21
12 Replies

9. Shell Programming and Scripting

Transfer the logs being thrown into /var/log/messages into another file example /var/log/volumelog

I have been searching and reading about syslog. I would like to know how to Transfer the logs being thrown into /var/log/messages into another file example /var/log/volumelog. tail -f /var/log/messages dblogger: msg_to_dbrow: no logtype using missing dblogger: msg_to_dbrow_str: val ==... (2 Replies)
Discussion started by: kenshinhimura
2 Replies
dmesg_selinux(8)					       SELinux Policy dmesg						  dmesg_selinux(8)

NAME
dmesg_selinux - Security Enhanced Linux Policy for the dmesg processes DESCRIPTION
Security-Enhanced Linux secures the dmesg processes via flexible mandatory access control. The dmesg processes execute with the dmesg_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep dmesg_t ENTRYPOINTS
The dmesg_t SELinux type can be entered via the dmesg_exec_t file type. The default entrypoint paths for the dmesg_t domain are the following: /bin/dmesg, /usr/bin/dmesg PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux dmesg policy is very flexible allowing users to setup their dmesg pro- cesses in as secure a method as possible. The following process types are defined for dmesg: dmesg_t Note: semanage permissive -a dmesg_t can be used to make the process type dmesg_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. dmesg policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dmesg with the tightest access possible. If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type dmesg_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. var_log_t /var/log/.* /nsr/logs(/.*)? /var/webmin(/.*)? /var/log/secure[^/]* /opt/zimbra/log(/.*)? /var/log/maillog[^/]* /var/log/spooler[^/]* /var/log/messages[^/]* /usr/centreon/log(/.*)? /var/spool/rsyslog(/.*)? /var/axfrdns/log/main(/.*)? /var/spool/bacula/log(/.*)? /var/tinydns/log/main(/.*)? /var/dnscache/log/main(/.*)? /var/stockmaniac/templates_cache(/.*)? /opt/Symantec/scspagent/IDS/system(/.*)? /var/log /var/log/dmesg /var/log/syslog /var/named/chroot/var/log FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux dmesg policy is very flexible allowing users to setup their dmesg processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the dmesg, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t dmesg_exec_t '/srv/dmesg/content(/.*)?' restorecon -R -v /srv/mydmesg_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for dmesg: dmesg_exec_t - Set files with the dmesg_exec_t type, if you want to transition an executable to the dmesg_t domain. Paths: /bin/dmesg, /usr/bin/dmesg Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), dmesg(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) dmesg 14-06-10 dmesg_selinux(8)
All times are GMT -4. The time now is 09:44 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy