Bash script problem [OT] - Solved

Daniel J Walsh dwalsh at redhat.com
Mon Mar 10 13:27:04 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Arthur Dent wrote:
> On Sat, Mar 08, 2008 at 09:22:42AM +0000, Arthur Dent wrote:
>> I have no idea why this doesn't work - environment variables perhaps?
>>
> 
> Well, I managed to fix this.
> 
> What I did was to set up an "at" job for the future (which worked)
> and then look at all the environment variables for the at job. Then, one
> by one I tried them in my script until it worked from cron.
> 
> The line that did it was:
> 
> ${SHELL:-/bin/sh} << `(dd if=/dev/urandom count=200 bs=12>/dev/null|LC_ALL=C tr -d -c '[:alnum:]')`
> 
> I have no idea what it does (if anyone would care to explain it to me I
> would be interested) but all I know is it works!
> 
> Thanks to all...
> 
> Mark
> 
> 
> 
> ------------------------------------------------------------------------
> 
> --
> fedora-selinux-list mailing list
> fedora-selinux-list at redhat.com
> https://www.redhat.com/mailman/listinfo/fedora-selinux-list
setroubleshoot can be setup on a headless box to send email.  And there
is an interface (named pipe) to audit system where you can receive AVC
messages as they happen.  Just look at the setroubleshoot code since it
is using this.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org

iEYEARECAAYFAkfVNygACgkQrlYvE4MpobNGCwCfYKNX/z0fBGE6Kfh85XXi69iC
WGwAnA53zsRS+punNWZ+G4ji50VaZ4hP
=grFF
-----END PGP SIGNATURE-----




More information about the fedora-selinux-list mailing list