Resetting the CTPView System Files to the Default Values (CTPView Server Menu)
You can remove all configured values for the CTPView server system files and restore the default values.
Before you begin, log in to the CTPView server and access the CTPView Configuration Menu. See Accessing the CTPView Server Configuration Menu (CTPView Server Menu).
To reset the CTPView system files to the default values:
- From the CTPView Configuration Menu, select 4) Advanced Functions.
- Select 3) Reset System Files to default CTPView values.
- Enter 1) Yes when prompted to continue.
CTPView displays information about the actions taken, as shown in the following sample output.
************************************************************************* Modifying the system files on this server to Juniper CTPView default values . . . ===== Refreshing log directory ===== ===== setting log file permissions ===== ===== Verifying default umask ===== ===== Updated runtime level in /etc/inittab file ===== ===== Serial console access already set in /etc/inittab file ===== ===== Added ttyS0 to /etc/securetty file ===== ===== Serial parameters already set in /boot/grub/grub.conf file ===== ===== Timeout parameters already set in /boot/grub/grub.conf file ===== ===== CTPView title already set in /boot/grub/grub.conf file ===== ===== Disabling pool.ntp.org servers in /etc/ntp.conf file ===== ===== Enabling 127.127.1.0 as local clock in /etc/ntp.conf file ===== Shutting down ntpd: [ OK ] Starting ntpd: [ OK ] ===== Setting status of system services ===== == set httpd on Stopping httpd: [ OK ] Closing CTPView sockets: [ OK ] Starting httpd: [ OK ] == set ntpd on Shutting down ntpd: [ OK ] Starting ntpd: [ OK ] == set sendmail on Shutting down sm-client: [ OK ] Shutting down sendmail: [ OK ] Starting sendmail: [ OK ] Starting sm-client: [ OK ] == set sshd on Stopping sshd: [ OK ] Starting sshd: [ OK ] == set PostgreSQLd on Stopping PostgreSQL: [ OK ] Starting PostgreSQL: [ OK ] == set network on Shutting down interface eth0: [ OK ] Shutting down loopback interface: [ OK ] Bringing up loopback interface: [ OK ] Bringing up interface eth0: [ OK ] == set auditd on Stopping auditd: [ OK ] Error deleting rule (Operation not permitted) Starting auditd: [ OK ] Error deleting rule (Operation not permitted) There was an error in line 7 of /etc/audit/audit.rules == set anacron off == set atd off == set netfs off == set nfslock off == set NetworkManager off ===== File /etc/cron.daily/00-logwatch did not exist ===== Directory /mnt/usbhd already exists ===== Directory /mnt/flash already exists ===== Directory /mnt/cdrom already exists ===== Cleared /etc/resolv.conf file ===== Restarting network daemon ===== Shutting down interface eth0: [ OK ] Shutting down loopback interface: [ OK ] Bringing up loopback interface: [ OK ] Bringing up interface eth0: [ OK ] ===== nullok option already disabled in /etc/pam.d/system-auth file ===== ===== Setting credit options in /etc/pam.d/system-auth file ===== ===== Setting remember options in /etc/pam.d/system-auth file ===== ===== Setting configuration in /etc/ssh/sshd_config file ===== ===== Setting configuration in /etc/ssh/ssh_config file ===== ===== Setting single user login configuration ===== ===== Setting login.def parameters ===== ===== Setting man file permissions ===== ===== Setting access.conf parameters ===== ===== Disable <Ctrl><Alt><Del> ===== ===== Setting root directory file permissions ===== ===== Setting nosuid in fstab file ===== ===== Setting allowable cron access ===== ===== Setting cron permissions ===== ===== Setting httpd permissions ===== ===== Setting logwatch.pl permissions ===== ===== Setting denied at access ===== ===== Setting sysctl parameters ===== ===== Setting traceroute permissions ===== ===== Disable decode alias ===== ===== Setting snmpd permissions ===== ===== Setting rsyslog permissions ===== ===== Setting encryption parameters ===== ===== Setting security tools permissions ===== ===== Rotating logs ===== ===== Removing non-owned files ===== find: /proc/4297/task/4297/fd/4: No such file or directory find: /proc/4297/task/4297/fd/4: No such file or directory find: /proc/4297/task/4297/fdinfo/4: No such file or directory find: /proc/4297/task/4297/fdinfo/4: No such file or directory find: /proc/4297/fd/4: No such file or directory find: /proc/4297/fd/4: No such file or directory find: /proc/4297/fdinfo/4: No such file or directory find: /proc/4297/fdinfo/4: No such file or directory ===== Restarting sshd ===== Stopping sshd: [ OK ] Starting sshd: [ OK ] ===== Disabling welcome page ===== ===== Disabling browser access to manual ===== ===== Setting KeepAlive to On ===== ===== Setting StartServers to 8 ===== ===== Setting MaxSpareServers to 10 ===== ===== Setting -ExecCGI Option ===== ===== Setting -FollowSymLinks Option ===== ===== Setting -IncludesNOEXEC Option ===== ===== Setting -MultiViews Option ===== ===== Setting -Indexes Option ===== ===== Setting LimitRequestBody Option ===== ===== Restarting httpd daemon ===== Stopping httpd: [ OK ] Closing CTPView sockets: [ NONE ] Starting httpd: [ OK ] ===== Setting cgi-bin permissions ===== ===== Setting htpasswd permissions ===== ===== Removing application/x-shell mime types ===== >>>>>> JUNIPER SERVER MODIFICATIONS COMPLETE. <<<<<<
Starting with CTPView Release 7.2R1, support is added
for the EXECVE type attribute in the audit.rules
file, which enables auditing to be performed for all the CTPView
commands.