1httpd_rotatelogs_selinux(S8E)Linux Policy httpd_rotatelhotgtspd_rotatelogs_selinux(8)
2
3
4

NAME

6       httpd_rotatelogs_selinux  -  Security  Enhanced  Linux  Policy  for the
7       httpd_rotatelogs processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  httpd_rotatelogs  processes  via
11       flexible mandatory access control.
12
13       The  httpd_rotatelogs  processes  execute  with  the httpd_rotatelogs_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_rotatelogs_t
20
21
22

ENTRYPOINTS

24       The   httpd_rotatelogs_t   SELinux   type   can   be  entered  via  the
25       httpd_rotatelogs_exec_t file type.
26
27       The default entrypoint paths for the httpd_rotatelogs_t domain are  the
28       following:
29
30       /usr/sbin/rotatelogs
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       httpd_rotatelogs  policy is very flexible allowing users to setup their
40       httpd_rotatelogs processes in as secure a method as possible.
41
42       The following process types are defined for httpd_rotatelogs:
43
44       httpd_rotatelogs_t
45
46       Note: semanage permissive -a httpd_rotatelogs_t can be used to make the
47       process  type  httpd_rotatelogs_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       httpd_rotatelogs policy is extremely flexible and has several  booleans
55       that  allow  you to manipulate the policy and run httpd_rotatelogs with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type httpd_rotatelogs_t can manage files labeled
69       with the following file types.  The paths listed are the default  paths
70       for  these  file  types.  Note the processes UID still need to have DAC
71       permissions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       httpd_log_t
103
104            /srv/([^/]*/)?www/logs(/.*)?
105            /var/www(/.*)?/logs(/.*)?
106            /var/log/glpi(/.*)?
107            /var/log/cacti(/.*)?
108            /var/log/httpd(/.*)?
109            /var/log/nginx(/.*)?
110            /var/log/apache(2)?(/.*)?
111            /var/log/horizon(/.*)?
112            /var/log/php-fpm(/.*)?
113            /var/log/cherokee(/.*)?
114            /var/log/lighttpd(/.*)?
115            /var/log/suphp.log.*
116            /var/log/thttpd.log.*
117            /var/log/apache-ssl(2)?(/.*)?
118            /var/log/cgiwrap.log.*
119            /var/www/stickshift/[^/]*/log(/.*)?
120            /var/log/graphite-web(/.*)?
121            /var/www/miq/vmdb/log(/.*)?
122            /var/log/roundcubemail(/.*)?
123            /var/log/php_errors.log.*
124            /var/log/dirsrv/admin-serv(/.*)?
125            /var/opt/rh/rh-nginx18/log(/.*)?
126            /var/lib/openshift/.log/httpd(/.*)?
127            /var/www/openshift/console/log(/.*)?
128            /var/www/openshift/broker/httpd/logs(/.*)?
129            /var/www/openshift/console/httpd/logs(/.*)?
130            /etc/httpd/logs
131
132       root_t
133
134            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
135            /
136            /initrd
137
138

FILE CONTEXTS

140       SELinux requires files to have an extended attribute to define the file
141       type.
142
143       You can see the context of a file using the -Z option to ls
144
145       Policy  governs  the  access  confined  processes  have to these files.
146       SELinux httpd_rotatelogs policy is very flexible allowing users to set‐
147       up their httpd_rotatelogs processes in as secure a method as possible.
148
149       The following file types are defined for httpd_rotatelogs:
150
151
152
153       httpd_rotatelogs_exec_t
154
155       - Set files with the httpd_rotatelogs_exec_t type, if you want to tran‐
156       sition an executable to the httpd_rotatelogs_t domain.
157
158
159
160       Note: File context can be temporarily modified with the chcon  command.
161       If  you want to permanently change the file context you need to use the
162       semanage fcontext command.  This will modify the SELinux labeling data‐
163       base.  You will need to use restorecon to apply the labels.
164
165

COMMANDS

167       semanage  fcontext  can also be used to manipulate default file context
168       mappings.
169
170       semanage permissive can also be used to manipulate  whether  or  not  a
171       process type is permissive.
172
173       semanage  module can also be used to enable/disable/install/remove pol‐
174       icy modules.
175
176       semanage boolean can also be used to manipulate the booleans
177
178
179       system-config-selinux is a GUI tool available to customize SELinux pol‐
180       icy settings.
181
182

AUTHOR

184       This manual page was auto-generated using sepolicy manpage .
185
186

SEE ALSO

188       selinux(8),  httpd_rotatelogs(8), semanage(8), restorecon(8), chcon(1),
189       sepolicy(8), setsebool(8)
190
191
192
193httpd_rotatelogs                   19-10-08        httpd_rotatelogs_selinux(8)
Impressum