1logrotate_selinux(8)       SELinux Policy logrotate       logrotate_selinux(8)
2
3
4

NAME

6       logrotate_selinux  -  Security  Enhanced Linux Policy for the logrotate
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the logrotate  processes  via  flexible
11       mandatory access control.
12
13       The  logrotate processes execute with the logrotate_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep logrotate_t
20
21
22

ENTRYPOINTS

24       The  logrotate_t  SELinux  type can be entered via the logrotate_exec_t
25       file type.
26
27       The default entrypoint paths for the logrotate_t domain are the follow‐
28       ing:
29
30       /etc/cron.(daily|weekly)/sysklogd, /usr/sbin/logrotate
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       logrotate  policy is very flexible allowing users to setup their logro‐
40       tate processes in as secure a method as possible.
41
42       The following process types are defined for logrotate:
43
44       logrotate_t, logrotate_mail_t
45
46       Note: semanage permissive -a  logrotate_t  can  be  used  to  make  the
47       process  type  logrotate_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  logro‐
54       tate policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run logrotate with the tightest access
56       possible.
57
58
59
60       If you want to allow logrotate to read logs inside, you  must  turn  on
61       the logrotate_read_inside_containers boolean. Disabled by default.
62
63       setsebool -P logrotate_read_inside_containers 1
64
65
66
67       If  you  want  to allow logrotate to manage nfs files, you must turn on
68       the logrotate_use_nfs boolean. Disabled by default.
69
70       setsebool -P logrotate_use_nfs 1
71
72
73
74       If you want to allow users to resolve user passwd entries directly from
75       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
76       gin_nsswitch_use_ldap boolean. Disabled by default.
77
78       setsebool -P authlogin_nsswitch_use_ldap 1
79
80
81
82       If you want to allow all domains to execute in fips_mode, you must turn
83       on the fips_mode boolean. Enabled by default.
84
85       setsebool -P fips_mode 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the kerberos_enabled boolean. Enabled by default.
91
92       setsebool -P kerberos_enabled 1
93
94
95
96       If you want to allow system to run with  NIS,  you  must  turn  on  the
97       nis_enabled boolean. Disabled by default.
98
99       setsebool -P nis_enabled 1
100
101
102
103       If  you  want to allow confined applications to use nscd shared memory,
104       you must turn on the nscd_use_shm boolean. Enabled by default.
105
106       setsebool -P nscd_use_shm 1
107
108
109
110       If you want to support NFS home  directories,  you  must  turn  on  the
111       use_nfs_home_dirs boolean. Disabled by default.
112
113       setsebool -P use_nfs_home_dirs 1
114
115
116
117       If  you  want  to  support SAMBA home directories, you must turn on the
118       use_samba_home_dirs boolean. Disabled by default.
119
120       setsebool -P use_samba_home_dirs 1
121
122
123

MANAGED FILES

125       The SELinux process type logrotate_t can manage files labeled with  the
126       following file types.  The paths listed are the default paths for these
127       file types.  Note the processes UID still need to have DAC permissions.
128
129       abrt_var_cache_t
130
131            /var/tmp/abrt(/.*)?
132            /var/cache/abrt(/.*)?
133            /var/spool/abrt(/.*)?
134            /var/spool/debug(/.*)?
135            /var/cache/abrt-di(/.*)?
136            /var/spool/rhsm/debug(/.*)?
137
138       acct_data_t
139
140            /var/account(/.*)?
141            /var/log/account(/.*)?
142
143       chronyd_var_run_t
144
145            /var/run/chrony(/.*)?
146            /var/run/chronyd(/.*)?
147            /var/run/chrony-helper(/.*)?
148            /var/run/chronyd.pid
149            /var/run/chronyd.sock
150
151       cluster_conf_t
152
153            /etc/cluster(/.*)?
154
155       cluster_var_lib_t
156
157            /var/lib/pcsd(/.*)?
158            /var/lib/cluster(/.*)?
159            /var/lib/openais(/.*)?
160            /var/lib/pengine(/.*)?
161            /var/lib/corosync(/.*)?
162            /usr/lib/heartbeat(/.*)?
163            /var/lib/heartbeat(/.*)?
164            /var/lib/pacemaker(/.*)?
165
166       cluster_var_run_t
167
168            /var/run/crm(/.*)?
169            /var/run/cman_.*
170            /var/run/rsctmp(/.*)?
171            /var/run/aisexec.*
172            /var/run/heartbeat(/.*)?
173            /var/run/corosync-qnetd(/.*)?
174            /var/run/corosync-qdevice(/.*)?
175            /var/run/corosync.pid
176            /var/run/cpglockd.pid
177            /var/run/rgmanager.pid
178            /var/run/cluster/rgmanager.sk
179
180       faillog_t
181
182            /var/log/btmp.*
183            /var/log/faillog.*
184            /var/log/tallylog.*
185            /var/run/faillock(/.*)?
186
187       logfile
188
189            all log files
190
191       logrotate_lock_t
192
193
194       logrotate_tmp_t
195
196
197       logrotate_var_lib_t
198
199            /var/lib/logrotate(/.*)?
200            /var/lib/logrotate.status.*
201
202       mailman_log_t
203
204            /var/log/mailman.*
205
206       named_cache_t
207
208            /var/named/data(/.*)?
209            /var/lib/softhsm(/.*)?
210            /var/lib/unbound(/.*)?
211            /var/named/slaves(/.*)?
212            /var/named/dynamic(/.*)?
213            /var/named/chroot/var/tmp(/.*)?
214            /var/named/chroot/var/named/data(/.*)?
215            /var/named/chroot/var/named/slaves(/.*)?
216            /var/named/chroot/var/named/dynamic(/.*)?
217
218       nfs_t
219
220
221       openshift_var_lib_t
222
223            /var/lib/openshift(/.*)?
224            /var/lib/stickshift(/.*)?
225            /var/lib/containers/home(/.*)?
226
227       root_t
228
229            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
230            /
231            /initrd
232
233       systemd_passwd_var_run_t
234
235            /var/run/systemd/ask-password(/.*)?
236            /var/run/systemd/ask-password-block(/.*)?
237
238       var_spool_t
239
240            /var/spool(/.*)?
241
242       varnishlog_log_t
243
244            /var/log/varnish(/.*)?
245
246       virt_cache_t
247
248            /var/cache/oz(/.*)?
249            /var/cache/libvirt(/.*)?
250
251       wtmp_t
252
253            /var/log/wtmp.*
254
255

FILE CONTEXTS

257       SELinux requires files to have an extended attribute to define the file
258       type.
259
260       You can see the context of a file using the -Z option to ls
261
262       Policy  governs  the  access  confined  processes  have to these files.
263       SELinux logrotate policy is very flexible allowing users to setup their
264       logrotate processes in as secure a method as possible.
265
266       EQUIVALENCE DIRECTORIES
267
268
269       logrotate policy stores data with multiple different file context types
270       under the /var/lib/logrotate directory.  If you would like to store the
271       data  in a different directory you can use the semanage command to cre‐
272       ate an equivalence mapping.  If you wanted to store this data under the
273       /srv dirctory you would execute the following command:
274
275       semanage fcontext -a -e /var/lib/logrotate /srv/logrotate
276       restorecon -R -v /srv/logrotate
277
278       STANDARD FILE CONTEXT
279
280       SELinux defines the file context types for the logrotate, if you wanted
281       to store files with these types in a diffent paths, you need to execute
282       the  semanage  command  to  sepecify  alternate  labeling  and then use
283       restorecon to put the labels on disk.
284
285       semanage fcontext  -a  -t  logrotate_mail_tmp_t  '/srv/mylogrotate_con‐
286       tent(/.*)?'
287       restorecon -R -v /srv/mylogrotate_content
288
289       Note:  SELinux  often  uses  regular expressions to specify labels that
290       match multiple files.
291
292       The following file types are defined for logrotate:
293
294
295
296       logrotate_exec_t
297
298       - Set files with the logrotate_exec_t type, if you want  to  transition
299       an executable to the logrotate_t domain.
300
301
302       Paths:
303            /etc/cron.(daily|weekly)/sysklogd, /usr/sbin/logrotate
304
305
306       logrotate_lock_t
307
308       -  Set  files  with the logrotate_lock_t type, if you want to treat the
309       files as logrotate lock data, stored under the /var/lock directory
310
311
312
313       logrotate_mail_tmp_t
314
315       - Set files with the logrotate_mail_tmp_t type, if you  want  to  store
316       logrotate mail temporary files in the /tmp directories.
317
318
319
320       logrotate_tmp_t
321
322       -  Set files with the logrotate_tmp_t type, if you want to store logro‐
323       tate temporary files in the /tmp directories.
324
325
326
327       logrotate_var_lib_t
328
329       - Set files with the logrotate_var_lib_t type, if you want to store the
330       logrotate files under the /var/lib directory.
331
332
333       Paths:
334            /var/lib/logrotate(/.*)?, /var/lib/logrotate.status.*
335
336
337       Note:  File context can be temporarily modified with the chcon command.
338       If you want to permanently change the file context you need to use  the
339       semanage fcontext command.  This will modify the SELinux labeling data‐
340       base.  You will need to use restorecon to apply the labels.
341
342

COMMANDS

344       semanage fcontext can also be used to manipulate default  file  context
345       mappings.
346
347       semanage  permissive  can  also  be used to manipulate whether or not a
348       process type is permissive.
349
350       semanage module can also be used to enable/disable/install/remove  pol‐
351       icy modules.
352
353       semanage boolean can also be used to manipulate the booleans
354
355
356       system-config-selinux is a GUI tool available to customize SELinux pol‐
357       icy settings.
358
359

AUTHOR

361       This manual page was auto-generated using sepolicy manpage .
362
363

SEE ALSO

365       selinux(8), logrotate(8), semanage(8), restorecon(8), chcon(1),  sepol‐
366       icy(8),       setsebool(8),      logrotate_mail_selinux(8),      logro‐
367       tate_mail_selinux(8)
368
369
370
371logrotate                          19-10-08               logrotate_selinux(8)
Impressum