1logrotate_selinux(8)       SELinux Policy logrotate       logrotate_selinux(8)
2
3
4

NAME

6       logrotate_selinux  -  Security  Enhanced Linux Policy for the logrotate
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the logrotate  processes  via  flexible
11       mandatory access control.
12
13       The  logrotate processes execute with the logrotate_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep logrotate_t
20
21
22

ENTRYPOINTS

24       The  logrotate_t  SELinux  type can be entered via the logrotate_exec_t
25       file type.
26
27       The default entrypoint paths for the logrotate_t domain are the follow‐
28       ing:
29
30       /etc/cron.(daily|weekly)/sysklogd, /usr/sbin/logrotate
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       logrotate  policy is very flexible allowing users to setup their logro‐
40       tate processes in as secure a method as possible.
41
42       The following process types are defined for logrotate:
43
44       logrotate_t, logrotate_mail_t
45
46       Note: semanage permissive -a  logrotate_t  can  be  used  to  make  the
47       process  type  logrotate_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  logro‐
54       tate policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run logrotate with the tightest access
56       possible.
57
58
59
60       If you want to allow logrotate to read logs inside, you  must  turn  on
61       the logrotate_read_inside_containers boolean. Disabled by default.
62
63       setsebool -P logrotate_read_inside_containers 1
64
65
66
67       If  you  want to allow logrotate to manage cifs files, you must turn on
68       the logrotate_use_cifs boolean. Disabled by default.
69
70       setsebool -P logrotate_use_cifs 1
71
72
73
74       If you want to allow logrotate domain to manage fuse  files,  you  must
75       turn on the logrotate_use_fusefs boolean. Disabled by default.
76
77       setsebool -P logrotate_use_fusefs 1
78
79
80
81       If  you  want  to allow logrotate to manage nfs files, you must turn on
82       the logrotate_use_nfs boolean. Disabled by default.
83
84       setsebool -P logrotate_use_nfs 1
85
86
87
88       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
89       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
90       Enabled by default.
91
92       setsebool -P daemons_dontaudit_scheduling 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       nis_enabled boolean. Disabled by default.
105
106       setsebool -P nis_enabled 1
107
108
109
110       If you want to support NFS home  directories,  you  must  turn  on  the
111       use_nfs_home_dirs boolean. Disabled by default.
112
113       setsebool -P use_nfs_home_dirs 1
114
115
116
117       If  you  want  to  support SAMBA home directories, you must turn on the
118       use_samba_home_dirs boolean. Disabled by default.
119
120       setsebool -P use_samba_home_dirs 1
121
122
123

MANAGED FILES

125       The SELinux process type logrotate_t can manage files labeled with  the
126       following file types.  The paths listed are the default paths for these
127       file types.  Note the processes UID still need to have DAC permissions.
128
129       abrt_var_cache_t
130
131            /var/tmp/abrt(/.*)?
132            /var/cache/abrt(/.*)?
133            /var/spool/abrt(/.*)?
134            /var/spool/debug(/.*)?
135            /var/cache/abrt-di(/.*)?
136            /var/spool/rhsm/debug(/.*)?
137
138       cifs_t
139
140
141       cluster_conf_t
142
143            /etc/cluster(/.*)?
144
145       cluster_var_lib_t
146
147            /var/lib/pcsd(/.*)?
148            /var/lib/cluster(/.*)?
149            /var/lib/openais(/.*)?
150            /var/lib/pengine(/.*)?
151            /var/lib/corosync(/.*)?
152            /usr/lib/heartbeat(/.*)?
153            /var/lib/heartbeat(/.*)?
154            /var/lib/pacemaker(/.*)?
155
156       cluster_var_run_t
157
158            /var/run/crm(/.*)?
159            /var/run/cman_.*
160            /var/run/rsctmp(/.*)?
161            /var/run/aisexec.*
162            /var/run/heartbeat(/.*)?
163            /var/run/pcsd-ruby.socket
164            /var/run/corosync-qnetd(/.*)?
165            /var/run/corosync-qdevice(/.*)?
166            /var/run/corosync.pid
167            /var/run/cpglockd.pid
168            /var/run/rgmanager.pid
169            /var/run/cluster/rgmanager.sk
170
171       collectd_rw_content_t
172
173
174       fusefs_t
175
176            /var/run/user/[0-9]+/gvfs
177
178       krb5_host_rcache_t
179
180            /var/tmp/krb5_0.rcache2
181            /var/cache/krb5rcache(/.*)?
182            /var/tmp/nfs_0
183            /var/tmp/DNS_25
184            /var/tmp/host_0
185            /var/tmp/imap_0
186            /var/tmp/HTTP_23
187            /var/tmp/HTTP_48
188            /var/tmp/ldap_55
189            /var/tmp/ldap_487
190            /var/tmp/ldapmap1_0
191
192       logfile
193
194            all log files
195
196       logrotate_lock_t
197
198
199       logrotate_tmp_t
200
201
202       logrotate_var_lib_t
203
204            /var/lib/logrotate(/.*)?
205            /var/lib/logrotate.status.*
206
207       named_cache_t
208
209            /var/named/data(/.*)?
210            /var/lib/softhsm(/.*)?
211            /var/lib/unbound(/.*)?
212            /var/named/slaves(/.*)?
213            /var/named/dynamic(/.*)?
214            /var/named/chroot/var/tmp(/.*)?
215            /var/named/chroot/var/named/data(/.*)?
216            /var/named/chroot/var/named/slaves(/.*)?
217            /var/named/chroot/var/named/dynamic(/.*)?
218
219       nfs_t
220
221
222       openshift_var_lib_t
223
224            /var/lib/openshift(/.*)?
225            /var/lib/stickshift(/.*)?
226            /var/lib/containers/home(/.*)?
227
228       root_t
229
230            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
231            /
232            /initrd
233
234       var_spool_t
235
236            /var/spool(/.*)?
237
238       virt_cache_t
239
240            /var/cache/oz(/.*)?
241            /var/cache/libvirt(/.*)?
242
243

FILE CONTEXTS

245       SELinux requires files to have an extended attribute to define the file
246       type.
247
248       You can see the context of a file using the -Z option to ls
249
250       Policy  governs  the  access  confined  processes  have to these files.
251       SELinux logrotate policy is very flexible allowing users to setup their
252       logrotate processes in as secure a method as possible.
253
254       EQUIVALENCE DIRECTORIES
255
256
257       logrotate policy stores data with multiple different file context types
258       under the /var/lib/logrotate directory.  If you would like to store the
259       data  in a different directory you can use the semanage command to cre‐
260       ate an equivalence mapping.  If you wanted to store this data under the
261       /srv directory you would execute the following command:
262
263       semanage fcontext -a -e /var/lib/logrotate /srv/logrotate
264       restorecon -R -v /srv/logrotate
265
266       STANDARD FILE CONTEXT
267
268       SELinux defines the file context types for the logrotate, if you wanted
269       to store files with these types in a different paths, you need to  exe‐
270       cute  the  semanage  command to specify alternate labeling and then use
271       restorecon to put the labels on disk.
272
273       semanage fcontext -a -t logrotate_exec_t '/srv/logrotate/content(/.*)?'
274       restorecon -R -v /srv/mylogrotate_content
275
276       Note: SELinux often uses regular expressions  to  specify  labels  that
277       match multiple files.
278
279       The following file types are defined for logrotate:
280
281
282
283       logrotate_exec_t
284
285       -  Set  files with the logrotate_exec_t type, if you want to transition
286       an executable to the logrotate_t domain.
287
288
289       Paths:
290            /etc/cron.(daily|weekly)/sysklogd, /usr/sbin/logrotate
291
292
293       logrotate_lock_t
294
295       - Set files with the logrotate_lock_t type, if you want  to  treat  the
296       files as logrotate lock data, stored under the /var/lock directory
297
298
299
300       logrotate_mail_tmp_t
301
302       -  Set  files  with the logrotate_mail_tmp_t type, if you want to store
303       logrotate mail temporary files in the /tmp directories.
304
305
306
307       logrotate_tmp_t
308
309       - Set files with the logrotate_tmp_t type, if you want to store  logro‐
310       tate temporary files in the /tmp directories.
311
312
313
314       logrotate_var_lib_t
315
316       - Set files with the logrotate_var_lib_t type, if you want to store the
317       logrotate files under the /var/lib directory.
318
319
320       Paths:
321            /var/lib/logrotate(/.*)?, /var/lib/logrotate.status.*
322
323
324       Note: File context can be temporarily modified with the chcon  command.
325       If  you want to permanently change the file context you need to use the
326       semanage fcontext command.  This will modify the SELinux labeling data‐
327       base.  You will need to use restorecon to apply the labels.
328
329

COMMANDS

331       semanage  fcontext  can also be used to manipulate default file context
332       mappings.
333
334       semanage permissive can also be used to manipulate  whether  or  not  a
335       process type is permissive.
336
337       semanage  module can also be used to enable/disable/install/remove pol‐
338       icy modules.
339
340       semanage boolean can also be used to manipulate the booleans
341
342
343       system-config-selinux is a GUI tool available to customize SELinux pol‐
344       icy settings.
345
346

AUTHOR

348       This manual page was auto-generated using sepolicy manpage .
349
350

SEE ALSO

352       selinux(8),  logrotate(8), semanage(8), restorecon(8), chcon(1), sepol‐
353       icy(8),      setsebool(8),      logrotate_mail_selinux(8),       logro‐
354       tate_mail_selinux(8)
355
356
357
358logrotate                          23-10-20               logrotate_selinux(8)
Impressum