1httpd_rotatelogs_selinux(S8E)Linux Policy httpd_rotatelhotgtspd_rotatelogs_selinux(8)
2
3
4

NAME

6       httpd_rotatelogs_selinux  -  Security  Enhanced  Linux  Policy  for the
7       httpd_rotatelogs processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  httpd_rotatelogs  processes  via
11       flexible mandatory access control.
12
13       The  httpd_rotatelogs  processes  execute  with  the httpd_rotatelogs_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_rotatelogs_t
20
21
22

ENTRYPOINTS

24       The  httpd_rotatelogs_t  SELinux  type can be entered via the httpd_ro‐
25       tatelogs_exec_t file type.
26
27       The default entrypoint paths for the httpd_rotatelogs_t domain are  the
28       following:
29
30       /usr/sbin/rotatelogs
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       httpd_rotatelogs  policy is very flexible allowing users to setup their
40       httpd_rotatelogs processes in as secure a method as possible.
41
42       The following process types are defined for httpd_rotatelogs:
43
44       httpd_rotatelogs_t
45
46       Note: semanage permissive -a httpd_rotatelogs_t can be used to make the
47       process  type  httpd_rotatelogs_t permissive. SELinux does not deny ac‐
48       cess to permissive process types, but the AVC  (SELinux  denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       httpd_rotatelogs policy is extremely flexible and has several  booleans
55       that  allow  you to manipulate the policy and run httpd_rotatelogs with
56       the tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type httpd_rotatelogs_t can manage files labeled
77       with the following file types.  The paths listed are the default  paths
78       for  these  file  types.  Note the processes UID still need to have DAC
79       permissions.
80
81       cluster_conf_t
82
83            /etc/cluster(/.*)?
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/pcsd-ruby.socket
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       httpd_log_t
112
113            /srv/([^/]*/)?www/logs(/.*)?
114            /var/www(/.*)?/logs(/.*)?
115            /var/log/glpi(/.*)?
116            /var/log/cacti(/.*)?
117            /var/log/httpd(/.*)?
118            /var/log/nginx(/.*)?
119            /var/log/apache(2)?(/.*)?
120            /var/log/horizon(/.*)?
121            /var/log/php-fpm(/.*)?
122            /var/log/cherokee(/.*)?
123            /var/log/lighttpd(/.*)?
124            /var/log/suphp.log.*
125            /var/log/thttpd.log.*
126            /var/log/apache-ssl(2)?(/.*)?
127            /var/log/cgiwrap.log.*
128            /var/www/stickshift/[^/]*/log(/.*)?
129            /var/log/graphite-web(/.*)?
130            /var/www/miq/vmdb/log(/.*)?
131            /var/log/roundcubemail(/.*)?
132            /var/log/php_errors.log.*
133            /var/log/dirsrv/admin-serv(/.*)?
134            /var/opt/rh/rh-nginx18/log(/.*)?
135            /var/lib/openshift/.log/httpd(/.*)?
136            /var/www/openshift/console/log(/.*)?
137            /var/www/openshift/broker/httpd/logs(/.*)?
138            /var/www/openshift/console/httpd/logs(/.*)?
139
140       root_t
141
142            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
143            /
144            /initrd
145
146

FILE CONTEXTS

148       SELinux requires files to have an extended attribute to define the file
149       type.
150
151       You can see the context of a file using the -Z option to ls
152
153       Policy  governs  the  access  confined  processes  have to these files.
154       SELinux httpd_rotatelogs policy is  very  flexible  allowing  users  to
155       setup  their httpd_rotatelogs processes in as secure a method as possi‐
156       ble.
157
158       STANDARD FILE CONTEXT
159
160       SELinux defines the file context types for the httpd_rotatelogs, if you
161       wanted  to  store files with these types in a different paths, you need
162       to execute the semanage command to specify alternate labeling and  then
163       use restorecon to put the labels on disk.
164
165       semanage  fcontext  -a  -t httpd_rotatelogs_exec_t '/srv/httpd_rotatel‐
166       ogs/content(/.*)?'
167       restorecon -R -v /srv/myhttpd_rotatelogs_content
168
169       Note: SELinux often uses regular expressions  to  specify  labels  that
170       match multiple files.
171
172       The following file types are defined for httpd_rotatelogs:
173
174
175
176       httpd_rotatelogs_exec_t
177
178       - Set files with the httpd_rotatelogs_exec_t type, if you want to tran‐
179       sition an executable to the httpd_rotatelogs_t domain.
180
181
182
183       Note: File context can be temporarily modified with the chcon  command.
184       If  you want to permanently change the file context you need to use the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage  fcontext  can also be used to manipulate default file context
191       mappings.
192
193       semanage permissive can also be used to manipulate  whether  or  not  a
194       process type is permissive.
195
196       semanage  module can also be used to enable/disable/install/remove pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8),  httpd_rotatelogs(8), semanage(8), restorecon(8), chcon(1),
212       sepolicy(8), setsebool(8)
213
214
215
216httpd_rotatelogs                   23-12-15        httpd_rotatelogs_selinux(8)
Impressum