1httpd_rotatelogs_selinux(S8E)Linux Policy httpd_rotatelhotgtspd_rotatelogs_selinux(8)
2
3
4

NAME

6       httpd_rotatelogs_selinux  -  Security  Enhanced  Linux  Policy  for the
7       httpd_rotatelogs processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  httpd_rotatelogs  processes  via
11       flexible mandatory access control.
12
13       The  httpd_rotatelogs  processes  execute  with  the httpd_rotatelogs_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_rotatelogs_t
20
21
22

ENTRYPOINTS

24       The   httpd_rotatelogs_t   SELinux   type   can   be  entered  via  the
25       httpd_rotatelogs_exec_t file type.
26
27       The default entrypoint paths for the httpd_rotatelogs_t domain are  the
28       following:
29
30       /usr/sbin/rotatelogs
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       httpd_rotatelogs  policy is very flexible allowing users to setup their
40       httpd_rotatelogs processes in as secure a method as possible.
41
42       The following process types are defined for httpd_rotatelogs:
43
44       httpd_rotatelogs_t
45
46       Note: semanage permissive -a httpd_rotatelogs_t can be used to make the
47       process  type  httpd_rotatelogs_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       httpd_rotatelogs policy is extremely flexible and has several  booleans
55       that  allow  you to manipulate the policy and run httpd_rotatelogs with
56       the tightest access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

MANAGED FILES

133       The SELinux process type httpd_rotatelogs_t can  manage  files  labeled
134       with  the following file types.  The paths listed are the default paths
135       for these file types.  Note the processes UID still need  to  have  DAC
136       permissions.
137
138       cluster_conf_t
139
140            /etc/cluster(/.*)?
141
142       cluster_var_lib_t
143
144            /var/lib(64)?/openais(/.*)?
145            /var/lib(64)?/pengine(/.*)?
146            /var/lib(64)?/corosync(/.*)?
147            /usr/lib(64)?/heartbeat(/.*)?
148            /var/lib(64)?/heartbeat(/.*)?
149            /var/lib(64)?/pacemaker(/.*)?
150            /var/lib/cluster(/.*)?
151
152       cluster_var_run_t
153
154            /var/run/crm(/.*)?
155            /var/run/cman_.*
156            /var/run/rsctmp(/.*)?
157            /var/run/aisexec.*
158            /var/run/heartbeat(/.*)?
159            /var/run/cpglockd.pid
160            /var/run/corosync.pid
161            /var/run/rgmanager.pid
162            /var/run/cluster/rgmanager.sk
163
164       httpd_log_t
165
166            /var/log/cacti(/.*)?
167            /var/log/httpd(/.*)?
168            /var/log/nginx(/.*)?
169            /var/log/apache(2)?(/.*)?
170            /var/log/php-fpm(/.*)?
171            /var/log/cherokee(/.*)?
172            /var/log/lighttpd(/.*)?
173            /var/log/thttpd.log.*
174            /var/log/apache-ssl(2)?(/.*)?
175            /var/log/cgiwrap.log.*
176            /var/www/stickshift/[^/]*/log(/.*)?
177            /var/log/roundcubemail(/.*)?
178            /var/lib/openshift/.log/httpd(/.*)?
179            /var/www/openshift/console/log(/.*)?
180            /etc/httpd/logs
181
182       initrc_tmp_t
183
184
185       mnt_t
186
187            /mnt(/[^/]*)
188            /mnt(/[^/]*)?
189            /rhev(/[^/]*)?
190            /media(/[^/]*)
191            /media(/[^/]*)?
192            /etc/rhgb(/.*)?
193            /media/.hal-.*
194            /net
195            /afs
196            /rhev
197            /misc
198
199       root_t
200
201            /
202            /initrd
203
204       tmp_t
205
206            /tmp
207            /usr/tmp
208            /var/tmp
209            /tmp-inst
210            /var/tmp-inst
211            /var/tmp/vi.recover
212
213

FILE CONTEXTS

215       SELinux requires files to have an extended attribute to define the file
216       type.
217
218       You can see the context of a file using the -Z option to ls
219
220       Policy governs the access  confined  processes  have  to  these  files.
221       SELinux httpd_rotatelogs policy is very flexible allowing users to set‐
222       up their httpd_rotatelogs processes in as secure a method as possible.
223
224       The following file types are defined for httpd_rotatelogs:
225
226
227
228       httpd_rotatelogs_exec_t
229
230       - Set files with the httpd_rotatelogs_exec_t type, if you want to tran‐
231       sition an executable to the httpd_rotatelogs_t domain.
232
233
234
235       Note:  File context can be temporarily modified with the chcon command.
236       If you want to permanently change the file context you need to use  the
237       semanage fcontext command.  This will modify the SELinux labeling data‐
238       base.  You will need to use restorecon to apply the labels.
239
240

COMMANDS

242       semanage fcontext can also be used to manipulate default  file  context
243       mappings.
244
245       semanage  permissive  can  also  be used to manipulate whether or not a
246       process type is permissive.
247
248       semanage module can also be used to enable/disable/install/remove  pol‐
249       icy modules.
250
251       semanage boolean can also be used to manipulate the booleans
252
253
254       system-config-selinux is a GUI tool available to customize SELinux pol‐
255       icy settings.
256
257

AUTHOR

259       This manual page was auto-generated using sepolicy manpage .
260
261

SEE ALSO

263       selinux(8), httpd_rotatelogs(8), semanage(8), restorecon(8), chcon(1) ,
264       setsebool(8)
265
266
267
268httpd_rotatelogs                   15-06-03        httpd_rotatelogs_selinux(8)
Impressum