1logrotate_selinux(8)       SELinux Policy logrotate       logrotate_selinux(8)
2
3
4

NAME

6       logrotate_selinux  -  Security  Enhanced Linux Policy for the logrotate
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the logrotate  processes  via  flexible
11       mandatory access control.
12
13       The  logrotate processes execute with the logrotate_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep logrotate_t
20
21
22

ENTRYPOINTS

24       The  logrotate_t  SELinux  type can be entered via the logrotate_exec_t
25       file type.
26
27       The default entrypoint paths for the logrotate_t domain are the follow‐
28       ing:
29
30       /etc/cron.(daily|weekly)/sysklogd, /usr/sbin/logrotate
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       logrotate  policy is very flexible allowing users to setup their logro‐
40       tate processes in as secure a method as possible.
41
42       The following process types are defined for logrotate:
43
44       logrotate_t, logrotate_mail_t
45
46       Note: semanage permissive -a  logrotate_t  can  be  used  to  make  the
47       process  type  logrotate_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  logro‐
54       tate policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run logrotate with the tightest access
56       possible.
57
58
59
60       If you want to allow logrotate to manage nfs files, you  must  turn  on
61       the logrotate_use_nfs boolean. Disabled by default.
62
63       setsebool -P logrotate_use_nfs 1
64
65
66
67       If you want to allow all domains to use other domains file descriptors,
68       you must turn on the allow_domain_fd_use boolean. Enabled by default.
69
70       setsebool -P allow_domain_fd_use 1
71
72
73
74       If you want to allow confined applications to run  with  kerberos,  you
75       must turn on the allow_kerberos boolean. Enabled by default.
76
77       setsebool -P allow_kerberos 1
78
79
80
81       If  you want to allow sysadm to debug or ptrace all processes, you must
82       turn on the allow_ptrace boolean. Disabled by default.
83
84       setsebool -P allow_ptrace 1
85
86
87
88       If you want to allow system to run with  NIS,  you  must  turn  on  the
89       allow_ypbind boolean. Disabled by default.
90
91       setsebool -P allow_ypbind 1
92
93
94
95       If  you  want to allow all domains to have the kernel load modules, you
96       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
97       default.
98
99       setsebool -P domain_kernel_load_modules 1
100
101
102
103       If you want to allow all domains to execute in fips_mode, you must turn
104       on the fips_mode boolean. Enabled by default.
105
106       setsebool -P fips_mode 1
107
108
109
110       If you want to enable reading of urandom for all domains, you must turn
111       on the global_ssp boolean. Disabled by default.
112
113       setsebool -P global_ssp 1
114
115
116
117       If  you  want to allow confined applications to use nscd shared memory,
118       you must turn on the nscd_use_shm boolean. Enabled by default.
119
120       setsebool -P nscd_use_shm 1
121
122
123
124       If you want to support NFS home  directories,  you  must  turn  on  the
125       use_nfs_home_dirs boolean. Disabled by default.
126
127       setsebool -P use_nfs_home_dirs 1
128
129
130
131       If  you  want  to  support SAMBA home directories, you must turn on the
132       use_samba_home_dirs boolean. Disabled by default.
133
134       setsebool -P use_samba_home_dirs 1
135
136
137

MANAGED FILES

139       The SELinux process type logrotate_t can manage files labeled with  the
140       following file types.  The paths listed are the default paths for these
141       file types.  Note the processes UID still need to have DAC permissions.
142
143       abrt_var_cache_t
144
145            /var/cache/abrt(/.*)?
146            /var/spool/abrt(/.*)?
147            /var/cache/abrt-di(/.*)?
148
149       initrc_tmp_t
150
151
152       logfile
153
154            all log files
155
156       logrotate_lock_t
157
158
159       logrotate_tmp_t
160
161
162       logrotate_var_lib_t
163
164            /var/lib/logrotate.status
165
166       mnt_t
167
168            /mnt(/[^/]*)
169            /mnt(/[^/]*)?
170            /rhev(/[^/]*)?
171            /media(/[^/]*)
172            /media(/[^/]*)?
173            /etc/rhgb(/.*)?
174            /media/.hal-.*
175            /net
176            /afs
177            /rhev
178            /misc
179
180       named_cache_t
181
182            /var/named/data(/.*)?
183            /var/lib/unbound(/.*)?
184            /var/named/slaves(/.*)?
185            /var/named/dynamic(/.*)?
186            /var/named/chroot/var/tmp(/.*)?
187            /var/named/chroot/var/named/data(/.*)?
188            /var/named/chroot/var/named/slaves(/.*)?
189            /var/named/chroot/var/named/dynamic(/.*)?
190
191       nfs_t
192
193
194       openshift_var_lib_t
195
196            /var/lib/openshift(/.*)?
197            /var/lib/stickshift(/.*)?
198
199       tmp_t
200
201            /tmp
202            /usr/tmp
203            /var/tmp
204            /tmp-inst
205            /var/tmp-inst
206            /var/tmp/vi.recover
207
208       var_spool_t
209
210            /var/spool(/.*)?
211
212       varnishlog_log_t
213
214            /var/log/varnish(/.*)?
215
216       virt_cache_t
217
218            /var/cache/oz(/.*)?
219            /var/cache/libvirt
220
221

FILE CONTEXTS

223       SELinux requires files to have an extended attribute to define the file
224       type.
225
226       You can see the context of a file using the -Z option to ls
227
228       Policy  governs  the  access  confined  processes  have to these files.
229       SELinux logrotate policy is very flexible allowing users to setup their
230       logrotate processes in as secure a method as possible.
231
232       STANDARD FILE CONTEXT
233
234       SELinux defines the file context types for the logrotate, if you wanted
235       to store files with these types in a diffent paths, you need to execute
236       the  semanage  command  to  sepecify  alternate  labeling  and then use
237       restorecon to put the labels on disk.
238
239       semanage  fcontext  -a  -t  logrotate_var_lib_t  '/srv/mylogrotate_con‐
240       tent(/.*)?'
241       restorecon -R -v /srv/mylogrotate_content
242
243       Note:  SELinux  often  uses  regular expressions to specify labels that
244       match multiple files.
245
246       The following file types are defined for logrotate:
247
248
249
250       logrotate_exec_t
251
252       - Set files with the logrotate_exec_t type, if you want  to  transition
253       an executable to the logrotate_t domain.
254
255
256       Paths:
257            /etc/cron.(daily|weekly)/sysklogd, /usr/sbin/logrotate
258
259
260       logrotate_lock_t
261
262       -  Set  files  with the logrotate_lock_t type, if you want to treat the
263       files as logrotate lock data, stored under the /var/lock directory
264
265
266
267       logrotate_mail_tmp_t
268
269       - Set files with the logrotate_mail_tmp_t type, if you  want  to  store
270       logrotate mail temporary files in the /tmp directories.
271
272
273
274       logrotate_tmp_t
275
276       -  Set files with the logrotate_tmp_t type, if you want to store logro‐
277       tate temporary files in the /tmp directories.
278
279
280
281       logrotate_var_lib_t
282
283       - Set files with the logrotate_var_lib_t type, if you want to store the
284       logrotate files under the /var/lib directory.
285
286
287
288       Note:  File context can be temporarily modified with the chcon command.
289       If you want to permanently change the file context you need to use  the
290       semanage fcontext command.  This will modify the SELinux labeling data‐
291       base.  You will need to use restorecon to apply the labels.
292
293

COMMANDS

295       semanage fcontext can also be used to manipulate default  file  context
296       mappings.
297
298       semanage  permissive  can  also  be used to manipulate whether or not a
299       process type is permissive.
300
301       semanage module can also be used to enable/disable/install/remove  pol‐
302       icy modules.
303
304       semanage boolean can also be used to manipulate the booleans
305
306
307       system-config-selinux is a GUI tool available to customize SELinux pol‐
308       icy settings.
309
310

AUTHOR

312       This manual page was auto-generated using sepolicy manpage .
313
314

SEE ALSO

316       selinux(8), logrotate(8), semanage(8), restorecon(8), chcon(1) , setse‐
317       bool(8), logrotate_mail_selinux(8), logrotate_mail_selinux(8)
318
319
320
321logrotate                          15-06-03               logrotate_selinux(8)
Impressum