1logrotate_selinux(8)       SELinux Policy logrotate       logrotate_selinux(8)
2
3
4

NAME

6       logrotate_selinux  -  Security  Enhanced Linux Policy for the logrotate
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the logrotate  processes  via  flexible
11       mandatory access control.
12
13       The  logrotate processes execute with the logrotate_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep logrotate_t
20
21
22

ENTRYPOINTS

24       The  logrotate_t  SELinux  type can be entered via the logrotate_exec_t
25       file type.
26
27       The default entrypoint paths for the logrotate_t domain are the follow‐
28       ing:
29
30       /etc/cron.(daily|weekly)/sysklogd, /usr/sbin/logrotate
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       logrotate  policy is very flexible allowing users to setup their logro‐
40       tate processes in as secure a method as possible.
41
42       The following process types are defined for logrotate:
43
44       logrotate_t, logrotate_mail_t
45
46       Note: semanage permissive -a  logrotate_t  can  be  used  to  make  the
47       process  type  logrotate_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  logro‐
54       tate policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run logrotate with the tightest access
56       possible.
57
58
59
60       If you want to allow logrotate to read logs inside, you  must  turn  on
61       the logrotate_read_inside_containers boolean. Disabled by default.
62
63       setsebool -P logrotate_read_inside_containers 1
64
65
66
67       If  you  want  to allow logrotate domain to manage fuse files, you must
68       turn on the logrotate_use_fusefs boolean. Disabled by default.
69
70       setsebool -P logrotate_use_fusefs 1
71
72
73
74       If you want to allow logrotate to manage nfs files, you  must  turn  on
75       the logrotate_use_nfs boolean. Disabled by default.
76
77       setsebool -P logrotate_use_nfs 1
78
79
80
81       If you want to allow all domains to execute in fips_mode, you must turn
82       on the fips_mode boolean. Enabled by default.
83
84       setsebool -P fips_mode 1
85
86
87
88       If you want to allow system to run with  NIS,  you  must  turn  on  the
89       nis_enabled boolean. Disabled by default.
90
91       setsebool -P nis_enabled 1
92
93
94
95       If  you  want  to  support  NFS  home directories, you must turn on the
96       use_nfs_home_dirs boolean. Enabled by default.
97
98       setsebool -P use_nfs_home_dirs 1
99
100
101
102       If you want to support SAMBA home directories, you  must  turn  on  the
103       use_samba_home_dirs boolean. Disabled by default.
104
105       setsebool -P use_samba_home_dirs 1
106
107
108

MANAGED FILES

110       The  SELinux process type logrotate_t can manage files labeled with the
111       following file types.  The paths listed are the default paths for these
112       file types.  Note the processes UID still need to have DAC permissions.
113
114       cluster_conf_t
115
116            /etc/cluster(/.*)?
117
118       cluster_var_lib_t
119
120            /var/lib/pcsd(/.*)?
121            /var/lib/cluster(/.*)?
122            /var/lib/openais(/.*)?
123            /var/lib/pengine(/.*)?
124            /var/lib/corosync(/.*)?
125            /usr/lib/heartbeat(/.*)?
126            /var/lib/heartbeat(/.*)?
127            /var/lib/pacemaker(/.*)?
128
129       cluster_var_run_t
130
131            /var/run/crm(/.*)?
132            /var/run/cman_.*
133            /var/run/rsctmp(/.*)?
134            /var/run/aisexec.*
135            /var/run/heartbeat(/.*)?
136            /var/run/corosync-qnetd(/.*)?
137            /var/run/corosync-qdevice(/.*)?
138            /var/run/corosync.pid
139            /var/run/cpglockd.pid
140            /var/run/rgmanager.pid
141            /var/run/cluster/rgmanager.sk
142
143       collectd_rw_content_t
144
145
146       fusefs_t
147
148            /var/run/user/[^/]*/gvfs
149
150       logfile
151
152            all log files
153
154       logrotate_lock_t
155
156
157       logrotate_var_lib_t
158
159            /var/lib/logrotate(/.*)?
160            /var/lib/logrotate.status.*
161
162       named_cache_t
163
164            /var/named/data(/.*)?
165            /var/lib/softhsm(/.*)?
166            /var/lib/unbound(/.*)?
167            /var/named/slaves(/.*)?
168            /var/named/dynamic(/.*)?
169            /var/named/chroot/var/tmp(/.*)?
170            /var/named/chroot/var/named/data(/.*)?
171            /var/named/chroot/var/named/slaves(/.*)?
172            /var/named/chroot/var/named/dynamic(/.*)?
173
174       nfs_t
175
176
177       openshift_var_lib_t
178
179            /var/lib/openshift(/.*)?
180            /var/lib/stickshift(/.*)?
181            /var/lib/containers/home(/.*)?
182
183       root_t
184
185            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
186            /
187            /initrd
188
189       virt_cache_t
190
191            /var/cache/oz(/.*)?
192            /var/cache/libvirt(/.*)?
193
194

FILE CONTEXTS

196       SELinux requires files to have an extended attribute to define the file
197       type.
198
199       You can see the context of a file using the -Z option to ls
200
201       Policy governs the access  confined  processes  have  to  these  files.
202       SELinux logrotate policy is very flexible allowing users to setup their
203       logrotate processes in as secure a method as possible.
204
205       EQUIVALENCE DIRECTORIES
206
207
208       logrotate policy stores data with multiple different file context types
209       under the /var/lib/logrotate directory.  If you would like to store the
210       data in a different directory you can use the semanage command to  cre‐
211       ate an equivalence mapping.  If you wanted to store this data under the
212       /srv directory you would execute the following command:
213
214       semanage fcontext -a -e /var/lib/logrotate /srv/logrotate
215       restorecon -R -v /srv/logrotate
216
217       STANDARD FILE CONTEXT
218
219       SELinux defines the file context types for the logrotate, if you wanted
220       to store files with these types in a diffent paths, you need to execute
221       the semanage command  to  sepecify  alternate  labeling  and  then  use
222       restorecon to put the labels on disk.
223
224       semanage  fcontext  -a  -t  logrotate_mail_tmp_t '/srv/mylogrotate_con‐
225       tent(/.*)?'
226       restorecon -R -v /srv/mylogrotate_content
227
228       Note: SELinux often uses regular expressions  to  specify  labels  that
229       match multiple files.
230
231       The following file types are defined for logrotate:
232
233
234
235       logrotate_exec_t
236
237       -  Set  files with the logrotate_exec_t type, if you want to transition
238       an executable to the logrotate_t domain.
239
240
241       Paths:
242            /etc/cron.(daily|weekly)/sysklogd, /usr/sbin/logrotate
243
244
245       logrotate_lock_t
246
247       - Set files with the logrotate_lock_t type, if you want  to  treat  the
248       files as logrotate lock data, stored under the /var/lock directory
249
250
251
252       logrotate_mail_tmp_t
253
254       -  Set  files  with the logrotate_mail_tmp_t type, if you want to store
255       logrotate mail temporary files in the /tmp directories.
256
257
258
259       logrotate_tmp_t
260
261       - Set files with the logrotate_tmp_t type, if you want to store  logro‐
262       tate temporary files in the /tmp directories.
263
264
265
266       logrotate_var_lib_t
267
268       - Set files with the logrotate_var_lib_t type, if you want to store the
269       logrotate files under the /var/lib directory.
270
271
272       Paths:
273            /var/lib/logrotate(/.*)?, /var/lib/logrotate.status.*
274
275
276       Note: File context can be temporarily modified with the chcon  command.
277       If  you want to permanently change the file context you need to use the
278       semanage fcontext command.  This will modify the SELinux labeling data‐
279       base.  You will need to use restorecon to apply the labels.
280
281

COMMANDS

283       semanage  fcontext  can also be used to manipulate default file context
284       mappings.
285
286       semanage permissive can also be used to manipulate  whether  or  not  a
287       process type is permissive.
288
289       semanage  module can also be used to enable/disable/install/remove pol‐
290       icy modules.
291
292       semanage boolean can also be used to manipulate the booleans
293
294
295       system-config-selinux is a GUI tool available to customize SELinux pol‐
296       icy settings.
297
298

AUTHOR

300       This manual page was auto-generated using sepolicy manpage .
301
302

SEE ALSO

304       selinux(8),  logrotate(8), semanage(8), restorecon(8), chcon(1), sepol‐
305       icy(8),      setsebool(8),      logrotate_mail_selinux(8),       logro‐
306       tate_mail_selinux(8)
307
308
309
310logrotate                          20-05-05               logrotate_selinux(8)
Impressum