Sponsored Content
Full Discussion: How to test logrotate?
Top Forums UNIX for Dummies Questions & Answers How to test logrotate? Post 302545094 by proactiveaditya on Saturday 6th of August 2011 10:23:11 AM
Old 08-06-2011
How to test logrotate?

I want to test whether logrotate will rotate my log file or not?
 

7 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

logrotate with /etc/logrotate.conf file

Hi there, I want to rotate the logfiles which are located in /var/log/jboss/tomcat* so I have created a file named as 'tomat' in /etc/logrotate.d/tomcat with the following content. # cat /etc/logrotate.d/tomcat /var/log/jboss/tomcat_access_log*.log { daily nocreate ... (2 Replies)
Discussion started by: skmdu
2 Replies

2. Shell Programming and Scripting

Test on string containing spacewhile test 1 -eq 1 do read a $a if test $a = quitC then break fi d

This is the code: while test 1 -eq 1 do read a $a if test $a = stop then break fi done I read a command on every loop an execute it. I check if the string equals the word stop to end the loop,but it say that I gave too many arguments to test. For example echo hello. Now the... (1 Reply)
Discussion started by: Max89
1 Replies

3. Linux

LogRotate

Hi I am trying to rotate specific log by using logrotate function in unix I have made following entry in the /etc/logrotate.conf file /var/log/testlog/debug_log { daily rotate 7 create compress } But only issue is that my other logs like /var/log/messages,... (2 Replies)
Discussion started by: SiddhV
2 Replies

4. Shell Programming and Scripting

How to check weather a string is like test* or test* ot *test* in if condition

How to check weather a string is like test* or test* ot *test* in if condition (5 Replies)
Discussion started by: johnjerome
5 Replies

5. Shell Programming and Scripting

Prefixing test case methods with letter 'test'

Hi, I have a Python unit test cases source code file which contains more than a hundred test case methods. In that, some of the test case methods already have prefix 'test' where as some of them do not have. Now, I need to add the string 'test' (case-sensitive) as a prefix to those of the... (5 Replies)
Discussion started by: royalibrahim
5 Replies

6. Shell Programming and Scripting

Logrotate - I am not able to rotate files using logrotate

I have written script which is working in Home directory perfectly and also compressing log files and rotating correctly. But, when i try to run script for /var/log/ i am able to get compressed log files but not able to get rotation of compressed log files. Please suggest. I am using below command... (5 Replies)
Discussion started by: VSom007
5 Replies

7. AIX

Logrotate - /etc/logrotate.conf does't exist

Hi Admins. I have installed logrotate rpm on Aix 6.1. After the installation of rpm, I don't find /etc/logrotate.conf file and /etc/logrotate.d dir . The config file is located in /opt/freeware/etc/logrotate.conf. When I ran logrotate -v /opt/freeware/etc/logrotate.conf I get below... (2 Replies)
Discussion started by: snchaudhari2
2 Replies
logrotate_selinux(8)					     SELinux Policy logrotate					      logrotate_selinux(8)

NAME
logrotate_selinux - Security Enhanced Linux Policy for the logrotate processes DESCRIPTION
Security-Enhanced Linux secures the logrotate processes via flexible mandatory access control. The logrotate processes execute with the logrotate_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep logrotate_t ENTRYPOINTS
The logrotate_t SELinux type can be entered via the logrotate_exec_t file type. The default entrypoint paths for the logrotate_t domain are the following: /etc/cron.(daily|weekly)/sysklogd, /usr/sbin/logrotate PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux logrotate policy is very flexible allowing users to setup their logro- tate processes in as secure a method as possible. The following process types are defined for logrotate: logrotate_t, logrotate_mail_t Note: semanage permissive -a logrotate_t can be used to make the process type logrotate_t permissive. SELinux does not deny access to per- missive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. logrotate policy is extremely flexible and has several booleans that allow you to manipulate the policy and run logrotate with the tightest access possible. If you want to allow logrotate to manage nfs files, you must turn on the logrotate_use_nfs boolean. Disabled by default. setsebool -P logrotate_use_nfs 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the logrotate_t, logro- tate_mail_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the logrotate_t, logrotate_mail_t, you must turn on the ker- beros_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type logrotate_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. abrt_var_cache_t /var/tmp/abrt(/.*)? /var/cache/abrt(/.*)? /var/spool/abrt(/.*)? /var/spool/debug(/.*)? /var/cache/abrt-di(/.*)? /var/spool/rhsm/debug(/.*)? logfile all log files logrotate_lock_t logrotate_tmp_t logrotate_var_lib_t /var/lib/logrotate.status named_cache_t /var/named/data(/.*)? /var/lib/unbound(/.*)? /var/named/slaves(/.*)? /var/named/dynamic(/.*)? /var/named/chroot/var/tmp(/.*)? /var/named/chroot/var/named/data(/.*)? /var/named/chroot/var/named/slaves(/.*)? /var/named/chroot/var/named/dynamic(/.*)? openshift_var_lib_t /var/lib/openshift(/.*)? /var/lib/stickshift(/.*)? /var/lib/containers(/.*)? systemd_passwd_var_run_t /var/run/systemd/ask-password(/.*)? /var/run/systemd/ask-password-block(/.*)? var_spool_t /var/spool(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux logrotate policy is very flexible allowing users to setup their logrotate processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the logrotate, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t logrotate_exec_t '/srv/logrotate/content(/.*)?' restorecon -R -v /srv/mylogrotate_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for logrotate: logrotate_exec_t - Set files with the logrotate_exec_t type, if you want to transition an executable to the logrotate_t domain. Paths: /etc/cron.(daily|weekly)/sysklogd, /usr/sbin/logrotate logrotate_lock_t - Set files with the logrotate_lock_t type, if you want to treat the files as logrotate lock data, stored under the /var/lock directory logrotate_mail_tmp_t - Set files with the logrotate_mail_tmp_t type, if you want to store logrotate mail temporary files in the /tmp directories. logrotate_tmp_t - Set files with the logrotate_tmp_t type, if you want to store logrotate temporary files in the /tmp directories. logrotate_var_lib_t - Set files with the logrotate_var_lib_t type, if you want to store the logrotate files under the /var/lib directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), logrotate(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), logrotate_mail_selinux(8), logro- tate_mail_selinux(8) logrotate 14-06-10 logrotate_selinux(8)
All times are GMT -4. The time now is 03:42 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy