Sponsored Content
Operating Systems Linux SuSE How to set permissions for files which get rolled over? Post 302558705 by Peasant on Sunday 25th of September 2011 03:23:05 AM
Old 09-25-2011
You can set it in logrotate.conf per log file you are rotating (not directory)

Check option in logrotate manual :
create mode owner group
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Permissions on link files

Does any one now if you can change permissions on a linked file with out completely removing it and then relinking it? (2 Replies)
Discussion started by: moviestud80
2 Replies

2. Shell Programming and Scripting

Can is set permissions temporarily?

I want to do just what the title says. Here's why: I am adapting a script that backups to a mount. In the script it has a catch where if the drive isn't RW then it unmounts and attempts to remount RW. # attempt to remount the RW mount point as RW; else abort $MOUNT -o remount,rw... (3 Replies)
Discussion started by: Movomito
3 Replies

3. UNIX for Dummies Questions & Answers

files with different permissions are getting creater

Hi, Within a SQL file i am calling 5 shell scripts in back ground and redirecting their outputs to different log files in a specific directory. Now when I observed is, the log files are created with different permissions even though i did not do any thing specific. For example in... (3 Replies)
Discussion started by: steria_learner
3 Replies

4. Shell Programming and Scripting

Finding compound words from a set of files from another set of files

Hi All, I am completely stuck here. I have a set of files (with names A.txt, B.txt until L.txt) which contain words like these: computer random access memory computer networking mouse terminal windows All the files from A.txt to L.txt have the same format i.e. complete words in... (2 Replies)
Discussion started by: shoaibjameel123
2 Replies

5. UNIX for Dummies Questions & Answers

To set different file permissions for different users of same group

Hi, If User1, User2 and User3 are in the same group. User1 should not be able to view the files of User2 and User3. But User2 and User3 should be able to view all files. How to set permission for this. Please help. Thanks, Priya. (1 Reply)
Discussion started by: banupriyat
1 Replies

6. Red Hat

Set permissions for new files created by application

Hello All, I have an application that creates the log files and they created with 600 permissions instead of 644(default). How can I set the permissions so that files can be created with 644. I looked into the /etc/profile for the umask settings and it is set 002(if UID>199). And when I type... (5 Replies)
Discussion started by: s_linux
5 Replies

7. Solaris

Change permissions for files

Hi! I have a dir in a server, that receives files with the wrong permissions, so I decide to put on a cron entry that changes its permitions, but because of the time gap, not all of them get changed. What I did was the following: ... (14 Replies)
Discussion started by: fretagi
14 Replies

8. Shell Programming and Scripting

Help needed with shell script to search and replace a set of strings among the set of files

Hi, I am looking for a shell script which serves the below purpose. Please find below the algorithm for the same and any help on this would be highly appreciated. 1)set of strings need to be replaced among set of files(directory may contain different types of files) 2)It should search for... (10 Replies)
Discussion started by: Amulya
10 Replies

9. Solaris

Set ACL permissions Solaris

I want to set ACL permissions using this command in solaris 10 , but I get an error message. server# mkdir dir1 server# setfacl -m user:allan:rwx dir1 setacl error: Operation not applicable Any one can help in this matter. Please use CODE tags as required by forum rules! (2 Replies)
Discussion started by: AbuAliiiiiiiiii
2 Replies
logrotate_selinux(8)					     SELinux Policy logrotate					      logrotate_selinux(8)

NAME
logrotate_selinux - Security Enhanced Linux Policy for the logrotate processes DESCRIPTION
Security-Enhanced Linux secures the logrotate processes via flexible mandatory access control. The logrotate processes execute with the logrotate_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep logrotate_t ENTRYPOINTS
The logrotate_t SELinux type can be entered via the logrotate_exec_t file type. The default entrypoint paths for the logrotate_t domain are the following: /etc/cron.(daily|weekly)/sysklogd, /usr/sbin/logrotate PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux logrotate policy is very flexible allowing users to setup their logro- tate processes in as secure a method as possible. The following process types are defined for logrotate: logrotate_t, logrotate_mail_t Note: semanage permissive -a logrotate_t can be used to make the process type logrotate_t permissive. SELinux does not deny access to per- missive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. logrotate policy is extremely flexible and has several booleans that allow you to manipulate the policy and run logrotate with the tightest access possible. If you want to allow logrotate to manage nfs files, you must turn on the logrotate_use_nfs boolean. Disabled by default. setsebool -P logrotate_use_nfs 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the logrotate_t, logro- tate_mail_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the logrotate_t, logrotate_mail_t, you must turn on the ker- beros_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type logrotate_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. abrt_var_cache_t /var/tmp/abrt(/.*)? /var/cache/abrt(/.*)? /var/spool/abrt(/.*)? /var/spool/debug(/.*)? /var/cache/abrt-di(/.*)? /var/spool/rhsm/debug(/.*)? logfile all log files logrotate_lock_t logrotate_tmp_t logrotate_var_lib_t /var/lib/logrotate.status named_cache_t /var/named/data(/.*)? /var/lib/unbound(/.*)? /var/named/slaves(/.*)? /var/named/dynamic(/.*)? /var/named/chroot/var/tmp(/.*)? /var/named/chroot/var/named/data(/.*)? /var/named/chroot/var/named/slaves(/.*)? /var/named/chroot/var/named/dynamic(/.*)? openshift_var_lib_t /var/lib/openshift(/.*)? /var/lib/stickshift(/.*)? /var/lib/containers(/.*)? systemd_passwd_var_run_t /var/run/systemd/ask-password(/.*)? /var/run/systemd/ask-password-block(/.*)? var_spool_t /var/spool(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux logrotate policy is very flexible allowing users to setup their logrotate processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the logrotate, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t logrotate_exec_t '/srv/logrotate/content(/.*)?' restorecon -R -v /srv/mylogrotate_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for logrotate: logrotate_exec_t - Set files with the logrotate_exec_t type, if you want to transition an executable to the logrotate_t domain. Paths: /etc/cron.(daily|weekly)/sysklogd, /usr/sbin/logrotate logrotate_lock_t - Set files with the logrotate_lock_t type, if you want to treat the files as logrotate lock data, stored under the /var/lock directory logrotate_mail_tmp_t - Set files with the logrotate_mail_tmp_t type, if you want to store logrotate mail temporary files in the /tmp directories. logrotate_tmp_t - Set files with the logrotate_tmp_t type, if you want to store logrotate temporary files in the /tmp directories. logrotate_var_lib_t - Set files with the logrotate_var_lib_t type, if you want to store the logrotate files under the /var/lib directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), logrotate(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), logrotate_mail_selinux(8), logro- tate_mail_selinux(8) logrotate 14-06-10 logrotate_selinux(8)
All times are GMT -4. The time now is 08:06 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy