1logwatch_selinux(8)         SELinux Policy logwatch        logwatch_selinux(8)
2
3
4

NAME

6       logwatch_selinux - Security Enhanced Linux Policy for the logwatch pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  logwatch  processes  via  flexible
11       mandatory access control.
12
13       The  logwatch  processes  execute with the logwatch_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep logwatch_t
20
21
22

ENTRYPOINTS

24       The logwatch_t SELinux type can be entered via the logwatch_exec_t file
25       type.
26
27       The default entrypoint paths for the logwatch_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/epylog,       /usr/sbin/logcheck,      /usr/sbin/logwatch.pl,
31       /usr/share/logwatch/scripts/logwatch.pl
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       logwatch policy is very flexible allowing users to setup their logwatch
41       processes in as secure a method as possible.
42
43       The following process types are defined for logwatch:
44
45       logwatch_t, logwatch_mail_t
46
47       Note: semanage permissive -a logwatch_t can be used to make the process
48       type logwatch_t permissive. SELinux does not deny access to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   log‐
55       watch  policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run logwatch with the tightest  access
57       possible.
58
59
60
61       If  you want to determine whether logwatch can connect to mail over the
62       network, you must turn on the  logwatch_can_network_connect_mail  bool‐
63       ean. Disabled by default.
64
65       setsebool -P logwatch_can_network_connect_mail 1
66
67
68
69       If you want to allow users to resolve user passwd entries directly from
70       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
71       gin_nsswitch_use_ldap boolean. Disabled by default.
72
73       setsebool -P authlogin_nsswitch_use_ldap 1
74
75
76
77       If you want to allow all daemons to write corefiles to /, you must turn
78       on the daemons_dump_core boolean. Disabled by default.
79
80       setsebool -P daemons_dump_core 1
81
82
83
84       If you want to enable cluster mode for daemons, you must  turn  on  the
85       daemons_enable_cluster_mode boolean. Enabled by default.
86
87       setsebool -P daemons_enable_cluster_mode 1
88
89
90
91       If  you want to allow all daemons to use tcp wrappers, you must turn on
92       the daemons_use_tcp_wrapper boolean. Disabled by default.
93
94       setsebool -P daemons_use_tcp_wrapper 1
95
96
97
98       If you want to allow all daemons the ability to  read/write  terminals,
99       you must turn on the daemons_use_tty boolean. Disabled by default.
100
101       setsebool -P daemons_use_tty 1
102
103
104
105       If  you  want  to deny any process from ptracing or debugging any other
106       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
107       default.
108
109       setsebool -P deny_ptrace 1
110
111
112
113       If  you  want  to  allow  any  process  to mmap any file on system with
114       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
115       ean. Enabled by default.
116
117       setsebool -P domain_can_mmap_files 1
118
119
120
121       If  you want to allow all domains write to kmsg_device, while kernel is
122       executed with systemd.log_target=kmsg parameter, you must turn  on  the
123       domain_can_write_kmsg boolean. Disabled by default.
124
125       setsebool -P domain_can_write_kmsg 1
126
127
128
129       If you want to allow all domains to use other domains file descriptors,
130       you must turn on the domain_fd_use boolean. Enabled by default.
131
132       setsebool -P domain_fd_use 1
133
134
135
136       If you want to allow all domains to have the kernel load  modules,  you
137       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
138       default.
139
140       setsebool -P domain_kernel_load_modules 1
141
142
143
144       If you want to allow all domains to execute in fips_mode, you must turn
145       on the fips_mode boolean. Enabled by default.
146
147       setsebool -P fips_mode 1
148
149
150
151       If you want to enable reading of urandom for all domains, you must turn
152       on the global_ssp boolean. Disabled by default.
153
154       setsebool -P global_ssp 1
155
156
157
158       If you want to allow confined applications to run  with  kerberos,  you
159       must turn on the kerberos_enabled boolean. Enabled by default.
160
161       setsebool -P kerberos_enabled 1
162
163
164
165       If  you  want  to  allow  system  to run with NIS, you must turn on the
166       nis_enabled boolean. Disabled by default.
167
168       setsebool -P nis_enabled 1
169
170
171
172       If you want to allow confined applications to use nscd  shared  memory,
173       you must turn on the nscd_use_shm boolean. Disabled by default.
174
175       setsebool -P nscd_use_shm 1
176
177
178
179       If  you  want  to  support  NFS  home directories, you must turn on the
180       use_nfs_home_dirs boolean. Disabled by default.
181
182       setsebool -P use_nfs_home_dirs 1
183
184
185
186       If you want to support SAMBA home directories, you  must  turn  on  the
187       use_samba_home_dirs boolean. Disabled by default.
188
189       setsebool -P use_samba_home_dirs 1
190
191
192

MANAGED FILES

194       The  SELinux  process type logwatch_t can manage files labeled with the
195       following file types.  The paths listed are the default paths for these
196       file types.  Note the processes UID still need to have DAC permissions.
197
198       cluster_conf_t
199
200            /etc/cluster(/.*)?
201
202       cluster_var_lib_t
203
204            /var/lib/pcsd(/.*)?
205            /var/lib/cluster(/.*)?
206            /var/lib/openais(/.*)?
207            /var/lib/pengine(/.*)?
208            /var/lib/corosync(/.*)?
209            /usr/lib/heartbeat(/.*)?
210            /var/lib/heartbeat(/.*)?
211            /var/lib/pacemaker(/.*)?
212
213       cluster_var_run_t
214
215            /var/run/crm(/.*)?
216            /var/run/cman_.*
217            /var/run/rsctmp(/.*)?
218            /var/run/aisexec.*
219            /var/run/heartbeat(/.*)?
220            /var/run/corosync-qnetd(/.*)?
221            /var/run/corosync-qdevice(/.*)?
222            /var/run/cpglockd.pid
223            /var/run/corosync.pid
224            /var/run/rgmanager.pid
225            /var/run/cluster/rgmanager.sk
226
227       logwatch_cache_t
228
229            /var/lib/epylog(/.*)?
230            /var/lib/logcheck(/.*)?
231            /var/cache/logwatch(/.*)?
232
233       logwatch_lock_t
234
235            /var/lock/logcheck.*
236
237       logwatch_tmp_t
238
239
240       logwatch_var_run_t
241
242            /var/run/epylog.pid
243
244       root_t
245
246            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
247            /
248            /initrd
249
250

FILE CONTEXTS

252       SELinux requires files to have an extended attribute to define the file
253       type.
254
255       You can see the context of a file using the -Z option to ls
256
257       Policy governs the access  confined  processes  have  to  these  files.
258       SELinux  logwatch policy is very flexible allowing users to setup their
259       logwatch processes in as secure a method as possible.
260
261       STANDARD FILE CONTEXT
262
263       SELinux defines the file context types for the logwatch, if you  wanted
264       to store files with these types in a diffent paths, you need to execute
265       the semanage command  to  sepecify  alternate  labeling  and  then  use
266       restorecon to put the labels on disk.
267
268       semanage   fcontext   -a  -t  logwatch_var_run_t  '/srv/mylogwatch_con‐
269       tent(/.*)?'
270       restorecon -R -v /srv/mylogwatch_content
271
272       Note: SELinux often uses regular expressions  to  specify  labels  that
273       match multiple files.
274
275       The following file types are defined for logwatch:
276
277
278
279       logwatch_cache_t
280
281       -  Set  files  with the logwatch_cache_t type, if you want to store the
282       files under the /var/cache directory.
283
284
285       Paths:
286            /var/lib/epylog(/.*)?,  /var/lib/logcheck(/.*)?,   /var/cache/log‐
287            watch(/.*)?
288
289
290       logwatch_exec_t
291
292       - Set files with the logwatch_exec_t type, if you want to transition an
293       executable to the logwatch_t domain.
294
295
296       Paths:
297            /usr/sbin/epylog,    /usr/sbin/logcheck,    /usr/sbin/logwatch.pl,
298            /usr/share/logwatch/scripts/logwatch.pl
299
300
301       logwatch_lock_t
302
303       -  Set  files  with  the logwatch_lock_t type, if you want to treat the
304       files as logwatch lock data, stored under the /var/lock directory
305
306
307
308       logwatch_mail_tmp_t
309
310       - Set files with the logwatch_mail_tmp_t type, if  you  want  to  store
311       logwatch mail temporary files in the /tmp directories.
312
313
314
315       logwatch_tmp_t
316
317       - Set files with the logwatch_tmp_t type, if you want to store logwatch
318       temporary files in the /tmp directories.
319
320
321
322       logwatch_var_run_t
323
324       - Set files with the logwatch_var_run_t type, if you want to store  the
325       logwatch files under the /run or /var/run directory.
326
327
328
329       Note:  File context can be temporarily modified with the chcon command.
330       If you want to permanently change the file context you need to use  the
331       semanage fcontext command.  This will modify the SELinux labeling data‐
332       base.  You will need to use restorecon to apply the labels.
333
334

COMMANDS

336       semanage fcontext can also be used to manipulate default  file  context
337       mappings.
338
339       semanage  permissive  can  also  be used to manipulate whether or not a
340       process type is permissive.
341
342       semanage module can also be used to enable/disable/install/remove  pol‐
343       icy modules.
344
345       semanage boolean can also be used to manipulate the booleans
346
347
348       system-config-selinux is a GUI tool available to customize SELinux pol‐
349       icy settings.
350
351

AUTHOR

353       This manual page was auto-generated using sepolicy manpage .
354
355

SEE ALSO

357       selinux(8), logwatch(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
358       icy(8)      ,      setsebool(8),     logwatch_mail_selinux(8),     log‐
359       watch_mail_selinux(8)
360
361
362
363logwatch                           19-04-25                logwatch_selinux(8)
Impressum