1logwatch_mail_selinux(8) SELinux Policy logwatch_mail logwatch_mail_selinux(8)
2
3
4

NAME

6       logwatch_mail_selinux  -  Security  Enhanced  Linux Policy for the log‐
7       watch_mail processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the logwatch_mail processes via  flexi‐
11       ble mandatory access control.
12
13       The  logwatch_mail  processes  execute with the logwatch_mail_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep logwatch_mail_t
20
21
22

ENTRYPOINTS

24       The  logwatch_mail_t SELinux type can be entered via the mta_exec_type,
25       sendmail_exec_t file types.
26
27       The default entrypoint paths for the  logwatch_mail_t  domain  are  the
28       following:
29
30       /usr/sbin/sendmail(.sendmail)?,     /usr/bin/esmtp,    /usr/sbin/rmail,
31       /usr/sbin/ssmtp,       /usr/lib/sendmail,       /usr/bin/esmtp-wrapper,
32       /var/qmail/bin/sendmail, /usr/sbin/sendmail.postfix
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       logwatch_mail  policy  is  very  flexible allowing users to setup their
42       logwatch_mail processes in as secure a method as possible.
43
44       The following process types are defined for logwatch_mail:
45
46       logwatch_mail_t
47
48       Note: semanage permissive -a logwatch_mail_t can be used  to  make  the
49       process  type  logwatch_mail_t permissive. SELinux does not deny access
50       to permissive process types, but the AVC (SELinux denials) messages are
51       still generated.
52
53

BOOLEANS

55       SELinux  policy  is  customizable based on least access required.  log‐
56       watch_mail policy is extremely flexible and has several  booleans  that
57       allow  you  to  manipulate  the  policy  and run logwatch_mail with the
58       tightest access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want  to allow confined applications to run with kerberos, you
78       must turn on the kerberos_enabled boolean. Enabled by default.
79
80       setsebool -P kerberos_enabled 1
81
82
83
84       If you want to allow system to run with  NIS,  you  must  turn  on  the
85       nis_enabled boolean. Disabled by default.
86
87       setsebool -P nis_enabled 1
88
89
90
91       If  you  want to allow confined applications to use nscd shared memory,
92       you must turn on the nscd_use_shm boolean. Disabled by default.
93
94       setsebool -P nscd_use_shm 1
95
96
97

MANAGED FILES

99       The SELinux process type logwatch_mail_t can manage files labeled  with
100       the  following  file types.  The paths listed are the default paths for
101       these file types.  Note the processes UID still need to have  DAC  per‐
102       missions.
103
104       cifs_t
105
106
107       courier_spool_t
108
109            /var/spool/courier(/.*)?
110            /var/spool/authdaemon(/.*)?
111
112       exim_log_t
113
114            /var/log/exim[0-9]?(/.*)?
115
116       exim_spool_t
117
118            /var/spool/exim[0-9]?(/.*)?
119
120       logwatch_cache_t
121
122            /var/lib/epylog(/.*)?
123            /var/lib/logcheck(/.*)?
124            /var/cache/logwatch(/.*)?
125
126       logwatch_mail_tmp_t
127
128
129       logwatch_tmp_t
130
131
132       mail_home_rw_t
133
134            /root/Maildir(/.*)?
135            /root/.esmtp_queue(/.*)?
136            /var/lib/arpwatch/.esmtp_queue(/.*)?
137            /home/[^/]+/.maildir(/.*)?
138            /home/[^/]+/Maildir(/.*)?
139            /home/[^/]+/.esmtp_queue(/.*)?
140
141       mail_home_t
142
143            /root/.mailrc
144            /root/.esmtprc
145            /root/.forward
146            /root/dead.letter
147            /home/[^/]+/.forward[^/]*
148            /home/[^/]+/.mailrc
149            /home/[^/]+/.esmtprc
150            /home/[^/]+/dead.letter
151
152       mail_spool_t
153
154            /var/mail(/.*)?
155            /var/spool/imap(/.*)?
156            /var/spool/mail(/.*)?
157            /var/spool/smtpd(/.*)?
158
159       mqueue_spool_t
160
161            /var/spool/(client)?mqueue(/.*)?
162            /var/spool/mqueue.in(/.*)?
163
164       nfs_t
165
166
167       sendmail_log_t
168
169            /var/log/mail(/.*)?
170            /var/log/sendmail.st.*
171
172       uucpd_spool_t
173
174            /var/spool/uucp(/.*)?
175            /var/spool/uucppublic(/.*)?
176
177

COMMANDS

179       semanage  fcontext  can also be used to manipulate default file context
180       mappings.
181
182       semanage permissive can also be used to manipulate  whether  or  not  a
183       process type is permissive.
184
185       semanage  module can also be used to enable/disable/install/remove pol‐
186       icy modules.
187
188       semanage boolean can also be used to manipulate the booleans
189
190
191       system-config-selinux is a GUI tool available to customize SELinux pol‐
192       icy settings.
193
194

AUTHOR

196       This manual page was auto-generated using sepolicy manpage .
197
198

SEE ALSO

200       selinux(8),  logwatch_mail(8),  semanage(8),  restorecon(8),  chcon(1),
201       sepolicy(8), setsebool(8)
202
203
204
205logwatch_mail                      19-06-18           logwatch_mail_selinux(8)
Impressum