1logwatch_mail_selinux(8) SELinux Policy logwatch_mail logwatch_mail_selinux(8)
2
3
4

NAME

6       logwatch_mail_selinux  -  Security  Enhanced  Linux Policy for the log‐
7       watch_mail processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the logwatch_mail processes via  flexi‐
11       ble mandatory access control.
12
13       The  logwatch_mail  processes  execute with the logwatch_mail_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep logwatch_mail_t
20
21
22

ENTRYPOINTS

24       The  logwatch_mail_t SELinux type can be entered via the mta_exec_type,
25       sendmail_exec_t file types.
26
27       The default entrypoint paths for the  logwatch_mail_t  domain  are  the
28       following:
29
30       /usr/sbin/sendmail(.sendmail)?,     /usr/bin/esmtp,    /usr/sbin/rmail,
31       /usr/sbin/ssmtp,       /usr/lib/sendmail,       /usr/bin/esmtp-wrapper,
32       /var/qmail/bin/sendmail, /usr/sbin/sendmail.postfix
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       logwatch_mail  policy  is  very  flexible allowing users to setup their
42       logwatch_mail processes in as secure a method as possible.
43
44       The following process types are defined for logwatch_mail:
45
46       logwatch_mail_t
47
48       Note: semanage permissive -a logwatch_mail_t can be used  to  make  the
49       process  type  logwatch_mail_t permissive. SELinux does not deny access
50       to permissive process types, but the AVC (SELinux denials) messages are
51       still generated.
52
53

BOOLEANS

55       SELinux  policy  is  customizable based on least access required.  log‐
56       watch_mail policy is extremely flexible and has several  booleans  that
57       allow  you  to  manipulate  the  policy  and run logwatch_mail with the
58       tightest access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want  to allow confined applications to run with kerberos, you
78       must turn on the kerberos_enabled boolean. Disabled by default.
79
80       setsebool -P kerberos_enabled 1
81
82
83
84       If you want to allow system to run with  NIS,  you  must  turn  on  the
85       nis_enabled boolean. Disabled by default.
86
87       setsebool -P nis_enabled 1
88
89
90
91       If  you  want to allow confined applications to use nscd shared memory,
92       you must turn on the nscd_use_shm boolean. Disabled by default.
93
94       setsebool -P nscd_use_shm 1
95
96
97

MANAGED FILES

99       The SELinux process type logwatch_mail_t can manage files labeled  with
100       the  following  file types.  The paths listed are the default paths for
101       these file types.  Note the processes UID still need to have  DAC  per‐
102       missions.
103
104       cifs_t
105
106
107       courier_spool_t
108
109            /var/spool/courier(/.*)?
110            /var/spool/authdaemon(/.*)?
111
112       etc_aliases_t
113
114            /etc/mail/.*.db
115            /etc/mail/aliases.*
116            /etc/postfix/aliases.*
117            /etc/aliases
118            /etc/aliases.db
119
120       etc_mail_t
121
122            /etc/mail(/.*)?
123
124       exim_log_t
125
126            /var/log/exim[0-9]?(/.*)?
127
128       exim_spool_t
129
130            /var/spool/exim[0-9]?(/.*)?
131
132       logwatch_cache_t
133
134            /var/lib/epylog(/.*)?
135            /var/lib/logcheck(/.*)?
136            /var/cache/logwatch(/.*)?
137
138       logwatch_mail_tmp_t
139
140
141       logwatch_tmp_t
142
143
144       mail_home_rw_t
145
146            /root/Maildir(/.*)?
147            /root/.esmtp_queue(/.*)?
148            /var/lib/arpwatch/.esmtp_queue(/.*)?
149            /home/[^/]+/.maildir(/.*)?
150            /home/[^/]+/Maildir(/.*)?
151            /home/[^/]+/.esmtp_queue(/.*)?
152
153       mail_home_t
154
155            /root/.mailrc
156            /root/.esmtprc
157            /root/.forward
158            /root/dead.letter
159            /home/[^/]+/.forward[^/]*
160            /home/[^/]+/.mailrc
161            /home/[^/]+/.esmtprc
162            /home/[^/]+/dead.letter
163
164       mail_spool_t
165
166            /var/mail(/.*)?
167            /var/spool/imap(/.*)?
168            /var/spool/mail(/.*)?
169            /var/spool/smtpd(/.*)?
170
171       mqueue_spool_t
172
173            /var/spool/(client)?mqueue(/.*)?
174            /var/spool/mqueue.in(/.*)?
175
176       nfs_t
177
178
179       sendmail_log_t
180
181            /var/log/mail(/.*)?
182            /var/log/sendmail.st.*
183
184       uucpd_spool_t
185
186            /var/spool/uucp(/.*)?
187            /var/spool/uucppublic(/.*)?
188
189

COMMANDS

191       semanage  fcontext  can also be used to manipulate default file context
192       mappings.
193
194       semanage permissive can also be used to manipulate  whether  or  not  a
195       process type is permissive.
196
197       semanage  module can also be used to enable/disable/install/remove pol‐
198       icy modules.
199
200       semanage boolean can also be used to manipulate the booleans
201
202
203       system-config-selinux is a GUI tool available to customize SELinux pol‐
204       icy settings.
205
206

AUTHOR

208       This manual page was auto-generated using sepolicy manpage .
209
210

SEE ALSO

212       selinux(8),  logwatch_mail(8),  semanage(8),  restorecon(8),  chcon(1),
213       sepolicy(8), setsebool(8)
214
215
216
217logwatch_mail                      19-12-02           logwatch_mail_selinux(8)
Impressum