1logwatch_selinux(8)         SELinux Policy logwatch        logwatch_selinux(8)
2
3
4

NAME

6       logwatch_selinux - Security Enhanced Linux Policy for the logwatch pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  logwatch  processes  via  flexible
11       mandatory access control.
12
13       The  logwatch  processes  execute with the logwatch_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep logwatch_t
20
21
22

ENTRYPOINTS

24       The logwatch_t SELinux type can be entered via the logwatch_exec_t file
25       type.
26
27       The default entrypoint paths for the logwatch_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/epylog,       /usr/sbin/logcheck,      /usr/sbin/logwatch.pl,
31       /usr/share/logwatch/scripts/logwatch.pl
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       logwatch policy is very flexible allowing users to setup their logwatch
41       processes in as secure a method as possible.
42
43       The following process types are defined for logwatch:
44
45       logwatch_t, logwatch_mail_t
46
47       Note: semanage permissive -a logwatch_t can be used to make the process
48       type logwatch_t permissive. SELinux does not deny access to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   log‐
55       watch  policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run logwatch with the tightest  access
57       possible.
58
59
60
61       If  you want to determine whether logwatch can connect to mail over the
62       network, you must turn on the  logwatch_can_network_connect_mail  bool‐
63       ean. Disabled by default.
64
65       setsebool -P logwatch_can_network_connect_mail 1
66
67
68
69       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
70       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
71       Enabled by default.
72
73       setsebool -P daemons_dontaudit_scheduling 1
74
75
76
77       If you want to allow all domains to execute in fips_mode, you must turn
78       on the fips_mode boolean. Enabled by default.
79
80       setsebool -P fips_mode 1
81
82
83
84       If you want to allow system to run with  NIS,  you  must  turn  on  the
85       nis_enabled boolean. Disabled by default.
86
87       setsebool -P nis_enabled 1
88
89
90
91       If  you  want  to  support  NFS  home directories, you must turn on the
92       use_nfs_home_dirs boolean. Disabled by default.
93
94       setsebool -P use_nfs_home_dirs 1
95
96
97
98       If you want to support SAMBA home directories, you  must  turn  on  the
99       use_samba_home_dirs boolean. Disabled by default.
100
101       setsebool -P use_samba_home_dirs 1
102
103
104

MANAGED FILES

106       The  SELinux  process type logwatch_t can manage files labeled with the
107       following file types.  The paths listed are the default paths for these
108       file types.  Note the processes UID still need to have DAC permissions.
109
110       cluster_conf_t
111
112            /etc/cluster(/.*)?
113
114       cluster_var_lib_t
115
116            /var/lib/pcsd(/.*)?
117            /var/lib/cluster(/.*)?
118            /var/lib/openais(/.*)?
119            /var/lib/pengine(/.*)?
120            /var/lib/corosync(/.*)?
121            /usr/lib/heartbeat(/.*)?
122            /var/lib/heartbeat(/.*)?
123            /var/lib/pacemaker(/.*)?
124
125       cluster_var_run_t
126
127            /var/run/crm(/.*)?
128            /var/run/cman_.*
129            /var/run/rsctmp(/.*)?
130            /var/run/aisexec.*
131            /var/run/heartbeat(/.*)?
132            /var/run/pcsd-ruby.socket
133            /var/run/corosync-qnetd(/.*)?
134            /var/run/corosync-qdevice(/.*)?
135            /var/run/corosync.pid
136            /var/run/cpglockd.pid
137            /var/run/rgmanager.pid
138            /var/run/cluster/rgmanager.sk
139
140       krb5_host_rcache_t
141
142            /var/tmp/krb5_0.rcache2
143            /var/cache/krb5rcache(/.*)?
144            /var/tmp/nfs_0
145            /var/tmp/DNS_25
146            /var/tmp/host_0
147            /var/tmp/imap_0
148            /var/tmp/HTTP_23
149            /var/tmp/HTTP_48
150            /var/tmp/ldap_55
151            /var/tmp/ldap_487
152            /var/tmp/ldapmap1_0
153
154       logwatch_cache_t
155
156            /var/lib/epylog(/.*)?
157            /var/lib/logcheck(/.*)?
158            /var/cache/logwatch(/.*)?
159
160       logwatch_lock_t
161
162            /var/lock/logcheck.*
163
164       logwatch_tmp_t
165
166
167       logwatch_var_run_t
168
169            /var/run/epylog.pid
170
171       root_t
172
173            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
174            /
175            /initrd
176
177

FILE CONTEXTS

179       SELinux requires files to have an extended attribute to define the file
180       type.
181
182       You can see the context of a file using the -Z option to ls
183
184       Policy governs the access  confined  processes  have  to  these  files.
185       SELinux  logwatch policy is very flexible allowing users to setup their
186       logwatch processes in as secure a method as possible.
187
188       STANDARD FILE CONTEXT
189
190       SELinux defines the file context types for the logwatch, if you  wanted
191       to  store files with these types in a different paths, you need to exe‐
192       cute the semanage command to specify alternate labeling  and  then  use
193       restorecon to put the labels on disk.
194
195       semanage fcontext -a -t logwatch_exec_t '/srv/logwatch/content(/.*)?'
196       restorecon -R -v /srv/mylogwatch_content
197
198       Note:  SELinux  often  uses  regular expressions to specify labels that
199       match multiple files.
200
201       The following file types are defined for logwatch:
202
203
204
205       logwatch_cache_t
206
207       - Set files with the logwatch_cache_t type, if you want  to  store  the
208       files under the /var/cache directory.
209
210
211       Paths:
212            /var/lib/epylog(/.*)?,   /var/lib/logcheck(/.*)?,  /var/cache/log‐
213            watch(/.*)?
214
215
216       logwatch_exec_t
217
218       - Set files with the logwatch_exec_t type, if you want to transition an
219       executable to the logwatch_t domain.
220
221
222       Paths:
223            /usr/sbin/epylog,    /usr/sbin/logcheck,    /usr/sbin/logwatch.pl,
224            /usr/share/logwatch/scripts/logwatch.pl
225
226
227       logwatch_lock_t
228
229       - Set files with the logwatch_lock_t type, if you  want  to  treat  the
230       files as logwatch lock data, stored under the /var/lock directory
231
232
233
234       logwatch_mail_tmp_t
235
236       -  Set  files  with  the logwatch_mail_tmp_t type, if you want to store
237       logwatch mail temporary files in the /tmp directories.
238
239
240
241       logwatch_tmp_t
242
243       - Set files with the logwatch_tmp_t type, if you want to store logwatch
244       temporary files in the /tmp directories.
245
246
247
248       logwatch_var_run_t
249
250       -  Set files with the logwatch_var_run_t type, if you want to store the
251       logwatch files under the /run or /var/run directory.
252
253
254
255       Note: File context can be temporarily modified with the chcon  command.
256       If  you want to permanently change the file context you need to use the
257       semanage fcontext command.  This will modify the SELinux labeling data‐
258       base.  You will need to use restorecon to apply the labels.
259
260

COMMANDS

262       semanage  fcontext  can also be used to manipulate default file context
263       mappings.
264
265       semanage permissive can also be used to manipulate  whether  or  not  a
266       process type is permissive.
267
268       semanage  module can also be used to enable/disable/install/remove pol‐
269       icy modules.
270
271       semanage boolean can also be used to manipulate the booleans
272
273
274       system-config-selinux is a GUI tool available to customize SELinux pol‐
275       icy settings.
276
277

AUTHOR

279       This manual page was auto-generated using sepolicy manpage .
280
281

SEE ALSO

283       selinux(8),  logwatch(8),  semanage(8), restorecon(8), chcon(1), sepol‐
284       icy(8),       setsebool(8),       logwatch_mail_selinux(8),        log‐
285       watch_mail_selinux(8)
286
287
288
289logwatch                           23-10-20                logwatch_selinux(8)
Impressum