1logwatch_mail_selinux(8) SELinux Policy logwatch_mail logwatch_mail_selinux(8)
2
3
4

NAME

6       logwatch_mail_selinux  -  Security  Enhanced  Linux Policy for the log‐
7       watch_mail processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the logwatch_mail processes via  flexi‐
11       ble mandatory access control.
12
13       The  logwatch_mail  processes  execute with the logwatch_mail_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep logwatch_mail_t
20
21
22

PROCESS TYPES

24       SELinux defines process types (domains) for each process running on the
25       system
26
27       You can see the context of a process using the -Z option to ps
28
29       Policy governs the access confined processes have  to  files.   SELinux
30       logwatch_mail  policy  is  very  flexible allowing users to setup their
31       logwatch_mail processes in as secure a method as possible.
32
33       The following process types are defined for logwatch_mail:
34
35       logwatch_mail_t
36
37       Note: semanage permissive -a logwatch_mail_t can be used  to  make  the
38       process  type  logwatch_mail_t permissive. SELinux does not deny access
39       to permissive process types, but the AVC (SELinux denials) messages are
40       still generated.
41
42

BOOLEANS

44       SELinux  policy  is  customizable based on least access required.  log‐
45       watch_mail policy is extremely flexible and has several  booleans  that
46       allow  you  to  manipulate  the  policy  and run logwatch_mail with the
47       tightest access possible.
48
49
50
51       If you want to allow all domains to execute in fips_mode, you must turn
52       on the fips_mode boolean. Enabled by default.
53
54       setsebool -P fips_mode 1
55
56
57
58       If  you  want  to  allow  system  to run with NIS, you must turn on the
59       nis_enabled boolean. Disabled by default.
60
61       setsebool -P nis_enabled 1
62
63
64

MANAGED FILES

66       The SELinux process type logwatch_mail_t can manage files labeled  with
67       the  following  file types.  The paths listed are the default paths for
68       these file types.  Note the processes UID still need to have  DAC  per‐
69       missions.
70
71       cifs_t
72
73
74       courier_spool_t
75
76            /var/spool/courier(/.*)?
77            /var/spool/authdaemon(/.*)?
78
79       etc_aliases_t
80
81            /etc/mail/.*.db
82            /etc/mail/aliases.*
83            /etc/postfix/aliases.*
84            /etc/aliases
85            /etc/aliases.db
86
87       etc_mail_t
88
89            /etc/mail(/.*)?
90
91       exim_log_t
92
93            /var/log/exim[0-9]?(/.*)?
94
95       exim_spool_t
96
97            /var/spool/exim[0-9]?(/.*)?
98
99       krb5_host_rcache_t
100
101            /var/tmp/krb5_0.rcache2
102            /var/cache/krb5rcache(/.*)?
103            /var/tmp/nfs_0
104            /var/tmp/DNS_25
105            /var/tmp/host_0
106            /var/tmp/imap_0
107            /var/tmp/HTTP_23
108            /var/tmp/HTTP_48
109            /var/tmp/ldap_55
110            /var/tmp/ldap_487
111            /var/tmp/ldapmap1_0
112
113       logwatch_cache_t
114
115            /var/lib/epylog(/.*)?
116            /var/lib/logcheck(/.*)?
117            /var/cache/logwatch(/.*)?
118
119       logwatch_mail_tmp_t
120
121
122       logwatch_tmp_t
123
124
125       mail_home_rw_t
126
127            /root/Maildir(/.*)?
128            /root/.esmtp_queue(/.*)?
129            /var/lib/arpwatch/.esmtp_queue(/.*)?
130            /var/cache/ddclient/.esmtp_queue(/.*)?
131            /home/[^/]+/.maildir(/.*)?
132            /home/[^/]+/Maildir(/.*)?
133            /home/[^/]+/.esmtp_queue(/.*)?
134
135       mail_home_t
136
137            /root/.mailrc
138            /root/.esmtprc
139            /root/.forward
140            /root/dead.letter
141            /home/[^/]+/.forward[^/]*
142            /home/[^/]+/.mailrc
143            /home/[^/]+/.esmtprc
144            /home/[^/]+/dead.letter
145
146       mail_spool_t
147
148            /var/mail(/.*)?
149            /var/spool/imap(/.*)?
150            /var/spool/mail(/.*)?
151            /var/spool/smtpd(/.*)?
152
153       mqueue_spool_t
154
155            /var/spool/(client)?mqueue(/.*)?
156            /var/spool/mqueue.in(/.*)?
157
158       nfs_t
159
160
161       sendmail_log_t
162
163            /var/log/mail(/.*)?
164            /var/log/sendmail.st.*
165
166       uucpd_spool_t
167
168            /var/spool/uucp(/.*)?
169            /var/spool/uucppublic(/.*)?
170
171

COMMANDS

173       semanage  fcontext  can also be used to manipulate default file context
174       mappings.
175
176       semanage permissive can also be used to manipulate  whether  or  not  a
177       process type is permissive.
178
179       semanage  module can also be used to enable/disable/install/remove pol‐
180       icy modules.
181
182       semanage boolean can also be used to manipulate the booleans
183
184
185       system-config-selinux is a GUI tool available to customize SELinux pol‐
186       icy settings.
187
188

AUTHOR

190       This manual page was auto-generated using sepolicy manpage .
191
192

SEE ALSO

194       selinux(8), logwatch_mail(8), semanage(8), restorecon(8), chcon(1), se‐
195       policy(8), setsebool(8)
196
197
198
199logwatch_mail                      23-12-15           logwatch_mail_selinux(8)
Impressum