1logwatch_selinux(8)         SELinux Policy logwatch        logwatch_selinux(8)
2
3
4

NAME

6       logwatch_selinux - Security Enhanced Linux Policy for the logwatch pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  logwatch  processes  via  flexible
11       mandatory access control.
12
13       The  logwatch  processes  execute with the logwatch_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep logwatch_t
20
21
22

ENTRYPOINTS

24       The logwatch_t SELinux type can be entered via the logwatch_exec_t file
25       type.
26
27       The default entrypoint paths for the logwatch_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/epylog,       /usr/sbin/logcheck,      /usr/sbin/logwatch.pl,
31       /usr/share/logwatch/scripts/logwatch.pl
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       logwatch policy is very flexible allowing users to setup their logwatch
41       processes in as secure a method as possible.
42
43       The following process types are defined for logwatch:
44
45       logwatch_t, logwatch_mail_t
46
47       Note: semanage permissive -a logwatch_t can be used to make the process
48       type logwatch_t permissive. SELinux does not deny access to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   log‐
55       watch  policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run logwatch with the tightest  access
57       possible.
58
59
60
61       If  you want to determine whether logwatch can connect to mail over the
62       network, you must turn on the  logwatch_can_network_connect_mail  bool‐
63       ean. Disabled by default.
64
65       setsebool -P logwatch_can_network_connect_mail 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow system to run with  NIS,  you  must  turn  on  the
77       nis_enabled boolean. Disabled by default.
78
79       setsebool -P nis_enabled 1
80
81
82
83       If  you  want  to  support  NFS  home directories, you must turn on the
84       use_nfs_home_dirs boolean. Disabled by default.
85
86       setsebool -P use_nfs_home_dirs 1
87
88
89
90       If you want to support SAMBA home directories, you  must  turn  on  the
91       use_samba_home_dirs boolean. Disabled by default.
92
93       setsebool -P use_samba_home_dirs 1
94
95
96

MANAGED FILES

98       The  SELinux  process type logwatch_t can manage files labeled with the
99       following file types.  The paths listed are the default paths for these
100       file types.  Note the processes UID still need to have DAC permissions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/pcsd-ruby.socket
125            /var/run/corosync-qnetd(/.*)?
126            /var/run/corosync-qdevice(/.*)?
127            /var/run/corosync.pid
128            /var/run/cpglockd.pid
129            /var/run/rgmanager.pid
130            /var/run/cluster/rgmanager.sk
131
132       krb5_host_rcache_t
133
134            /var/tmp/krb5_0.rcache2
135            /var/cache/krb5rcache(/.*)?
136            /var/tmp/nfs_0
137            /var/tmp/DNS_25
138            /var/tmp/host_0
139            /var/tmp/imap_0
140            /var/tmp/HTTP_23
141            /var/tmp/HTTP_48
142            /var/tmp/ldap_55
143            /var/tmp/ldap_487
144            /var/tmp/ldapmap1_0
145
146       logwatch_cache_t
147
148            /var/lib/epylog(/.*)?
149            /var/lib/logcheck(/.*)?
150            /var/cache/logwatch(/.*)?
151
152       logwatch_lock_t
153
154            /var/lock/logcheck.*
155
156       logwatch_tmp_t
157
158
159       logwatch_var_run_t
160
161            /var/run/epylog.pid
162
163       root_t
164
165            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
166            /
167            /initrd
168
169

FILE CONTEXTS

171       SELinux requires files to have an extended attribute to define the file
172       type.
173
174       You can see the context of a file using the -Z option to ls
175
176       Policy governs the access  confined  processes  have  to  these  files.
177       SELinux  logwatch policy is very flexible allowing users to setup their
178       logwatch processes in as secure a method as possible.
179
180       STANDARD FILE CONTEXT
181
182       SELinux defines the file context types for the logwatch, if you  wanted
183       to store files with these types in a diffent paths, you need to execute
184       the semanage command to specify alternate labeling  and  then  use  re‐
185       storecon to put the labels on disk.
186
187       semanage   fcontext  -a  -t  logwatch_mail_tmp_t  '/srv/mylogwatch_con‐
188       tent(/.*)?'
189       restorecon -R -v /srv/mylogwatch_content
190
191       Note: SELinux often uses regular expressions  to  specify  labels  that
192       match multiple files.
193
194       The following file types are defined for logwatch:
195
196
197
198       logwatch_cache_t
199
200       -  Set  files  with the logwatch_cache_t type, if you want to store the
201       files under the /var/cache directory.
202
203
204       Paths:
205            /var/lib/epylog(/.*)?,  /var/lib/logcheck(/.*)?,   /var/cache/log‐
206            watch(/.*)?
207
208
209       logwatch_exec_t
210
211       - Set files with the logwatch_exec_t type, if you want to transition an
212       executable to the logwatch_t domain.
213
214
215       Paths:
216            /usr/sbin/epylog,    /usr/sbin/logcheck,    /usr/sbin/logwatch.pl,
217            /usr/share/logwatch/scripts/logwatch.pl
218
219
220       logwatch_lock_t
221
222       -  Set  files  with  the logwatch_lock_t type, if you want to treat the
223       files as logwatch lock data, stored under the /var/lock directory
224
225
226
227       logwatch_mail_tmp_t
228
229       - Set files with the logwatch_mail_tmp_t type, if  you  want  to  store
230       logwatch mail temporary files in the /tmp directories.
231
232
233
234       logwatch_tmp_t
235
236       - Set files with the logwatch_tmp_t type, if you want to store logwatch
237       temporary files in the /tmp directories.
238
239
240
241       logwatch_var_run_t
242
243       - Set files with the logwatch_var_run_t type, if you want to store  the
244       logwatch files under the /run or /var/run directory.
245
246
247
248       Note:  File context can be temporarily modified with the chcon command.
249       If you want to permanently change the file context you need to use  the
250       semanage fcontext command.  This will modify the SELinux labeling data‐
251       base.  You will need to use restorecon to apply the labels.
252
253

COMMANDS

255       semanage fcontext can also be used to manipulate default  file  context
256       mappings.
257
258       semanage  permissive  can  also  be used to manipulate whether or not a
259       process type is permissive.
260
261       semanage module can also be used to enable/disable/install/remove  pol‐
262       icy modules.
263
264       semanage boolean can also be used to manipulate the booleans
265
266
267       system-config-selinux is a GUI tool available to customize SELinux pol‐
268       icy settings.
269
270

AUTHOR

272       This manual page was auto-generated using sepolicy manpage .
273
274

SEE ALSO

276       selinux(8), logwatch(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
277       icy(8),        setsebool(8),       logwatch_mail_selinux(8),       log‐
278       watch_mail_selinux(8)
279
280
281
282logwatch                           23-02-03                logwatch_selinux(8)
Impressum