Content-type: text/html Manpage of logwatch_selinux

logwatch_selinux

Section: logwatch SELinux Policy documentation (8)
Updated: logwatch
Index Return to Main Contents
 

NAME

logwatch_selinux - Security Enhanced Linux Policy for the logwatch processes  

DESCRIPTION

Security-Enhanced Linux secures the logwatch processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the logwatch_mail_t, logwatch_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the logwatch_mail_t, logwatch_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux logwatch policy is very flexible allowing users to setup their logwatch processes in as secure a method as possible.

The following file types are defined for logwatch:

logwatch_cache_t

- Set files with the logwatch_cache_t type, if you want to store the files under the /var/cache directory.


Paths:
/var/lib/epylog(/.*)?, /var/lib/logcheck(/.*)?, /var/cache/logwatch(/.*)?

logwatch_exec_t

- Set files with the logwatch_exec_t type, if you want to transition an executable to the logwatch_t domain.


Paths:
/usr/sbin/logcheck, /usr/sbin/epylog, /usr/share/logwatch/scripts/logwatch.pl

logwatch_lock_t

- Set files with the logwatch_lock_t type, if you want to treat the files as logwatch lock data, stored under the /var/lock directory

logwatch_mail_tmp_t

- Set files with the logwatch_mail_tmp_t type, if you want to store logwatch mail temporary files in the /tmp directories.

logwatch_tmp_t

- Set files with the logwatch_tmp_t type, if you want to store logwatch temporary files in the /tmp directories.

logwatch_var_run_t

- Set files with the logwatch_var_run_t type, if you want to store the logwatch files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux logwatch policy is very flexible allowing users to setup their logwatch processes in as secure a method as possible.

The following process types are defined for logwatch:

logwatch_t, logwatch_mail_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type logwatch_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


logwatch_cache_t

        /var/lib/epylog(/.*)?

       /var/lib/logcheck(/.*)?

       /var/cache/logwatch(/.*)?


logwatch_lock_t

        /var/log/logcheck/.+


logwatch_tmp_t


logwatch_var_run_t

        /var/run/epylog.pid

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a GUI tool available to custo


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES
MANAGED FILES
COMMANDS

This document was created by man2html, using the manual pages.
Time: 19:32:40 GMT, September 30, 2012