1system_mail_selinux(8)    SELinux Policy system_mail    system_mail_selinux(8)
2
3
4

NAME

6       system_mail_selinux  -  Security  Enhanced  Linux  Policy  for the sys‐
7       tem_mail processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the system_mail processes via  flexible
11       mandatory access control.
12
13       The  system_mail processes execute with the system_mail_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep system_mail_t
20
21
22

ENTRYPOINTS

24       The  system_mail_t  SELinux  type can be entered via the mta_exec_type,
25       sendmail_exec_t file types.
26
27       The default entrypoint paths for the system_mail_t domain are the  fol‐
28       lowing:
29
30       /usr/lib(64)?/sendmail,  /bin/mail(x)?, /usr/sbin/sendmail(.sendmail)?,
31       /usr/bin/esmtp, /usr/sbin/ssmtp, /usr/sbin/rmail,  /var/qmail/bin/send‐
32       mail, /usr/sbin/sendmail.postfix
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       system_mail  policy is very flexible allowing users to setup their sys‐
42       tem_mail processes in as secure a method as possible.
43
44       The following process types are defined for system_mail:
45
46       system_mail_t
47
48       Note: semanage permissive -a system_mail_t can  be  used  to  make  the
49       process  type system_mail_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux  policy  is  customizable based on least access required.  sys‐
56       tem_mail policy is extremely flexible and  has  several  booleans  that
57       allow  you to manipulate the policy and run system_mail with the tight‐
58       est access possible.
59
60
61
62       If you want to allow all domains to use other domains file descriptors,
63       you must turn on the allow_domain_fd_use boolean. Enabled by default.
64
65       setsebool -P allow_domain_fd_use 1
66
67
68
69       If  you  want  to allow confined applications to run with kerberos, you
70       must turn on the allow_kerberos boolean. Enabled by default.
71
72       setsebool -P allow_kerberos 1
73
74
75
76       If you want to allow sysadm to debug or ptrace all processes, you  must
77       turn on the allow_ptrace boolean. Disabled by default.
78
79       setsebool -P allow_ptrace 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       allow_ypbind boolean. Disabled by default.
85
86       setsebool -P allow_ypbind 1
87
88
89
90       If you want to allow all domains to have the kernel load  modules,  you
91       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
92       default.
93
94       setsebool -P domain_kernel_load_modules 1
95
96
97
98       If you want to allow all domains to execute in fips_mode, you must turn
99       on the fips_mode boolean. Enabled by default.
100
101       setsebool -P fips_mode 1
102
103
104
105       If you want to enable reading of urandom for all domains, you must turn
106       on the global_ssp boolean. Disabled by default.
107
108       setsebool -P global_ssp 1
109
110
111
112       If you want to allow http daemon to send mail, you  must  turn  on  the
113       httpd_can_sendmail boolean. Disabled by default.
114
115       setsebool -P httpd_can_sendmail 1
116
117
118
119       If  you  want to allow confined applications to use nscd shared memory,
120       you must turn on the nscd_use_shm boolean. Enabled by default.
121
122       setsebool -P nscd_use_shm 1
123
124
125

MANAGED FILES

127       The SELinux process type system_mail_t can manage  files  labeled  with
128       the  following  file types.  The paths listed are the default paths for
129       these file types.  Note the processes UID still need to have  DAC  per‐
130       missions.
131
132       anon_inodefs_t
133
134
135       arpwatch_tmp_t
136
137
138       courier_spool_t
139
140            /var/spool/courier(/.*)?
141            /var/spool/authdaemon(/.*)?
142
143       etc_aliases_t
144
145            /etc/postfix/aliases.*
146            /etc/aliases
147            /etc/aliases.db
148            /etc/mail/aliases
149            /etc/mail/aliases.db
150
151       exim_log_t
152
153            /var/log/exim[0-9]?(/.*)?
154
155       exim_spool_t
156
157            /var/spool/exim[0-9]?(/.*)?
158
159       initrc_tmp_t
160
161
162       mail_home_rw_t
163
164            /root/Maildir(/.*)?
165            /home/[^/]*/Maildir(/.*)?
166            /home/staff/Maildir(/.*)?
167
168       mail_spool_t
169
170            /var/mail(/.*)?
171            /var/spool/mail(/.*)?
172            /var/spool/imap(/.*)?
173
174       mnt_t
175
176            /mnt(/[^/]*)
177            /mnt(/[^/]*)?
178            /rhev(/[^/]*)?
179            /media(/[^/]*)
180            /media(/[^/]*)?
181            /etc/rhgb(/.*)?
182            /media/.hal-.*
183            /net
184            /afs
185            /rhev
186            /misc
187
188       mqueue_spool_t
189
190            /var/spool/(client)?mqueue(/.*)?
191
192       qmail_spool_t
193
194            /var/qmail/queue(/.*)?
195
196       sendmail_log_t
197
198            /var/log/mail(/.*)?
199            /var/log/sendmail.st.*
200
201       system_mail_tmp_t
202
203
204       tmp_t
205
206            /tmp
207            /usr/tmp
208            /var/tmp
209            /tmp-inst
210            /var/tmp-inst
211            /var/tmp/vi.recover
212
213       uucpd_spool_t
214
215            /var/spool/uucp(/.*)?
216            /var/spool/uucppublic(/.*)?
217
218

COMMANDS

220       semanage  fcontext  can also be used to manipulate default file context
221       mappings.
222
223       semanage permissive can also be used to manipulate  whether  or  not  a
224       process type is permissive.
225
226       semanage  module can also be used to enable/disable/install/remove pol‐
227       icy modules.
228
229       semanage boolean can also be used to manipulate the booleans
230
231
232       system-config-selinux is a GUI tool available to customize SELinux pol‐
233       icy settings.
234
235

AUTHOR

237       This manual page was auto-generated using sepolicy manpage .
238
239

SEE ALSO

241       selinux(8), system_mail(8), semanage(8), restorecon(8), chcon(1) , set‐
242       sebool(8)
243
244
245
246system_mail                        15-06-03             system_mail_selinux(8)
Impressum