1user_mail_selinux(8)       SELinux Policy user_mail       user_mail_selinux(8)
2
3
4

NAME

6       user_mail_selinux  -  Security  Enhanced Linux Policy for the user_mail
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the user_mail  processes  via  flexible
11       mandatory access control.
12
13       The  user_mail processes execute with the user_mail_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep user_mail_t
20
21
22

ENTRYPOINTS

24       The  user_mail_t  SELinux  type  can be entered via the sendmail_exec_t
25       file type.
26
27       The default entrypoint paths for the user_mail_t domain are the follow‐
28       ing:
29
30       /usr/sbin/sendmail(.sendmail)?,     /usr/bin/esmtp,    /usr/sbin/rmail,
31       /usr/sbin/ssmtp,       /usr/lib/sendmail,       /usr/bin/esmtp-wrapper,
32       /var/qmail/bin/sendmail, /usr/sbin/sendmail.postfix
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       user_mail  policy  is  very  flexible  allowing  users  to  setup their
42       user_mail processes in as secure a method as possible.
43
44       The following process types are defined for user_mail:
45
46       user_mail_t
47
48       Note: semanage permissive -a  user_mail_t  can  be  used  to  make  the
49       process  type  user_mail_t  permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       user_mail policy is extremely flexible and has  several  booleans  that
57       allow  you to manipulate the policy and run user_mail with the tightest
58       access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want  to allow confined applications to run with kerberos, you
78       must turn on the kerberos_enabled boolean. Enabled by default.
79
80       setsebool -P kerberos_enabled 1
81
82
83
84       If you want to allow system to run with  NIS,  you  must  turn  on  the
85       nis_enabled boolean. Disabled by default.
86
87       setsebool -P nis_enabled 1
88
89
90
91       If  you  want to allow confined applications to use nscd shared memory,
92       you must turn on the nscd_use_shm boolean. Enabled by default.
93
94       setsebool -P nscd_use_shm 1
95
96
97
98       If you want to support SAMBA home directories, you  must  turn  on  the
99       use_samba_home_dirs boolean. Disabled by default.
100
101       setsebool -P use_samba_home_dirs 1
102
103
104

MANAGED FILES

106       The  SELinux process type user_mail_t can manage files labeled with the
107       following file types.  The paths listed are the default paths for these
108       file types.  Note the processes UID still need to have DAC permissions.
109
110       cifs_t
111
112
113       courier_spool_t
114
115            /var/spool/courier(/.*)?
116            /var/spool/authdaemon(/.*)?
117
118       exim_log_t
119
120            /var/log/exim[0-9]?(/.*)?
121
122       exim_spool_t
123
124            /var/spool/exim[0-9]?(/.*)?
125
126       mail_home_rw_t
127
128            /root/Maildir(/.*)?
129            /root/.esmtp_queue(/.*)?
130            /home/[^/]+/.maildir(/.*)?
131            /home/[^/]+/Maildir(/.*)?
132            /home/[^/]+/.esmtp_queue(/.*)?
133
134       mail_home_t
135
136            /root/.mailrc
137            /root/.forward
138            /root/dead.letter
139            /home/[^/]+/.forward[^/]*
140            /home/[^/]+/.mailrc
141            /home/[^/]+/dead.letter
142
143       mail_spool_t
144
145            /var/mail(/.*)?
146            /var/spool/imap(/.*)?
147            /var/spool/mail(/.*)?
148            /var/spool/smtpd(/.*)?
149
150       mqueue_spool_t
151
152            /var/spool/(client)?mqueue(/.*)?
153            /var/spool/mqueue.in(/.*)?
154
155       nfs_t
156
157
158       sendmail_log_t
159
160            /var/log/mail(/.*)?
161            /var/log/sendmail.st.*
162
163       user_home_t
164
165            /home/[^/]+/.+
166
167       user_mail_tmp_t
168
169
170       user_tmp_t
171
172            /dev/shm/mono.*
173            /var/run/user(/.*)?
174            /tmp/.ICE-unix(/.*)?
175            /tmp/.X11-unix(/.*)?
176            /dev/shm/pulse-shm.*
177            /tmp/.X0-lock
178            /tmp/hsperfdata_root
179            /var/tmp/hsperfdata_root
180            /home/[^/]+/tmp
181            /home/[^/]+/.tmp
182            /tmp/gconfd-[^/]+
183
184       uucpd_spool_t
185
186            /var/spool/uucp(/.*)?
187            /var/spool/uucppublic(/.*)?
188
189

COMMANDS

191       semanage  fcontext  can also be used to manipulate default file context
192       mappings.
193
194       semanage permissive can also be used to manipulate  whether  or  not  a
195       process type is permissive.
196
197       semanage  module can also be used to enable/disable/install/remove pol‐
198       icy modules.
199
200       semanage boolean can also be used to manipulate the booleans
201
202
203       system-config-selinux is a GUI tool available to customize SELinux pol‐
204       icy settings.
205
206

AUTHOR

208       This manual page was auto-generated using sepolicy manpage .
209
210

SEE ALSO

212       selinux(8),  user_mail(8), semanage(8), restorecon(8), chcon(1), sepol‐
213       icy(8), setsebool(8)
214
215
216
217user_mail                          19-10-08               user_mail_selinux(8)
Impressum