1exim_selinux(8)               SELinux Policy exim              exim_selinux(8)
2
3
4

NAME

6       exim_selinux - Security Enhanced Linux Policy for the exim processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the exim processes via flexible manda‐
10       tory access control.
11
12       The exim processes execute with the exim_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep exim_t
19
20
21

ENTRYPOINTS

23       The exim_t SELinux type can be entered via the exim_exec_t file type.
24
25       The default entrypoint paths for the exim_t domain are the following:
26
27       /usr/sbin/exim[0-9]?, /usr/sbin/exim_tidydb
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       exim policy is very flexible allowing users to setup  their  exim  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for exim:
40
41       exim_t
42
43       Note:  semanage  permissive  -a  exim_t can be used to make the process
44       type exim_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   exim
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run exim with the tightest access possible.
53
54
55
56       If you want to determine whether exim can  connect  to  databases,  you
57       must turn on the exim_can_connect_db boolean. Disabled by default.
58
59       setsebool -P exim_can_connect_db 1
60
61
62
63       If  you  want  to  determine  whether exim can create, read, write, and
64       delete generic user content files,  you  must  turn  on  the  exim_man‐
65       age_user_files boolean. Disabled by default.
66
67       setsebool -P exim_manage_user_files 1
68
69
70
71       If  you  want  to  determine whether exim can read generic user content
72       files, you must turn on the exim_read_user_files boolean.  Disabled  by
73       default.
74
75       setsebool -P exim_read_user_files 1
76
77
78
79       If you want to allow all domains to execute in fips_mode, you must turn
80       on the fips_mode boolean. Enabled by default.
81
82       setsebool -P fips_mode 1
83
84
85

MANAGED FILES

87       The SELinux process type exim_t can manage files labeled with the  fol‐
88       lowing  file  types.   The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       cifs_t
92
93
94       cluster_conf_t
95
96            /etc/cluster(/.*)?
97
98       cluster_var_lib_t
99
100            /var/lib/pcsd(/.*)?
101            /var/lib/cluster(/.*)?
102            /var/lib/openais(/.*)?
103            /var/lib/pengine(/.*)?
104            /var/lib/corosync(/.*)?
105            /usr/lib/heartbeat(/.*)?
106            /var/lib/heartbeat(/.*)?
107            /var/lib/pacemaker(/.*)?
108
109       cluster_var_run_t
110
111            /var/run/crm(/.*)?
112            /var/run/cman_.*
113            /var/run/rsctmp(/.*)?
114            /var/run/aisexec.*
115            /var/run/heartbeat(/.*)?
116            /var/run/corosync-qnetd(/.*)?
117            /var/run/corosync-qdevice(/.*)?
118            /var/run/corosync.pid
119            /var/run/cpglockd.pid
120            /var/run/rgmanager.pid
121            /var/run/cluster/rgmanager.sk
122
123       dovecot_spool_t
124
125            /var/spool/dovecot(/.*)?
126
127       ecryptfs_t
128
129            /home/[^/]+/.Private(/.*)?
130            /home/[^/]+/.ecryptfs(/.*)?
131
132       exim_spool_t
133
134            /var/spool/exim[0-9]?(/.*)?
135
136       exim_var_lib_t
137
138            /var/lib/exim[0-9]?(/.*)?
139
140       exim_var_run_t
141
142            /var/run/exim[0-9]?.pid
143            /var/run/exim[0-9]?(/.*)?
144
145       faillog_t
146
147            /var/log/btmp.*
148            /var/log/faillog.*
149            /var/log/tallylog.*
150            /var/run/faillock(/.*)?
151
152       fusefs_t
153
154            /var/run/user/[^/]*/gvfs
155
156       mail_home_rw_t
157
158            /root/Maildir(/.*)?
159            /root/.esmtp_queue(/.*)?
160            /var/lib/arpwatch/.esmtp_queue(/.*)?
161            /home/[^/]+/.maildir(/.*)?
162            /home/[^/]+/Maildir(/.*)?
163            /home/[^/]+/.esmtp_queue(/.*)?
164
165       mailman_data_t
166
167            /etc/mailman.*
168            /var/lib/mailman(/.*)?
169            /var/spool/mailman.*
170
171       nfs_t
172
173
174       root_t
175
176            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
177            /
178            /initrd
179
180       user_home_t
181
182            /home/[^/]+/.+
183
184

FILE CONTEXTS

186       SELinux requires files to have an extended attribute to define the file
187       type.
188
189       You can see the context of a file using the -Z option to ls
190
191       Policy  governs  the  access  confined  processes  have to these files.
192       SELinux exim policy is very flexible allowing users to setup their exim
193       processes in as secure a method as possible.
194
195       EQUIVALENCE DIRECTORIES
196
197
198       exim  policy  stores  data  with  multiple different file context types
199       under the /var/run/exim[0-9]? directory.  If you would  like  to  store
200       the  data  in a different directory you can use the semanage command to
201       create an equivalence mapping.  If you wanted to store this data  under
202       the /srv directory you would execute the following command:
203
204       semanage fcontext -a -e /var/run/exim[0-9]? /srv/exim[0-9]?
205       restorecon -R -v /srv/exim[0-9]?
206
207       STANDARD FILE CONTEXT
208
209       SELinux  defines  the file context types for the exim, if you wanted to
210       store files with these types in a diffent paths, you  need  to  execute
211       the  semanage  command  to  sepecify  alternate  labeling  and then use
212       restorecon to put the labels on disk.
213
214       semanage fcontext -a -t exim_var_run_t '/srv/myexim_content(/.*)?'
215       restorecon -R -v /srv/myexim_content
216
217       Note: SELinux often uses regular expressions  to  specify  labels  that
218       match multiple files.
219
220       The following file types are defined for exim:
221
222
223
224       exim_exec_t
225
226       -  Set  files  with  the exim_exec_t type, if you want to transition an
227       executable to the exim_t domain.
228
229
230       Paths:
231            /usr/sbin/exim[0-9]?, /usr/sbin/exim_tidydb
232
233
234       exim_initrc_exec_t
235
236       - Set files with the exim_initrc_exec_t type, if you want to transition
237       an executable to the exim_initrc_t domain.
238
239
240
241       exim_keytab_t
242
243       - Set files with the exim_keytab_t type, if you want to treat the files
244       as kerberos keytab files.
245
246
247
248       exim_log_t
249
250       - Set files with the exim_log_t type, if you want to treat the data  as
251       exim log data, usually stored under the /var/log directory.
252
253
254
255       exim_spool_t
256
257       -  Set  files with the exim_spool_t type, if you want to store the exim
258       files under the /var/spool directory.
259
260
261
262       exim_tmp_t
263
264       - Set files with the exim_tmp_t type, if you want to store exim  tempo‐
265       rary files in the /tmp directories.
266
267
268
269       exim_var_lib_t
270
271       - Set files with the exim_var_lib_t type, if you want to store the exim
272       files under the /var/lib directory.
273
274
275
276       exim_var_run_t
277
278       - Set files with the exim_var_run_t type, if you want to store the exim
279       files under the /run or /var/run directory.
280
281
282       Paths:
283            /var/run/exim[0-9]?.pid, /var/run/exim[0-9]?(/.*)?
284
285
286       Note:  File context can be temporarily modified with the chcon command.
287       If you want to permanently change the file context you need to use  the
288       semanage fcontext command.  This will modify the SELinux labeling data‐
289       base.  You will need to use restorecon to apply the labels.
290
291

COMMANDS

293       semanage fcontext can also be used to manipulate default  file  context
294       mappings.
295
296       semanage  permissive  can  also  be used to manipulate whether or not a
297       process type is permissive.
298
299       semanage module can also be used to enable/disable/install/remove  pol‐
300       icy modules.
301
302       semanage boolean can also be used to manipulate the booleans
303
304
305       system-config-selinux is a GUI tool available to customize SELinux pol‐
306       icy settings.
307
308

AUTHOR

310       This manual page was auto-generated using sepolicy manpage .
311
312

SEE ALSO

314       selinux(8), exim(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
315       setsebool(8)
316
317
318
319exim                               20-05-05                    exim_selinux(8)
Impressum