1sendmail_selinux(8)         SELinux Policy sendmail        sendmail_selinux(8)
2
3
4

NAME

6       sendmail_selinux - Security Enhanced Linux Policy for the sendmail pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  sendmail  processes  via  flexible
11       mandatory access control.
12
13       The  sendmail  processes  execute with the sendmail_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sendmail_t
20
21
22

ENTRYPOINTS

24       The  sendmail_t  SELinux type can be entered via the mta_exec_type file
25       type.
26
27       The default entrypoint paths for the sendmail_t domain are the  follow‐
28       ing:
29
30
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sendmail policy is very flexible allowing users to setup their sendmail
40       processes in as secure a method as possible.
41
42       The following process types are defined for sendmail:
43
44       sendmail_t
45
46       Note: semanage permissive -a sendmail_t can be used to make the process
47       type  sendmail_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  send‐
54       mail policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run sendmail with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process type sendmail_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       anon_inodefs_t
73
74
75       cifs_t
76
77
78       dovecot_spool_t
79
80            /var/spool/dovecot(/.*)?
81
82       ecryptfs_t
83
84            /home/[^/]+/.Private(/.*)?
85            /home/[^/]+/.ecryptfs(/.*)?
86
87       etc_aliases_t
88
89            /etc/mail/.*.db
90            /etc/mail/aliases.*
91            /etc/postfix/aliases.*
92            /etc/aliases
93            /etc/aliases.db
94
95       exim_spool_t
96
97            /var/spool/exim[0-9]?(/.*)?
98
99       fusefs_t
100
101            /var/run/user/[^/]*/gvfs
102
103       mail_home_rw_t
104
105            /root/Maildir(/.*)?
106            /root/.esmtp_queue(/.*)?
107            /var/lib/arpwatch/.esmtp_queue(/.*)?
108            /home/[^/]+/.maildir(/.*)?
109            /home/[^/]+/Maildir(/.*)?
110            /home/[^/]+/.esmtp_queue(/.*)?
111
112       mailman_data_t
113
114            /etc/mailman.*
115            /var/lib/mailman(/.*)?
116            /var/spool/mailman.*
117
118       mqueue_spool_t
119
120            /var/spool/(client)?mqueue(/.*)?
121            /var/spool/mqueue.in(/.*)?
122
123       nfs_t
124
125
126       sendmail_log_t
127
128            /var/log/mail(/.*)?
129            /var/log/sendmail.st.*
130
131       sendmail_var_run_t
132
133            /var/run/sendmail.pid
134            /var/run/sm-client.pid
135
136       user_home_t
137
138            /home/[^/]+/.+
139
140

FILE CONTEXTS

142       SELinux requires files to have an extended attribute to define the file
143       type.
144
145       You can see the context of a file using the -Z option to ls
146
147       Policy governs the access  confined  processes  have  to  these  files.
148       SELinux  sendmail policy is very flexible allowing users to setup their
149       sendmail processes in as secure a method as possible.
150
151       STANDARD FILE CONTEXT
152
153       SELinux defines the file context types for the sendmail, if you  wanted
154       to store files with these types in a diffent paths, you need to execute
155       the semanage command  to  sepecify  alternate  labeling  and  then  use
156       restorecon to put the labels on disk.
157
158       semanage   fcontext   -a  -t  sendmail_var_run_t  '/srv/mysendmail_con‐
159       tent(/.*)?'
160       restorecon -R -v /srv/mysendmail_content
161
162       Note: SELinux often uses regular expressions  to  specify  labels  that
163       match multiple files.
164
165       The following file types are defined for sendmail:
166
167
168
169       sendmail_exec_t
170
171       - Set files with the sendmail_exec_t type, if you want to transition an
172       executable to the sendmail_t domain.
173
174
175       Paths:
176            /usr/sbin/sendmail(.sendmail)?,  /usr/bin/esmtp,  /usr/sbin/rmail,
177            /usr/sbin/ssmtp,     /usr/lib/sendmail,    /usr/bin/esmtp-wrapper,
178            /var/qmail/bin/sendmail, /usr/sbin/sendmail.postfix
179
180
181       sendmail_initrc_exec_t
182
183       - Set files with the sendmail_initrc_exec_t type, if you want to  tran‐
184       sition an executable to the sendmail_initrc_t domain.
185
186
187
188       sendmail_keytab_t
189
190       -  Set  files with the sendmail_keytab_t type, if you want to treat the
191       files as kerberos keytab files.
192
193
194
195       sendmail_log_t
196
197       - Set files with the sendmail_log_t type, if you want to treat the data
198       as sendmail log data, usually stored under the /var/log directory.
199
200
201       Paths:
202            /var/log/mail(/.*)?, /var/log/sendmail.st.*
203
204
205       sendmail_tmp_t
206
207       - Set files with the sendmail_tmp_t type, if you want to store sendmail
208       temporary files in the /tmp directories.
209
210
211
212       sendmail_var_run_t
213
214       - Set files with the sendmail_var_run_t type, if you want to store  the
215       sendmail files under the /run or /var/run directory.
216
217
218       Paths:
219            /var/run/sendmail.pid, /var/run/sm-client.pid
220
221
222       Note:  File context can be temporarily modified with the chcon command.
223       If you want to permanently change the file context you need to use  the
224       semanage fcontext command.  This will modify the SELinux labeling data‐
225       base.  You will need to use restorecon to apply the labels.
226
227

COMMANDS

229       semanage fcontext can also be used to manipulate default  file  context
230       mappings.
231
232       semanage  permissive  can  also  be used to manipulate whether or not a
233       process type is permissive.
234
235       semanage module can also be used to enable/disable/install/remove  pol‐
236       icy modules.
237
238       semanage boolean can also be used to manipulate the booleans
239
240
241       system-config-selinux is a GUI tool available to customize SELinux pol‐
242       icy settings.
243
244

AUTHOR

246       This manual page was auto-generated using sepolicy manpage .
247
248

SEE ALSO

250       selinux(8), sendmail(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
251       icy(8), setsebool(8)
252
253
254
255sendmail                           21-03-26                sendmail_selinux(8)
Impressum