1sendmail_selinux(8)         SELinux Policy sendmail        sendmail_selinux(8)
2
3
4

NAME

6       sendmail_selinux - Security Enhanced Linux Policy for the sendmail pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  sendmail  processes  via  flexible
11       mandatory access control.
12
13       The  sendmail  processes  execute with the sendmail_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sendmail_t
20
21
22

ENTRYPOINTS

24       The  sendmail_t  SELinux type can be entered via the mta_exec_type file
25       type.
26
27       The default entrypoint paths for the sendmail_t domain are the  follow‐
28       ing:
29
30
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sendmail policy is very flexible allowing users to setup their sendmail
40       processes in as secure a method as possible.
41
42       The following process types are defined for sendmail:
43
44       sendmail_t
45
46       Note: semanage permissive -a sendmail_t can be used to make the process
47       type  sendmail_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  send‐
54       mail policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run sendmail with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process type sendmail_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cifs_t
73
74
75       dovecot_spool_t
76
77            /var/spool/dovecot(/.*)?
78
79       ecryptfs_t
80
81            /home/[^/]+/.Private(/.*)?
82            /home/[^/]+/.ecryptfs(/.*)?
83
84       etc_aliases_t
85
86            /etc/mail/.*.db
87            /etc/mail/aliases.*
88            /etc/postfix/aliases.*
89            /etc/aliases
90            /etc/aliases.db
91
92       exim_spool_t
93
94            /var/spool/exim[0-9]?(/.*)?
95
96       fusefs_t
97
98            /var/run/user/[^/]*/gvfs
99
100       krb5_host_rcache_t
101
102            /var/tmp/krb5_0.rcache2
103            /var/cache/krb5rcache(/.*)?
104            /var/tmp/nfs_0
105            /var/tmp/DNS_25
106            /var/tmp/host_0
107            /var/tmp/imap_0
108            /var/tmp/HTTP_23
109            /var/tmp/HTTP_48
110            /var/tmp/ldap_55
111            /var/tmp/ldap_487
112            /var/tmp/ldapmap1_0
113
114       mail_home_rw_t
115
116            /root/Maildir(/.*)?
117            /root/.esmtp_queue(/.*)?
118            /var/lib/arpwatch/.esmtp_queue(/.*)?
119            /home/[^/]+/.maildir(/.*)?
120            /home/[^/]+/Maildir(/.*)?
121            /home/[^/]+/.esmtp_queue(/.*)?
122
123       mailman_data_t
124
125            /etc/mailman.*
126            /var/lib/mailman(/.*)?
127            /var/spool/mailman.*
128
129       mqueue_spool_t
130
131            /var/spool/(client)?mqueue(/.*)?
132            /var/spool/mqueue.in(/.*)?
133
134       nfs_t
135
136
137       sendmail_log_t
138
139            /var/log/mail(/.*)?
140            /var/log/sendmail.st.*
141
142       sendmail_var_run_t
143
144            /var/run/sendmail.pid
145            /var/run/sm-client.pid
146
147       user_home_t
148
149            /home/[^/]+/.+
150
151

FILE CONTEXTS

153       SELinux requires files to have an extended attribute to define the file
154       type.
155
156       You can see the context of a file using the -Z option to ls
157
158       Policy governs the access  confined  processes  have  to  these  files.
159       SELinux  sendmail policy is very flexible allowing users to setup their
160       sendmail processes in as secure a method as possible.
161
162       STANDARD FILE CONTEXT
163
164       SELinux defines the file context types for the sendmail, if you  wanted
165       to store files with these types in a diffent paths, you need to execute
166       the semanage command to sepecify alternate labeling and  then  use  re‐
167       storecon to put the labels on disk.
168
169       semanage   fcontext   -a  -t  sendmail_var_run_t  '/srv/mysendmail_con‐
170       tent(/.*)?'
171       restorecon -R -v /srv/mysendmail_content
172
173       Note: SELinux often uses regular expressions  to  specify  labels  that
174       match multiple files.
175
176       The following file types are defined for sendmail:
177
178
179
180       sendmail_exec_t
181
182       - Set files with the sendmail_exec_t type, if you want to transition an
183       executable to the sendmail_t domain.
184
185
186       Paths:
187            /usr/sbin/sendmail(.sendmail)?,  /usr/bin/esmtp,  /usr/sbin/rmail,
188            /usr/sbin/ssmtp,     /usr/lib/sendmail,    /usr/bin/esmtp-wrapper,
189            /var/qmail/bin/sendmail, /usr/sbin/sendmail.postfix
190
191
192       sendmail_initrc_exec_t
193
194       - Set files with the sendmail_initrc_exec_t type, if you want to  tran‐
195       sition an executable to the sendmail_initrc_t domain.
196
197
198
199       sendmail_keytab_t
200
201       -  Set  files with the sendmail_keytab_t type, if you want to treat the
202       files as kerberos keytab files.
203
204
205
206       sendmail_log_t
207
208       - Set files with the sendmail_log_t type, if you want to treat the data
209       as sendmail log data, usually stored under the /var/log directory.
210
211
212       Paths:
213            /var/log/mail(/.*)?, /var/log/sendmail.st.*
214
215
216       sendmail_tmp_t
217
218       - Set files with the sendmail_tmp_t type, if you want to store sendmail
219       temporary files in the /tmp directories.
220
221
222
223       sendmail_var_run_t
224
225       - Set files with the sendmail_var_run_t type, if you want to store  the
226       sendmail files under the /run or /var/run directory.
227
228
229       Paths:
230            /var/run/sendmail.pid, /var/run/sm-client.pid
231
232
233       Note:  File context can be temporarily modified with the chcon command.
234       If you want to permanently change the file context you need to use  the
235       semanage fcontext command.  This will modify the SELinux labeling data‐
236       base.  You will need to use restorecon to apply the labels.
237
238

COMMANDS

240       semanage fcontext can also be used to manipulate default  file  context
241       mappings.
242
243       semanage  permissive  can  also  be used to manipulate whether or not a
244       process type is permissive.
245
246       semanage module can also be used to enable/disable/install/remove  pol‐
247       icy modules.
248
249       semanage boolean can also be used to manipulate the booleans
250
251
252       system-config-selinux is a GUI tool available to customize SELinux pol‐
253       icy settings.
254
255

AUTHOR

257       This manual page was auto-generated using sepolicy manpage .
258
259

SEE ALSO

261       selinux(8), sendmail(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
262       icy(8), setsebool(8)
263
264
265
266sendmail                           21-06-09                sendmail_selinux(8)
Impressum