1system_mail_selinux(8)    SELinux Policy system_mail    system_mail_selinux(8)
2
3
4

NAME

6       system_mail_selinux  -  Security  Enhanced  Linux  Policy  for the sys‐
7       tem_mail processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the system_mail processes via  flexible
11       mandatory access control.
12
13       The  system_mail processes execute with the system_mail_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep system_mail_t
20
21
22

PROCESS TYPES

24       SELinux defines process types (domains) for each process running on the
25       system
26
27       You can see the context of a process using the -Z option to ps
28
29       Policy governs the access confined processes have  to  files.   SELinux
30       system_mail  policy is very flexible allowing users to setup their sys‐
31       tem_mail processes in as secure a method as possible.
32
33       The following process types are defined for system_mail:
34
35       system_mail_t
36
37       Note: semanage permissive -a system_mail_t can  be  used  to  make  the
38       process  type system_mail_t permissive. SELinux does not deny access to
39       permissive process types, but the AVC (SELinux  denials)  messages  are
40       still generated.
41
42

BOOLEANS

44       SELinux  policy  is  customizable based on least access required.  sys‐
45       tem_mail policy is extremely flexible and has several booleans that al‐
46       low  you to manipulate the policy and run system_mail with the tightest
47       access possible.
48
49
50
51       If you want to allow all domains to execute in fips_mode, you must turn
52       on the fips_mode boolean. Enabled by default.
53
54       setsebool -P fips_mode 1
55
56
57
58       If  you  want to determine whether Gitosis can send mail, you must turn
59       on the gitosis_can_sendmail boolean. Disabled by default.
60
61       setsebool -P gitosis_can_sendmail 1
62
63
64
65       If you want to allow http daemon to send mail, you  must  turn  on  the
66       httpd_can_sendmail boolean. Disabled by default.
67
68       setsebool -P httpd_can_sendmail 1
69
70
71
72       If  you  want  to  allow  system  to run with NIS, you must turn on the
73       nis_enabled boolean. Disabled by default.
74
75       setsebool -P nis_enabled 1
76
77
78
79       If you want to allow Redis to run redis-sentinal notification  scripts,
80       you must turn on the redis_enable_notify boolean. Disabled by default.
81
82       setsebool -P redis_enable_notify 1
83
84
85
86       If  you want to support ecryptfs home directories, you must turn on the
87       use_ecryptfs_home_dirs boolean. Disabled by default.
88
89       setsebool -P use_ecryptfs_home_dirs 1
90
91
92

MANAGED FILES

94       The SELinux process type system_mail_t can manage  files  labeled  with
95       the  following  file types.  The paths listed are the default paths for
96       these file types.  Note the processes UID still need to have  DAC  per‐
97       missions.
98
99       arpwatch_tmp_t
100
101
102       cifs_t
103
104
105       courier_spool_t
106
107            /var/spool/courier(/.*)?
108            /var/spool/authdaemon(/.*)?
109
110       ecryptfs_t
111
112            /home/[^/]+/.Private(/.*)?
113            /home/[^/]+/.ecryptfs(/.*)?
114
115       etc_aliases_t
116
117            /etc/mail/.*.db
118            /etc/mail/aliases.*
119            /etc/postfix/aliases.*
120            /etc/aliases
121            /etc/aliases.db
122
123       etc_mail_t
124
125            /etc/mail(/.*)?
126
127       exim_log_t
128
129            /var/log/exim[0-9]?(/.*)?
130
131       exim_spool_t
132
133            /var/spool/exim[0-9]?(/.*)?
134
135       krb5_host_rcache_t
136
137            /var/tmp/krb5_0.rcache2
138            /var/cache/krb5rcache(/.*)?
139            /var/tmp/nfs_0
140            /var/tmp/DNS_25
141            /var/tmp/host_0
142            /var/tmp/imap_0
143            /var/tmp/HTTP_23
144            /var/tmp/HTTP_48
145            /var/tmp/ldap_55
146            /var/tmp/ldap_487
147            /var/tmp/ldapmap1_0
148
149       mail_home_rw_t
150
151            /root/Maildir(/.*)?
152            /root/.esmtp_queue(/.*)?
153            /var/lib/arpwatch/.esmtp_queue(/.*)?
154            /home/[^/]+/.maildir(/.*)?
155            /home/[^/]+/Maildir(/.*)?
156            /home/[^/]+/.esmtp_queue(/.*)?
157
158       mail_home_t
159
160            /root/.mailrc
161            /root/.esmtprc
162            /root/.forward
163            /root/dead.letter
164            /home/[^/]+/.forward[^/]*
165            /home/[^/]+/.mailrc
166            /home/[^/]+/.esmtprc
167            /home/[^/]+/dead.letter
168
169       mail_spool_t
170
171            /var/mail(/.*)?
172            /var/spool/imap(/.*)?
173            /var/spool/mail(/.*)?
174            /var/spool/smtpd(/.*)?
175
176       mqueue_spool_t
177
178            /var/spool/(client)?mqueue(/.*)?
179            /var/spool/mqueue.in(/.*)?
180
181       munin_var_lib_t
182
183            /var/lib/munin(/.*)?
184
185       nfs_t
186
187
188       qmail_spool_t
189
190            /var/qmail/queue(/.*)?
191
192       sendmail_log_t
193
194            /var/log/mail(/.*)?
195            /var/log/sendmail.st.*
196
197       system_mail_tmp_t
198
199
200       uucpd_spool_t
201
202            /var/spool/uucp(/.*)?
203            /var/spool/uucppublic(/.*)?
204
205

COMMANDS

207       semanage  fcontext  can also be used to manipulate default file context
208       mappings.
209
210       semanage permissive can also be used to manipulate  whether  or  not  a
211       process type is permissive.
212
213       semanage  module can also be used to enable/disable/install/remove pol‐
214       icy modules.
215
216       semanage boolean can also be used to manipulate the booleans
217
218
219       system-config-selinux is a GUI tool available to customize SELinux pol‐
220       icy settings.
221
222

AUTHOR

224       This manual page was auto-generated using sepolicy manpage .
225
226

SEE ALSO

228       selinux(8),  system_mail(8),  semanage(8), restorecon(8), chcon(1), se‐
229       policy(8), setsebool(8)
230
231
232
233system_mail                        21-06-09             system_mail_selinux(8)
Impressum