1exim_selinux(8)               SELinux Policy exim              exim_selinux(8)
2
3
4

NAME

6       exim_selinux - Security Enhanced Linux Policy for the exim processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the exim processes via flexible manda‐
10       tory access control.
11
12       The exim processes execute with the exim_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep exim_t
19
20
21

ENTRYPOINTS

23       The exim_t SELinux type can be entered via the exim_exec_t file type.
24
25       The default entrypoint paths for the exim_t domain are the following:
26
27       /usr/sbin/exim[0-9]?, /usr/sbin/exim_tidydb
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       exim policy is very flexible allowing users to setup  their  exim  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for exim:
40
41       exim_t
42
43       Note:  semanage  permissive  -a  exim_t can be used to make the process
44       type exim_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   exim
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run exim with the tightest access possible.
53
54
55
56       If you want to determine whether exim can  connect  to  databases,  you
57       must turn on the exim_can_connect_db boolean. Disabled by default.
58
59       setsebool -P exim_can_connect_db 1
60
61
62
63       If  you  want  to  determine  whether exim can create, read, write, and
64       delete generic user content files,  you  must  turn  on  the  exim_man‐
65       age_user_files boolean. Disabled by default.
66
67       setsebool -P exim_manage_user_files 1
68
69
70
71       If  you  want  to  determine whether exim can read generic user content
72       files, you must turn on the exim_read_user_files boolean.  Disabled  by
73       default.
74
75       setsebool -P exim_read_user_files 1
76
77
78
79       If you want to allow all domains to execute in fips_mode, you must turn
80       on the fips_mode boolean. Enabled by default.
81
82       setsebool -P fips_mode 1
83
84
85

MANAGED FILES

87       The SELinux process type exim_t can manage files labeled with the  fol‐
88       lowing  file  types.   The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       arpwatch_tmp_t
92
93
94       cifs_t
95
96
97       cluster_conf_t
98
99            /etc/cluster(/.*)?
100
101       cluster_var_lib_t
102
103            /var/lib/pcsd(/.*)?
104            /var/lib/cluster(/.*)?
105            /var/lib/openais(/.*)?
106            /var/lib/pengine(/.*)?
107            /var/lib/corosync(/.*)?
108            /usr/lib/heartbeat(/.*)?
109            /var/lib/heartbeat(/.*)?
110            /var/lib/pacemaker(/.*)?
111
112       cluster_var_run_t
113
114            /var/run/crm(/.*)?
115            /var/run/cman_.*
116            /var/run/rsctmp(/.*)?
117            /var/run/aisexec.*
118            /var/run/heartbeat(/.*)?
119            /var/run/pcsd-ruby.socket
120            /var/run/corosync-qnetd(/.*)?
121            /var/run/corosync-qdevice(/.*)?
122            /var/run/corosync.pid
123            /var/run/cpglockd.pid
124            /var/run/rgmanager.pid
125            /var/run/cluster/rgmanager.sk
126
127       dovecot_spool_t
128
129            /var/spool/dovecot(/.*)?
130
131       ecryptfs_t
132
133            /home/[^/]+/.Private(/.*)?
134            /home/[^/]+/.ecryptfs(/.*)?
135
136       exim_spool_t
137
138            /var/spool/exim[0-9]?(/.*)?
139
140       exim_tmp_t
141
142
143       exim_var_lib_t
144
145            /var/lib/exim[0-9]?(/.*)?
146
147       exim_var_run_t
148
149            /var/run/exim[0-9]?.pid
150            /var/run/exim[0-9]?(/.*)?
151
152       faillog_t
153
154            /var/log/btmp.*
155            /var/log/faillog.*
156            /var/log/tallylog.*
157            /var/run/faillock(/.*)?
158
159       fusefs_t
160
161            /var/run/user/[0-9]+/gvfs
162
163       krb5_host_rcache_t
164
165            /var/tmp/krb5_0.rcache2
166            /var/cache/krb5rcache(/.*)?
167            /var/tmp/nfs_0
168            /var/tmp/DNS_25
169            /var/tmp/host_0
170            /var/tmp/imap_0
171            /var/tmp/HTTP_23
172            /var/tmp/HTTP_48
173            /var/tmp/ldap_55
174            /var/tmp/ldap_487
175            /var/tmp/ldapmap1_0
176
177       mail_home_rw_t
178
179            /root/Maildir(/.*)?
180            /root/.esmtp_queue(/.*)?
181            /var/lib/arpwatch/.esmtp_queue(/.*)?
182            /home/[^/]+/.maildir(/.*)?
183            /home/[^/]+/Maildir(/.*)?
184            /home/[^/]+/.esmtp_queue(/.*)?
185
186       mailman_data_t
187
188            /etc/mailman.*
189            /var/lib/mailman(/.*)?
190            /var/spool/mailman.*
191
192       nfs_t
193
194
195       root_t
196
197            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
198            /
199            /initrd
200
201       sendmail_tmp_t
202
203
204       user_home_t
205
206            /home/[^/]+/.+
207
208

FILE CONTEXTS

210       SELinux requires files to have an extended attribute to define the file
211       type.
212
213       You can see the context of a file using the -Z option to ls
214
215       Policy  governs  the  access  confined  processes  have to these files.
216       SELinux exim policy is very flexible allowing users to setup their exim
217       processes in as secure a method as possible.
218
219       EQUIVALENCE DIRECTORIES
220
221
222       exim  policy stores data with multiple different file context types un‐
223       der the /var/run/exim[0-9]? directory.  If you would like to store  the
224       data  in a different directory you can use the semanage command to cre‐
225       ate an equivalence mapping.  If you wanted to store this data under the
226       /srv directory you would execute the following command:
227
228       semanage fcontext -a -e /var/run/exim[0-9]? /srv/exim[0-9]?
229       restorecon -R -v /srv/exim[0-9]?
230
231       STANDARD FILE CONTEXT
232
233       SELinux  defines  the file context types for the exim, if you wanted to
234       store files with these types in a diffent paths, you  need  to  execute
235       the  semanage  command  to  specify alternate labeling and then use re‐
236       storecon to put the labels on disk.
237
238       semanage fcontext -a -t exim_var_run_t '/srv/myexim_content(/.*)?'
239       restorecon -R -v /srv/myexim_content
240
241       Note: SELinux often uses regular expressions  to  specify  labels  that
242       match multiple files.
243
244       The following file types are defined for exim:
245
246
247
248       exim_exec_t
249
250       - Set files with the exim_exec_t type, if you want to transition an ex‐
251       ecutable to the exim_t domain.
252
253
254       Paths:
255            /usr/sbin/exim[0-9]?, /usr/sbin/exim_tidydb
256
257
258       exim_initrc_exec_t
259
260       - Set files with the exim_initrc_exec_t type, if you want to transition
261       an executable to the exim_initrc_t domain.
262
263
264
265       exim_keytab_t
266
267       - Set files with the exim_keytab_t type, if you want to treat the files
268       as kerberos keytab files.
269
270
271
272       exim_log_t
273
274       - Set files with the exim_log_t type, if you want to treat the data  as
275       exim log data, usually stored under the /var/log directory.
276
277
278
279       exim_spool_t
280
281       -  Set  files with the exim_spool_t type, if you want to store the exim
282       files under the /var/spool directory.
283
284
285
286       exim_tmp_t
287
288       - Set files with the exim_tmp_t type, if you want to store exim  tempo‐
289       rary files in the /tmp directories.
290
291
292
293       exim_var_lib_t
294
295       - Set files with the exim_var_lib_t type, if you want to store the exim
296       files under the /var/lib directory.
297
298
299
300       exim_var_run_t
301
302       - Set files with the exim_var_run_t type, if you want to store the exim
303       files under the /run or /var/run directory.
304
305
306       Paths:
307            /var/run/exim[0-9]?.pid, /var/run/exim[0-9]?(/.*)?
308
309
310       Note:  File context can be temporarily modified with the chcon command.
311       If you want to permanently change the file context you need to use  the
312       semanage fcontext command.  This will modify the SELinux labeling data‐
313       base.  You will need to use restorecon to apply the labels.
314
315

COMMANDS

317       semanage fcontext can also be used to manipulate default  file  context
318       mappings.
319
320       semanage  permissive  can  also  be used to manipulate whether or not a
321       process type is permissive.
322
323       semanage module can also be used to enable/disable/install/remove  pol‐
324       icy modules.
325
326       semanage boolean can also be used to manipulate the booleans
327
328
329       system-config-selinux is a GUI tool available to customize SELinux pol‐
330       icy settings.
331
332

AUTHOR

334       This manual page was auto-generated using sepolicy manpage .
335
336

SEE ALSO

338       selinux(8), exim(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
339       setsebool(8)
340
341
342
343exim                               23-02-03                    exim_selinux(8)
Impressum