Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

sendmail_selinux(8) [centos man page]

sendmail_selinux(8)					      SELinux Policy sendmail					       sendmail_selinux(8)

NAME
sendmail_selinux - Security Enhanced Linux Policy for the sendmail processes DESCRIPTION
Security-Enhanced Linux secures the sendmail processes via flexible mandatory access control. The sendmail processes execute with the sendmail_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep sendmail_t ENTRYPOINTS
The sendmail_t SELinux type can be entered via the mta_exec_type, sendmail_exec_t file types. The default entrypoint paths for the sendmail_t domain are the following: /bin/mail(x)?, /usr/bin/mail(x)?, /usr/sbin/sendmail(.sendmail)?, /usr/bin/esmtp, /usr/sbin/rmail, /usr/sbin/ssmtp, /usr/lib/sendmail, /var/qmail/bin/sendmail, /usr/sbin/sendmail.postfix, /usr/lib/courier/bin/sendmail PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux sendmail policy is very flexible allowing users to setup their send- mail processes in as secure a method as possible. The following process types are defined for sendmail: sendmail_t Note: semanage permissive -a sendmail_t can be used to make the process type sendmail_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. sendmail policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sendmail with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 If you want to support ecryptfs home directories, you must turn on the use_ecryptfs_home_dirs boolean. Disabled by default. setsebool -P use_ecryptfs_home_dirs 1 If you want to support fusefs home directories, you must turn on the use_fusefs_home_dirs boolean. Disabled by default. setsebool -P use_fusefs_home_dirs 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the sendmail_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the sendmail_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type sendmail_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. anon_inodefs_t cifs_t dovecot_spool_t /var/spool/dovecot(/.*)? ecryptfs_t /home/[^/]*/.Private(/.*)? /home/[^/]*/.ecryptfs(/.*)? etc_aliases_t /etc/mail/.*.db /etc/mail/aliases.* /etc/postfix/aliases.* /etc/aliases /etc/aliases.db exim_spool_t /var/spool/exim[0-9]?(/.*)? fusefs_t /var/run/[^/]*/gvfs initrc_tmp_t mail_home_rw_t /root/Maildir(/.*)? /home/[^/]*/.maildir(/.*)? /home/[^/]*/Maildir(/.*)? mail_spool_t /var/mail(/.*)? /var/spool/imap(/.*)? /var/spool/mail(/.*)? mailman_data_t /etc/mailman.* /var/lib/mailman(/.*)? /var/spool/mailman.* mqueue_spool_t /var/spool/(client)?mqueue(/.*)? /var/spool/mqueue.in(/.*)? nfs_t procmail_tmp_t sendmail_log_t /var/log/mail(/.*)? /var/log/sendmail.st.* sendmail_tmp_t sendmail_var_run_t /var/run/sendmail.pid /var/run/sm-client.pid user_home_t /home/[^/]*/.+ FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux sendmail policy is very flexible allowing users to setup their sendmail processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the sendmail, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t sendmail_exec_t '/srv/sendmail/content(/.*)?' restorecon -R -v /srv/mysendmail_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for sendmail: sendmail_exec_t - Set files with the sendmail_exec_t type, if you want to transition an executable to the sendmail_t domain. Paths: /bin/mail(x)?, /usr/bin/mail(x)?, /usr/sbin/sendmail(.sendmail)?, /usr/bin/esmtp, /usr/sbin/rmail, /usr/sbin/ssmtp, /usr/lib/sendmail, /var/qmail/bin/sendmail, /usr/sbin/sendmail.postfix, /usr/lib/courier/bin/sendmail sendmail_initrc_exec_t - Set files with the sendmail_initrc_exec_t type, if you want to transition an executable to the sendmail_initrc_t domain. sendmail_keytab_t - Set files with the sendmail_keytab_t type, if you want to treat the files as kerberos keytab files. sendmail_log_t - Set files with the sendmail_log_t type, if you want to treat the data as sendmail log data, usually stored under the /var/log directory. Paths: /var/log/mail(/.*)?, /var/log/sendmail.st.* sendmail_tmp_t - Set files with the sendmail_tmp_t type, if you want to store sendmail temporary files in the /tmp directories. sendmail_var_run_t - Set files with the sendmail_var_run_t type, if you want to store the sendmail files under the /run or /var/run directory. Paths: /var/run/sendmail.pid, /var/run/sm-client.pid Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), sendmail(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) sendmail 14-06-10 sendmail_selinux(8)
Man Page