mail_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

mail_selinux(8)	       mail SELinux Policy documentation       mail_selinux(8)

NAME
       mail_selinux - Security Enhanced Linux Policy for the mail processes

DESCRIPTION
       Security-Enhanced  Linux secures the mail processes via flexible manda‐
       tory access control.

BOOLEANS
       SELinux policy is customizable based on least  access  required.	  mail
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run mail with the tightest access possible.

       If you  want  to	 allow	postfix_local  domain  full  write  access  to
       mail_spool    directorie,    you	  must	 turn	on   the   allow_post‐
       fix_local_write_mail_spool boolean.

       setsebool -P allow_postfix_local_write_mail_spool 1

       If you want to allow http daemon to send mai,  you  must	 turn  on  the
       httpd_can_sendmail boolean.

       setsebool -P httpd_can_sendmail 1

       If  you	want to allow syslogd daemon to send mai, you must turn on the
       logging_syslogd_can_sendmail boolean.

       setsebool -P logging_syslogd_can_sendmail 1

       If you want to allow gitisis daemon to send mai, you must turn  on  the
       gitosis_can_sendmail boolean.

       setsebool -P gitosis_can_sendmail 1

NSSWITCH DOMAIN
       If  you	want  to allow users to login using a sssd serve for the mail‐
       man_mail_t,  mailman_cgi_t,  mailman_queue_t,  you  must	 turn  on  the
       authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       mailman_mail_t, mailman_cgi_t, mailman_queue_t, you must	 turn  on  the
       allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If  you	want  to  allow	 system to run with NI for the mailman_mail_t,
       mailman_cgi_t, mailman_queue_t, you must turn on the allow_ypbind bool‐
       ean.

       setsebool -P allow_ypbind 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy governs the access  confined  processes  have  to	 these	files.
       SELinux mail policy is very flexible allowing users to setup their mail
       processes in as secure a method as possible.

       The following file types are defined for mail:

       mail_home_rw_t

       - Set files with the mail_home_rw_t type, if  you  want	to  treat  the
       files as mail home read/write content.

       mail_home_t

       -  Set files with the mail_home_t type, if you want to store mail files
       in the users home directory.

       Paths:
	    /root/.forward, /root/.mailrc, /root/dead.letter

       mail_munin_plugin_exec_t

       - Set files with the mail_munin_plugin_exec_t  type,  if	 you  want  to
       transition an executable to the mail_munin_plugin_t domain.

       Paths:
	    /usr/share/munin/plugins/postfix_mail.*,	/usr/share/munin/plug‐
	    ins/mailscanner,	      /usr/share/munin/plugins/courier_mta_.*,
	    /usr/share/munin/plugins/mailman,		/usr/share/munin/plug‐
	    ins/exim_mail.*,		     /usr/share/munin/plugins/qmail.*,
	    /usr/share/munin/plugins/sendmail_.*

       mail_munin_plugin_tmp_t

       - Set files with the mail_munin_plugin_tmp_t type, if you want to store
       mail munin plugin temporary files in the /tmp directories.

       mail_spool_t

       - Set files with the mail_spool_t type, if you want to store  the  mail
       files under the /var/spool directory.

       Paths:
	    /var/mail(/.*)?, /var/spool/imap(/.*)?, /var/spool/mail(/.*)?

       mailman_archive_t

       -  Set  files with the mailman_archive_t type, if you want to treat the
       files as mailman archive data.

       mailman_cgi_exec_t

       - Set files with the mailman_cgi_exec_t type, if you want to transition
       an executable to the mailman_cgi_t domain.

       mailman_cgi_tmp_t

       - Set files with the mailman_cgi_tmp_t type, if you want to store mail‐
       man cgi temporary files in the /tmp directories.

       mailman_data_t

       - Set files with the mailman_data_t type, if  you  want	to  treat  the
       files as mailman content.

       Paths:
	    /etc/mailman.*, /var/spool/mailman.*, /var/lib/mailman.*

       mailman_lock_t

       -  Set  files  with  the	 mailman_lock_t type, if you want to treat the
       files as mailman lock data, stored under the /var/lock directory

       mailman_log_t

       - Set files with the mailman_log_t type, if you want to treat the  data
       as mailman log data, usually stored under the /var/log directory.

       mailman_mail_exec_t

       -  Set  files with the mailman_mail_exec_t type, if you want to transi‐
       tion an executable to the mailman_mail_t domain.

       Paths:
	    /usr/lib/mailman.*/mail/mailman,	/usr/lib/mailman.*/bin/mm-han‐
	    dler.*,    /usr/share/doc/mailman.*/mm-handler.*,	/usr/lib/mail‐
	    man.*/bin/mailmanctl, /usr/lib/mailman.*/scripts/mailman

       mailman_mail_tmp_t

       - Set files with the mailman_mail_tmp_t type,  if  you  want  to	 store
       mailman mail temporary files in the /tmp directories.

       mailman_queue_exec_t

       -  Set files with the mailman_queue_exec_t type, if you want to transi‐
       tion an executable to the mailman_queue_t domain.

       Paths:
	    /usr/lib/mailman.*/cron/.*, /usr/lib/mailman.*/bin/qrunner

       mailman_queue_tmp_t

       - Set files with the mailman_queue_tmp_t type, if  you  want  to	 store
       mailman queue temporary files in the /tmp directories.

       mailman_var_run_t

       -  Set  files with the mailman_var_run_t type, if you want to store the
       mailman files under the /run directory.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanantly change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You  can	 see  the  types associated with a port by using the following
       command:

       semanage port -l

       Policy governs the access  confined  processes  have  to	 these	ports.
       SELinux mail policy is very flexible allowing users to setup their mail
       processes in as secure a method as possible.

       The following port types are defined for mail:

       mail_port_t

       Default Defined Ports:
		 tcp 2000,3905

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       mail policy is very flexible allowing users to setup  their  mail  pro‐
       cesses in as secure a method as possible.

       The following process types are defined for mail:

       mailman_cgi_t, mailman_mail_t, mail_munin_plugin_t, mailman_queue_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type permissive. Permissive process types  are  not  denied  access  by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8),  mail(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
       bool(8)

dwalsh@redhat.com		     mail		       mail_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net