sendmail_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

sendmail_selinux(8)  sendmail SELinux Policy documentation sendmail_selinux(8)

NAME
       sendmail_selinux - Security Enhanced Linux Policy for the sendmail pro‐
       cesses

DESCRIPTION
       Security-Enhanced Linux secures the  sendmail  processes	 via  flexible
       mandatory access control.

BOOLEANS
       SELinux	policy	is customizable based on least access required.	 send‐
       mail policy is extremely flexible and has several booleans  that	 allow
       you  to manipulate the policy and run sendmail with the tightest access
       possible.

       If you want to allow http daemon to send mai,  you  must	 turn  on  the
       httpd_can_sendmail boolean.

       setsebool -P httpd_can_sendmail 1

       If  you	want to allow syslogd daemon to send mai, you must turn on the
       logging_syslogd_can_sendmail boolean.

       setsebool -P logging_syslogd_can_sendmail 1

       If you want to allow gitisis daemon to send mai, you must turn  on  the
       gitosis_can_sendmail boolean.

       setsebool -P gitosis_can_sendmail 1

NSSWITCH DOMAIN
       If  you	want  to allow users to login using a sssd serve for the send‐
       mail_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       sendmail_t, you must turn on the allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If you want to allow system to run with NI for the sendmail_t, you must
       turn on the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux sendmail policy is very flexible allowing users to setup	 their
       sendmail processes in as secure a method as possible.

       The following file types are defined for sendmail:

       sendmail_exec_t

       - Set files with the sendmail_exec_t type, if you want to transition an
       executable to the sendmail_t domain.

       Paths:
	    /usr/bin/mail(x)?,	      /usr/sbin/rmail,	      /usr/sbin/ssmtp,
	    /usr/bin/esmtp,  /var/qmail/bin/sendmail, /usr/sbin/sendmail.post‐
	    fix,       /usr/lib/courier/bin/sendmail,	    /usr/lib/sendmail,
	    /bin/mail(x)?, /usr/sbin/sendmail(.sendmail)?

       sendmail_initrc_exec_t

       -  Set files with the sendmail_initrc_exec_t type, if you want to tran‐
       sition an executable to the sendmail_initrc_t domain.

       sendmail_keytab_t

       - Set files with the sendmail_keytab_t type, if you want to  treat  the
       files as kerberos keytab files.

       sendmail_log_t

       - Set files with the sendmail_log_t type, if you want to treat the data
       as sendmail log data, usually stored under the /var/log directory.

       Paths:
	    /var/log/sendmail.st, /var/log/mail(/.*)?

       sendmail_tmp_t

       - Set files with the sendmail_tmp_t type, if you want to store sendmail
       temporary files in the /tmp directories.

       sendmail_var_run_t

       -  Set files with the sendmail_var_run_t type, if you want to store the
       sendmail files under the /run directory.

       Paths:
	    /var/run/sendmail.pid, /var/run/sm-client.pid

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanantly change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       sendmail policy is very flexible allowing users to setup their sendmail
       processes in as secure a method as possible.

       The following process types are defined for sendmail:

       sendmail_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type  permissive.  Permissive  process  types  are not denied access by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), sendmail(8), semanage(8), restorecon(8), chcon(1) ,	setse‐
       bool(8)

dwalsh@redhat.com		   sendmail		   sendmail_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net