Content-type: text/html Manpage of sendmail_selinux

sendmail_selinux

Section: sendmail SELinux Policy documentation (8)
Updated: sendmail
Index Return to Main Contents
 

NAME

sendmail_selinux - Security Enhanced Linux Policy for the sendmail processes  

DESCRIPTION

Security-Enhanced Linux secures the sendmail processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. sendmail policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sendmail with the tightest access possible.

If you want to allow http daemon to send mail, you must turn on the httpd_can_sendmail boolean.

setsebool -P httpd_can_sendmail 1

If you want to allow syslogd daemon to send mail, you must turn on the logging_syslogd_can_sendmail boolean.

setsebool -P logging_syslogd_can_sendmail 1

If you want to allow gitisis daemon to send mail, you must turn on the gitosis_can_sendmail boolean.

setsebool -P gitosis_can_sendmail 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the sendmail_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the sendmail_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux sendmail policy is very flexible allowing users to setup their sendmail processes in as secure a method as possible.

The following file types are defined for sendmail:

sendmail_exec_t

- Set files with the sendmail_exec_t type, if you want to transition an executable to the sendmail_t domain.


Paths:
/usr/bin/mail(x)?, /usr/sbin/rmail, /usr/sbin/ssmtp, /usr/bin/esmtp, /var/qmail/bin/sendmail, /usr/sbin/sendmail.postfix, /usr/lib/courier/bin/sendmail, /usr/lib/sendmail, /bin/mail(x)?, /usr/sbin/sendmail(.sendmail)?

sendmail_initrc_exec_t

- Set files with the sendmail_initrc_exec_t type, if you want to transition an executable to the sendmail_initrc_t domain.

sendmail_keytab_t

- Set files with the sendmail_keytab_t type, if you want to treat the files as kerberos keytab files.

sendmail_log_t

- Set files with the sendmail_log_t type, if you want to treat the data as sendmail log data, usually stored under the /var/log directory.


Paths:
/var/log/sendmail.st, /var/log/mail(/.*)?

sendmail_tmp_t

- Set files with the sendmail_tmp_t type, if you want to store sendmail temporary files in the /tmp directories.

sendmail_var_run_t

- Set files with the sendmail_var_run_t type, if you want to store the sendmail files under the /run directory.


Paths:
/var/run/sendmail.pid, /var/run/sm-client.pid

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux sendmail policy is very flexible allowing users to setup their sendmail processes in as secure a method as possible.

The following process types are defined for sendmail:

sendmail_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generat


 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES

This document was created by man2html, using the manual pages.
Time: 19:34:55 GMT, September 30, 2012