exim_selinux man page on Oracle

Man page or keyword search:  
man Server   33470 pages
apropos Keyword Search (all sections)
Output format
Oracle logo
[printable version]

exim_selinux(8)		      SELinux Policy exim	       exim_selinux(8)

NAME
       exim_selinux - Security Enhanced Linux Policy for the exim processes

DESCRIPTION
       Security-Enhanced  Linux secures the exim processes via flexible manda‐
       tory access control.

       The exim processes execute with the exim_t SELinux type. You can	 check
       if  you	have  these processes running by executing the ps command with
       the -Z qualifier.

       For example:

       ps -eZ | grep exim_t

ENTRYPOINTS
       The exim_t SELinux type can be entered via the exim_exec_t file type.

       The default entrypoint paths for the exim_t domain are the following:

       /usr/sbin/exim[0-9]?, /usr/sbin/exim_tidydb

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       exim policy is very flexible allowing users to setup  their  exim  pro‐
       cesses in as secure a method as possible.

       The following process types are defined for exim:

       exim_t

       Note:  semanage	permissive  -a	exim_t can be used to make the process
       type exim_t permissive. SELinux does  not  deny	access	to  permissive
       process	types, but the AVC (SELinux denials) messages are still gener‐
       ated.

BOOLEANS
       SELinux policy is customizable based on least  access  required.	  exim
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run exim with the tightest access possible.

       If you want to determine whether exim can  connect  to  databases,  you
       must turn on the exim_can_connect_db boolean. Disabled by default.

       setsebool -P exim_can_connect_db 1

       If  you	want  to  determine  whether exim can create, read, write, and
       delete generic user content files,  you	must  turn  on	the  exim_man‐
       age_user_files boolean. Disabled by default.

       setsebool -P exim_manage_user_files 1

       If  you	want  to  determine whether exim can read generic user content
       files, you must turn on the exim_read_user_files boolean.  Disabled  by
       default.

       setsebool -P exim_read_user_files 1

       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server, you  must	turn  on  the  authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow all daemons to write corefiles to /, you must turn
       on the daemons_dump_core boolean. Disabled by default.

       setsebool -P daemons_dump_core 1

       If you want to enable cluster mode for daemons, you must	 turn  on  the
       daemons_enable_cluster_mode boolean. Enabled by default.

       setsebool -P daemons_enable_cluster_mode 1

       If  you want to allow all daemons to use tcp wrappers, you must turn on
       the daemons_use_tcp_wrapper boolean. Disabled by default.

       setsebool -P daemons_use_tcp_wrapper 1

       If you want to allow all daemons the ability to	read/write  terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If  you	want  to deny any process from ptracing or debugging any other
       processes, you  must  turn  on  the  deny_ptrace	 boolean.  Enabled  by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If you want to allow all domains to have the kernel load	 modules,  you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If  you	want to determine whether Gitosis can send mail, you must turn
       on the gitosis_can_sendmail boolean. Disabled by default.

       setsebool -P gitosis_can_sendmail 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you	want  to  allow http daemon to send mail, you must turn on the
       httpd_can_sendmail boolean. Disabled by default.

       setsebool -P httpd_can_sendmail 1

       If you want to allow confined applications to run  with	kerberos,  you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If  you	want  to  allow	 system	 to run with NIS, you must turn on the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If you want to allow confined applications to use nscd  shared  memory,
       you must turn on the nscd_use_shm boolean. Enabled by default.

       setsebool -P nscd_use_shm 1

       If  you	want to allow unprivileged users to execute DDL statement, you
       must turn  on  the  postgresql_selinux_users_ddl	 boolean.  Enabled  by
       default.

       setsebool -P postgresql_selinux_users_ddl 1

       If  you want to support ecryptfs home directories, you must turn on the
       use_ecryptfs_home_dirs boolean. Disabled by default.

       setsebool -P use_ecryptfs_home_dirs 1

       If you want to support fusefs home directories, you must	 turn  on  the
       use_fusefs_home_dirs boolean. Disabled by default.

       setsebool -P use_fusefs_home_dirs 1

       If  you	want  to  support  NFS	home directories, you must turn on the
       use_nfs_home_dirs boolean. Disabled by default.

       setsebool -P use_nfs_home_dirs 1

       If you want to support SAMBA home directories, you  must	 turn  on  the
       use_samba_home_dirs boolean. Disabled by default.

       setsebool -P use_samba_home_dirs 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server for the exim_t, you must  turn  on
       the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       exim_t, you must turn on the kerberos_enabled boolean.

       setsebool -P kerberos_enabled 1

MANAGED FILES
       The SELinux process type exim_t can manage files labeled with the  fol‐
       lowing  file  types.   The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       arpwatch_tmp_t

       cifs_t

       cluster_conf_t

	    /etc/cluster(/.*)?

       cluster_var_lib_t

	    /var/lib/pcsd(/.*)?
	    /var/lib/cluster(/.*)?
	    /var/lib/openais(/.*)?
	    /var/lib/pengine(/.*)?
	    /var/lib/corosync(/.*)?
	    /usr/lib/heartbeat(/.*)?
	    /var/lib/heartbeat(/.*)?
	    /var/lib/pacemaker(/.*)?

       cluster_var_run_t

	    /var/run/crm(/.*)?
	    /var/run/cman_.*
	    /var/run/rsctmp(/.*)?
	    /var/run/aisexec.*
	    /var/run/heartbeat(/.*)?
	    /var/run/cpglockd.pid
	    /var/run/corosync.pid
	    /var/run/rgmanager.pid
	    /var/run/cluster/rgmanager.sk

       dovecot_spool_t

	    /var/spool/dovecot(/.*)?

       ecryptfs_t

	    /home/[^/]*/.Private(/.*)?
	    /home/[^/]*/.ecryptfs(/.*)?

       exim_spool_t

	    /var/spool/exim[0-9]?(/.*)?

       exim_tmp_t

       exim_var_run_t

	    /var/run/exim[0-9]?.pid
	    /var/run/exim[0-9]?(/.*)?

       fusefs_t

	    /var/run/[^/]*/gvfs

       mail_home_rw_t

	    /root/Maildir(/.*)?
	    /home/[^/]*/.maildir(/.*)?
	    /home/[^/]*/Maildir(/.*)?

       mail_spool_t

	    /var/mail(/.*)?
	    /var/spool/imap(/.*)?
	    /var/spool/mail(/.*)?

       mailman_data_t

	    /etc/mailman.*
	    /var/lib/mailman(/.*)?
	    /var/spool/mailman.*

       nfs_t

       root_t

	    /
	    /initrd

       sendmail_tmp_t

       user_home_t

	    /home/[^/]*/.+

       user_tmp_t

	    /var/run/user(/.*)?
	    /tmp/hsperfdata_root
	    /var/tmp/hsperfdata_root
	    /tmp/gconfd-.*

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux exim policy is very flexible allowing users to setup their exim
       processes in as secure a method as possible.

       EQUIVALENCE DIRECTORIES

       exim  policy  stores  data  with	 multiple different file context types
       under the /var/run/exim[0-9]? directory.	 If you would  like  to	 store
       the  data  in a different directory you can use the semanage command to
       create an equivalence mapping.  If you wanted to store this data	 under
       the /srv dirctory you would execute the following command:

       semanage fcontext -a -e /var/run/exim[0-9]? /srv/exim[0-9]?
       restorecon -R -v /srv/exim[0-9]?

       STANDARD FILE CONTEXT

       SELinux	defines	 the file context types for the exim, if you wanted to
       store files with these types in a diffent paths, you  need  to  execute
       the  semanage  command  to  sepecify  alternate	labeling  and then use
       restorecon to put the labels on disk.

       semanage fcontext -a -t exim_exec_t '/srv/exim/content(/.*)?'
       restorecon -R -v /srv/myexim_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for exim:

       exim_exec_t

       -  Set  files  with  the exim_exec_t type, if you want to transition an
       executable to the exim_t domain.

       Paths:
	    /usr/sbin/exim[0-9]?, /usr/sbin/exim_tidydb

       exim_initrc_exec_t

       - Set files with the exim_initrc_exec_t type, if you want to transition
       an executable to the exim_initrc_t domain.

       exim_keytab_t

       - Set files with the exim_keytab_t type, if you want to treat the files
       as kerberos keytab files.

       exim_log_t

       - Set files with the exim_log_t type, if you want to treat the data  as
       exim log data, usually stored under the /var/log directory.

       exim_spool_t

       -  Set  files with the exim_spool_t type, if you want to store the exim
       files under the /var/spool directory.

       exim_tmp_t

       - Set files with the exim_tmp_t type, if you want to store exim	tempo‐
       rary files in the /tmp directories.

       exim_var_run_t

       - Set files with the exim_var_run_t type, if you want to store the exim
       files under the /run or /var/run directory.

       Paths:
	    /var/run/exim[0-9]?.pid, /var/run/exim[0-9]?(/.*)?

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8),  exim(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
       , setsebool(8)

exim				   14-05-08		       exim_selinux(8)
[top]

List of man pages available for Oracle

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net