qmail_selinux (8) - Linux Manuals

qmail_selinux: Security Enhanced Linux Policy for the qmail processes

NAME

qmail_selinux - Security Enhanced Linux Policy for the qmail processes

DESCRIPTION

Security-Enhanced Linux secures the qmail processes via flexible mandatory access control.

NSSWITCH DOMAIN

If you want to allow users to login using a sssd serve for the qmail_local_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the qmail_local_t, you must turn on the allow_kerberos boolean.

setsebool -P allow_kerberos 1

If you want to allow system to run with NI for the qmail_local_t, you must turn on the allow_ypbind boolean.

setsebool -P allow_ypbind 1

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux qmail policy is very flexible allowing users to setup their qmail processes in as secure a method as possible.

The following file types are defined for qmail:

qmail_alias_home_t

- Set files with the qmail_alias_home_t type, if you want to store qmail alias files in the users home directory.


Paths:
/var/qmail/alias, /var/qmail/alias(/.*)?

qmail_clean_exec_t

- Set files with the qmail_clean_exec_t type, if you want to transition an executable to the qmail_clean_t domain.

qmail_etc_t

- Set files with the qmail_etc_t type, if you want to store qmail files in the /etc directories.


Paths:
/var/qmail/owners(/.*)?, /var/qmail/control(/.*)?

qmail_exec_t

- Set files with the qmail_exec_t type, if you want to transition an executable to the qmail_t domain.

qmail_inject_exec_t

- Set files with the qmail_inject_exec_t type, if you want to transition an executable to the qmail_inject_t domain.

qmail_keytab_t

- Set files with the qmail_keytab_t type, if you want to treat the files as kerberos keytab files.

qmail_local_exec_t

- Set files with the qmail_local_exec_t type, if you want to transition an executable to the qmail_local_t domain.

qmail_lspawn_exec_t

- Set files with the qmail_lspawn_exec_t type, if you want to transition an executable to the qmail_lspawn_t domain.

qmail_queue_exec_t

- Set files with the qmail_queue_exec_t type, if you want to transition an executable to the qmail_queue_t domain.

qmail_remote_exec_t

- Set files with the qmail_remote_exec_t type, if you want to transition an executable to the qmail_remote_t domain.

qmail_rspawn_exec_t

- Set files with the qmail_rspawn_exec_t type, if you want to transition an executable to the qmail_rspawn_t domain.

qmail_send_exec_t

- Set files with the qmail_send_exec_t type, if you want to transition an executable to the qmail_send_t domain.

qmail_smtpd_exec_t

- Set files with the qmail_smtpd_exec_t type, if you want to transition an executable to the qmail_smtpd_t domain.

qmail_splogger_exec_t

- Set files with the qmail_splogger_exec_t type, if you want to transition an executable to the qmail_splogger_t domain.

qmail_spool_t

- Set files with the qmail_spool_t type, if you want to store the qmail files under the /var/spool directory.

qmail_start_exec_t

- Set files with the qmail_start_exec_t type, if you want to transition an executable to the qmail_start_t domain.

qmail_tcp_env_exec_t

- Set files with the qmail_tcp_env_exec_t type, if you want to transition an executable to the qmail_tcp_env_t domain.

Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux qmail policy is very flexible allowing users to setup their qmail processes in as secure a method as possible.

The following process types are defined for qmail:

qmail_tcp_env_t, qmail_rspawn_t, qmail_inject_t, qmail_lspawn_t, qmail_clean_t, qmail_local_t, qmail_smtpd_t, qmail_start_t, qmail_send_t, qmail_remote_t, qmail_queue_t, qmail_splogger_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR  

This manual page was autogenerated by genman.py.

SEE ALSO

selinux(8), qmail(8), semanage(8), restorecon(8), chcon(1)