Content-type: text/html Manpage of exim_selinux

exim_selinux

Section: exim SELinux Policy documentation (8)
Updated: exim
Index Return to Main Contents
 

NAME

exim_selinux - Security Enhanced Linux Policy for the exim processes  

DESCRIPTION

Security-Enhanced Linux secures the exim processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. exim policy is extremely flexible and has several booleans that allow you to manipulate the policy and run exim with the tightest access possible.

If you want to allow exim to read unprivileged user files, you must turn on the exim_read_user_files boolean.

setsebool -P exim_read_user_files 1

If you want to allow exim to connect to databases (postgres, mysql), you must turn on the exim_can_connect_db boolean.

setsebool -P exim_can_connect_db 1

If you want to allow exim to create, read, write, and delete unprivileged user files, you must turn on the exim_manage_user_files boolean.

setsebool -P exim_manage_user_files 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the exim_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the exim_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux exim policy is very flexible allowing users to setup their exim processes in as secure a method as possible.

The following file types are defined for exim:

exim_exec_t

- Set files with the exim_exec_t type, if you want to transition an executable to the exim_t domain.


Paths:
/usr/sbin/exim_tidydb, /usr/sbin/exim[0-9]?

exim_initrc_exec_t

- Set files with the exim_initrc_exec_t type, if you want to transition an executable to the exim_initrc_t domain.

exim_keytab_t

- Set files with the exim_keytab_t type, if you want to treat the files as kerberos keytab files.

exim_log_t

- Set files with the exim_log_t type, if you want to treat the data as exim log data, usually stored under the /var/log directory.

exim_spool_t

- Set files with the exim_spool_t type, if you want to store the exim files under the /var/spool directory.

exim_tmp_t

- Set files with the exim_tmp_t type, if you want to store exim temporary files in the /tmp directories.

exim_var_run_t

- Set files with the exim_var_run_t type, if you want to store the exim files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux exim policy is very flexible allowing users to setup their exim processes in as secure a method as possible.

The following process types are defined for exim:

exim_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type exim_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


a


 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES
MANAGED FILES

This document was created by man2html, using the manual pages.
Time: 19:31:18 GMT, September 30, 2012