1qmail_queue_selinux(8)    SELinux Policy qmail_queue    qmail_queue_selinux(8)
2
3
4

NAME

6       qmail_queue_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       qmail_queue processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the qmail_queue processes via  flexible
11       mandatory access control.
12
13       The  qmail_queue processes execute with the qmail_queue_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep qmail_queue_t
20
21
22

ENTRYPOINTS

24       The    qmail_queue_t    SELinux   type   can   be   entered   via   the
25       qmail_queue_exec_t file type.
26
27       The default entrypoint paths for the qmail_queue_t domain are the  fol‐
28       lowing:
29
30       /var/qmail/bin/qmail-queue
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       qmail_queue  policy  is  very  flexible  allowing  users to setup their
40       qmail_queue processes in as secure a method as possible.
41
42       The following process types are defined for qmail_queue:
43
44       qmail_queue_t
45
46       Note: semanage permissive -a qmail_queue_t can  be  used  to  make  the
47       process  type qmail_queue_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       qmail_queue policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run qmail_queue with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you want to allow sysadm to debug or ptrace all processes, you must
68       turn on the allow_ptrace boolean. Disabled by default.
69
70       setsebool -P allow_ptrace 1
71
72
73
74       If you want to allow all domains to have the kernel load  modules,  you
75       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
76       default.
77
78       setsebool -P domain_kernel_load_modules 1
79
80
81
82       If you want to allow all domains to execute in fips_mode, you must turn
83       on the fips_mode boolean. Enabled by default.
84
85       setsebool -P fips_mode 1
86
87
88
89       If you want to enable reading of urandom for all domains, you must turn
90       on the global_ssp boolean. Disabled by default.
91
92       setsebool -P global_ssp 1
93
94
95
96       If you want to allow http daemon to send mail, you  must  turn  on  the
97       httpd_can_sendmail boolean. Disabled by default.
98
99       setsebool -P httpd_can_sendmail 1
100
101
102

MANAGED FILES

104       The  SELinux  process  type qmail_queue_t can manage files labeled with
105       the following file types.  The paths listed are the default  paths  for
106       these  file  types.  Note the processes UID still need to have DAC per‐
107       missions.
108
109       arpwatch_tmp_t
110
111
112       initrc_tmp_t
113
114
115       mnt_t
116
117            /mnt(/[^/]*)
118            /mnt(/[^/]*)?
119            /rhev(/[^/]*)?
120            /media(/[^/]*)
121            /media(/[^/]*)?
122            /etc/rhgb(/.*)?
123            /media/.hal-.*
124            /net
125            /afs
126            /rhev
127            /misc
128
129       qmail_spool_t
130
131            /var/qmail/queue(/.*)?
132
133       tmp_t
134
135            /tmp
136            /usr/tmp
137            /var/tmp
138            /tmp-inst
139            /var/tmp-inst
140            /var/tmp/vi.recover
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy  governs  the  access  confined  processes  have to these files.
150       SELinux qmail_queue policy is very flexible  allowing  users  to  setup
151       their qmail_queue processes in as secure a method as possible.
152
153       The following file types are defined for qmail_queue:
154
155
156
157       qmail_queue_exec_t
158
159       - Set files with the qmail_queue_exec_t type, if you want to transition
160       an executable to the qmail_queue_t domain.
161
162
163
164       Note: File context can be temporarily modified with the chcon  command.
165       If  you want to permanently change the file context you need to use the
166       semanage fcontext command.  This will modify the SELinux labeling data‐
167       base.  You will need to use restorecon to apply the labels.
168
169

COMMANDS

171       semanage  fcontext  can also be used to manipulate default file context
172       mappings.
173
174       semanage permissive can also be used to manipulate  whether  or  not  a
175       process type is permissive.
176
177       semanage  module can also be used to enable/disable/install/remove pol‐
178       icy modules.
179
180       semanage boolean can also be used to manipulate the booleans
181
182
183       system-config-selinux is a GUI tool available to customize SELinux pol‐
184       icy settings.
185
186

AUTHOR

188       This manual page was auto-generated using sepolicy manpage .
189
190

SEE ALSO

192       selinux(8), qmail_queue(8), semanage(8), restorecon(8), chcon(1) , set‐
193       sebool(8)
194
195
196
197qmail_queue                        15-06-03             qmail_queue_selinux(8)
Impressum