1qmail_remote_selinux(8)   SELinux Policy qmail_remote  qmail_remote_selinux(8)
2
3
4

NAME

6       qmail_remote_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       qmail_remote processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the qmail_remote processes via flexible
11       mandatory access control.
12
13       The  qmail_remote  processes  execute  with  the qmail_remote_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep qmail_remote_t
20
21
22

ENTRYPOINTS

24       The    qmail_remote_t   SELinux   type   can   be   entered   via   the
25       qmail_remote_exec_t file type.
26
27       The default entrypoint paths for the qmail_remote_t domain are the fol‐
28       lowing:
29
30       /var/qmail/bin/qmail-remote
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       qmail_remote  policy  is  very  flexible  allowing users to setup their
40       qmail_remote processes in as secure a method as possible.
41
42       The following process types are defined for qmail_remote:
43
44       qmail_remote_t
45
46       Note: semanage permissive -a qmail_remote_t can be  used  to  make  the
47       process type qmail_remote_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       qmail_remote policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run qmail_remote with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you want to allow sysadm to debug or ptrace all processes, you must
68       turn on the allow_ptrace boolean. Disabled by default.
69
70       setsebool -P allow_ptrace 1
71
72
73
74       If you want to allow all domains to have the kernel load  modules,  you
75       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
76       default.
77
78       setsebool -P domain_kernel_load_modules 1
79
80
81
82       If you want to allow all domains to execute in fips_mode, you must turn
83       on the fips_mode boolean. Enabled by default.
84
85       setsebool -P fips_mode 1
86
87
88
89       If you want to enable reading of urandom for all domains, you must turn
90       on the global_ssp boolean. Disabled by default.
91
92       setsebool -P global_ssp 1
93
94
95

MANAGED FILES

97       The SELinux process type qmail_remote_t can manage files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       initrc_tmp_t
103
104
105       mnt_t
106
107            /mnt(/[^/]*)
108            /mnt(/[^/]*)?
109            /rhev(/[^/]*)?
110            /media(/[^/]*)
111            /media(/[^/]*)?
112            /etc/rhgb(/.*)?
113            /media/.hal-.*
114            /net
115            /afs
116            /rhev
117            /misc
118
119       qmail_spool_t
120
121            /var/qmail/queue(/.*)?
122
123       tmp_t
124
125            /tmp
126            /usr/tmp
127            /var/tmp
128            /tmp-inst
129            /var/tmp-inst
130            /var/tmp/vi.recover
131
132

FILE CONTEXTS

134       SELinux requires files to have an extended attribute to define the file
135       type.
136
137       You can see the context of a file using the -Z option to ls
138
139       Policy governs the access  confined  processes  have  to  these  files.
140       SELinux  qmail_remote  policy  is very flexible allowing users to setup
141       their qmail_remote processes in as secure a method as possible.
142
143       The following file types are defined for qmail_remote:
144
145
146
147       qmail_remote_exec_t
148
149       - Set files with the qmail_remote_exec_t type, if you want  to  transi‐
150       tion an executable to the qmail_remote_t domain.
151
152
153
154       Note:  File context can be temporarily modified with the chcon command.
155       If you want to permanently change the file context you need to use  the
156       semanage fcontext command.  This will modify the SELinux labeling data‐
157       base.  You will need to use restorecon to apply the labels.
158
159

COMMANDS

161       semanage fcontext can also be used to manipulate default  file  context
162       mappings.
163
164       semanage  permissive  can  also  be used to manipulate whether or not a
165       process type is permissive.
166
167       semanage module can also be used to enable/disable/install/remove  pol‐
168       icy modules.
169
170       semanage boolean can also be used to manipulate the booleans
171
172
173       system-config-selinux is a GUI tool available to customize SELinux pol‐
174       icy settings.
175
176

AUTHOR

178       This manual page was auto-generated using sepolicy manpage .
179
180

SEE ALSO

182       selinux(8), qmail_remote(8),  semanage(8),  restorecon(8),  chcon(1)  ,
183       setsebool(8)
184
185
186
187qmail_remote                       15-06-03            qmail_remote_selinux(8)
Impressum