1qmail_local_selinux(8)    SELinux Policy qmail_local    qmail_local_selinux(8)
2
3
4

NAME

6       qmail_local_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       qmail_local processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the qmail_local processes via  flexible
11       mandatory access control.
12
13       The  qmail_local processes execute with the qmail_local_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep qmail_local_t
20
21
22

ENTRYPOINTS

24       The    qmail_local_t    SELinux   type   can   be   entered   via   the
25       qmail_local_exec_t file type.
26
27       The default entrypoint paths for the qmail_local_t domain are the  fol‐
28       lowing:
29
30       /var/qmail/bin/qmail-local
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       qmail_local  policy  is  very  flexible  allowing  users to setup their
40       qmail_local processes in as secure a method as possible.
41
42       The following process types are defined for qmail_local:
43
44       qmail_local_t
45
46       Note: semanage permissive -a qmail_local_t can  be  used  to  make  the
47       process  type qmail_local_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       qmail_local policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run qmail_local with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type qmail_local_t can manage  files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       cifs_t
103
104
105       dovecot_spool_t
106
107            /var/spool/dovecot(/.*)?
108
109       ecryptfs_t
110
111            /home/[^/]+/.Private(/.*)?
112            /home/[^/]+/.ecryptfs(/.*)?
113
114       fusefs_t
115
116            /var/run/user/[^/]*/gvfs
117
118       mail_home_rw_t
119
120            /root/Maildir(/.*)?
121            /root/.esmtp_queue(/.*)?
122            /home/[^/]+/.maildir(/.*)?
123            /home/[^/]+/Maildir(/.*)?
124            /home/[^/]+/.esmtp_queue(/.*)?
125
126       mail_spool_t
127
128            /var/mail(/.*)?
129            /var/spool/imap(/.*)?
130            /var/spool/mail(/.*)?
131            /var/spool/smtpd(/.*)?
132
133       nfs_t
134
135
136       qmail_alias_home_t
137
138            /var/qmail/alias(/.*)?
139            /var/qmail/alias
140
141       user_home_t
142
143            /home/[^/]+/.+
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy governs the access  confined  processes  have  to  these  files.
153       SELinux  qmail_local  policy  is  very flexible allowing users to setup
154       their qmail_local processes in as secure a method as possible.
155
156       The following file types are defined for qmail_local:
157
158
159
160       qmail_local_exec_t
161
162       - Set files with the qmail_local_exec_t type, if you want to transition
163       an executable to the qmail_local_t domain.
164
165
166
167       Note:  File context can be temporarily modified with the chcon command.
168       If you want to permanently change the file context you need to use  the
169       semanage fcontext command.  This will modify the SELinux labeling data‐
170       base.  You will need to use restorecon to apply the labels.
171
172

COMMANDS

174       semanage fcontext can also be used to manipulate default  file  context
175       mappings.
176
177       semanage  permissive  can  also  be used to manipulate whether or not a
178       process type is permissive.
179
180       semanage module can also be used to enable/disable/install/remove  pol‐
181       icy modules.
182
183       semanage boolean can also be used to manipulate the booleans
184
185
186       system-config-selinux is a GUI tool available to customize SELinux pol‐
187       icy settings.
188
189

AUTHOR

191       This manual page was auto-generated using sepolicy manpage .
192
193

SEE ALSO

195       selinux(8),  qmail_local(8),  semanage(8),   restorecon(8),   chcon(1),
196       sepolicy(8), setsebool(8)
197
198
199
200qmail_local                        19-10-08             qmail_local_selinux(8)
Impressum