1qmail_local_selinux(8)    SELinux Policy qmail_local    qmail_local_selinux(8)
2
3
4

NAME

6       qmail_local_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       qmail_local processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the qmail_local processes via  flexible
11       mandatory access control.
12
13       The  qmail_local processes execute with the qmail_local_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep qmail_local_t
20
21
22

ENTRYPOINTS

24       The    qmail_local_t    SELinux   type   can   be   entered   via   the
25       qmail_local_exec_t file type.
26
27       The default entrypoint paths for the qmail_local_t domain are the  fol‐
28       lowing:
29
30       /var/qmail/bin/qmail-local
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       qmail_local  policy  is  very  flexible  allowing  users to setup their
40       qmail_local processes in as secure a method as possible.
41
42       The following process types are defined for qmail_local:
43
44       qmail_local_t
45
46       Note: semanage permissive -a qmail_local_t can  be  used  to  make  the
47       process  type qmail_local_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       qmail_local policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run qmail_local with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type qmail_local_t can manage  files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       cifs_t
103
104
105       dovecot_spool_t
106
107            /var/spool/dovecot(/.*)?
108
109       ecryptfs_t
110
111            /home/[^/]+/.Private(/.*)?
112            /home/[^/]+/.ecryptfs(/.*)?
113
114       fusefs_t
115
116            /var/run/user/[^/]*/gvfs
117
118       mail_home_rw_t
119
120            /root/Maildir(/.*)?
121            /root/.esmtp_queue(/.*)?
122            /var/lib/arpwatch/.esmtp_queue(/.*)?
123            /home/[^/]+/.maildir(/.*)?
124            /home/[^/]+/Maildir(/.*)?
125            /home/[^/]+/.esmtp_queue(/.*)?
126
127       mail_spool_t
128
129            /var/mail(/.*)?
130            /var/spool/imap(/.*)?
131            /var/spool/mail(/.*)?
132            /var/spool/smtpd(/.*)?
133
134       nfs_t
135
136
137       qmail_alias_home_t
138
139            /var/qmail/alias(/.*)?
140            /var/qmail/alias
141
142       user_home_t
143
144            /home/[^/]+/.+
145
146

FILE CONTEXTS

148       SELinux requires files to have an extended attribute to define the file
149       type.
150
151       You can see the context of a file using the -Z option to ls
152
153       Policy governs the access  confined  processes  have  to  these  files.
154       SELinux  qmail_local  policy  is  very flexible allowing users to setup
155       their qmail_local processes in as secure a method as possible.
156
157       The following file types are defined for qmail_local:
158
159
160
161       qmail_local_exec_t
162
163       - Set files with the qmail_local_exec_t type, if you want to transition
164       an executable to the qmail_local_t domain.
165
166
167
168       Note:  File context can be temporarily modified with the chcon command.
169       If you want to permanently change the file context you need to use  the
170       semanage fcontext command.  This will modify the SELinux labeling data‐
171       base.  You will need to use restorecon to apply the labels.
172
173

COMMANDS

175       semanage fcontext can also be used to manipulate default  file  context
176       mappings.
177
178       semanage  permissive  can  also  be used to manipulate whether or not a
179       process type is permissive.
180
181       semanage module can also be used to enable/disable/install/remove  pol‐
182       icy modules.
183
184       semanage boolean can also be used to manipulate the booleans
185
186
187       system-config-selinux is a GUI tool available to customize SELinux pol‐
188       icy settings.
189
190

AUTHOR

192       This manual page was auto-generated using sepolicy manpage .
193
194

SEE ALSO

196       selinux(8),  qmail_local(8),  semanage(8),   restorecon(8),   chcon(1),
197       sepolicy(8), setsebool(8)
198
199
200
201qmail_local                        19-06-18             qmail_local_selinux(8)
Impressum