1qmail_local_selinux(8)    SELinux Policy qmail_local    qmail_local_selinux(8)
2
3
4

NAME

6       qmail_local_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       qmail_local processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the qmail_local processes via  flexible
11       mandatory access control.
12
13       The  qmail_local processes execute with the qmail_local_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep qmail_local_t
20
21
22

ENTRYPOINTS

24       The    qmail_local_t    SELinux   type   can   be   entered   via   the
25       qmail_local_exec_t file type.
26
27       The default entrypoint paths for the qmail_local_t domain are the  fol‐
28       lowing:
29
30       /var/qmail/bin/qmail-local
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       qmail_local  policy  is  very  flexible  allowing  users to setup their
40       qmail_local processes in as secure a method as possible.
41
42       The following process types are defined for qmail_local:
43
44       qmail_local_t
45
46       Note: semanage permissive -a qmail_local_t can  be  used  to  make  the
47       process  type qmail_local_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       qmail_local policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run qmail_local with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type qmail_local_t can manage  files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cifs_t
81
82
83       dovecot_spool_t
84
85            /var/spool/dovecot(/.*)?
86
87       ecryptfs_t
88
89            /home/[^/]+/.Private(/.*)?
90            /home/[^/]+/.ecryptfs(/.*)?
91
92       fusefs_t
93
94            /var/run/user/[^/]*/gvfs
95
96       mail_home_rw_t
97
98            /root/Maildir(/.*)?
99            /root/.esmtp_queue(/.*)?
100            /var/lib/arpwatch/.esmtp_queue(/.*)?
101            /home/[^/]+/.maildir(/.*)?
102            /home/[^/]+/Maildir(/.*)?
103            /home/[^/]+/.esmtp_queue(/.*)?
104
105       nfs_t
106
107
108       qmail_alias_home_t
109
110            /var/qmail/alias(/.*)?
111            /var/qmail/alias
112
113       user_home_t
114
115            /home/[^/]+/.+
116
117

FILE CONTEXTS

119       SELinux requires files to have an extended attribute to define the file
120       type.
121
122       You can see the context of a file using the -Z option to ls
123
124       Policy governs the access  confined  processes  have  to  these  files.
125       SELinux  qmail_local  policy  is  very flexible allowing users to setup
126       their qmail_local processes in as secure a method as possible.
127
128       The following file types are defined for qmail_local:
129
130
131
132       qmail_local_exec_t
133
134       - Set files with the qmail_local_exec_t type, if you want to transition
135       an executable to the qmail_local_t domain.
136
137
138
139       Note:  File context can be temporarily modified with the chcon command.
140       If you want to permanently change the file context you need to use  the
141       semanage fcontext command.  This will modify the SELinux labeling data‐
142       base.  You will need to use restorecon to apply the labels.
143
144

COMMANDS

146       semanage fcontext can also be used to manipulate default  file  context
147       mappings.
148
149       semanage  permissive  can  also  be used to manipulate whether or not a
150       process type is permissive.
151
152       semanage module can also be used to enable/disable/install/remove  pol‐
153       icy modules.
154
155       semanage boolean can also be used to manipulate the booleans
156
157
158       system-config-selinux is a GUI tool available to customize SELinux pol‐
159       icy settings.
160
161

AUTHOR

163       This manual page was auto-generated using sepolicy manpage .
164
165

SEE ALSO

167       selinux(8),  qmail_local(8),  semanage(8),   restorecon(8),   chcon(1),
168       sepolicy(8), setsebool(8)
169
170
171
172qmail_local                        21-03-26             qmail_local_selinux(8)
Impressum