1qmail_lspawn_selinux(8)   SELinux Policy qmail_lspawn  qmail_lspawn_selinux(8)
2
3
4

NAME

6       qmail_lspawn_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       qmail_lspawn processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the qmail_lspawn processes via flexible
11       mandatory access control.
12
13       The  qmail_lspawn  processes  execute  with  the qmail_lspawn_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep qmail_lspawn_t
20
21
22

ENTRYPOINTS

24       The    qmail_lspawn_t   SELinux   type   can   be   entered   via   the
25       qmail_lspawn_exec_t file type.
26
27       The default entrypoint paths for the qmail_lspawn_t domain are the fol‐
28       lowing:
29
30       /var/qmail/bin/qmail-lspawn
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       qmail_lspawn  policy  is  very  flexible  allowing users to setup their
40       qmail_lspawn processes in as secure a method as possible.
41
42       The following process types are defined for qmail_lspawn:
43
44       qmail_lspawn_t
45
46       Note: semanage permissive -a qmail_lspawn_t can be  used  to  make  the
47       process type qmail_lspawn_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       qmail_lspawn policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run qmail_lspawn with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process type qmail_lspawn_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       cifs_t
74
75
76       dovecot_spool_t
77
78            /var/spool/dovecot(/.*)?
79
80       ecryptfs_t
81
82            /home/[^/]+/.Private(/.*)?
83            /home/[^/]+/.ecryptfs(/.*)?
84
85       fusefs_t
86
87            /var/run/user/[0-9]+/gvfs
88
89       mail_home_rw_t
90
91            /root/Maildir(/.*)?
92            /root/.esmtp_queue(/.*)?
93            /var/lib/arpwatch/.esmtp_queue(/.*)?
94            /var/cache/ddclient/.esmtp_queue(/.*)?
95            /home/[^/]+/.maildir(/.*)?
96            /home/[^/]+/Maildir(/.*)?
97            /home/[^/]+/.esmtp_queue(/.*)?
98
99       nfs_t
100
101
102       user_home_t
103
104            /home/[^/]+/.+
105
106

FILE CONTEXTS

108       SELinux requires files to have an extended attribute to define the file
109       type.
110
111       You can see the context of a file using the -Z option to ls
112
113       Policy  governs  the  access  confined  processes  have to these files.
114       SELinux qmail_lspawn policy is very flexible allowing  users  to  setup
115       their qmail_lspawn processes in as secure a method as possible.
116
117       STANDARD FILE CONTEXT
118
119       SELinux  defines  the  file  context types for the qmail_lspawn, if you
120       wanted to store files with these types in a different paths,  you  need
121       to  execute the semanage command to specify alternate labeling and then
122       use restorecon to put the labels on disk.
123
124       semanage fcontext  -a  -t  qmail_lspawn_exec_t  '/srv/qmail_lspawn/con‐
125       tent(/.*)?'
126       restorecon -R -v /srv/myqmail_lspawn_content
127
128       Note:  SELinux  often  uses  regular expressions to specify labels that
129       match multiple files.
130
131       The following file types are defined for qmail_lspawn:
132
133
134
135       qmail_lspawn_exec_t
136
137       - Set files with the qmail_lspawn_exec_t type, if you want  to  transi‐
138       tion an executable to the qmail_lspawn_t domain.
139
140
141
142       Note:  File context can be temporarily modified with the chcon command.
143       If you want to permanently change the file context you need to use  the
144       semanage fcontext command.  This will modify the SELinux labeling data‐
145       base.  You will need to use restorecon to apply the labels.
146
147

COMMANDS

149       semanage fcontext can also be used to manipulate default  file  context
150       mappings.
151
152       semanage  permissive  can  also  be used to manipulate whether or not a
153       process type is permissive.
154
155       semanage module can also be used to enable/disable/install/remove  pol‐
156       icy modules.
157
158       semanage boolean can also be used to manipulate the booleans
159
160
161       system-config-selinux is a GUI tool available to customize SELinux pol‐
162       icy settings.
163
164

AUTHOR

166       This manual page was auto-generated using sepolicy manpage .
167
168

SEE ALSO

170       selinux(8), qmail_lspawn(8), semanage(8), restorecon(8), chcon(1),  se‐
171       policy(8), setsebool(8)
172
173
174
175qmail_lspawn                       23-12-15            qmail_lspawn_selinux(8)
Impressum