1qmail_smtpd_selinux(8)    SELinux Policy qmail_smtpd    qmail_smtpd_selinux(8)
2
3
4

NAME

6       qmail_smtpd_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       qmail_smtpd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the qmail_smtpd processes via  flexible
11       mandatory access control.
12
13       The  qmail_smtpd processes execute with the qmail_smtpd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep qmail_smtpd_t
20
21
22

ENTRYPOINTS

24       The    qmail_smtpd_t    SELinux   type   can   be   entered   via   the
25       qmail_smtpd_exec_t file type.
26
27       The default entrypoint paths for the qmail_smtpd_t domain are the  fol‐
28       lowing:
29
30       /var/qmail/bin/qmail-smtpd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       qmail_smtpd  policy  is  very  flexible  allowing  users to setup their
40       qmail_smtpd processes in as secure a method as possible.
41
42       The following process types are defined for qmail_smtpd:
43
44       qmail_smtpd_t
45
46       Note: semanage permissive -a qmail_smtpd_t can  be  used  to  make  the
47       process  type qmail_smtpd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       qmail_smtpd policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run qmail_smtpd with the tight‐
56       est access possible.
57
58
59
60       If you want to deny any process from ptracing or  debugging  any  other
61       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
62       default.
63
64       setsebool -P deny_ptrace 1
65
66
67
68       If you want to allow any process  to  mmap  any  file  on  system  with
69       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
70       ean. Enabled by default.
71
72       setsebool -P domain_can_mmap_files 1
73
74
75
76       If you want to allow all domains write to kmsg_device, while kernel  is
77       executed  with  systemd.log_target=kmsg parameter, you must turn on the
78       domain_can_write_kmsg boolean. Disabled by default.
79
80       setsebool -P domain_can_write_kmsg 1
81
82
83
84       If you want to allow all domains to use other domains file descriptors,
85       you must turn on the domain_fd_use boolean. Enabled by default.
86
87       setsebool -P domain_fd_use 1
88
89
90
91       If  you  want to allow all domains to have the kernel load modules, you
92       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
93       default.
94
95       setsebool -P domain_kernel_load_modules 1
96
97
98
99       If you want to allow all domains to execute in fips_mode, you must turn
100       on the fips_mode boolean. Enabled by default.
101
102       setsebool -P fips_mode 1
103
104
105
106       If you want to enable reading of urandom for all domains, you must turn
107       on the global_ssp boolean. Disabled by default.
108
109       setsebool -P global_ssp 1
110
111
112
113       If  you  want  to allow confined applications to run with kerberos, you
114       must turn on the kerberos_enabled boolean. Enabled by default.
115
116       setsebool -P kerberos_enabled 1
117
118
119

FILE CONTEXTS

121       SELinux requires files to have an extended attribute to define the file
122       type.
123
124       You can see the context of a file using the -Z option to ls
125
126       Policy  governs  the  access  confined  processes  have to these files.
127       SELinux qmail_smtpd policy is very flexible  allowing  users  to  setup
128       their qmail_smtpd processes in as secure a method as possible.
129
130       The following file types are defined for qmail_smtpd:
131
132
133
134       qmail_smtpd_exec_t
135
136       - Set files with the qmail_smtpd_exec_t type, if you want to transition
137       an executable to the qmail_smtpd_t domain.
138
139
140
141       Note: File context can be temporarily modified with the chcon  command.
142       If  you want to permanently change the file context you need to use the
143       semanage fcontext command.  This will modify the SELinux labeling data‐
144       base.  You will need to use restorecon to apply the labels.
145
146

COMMANDS

148       semanage  fcontext  can also be used to manipulate default file context
149       mappings.
150
151       semanage permissive can also be used to manipulate  whether  or  not  a
152       process type is permissive.
153
154       semanage  module can also be used to enable/disable/install/remove pol‐
155       icy modules.
156
157       semanage boolean can also be used to manipulate the booleans
158
159
160       system-config-selinux is a GUI tool available to customize SELinux pol‐
161       icy settings.
162
163

AUTHOR

165       This manual page was auto-generated using sepolicy manpage .
166
167

SEE ALSO

169       selinux(8),   qmail_smtpd(8),   semanage(8),  restorecon(8),  chcon(1),
170       sepolicy(8) , setsebool(8)
171
172
173
174qmail_smtpd                        19-04-25             qmail_smtpd_selinux(8)
Impressum