1qmail_tcp_env_selinux(8) SELinux Policy qmail_tcp_env qmail_tcp_env_selinux(8)
2
3
4

NAME

6       qmail_tcp_env_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       qmail_tcp_env processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the qmail_tcp_env processes via  flexi‐
11       ble mandatory access control.
12
13       The  qmail_tcp_env  processes  execute with the qmail_tcp_env_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep qmail_tcp_env_t
20
21
22

ENTRYPOINTS

24       The   qmail_tcp_env_t   SELinux   type   can   be   entered   via   the
25       qmail_tcp_env_exec_t file type.
26
27       The default entrypoint paths for the  qmail_tcp_env_t  domain  are  the
28       following:
29
30       /var/qmail/bin/tcp-env
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       qmail_tcp_env  policy  is  very  flexible allowing users to setup their
40       qmail_tcp_env processes in as secure a method as possible.
41
42       The following process types are defined for qmail_tcp_env:
43
44       qmail_tcp_env_t
45
46       Note: semanage permissive -a qmail_tcp_env_t can be used  to  make  the
47       process  type  qmail_tcp_env_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       qmail_tcp_env policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run qmail_tcp_env with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

FILE CONTEXTS

68       SELinux requires files to have an extended attribute to define the file
69       type.
70
71       You can see the context of a file using the -Z option to ls
72
73       Policy governs the access  confined  processes  have  to  these  files.
74       SELinux  qmail_tcp_env  policy is very flexible allowing users to setup
75       their qmail_tcp_env processes in as secure a method as possible.
76
77       The following file types are defined for qmail_tcp_env:
78
79
80
81       qmail_tcp_env_exec_t
82
83       - Set files with the qmail_tcp_env_exec_t type, if you want to  transi‐
84       tion an executable to the qmail_tcp_env_t domain.
85
86
87
88       Note:  File context can be temporarily modified with the chcon command.
89       If you want to permanently change the file context you need to use  the
90       semanage fcontext command.  This will modify the SELinux labeling data‐
91       base.  You will need to use restorecon to apply the labels.
92
93

COMMANDS

95       semanage fcontext can also be used to manipulate default  file  context
96       mappings.
97
98       semanage  permissive  can  also  be used to manipulate whether or not a
99       process type is permissive.
100
101       semanage module can also be used to enable/disable/install/remove  pol‐
102       icy modules.
103
104       semanage boolean can also be used to manipulate the booleans
105
106
107       system-config-selinux is a GUI tool available to customize SELinux pol‐
108       icy settings.
109
110

AUTHOR

112       This manual page was auto-generated using sepolicy manpage .
113
114

SEE ALSO

116       selinux(8),  qmail_tcp_env(8),  semanage(8),  restorecon(8),  chcon(1),
117       sepolicy(8), setsebool(8)
118
119
120
121qmail_tcp_env                      20-05-05           qmail_tcp_env_selinux(8)
Impressum