1postfix_smtp_selinux(8)   SELinux Policy postfix_smtp  postfix_smtp_selinux(8)
2
3
4

NAME

6       postfix_smtp_selinux  -  Security  Enhanced  Linux Policy for the post‐
7       fix_smtp processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_smtp processes via flexible
11       mandatory access control.
12
13       The  postfix_smtp  processes  execute  with  the postfix_smtp_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_smtp_t
20
21
22

ENTRYPOINTS

24       The   postfix_smtp_t   SELinux  type  can  be  entered  via  the  post‐
25       fix_smtp_exec_t file type.
26
27       The default entrypoint paths for the postfix_smtp_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/postfix/lmtp,                   /usr/libexec/postfix/smtp,
31       /usr/libexec/postfix/scache
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       postfix_smtp policy is very flexible  allowing  users  to  setup  their
41       postfix_smtp processes in as secure a method as possible.
42
43       The following process types are defined for postfix_smtp:
44
45       postfix_smtp_t, postfix_smtpd_t
46
47       Note:  semanage  permissive  -a  postfix_smtp_t can be used to make the
48       process type postfix_smtp_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   post‐
55       fix_smtp  policy  is  extremely  flexible and has several booleans that
56       allow you to manipulate the policy and run postfix_smtp with the tight‐
57       est access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If  you  want  to deny any process from ptracing or debugging any other
70       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
71       default.
72
73       setsebool -P deny_ptrace 1
74
75
76
77       If  you  want  to  allow  any  process  to mmap any file on system with
78       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
79       ean. Enabled by default.
80
81       setsebool -P domain_can_mmap_files 1
82
83
84
85       If  you want to allow all domains write to kmsg_device, while kernel is
86       executed with systemd.log_target=kmsg parameter, you must turn  on  the
87       domain_can_write_kmsg boolean. Disabled by default.
88
89       setsebool -P domain_can_write_kmsg 1
90
91
92
93       If you want to allow all domains to use other domains file descriptors,
94       you must turn on the domain_fd_use boolean. Enabled by default.
95
96       setsebool -P domain_fd_use 1
97
98
99
100       If you want to allow all domains to have the kernel load  modules,  you
101       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
102       default.
103
104       setsebool -P domain_kernel_load_modules 1
105
106
107
108       If you want to allow all domains to execute in fips_mode, you must turn
109       on the fips_mode boolean. Enabled by default.
110
111       setsebool -P fips_mode 1
112
113
114
115       If you want to enable reading of urandom for all domains, you must turn
116       on the global_ssp boolean. Disabled by default.
117
118       setsebool -P global_ssp 1
119
120
121
122       If you want to allow confined applications to run  with  kerberos,  you
123       must turn on the kerberos_enabled boolean. Enabled by default.
124
125       setsebool -P kerberos_enabled 1
126
127
128
129       If  you  want  to  allow  system  to run with NIS, you must turn on the
130       nis_enabled boolean. Disabled by default.
131
132       setsebool -P nis_enabled 1
133
134
135
136       If you want to allow confined applications to use nscd  shared  memory,
137       you must turn on the nscd_use_shm boolean. Disabled by default.
138
139       setsebool -P nscd_use_shm 1
140
141
142

MANAGED FILES

144       The  SELinux  process type postfix_smtp_t can manage files labeled with
145       the following file types.  The paths listed are the default  paths  for
146       these  file  types.  Note the processes UID still need to have DAC per‐
147       missions.
148
149       anon_inodefs_t
150
151
152       postfix_prng_t
153
154            /etc/postfix/prng_exch
155
156       postfix_smtp_tmp_t
157
158
159       postfix_spool_t
160
161            /var/spool/postfix.*
162            /var/spool/postfix/defer(/.*)?
163            /var/spool/postfix/flush(/.*)?
164            /var/spool/postfix/deferred(/.*)?
165            /var/spool/postfix/maildrop(/.*)?
166
167       postfix_var_run_t
168
169            /var/spool/postfix/pid/.*
170
171

FILE CONTEXTS

173       SELinux requires files to have an extended attribute to define the file
174       type.
175
176       You can see the context of a file using the -Z option to ls
177
178       Policy  governs  the  access  confined  processes  have to these files.
179       SELinux postfix_smtp policy is very flexible allowing  users  to  setup
180       their postfix_smtp processes in as secure a method as possible.
181
182       STANDARD FILE CONTEXT
183
184       SELinux  defines  the  file  context types for the postfix_smtp, if you
185       wanted to store files with these types in a diffent paths, you need  to
186       execute  the  semanage  command to sepecify alternate labeling and then
187       use restorecon to put the labels on disk.
188
189       semanage fcontext -a -t  postfix_smtpd_tmp_t  '/srv/mypostfix_smtp_con‐
190       tent(/.*)?'
191       restorecon -R -v /srv/mypostfix_smtp_content
192
193       Note:  SELinux  often  uses  regular expressions to specify labels that
194       match multiple files.
195
196       The following file types are defined for postfix_smtp:
197
198
199
200       postfix_smtp_exec_t
201
202       - Set files with the postfix_smtp_exec_t type, if you want  to  transi‐
203       tion an executable to the postfix_smtp_t domain.
204
205
206       Paths:
207            /usr/libexec/postfix/lmtp,              /usr/libexec/postfix/smtp,
208            /usr/libexec/postfix/scache
209
210
211       postfix_smtp_tmp_t
212
213       - Set files with the postfix_smtp_tmp_t type,  if  you  want  to  store
214       postfix smtp temporary files in the /tmp directories.
215
216
217
218       postfix_smtpd_exec_t
219
220       -  Set files with the postfix_smtpd_exec_t type, if you want to transi‐
221       tion an executable to the postfix_smtpd_t domain.
222
223
224
225       postfix_smtpd_tmp_t
226
227       - Set files with the postfix_smtpd_tmp_t type, if  you  want  to  store
228       postfix smtpd temporary files in the /tmp directories.
229
230
231
232       Note:  File context can be temporarily modified with the chcon command.
233       If you want to permanently change the file context you need to use  the
234       semanage fcontext command.  This will modify the SELinux labeling data‐
235       base.  You will need to use restorecon to apply the labels.
236
237

COMMANDS

239       semanage fcontext can also be used to manipulate default  file  context
240       mappings.
241
242       semanage  permissive  can  also  be used to manipulate whether or not a
243       process type is permissive.
244
245       semanage module can also be used to enable/disable/install/remove  pol‐
246       icy modules.
247
248       semanage boolean can also be used to manipulate the booleans
249
250
251       system-config-selinux is a GUI tool available to customize SELinux pol‐
252       icy settings.
253
254

AUTHOR

256       This manual page was auto-generated using sepolicy manpage .
257
258

SEE ALSO

260       selinux(8),  postfix_smtp(8),  semanage(8),  restorecon(8),   chcon(1),
261       sepolicy(8) , setsebool(8)
262
263
264
265postfix_smtp                       19-04-25            postfix_smtp_selinux(8)
Impressum