1postfix_smtpd_selinux(8) SELinux Policy postfix_smtpd postfix_smtpd_selinux(8)
2
3
4

NAME

6       postfix_smtpd_selinux  -  Security  Enhanced Linux Policy for the post‐
7       fix_smtpd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_smtpd processes via  flexi‐
11       ble mandatory access control.
12
13       The  postfix_smtpd  processes  execute with the postfix_smtpd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_smtpd_t
20
21
22

ENTRYPOINTS

24       The   postfix_smtpd_t  SELinux  type  can  be  entered  via  the  post‐
25       fix_smtpd_exec_t file type.
26
27       The default entrypoint paths for the  postfix_smtpd_t  domain  are  the
28       following:
29
30       /usr/libexec/postfix/smtpd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       postfix_smtpd  policy  is  very  flexible allowing users to setup their
40       postfix_smtpd processes in as secure a method as possible.
41
42       The following process types are defined for postfix_smtpd:
43
44       postfix_smtp_t, postfix_smtpd_t
45
46       Note: semanage permissive -a postfix_smtpd_t can be used  to  make  the
47       process  type  postfix_smtpd_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  post‐
54       fix_smtpd policy is extremely flexible and has  several  booleans  that
55       allow  you  to  manipulate  the  policy  and run postfix_smtpd with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141

MANAGED FILES

143       The SELinux process type postfix_smtpd_t can manage files labeled  with
144       the  following  file types.  The paths listed are the default paths for
145       these file types.  Note the processes UID still need to have  DAC  per‐
146       missions.
147
148       anon_inodefs_t
149
150
151       postfix_prng_t
152
153            /etc/postfix/prng_exch
154
155       postfix_smtpd_tmp_t
156
157
158       postfix_spool_t
159
160            /var/spool/postfix.*
161            /var/spool/postfix/defer(/.*)?
162            /var/spool/postfix/flush(/.*)?
163            /var/spool/postfix/deferred(/.*)?
164            /var/spool/postfix/maildrop(/.*)?
165
166       postfix_var_run_t
167
168            /var/spool/postfix/pid/.*
169
170

FILE CONTEXTS

172       SELinux requires files to have an extended attribute to define the file
173       type.
174
175       You can see the context of a file using the -Z option to ls
176
177       Policy governs the access  confined  processes  have  to  these  files.
178       SELinux  postfix_smtpd  policy is very flexible allowing users to setup
179       their postfix_smtpd processes in as secure a method as possible.
180
181       STANDARD FILE CONTEXT
182
183       SELinux defines the file context types for the  postfix_smtpd,  if  you
184       wanted  to store files with these types in a diffent paths, you need to
185       execute the semanage command to sepecify alternate  labeling  and  then
186       use restorecon to put the labels on disk.
187
188       semanage  fcontext -a -t postfix_smtpd_tmp_t '/srv/mypostfix_smtpd_con‐
189       tent(/.*)?'
190       restorecon -R -v /srv/mypostfix_smtpd_content
191
192       Note: SELinux often uses regular expressions  to  specify  labels  that
193       match multiple files.
194
195       The following file types are defined for postfix_smtpd:
196
197
198
199       postfix_smtpd_exec_t
200
201       -  Set files with the postfix_smtpd_exec_t type, if you want to transi‐
202       tion an executable to the postfix_smtpd_t domain.
203
204
205
206       postfix_smtpd_tmp_t
207
208       - Set files with the postfix_smtpd_tmp_t type, if  you  want  to  store
209       postfix smtpd temporary files in the /tmp directories.
210
211
212
213       Note:  File context can be temporarily modified with the chcon command.
214       If you want to permanently change the file context you need to use  the
215       semanage fcontext command.  This will modify the SELinux labeling data‐
216       base.  You will need to use restorecon to apply the labels.
217
218

COMMANDS

220       semanage fcontext can also be used to manipulate default  file  context
221       mappings.
222
223       semanage  permissive  can  also  be used to manipulate whether or not a
224       process type is permissive.
225
226       semanage module can also be used to enable/disable/install/remove  pol‐
227       icy modules.
228
229       semanage boolean can also be used to manipulate the booleans
230
231
232       system-config-selinux is a GUI tool available to customize SELinux pol‐
233       icy settings.
234
235

AUTHOR

237       This manual page was auto-generated using sepolicy manpage .
238
239

SEE ALSO

241       selinux(8),  postfix_smtpd(8),  semanage(8),  restorecon(8),  chcon(1),
242       sepolicy(8) , setsebool(8)
243
244
245
246postfix_smtpd                      19-04-25           postfix_smtpd_selinux(8)
Impressum