1postfix_master_selinux(8)SELinux Policy postfix_masterpostfix_master_selinux(8)
2
3
4

NAME

6       postfix_master_selinux  -  Security Enhanced Linux Policy for the post‐
7       fix_master processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_master processes via flexi‐
11       ble mandatory access control.
12
13       The  postfix_master processes execute with the postfix_master_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_master_t
20
21
22

ENTRYPOINTS

24       The  postfix_master_t  SELinux type can be entered via the postfix_mas‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the postfix_master_t  domain  are  the
28       following:
29
30       /usr/sbin/postcat,         /usr/sbin/postfix,        /usr/sbin/postlog,
31       /usr/sbin/postkick,      /usr/sbin/postlock,       /usr/sbin/postalias,
32       /usr/sbin/postsuper, /usr/libexec/postfix/master
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       postfix_master  policy  is  very flexible allowing users to setup their
42       postfix_master processes in as secure a method as possible.
43
44       The following process types are defined for postfix_master:
45
46       postfix_master_t
47
48       Note: semanage permissive -a postfix_master_t can be used to  make  the
49       process  type postfix_master_t permissive. SELinux does not deny access
50       to permissive process types, but the AVC (SELinux denials) messages are
51       still generated.
52
53

BOOLEANS

55       SELinux  policy  is customizable based on least access required.  post‐
56       fix_master policy is extremely flexible and has several  booleans  that
57       allow  you  to  manipulate  the  policy and run postfix_master with the
58       tightest access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want  to allow confined applications to run with kerberos, you
78       must turn on the kerberos_enabled boolean. Enabled by default.
79
80       setsebool -P kerberos_enabled 1
81
82
83
84       If you want to allow system to run with  NIS,  you  must  turn  on  the
85       nis_enabled boolean. Disabled by default.
86
87       setsebool -P nis_enabled 1
88
89
90
91       If  you  want to allow confined applications to use nscd shared memory,
92       you must turn on the nscd_use_shm boolean. Enabled by default.
93
94       setsebool -P nscd_use_shm 1
95
96
97

MANAGED FILES

99       The SELinux process type postfix_master_t can manage files labeled with
100       the  following  file types.  The paths listed are the default paths for
101       these file types.  Note the processes UID still need to have  DAC  per‐
102       missions.
103
104       anon_inodefs_t
105
106
107       cluster_conf_t
108
109            /etc/cluster(/.*)?
110
111       cluster_var_lib_t
112
113            /var/lib/pcsd(/.*)?
114            /var/lib/cluster(/.*)?
115            /var/lib/openais(/.*)?
116            /var/lib/pengine(/.*)?
117            /var/lib/corosync(/.*)?
118            /usr/lib/heartbeat(/.*)?
119            /var/lib/heartbeat(/.*)?
120            /var/lib/pacemaker(/.*)?
121
122       cluster_var_run_t
123
124            /var/run/crm(/.*)?
125            /var/run/cman_.*
126            /var/run/rsctmp(/.*)?
127            /var/run/aisexec.*
128            /var/run/heartbeat(/.*)?
129            /var/run/corosync-qnetd(/.*)?
130            /var/run/corosync-qdevice(/.*)?
131            /var/run/corosync.pid
132            /var/run/cpglockd.pid
133            /var/run/rgmanager.pid
134            /var/run/cluster/rgmanager.sk
135
136       etc_aliases_t
137
138            /etc/mail/.*.db
139            /etc/mail/aliases.*
140            /etc/postfix/aliases.*
141            /etc/aliases
142            /etc/aliases.db
143
144       mailman_data_t
145
146            /etc/mailman.*
147            /var/lib/mailman(/.*)?
148            /var/spool/mailman.*
149
150       postfix_data_t
151
152            /var/lib/postfix.*
153
154       postfix_etc_t
155
156            /etc/postfix.*
157
158       postfix_private_t
159
160            /var/spool/postfix/private(/.*)?
161
162       postfix_prng_t
163
164            /etc/postfix/prng_exch
165
166       postfix_spool_t
167
168            /var/spool/postfix.*
169            /var/spool/postfix/defer(/.*)?
170            /var/spool/postfix/flush(/.*)?
171            /var/spool/postfix/deferred(/.*)?
172            /var/spool/postfix/maildrop(/.*)?
173
174       postfix_var_run_t
175
176            /var/spool/postfix/pid/.*
177
178       root_t
179
180            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
181            /
182            /initrd
183
184

FILE CONTEXTS

186       SELinux requires files to have an extended attribute to define the file
187       type.
188
189       You can see the context of a file using the -Z option to ls
190
191       Policy governs the access  confined  processes  have  to  these  files.
192       SELinux  postfix_master policy is very flexible allowing users to setup
193       their postfix_master processes in as secure a method as possible.
194
195       The following file types are defined for postfix_master:
196
197
198
199       postfix_master_exec_t
200
201       - Set files with the postfix_master_exec_t type, if you want to transi‐
202       tion an executable to the postfix_master_t domain.
203
204
205       Paths:
206            /usr/sbin/postcat,      /usr/sbin/postfix,      /usr/sbin/postlog,
207            /usr/sbin/postkick,    /usr/sbin/postlock,    /usr/sbin/postalias,
208            /usr/sbin/postsuper, /usr/libexec/postfix/master
209
210
211       Note:  File context can be temporarily modified with the chcon command.
212       If you want to permanently change the file context you need to use  the
213       semanage fcontext command.  This will modify the SELinux labeling data‐
214       base.  You will need to use restorecon to apply the labels.
215
216

COMMANDS

218       semanage fcontext can also be used to manipulate default  file  context
219       mappings.
220
221       semanage  permissive  can  also  be used to manipulate whether or not a
222       process type is permissive.
223
224       semanage module can also be used to enable/disable/install/remove  pol‐
225       icy modules.
226
227       semanage boolean can also be used to manipulate the booleans
228
229
230       system-config-selinux is a GUI tool available to customize SELinux pol‐
231       icy settings.
232
233

AUTHOR

235       This manual page was auto-generated using sepolicy manpage .
236
237

SEE ALSO

239       selinux(8), postfix_master(8),  semanage(8),  restorecon(8),  chcon(1),
240       sepolicy(8), setsebool(8)
241
242
243
244postfix_master                     19-10-08          postfix_master_selinux(8)
Impressum