1postfix_smtpd_selinux(8) SELinux Policy postfix_smtpd postfix_smtpd_selinux(8)
2
3
4

NAME

6       postfix_smtpd_selinux  -  Security  Enhanced Linux Policy for the post‐
7       fix_smtpd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_smtpd processes via  flexi‐
11       ble mandatory access control.
12
13       The  postfix_smtpd  processes  execute with the postfix_smtpd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_smtpd_t
20
21
22

ENTRYPOINTS

24       The   postfix_smtpd_t  SELinux  type  can  be  entered  via  the  post‐
25       fix_smtpd_exec_t file type.
26
27       The default entrypoint paths for the  postfix_smtpd_t  domain  are  the
28       following:
29
30       /usr/libexec/postfix/smtpd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       postfix_smtpd  policy  is  very  flexible allowing users to setup their
40       postfix_smtpd processes in as secure a method as possible.
41
42       The following process types are defined for postfix_smtpd:
43
44       postfix_smtp_t, postfix_smtpd_t
45
46       Note: semanage permissive -a postfix_smtpd_t can be used  to  make  the
47       process  type  postfix_smtpd_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  post‐
54       fix_smtpd policy is extremely flexible and has  several  booleans  that
55       allow  you  to  manipulate  the  policy  and run postfix_smtpd with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type postfix_smtpd_t can manage files labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       anon_inodefs_t
103
104
105       postfix_prng_t
106
107            /etc/postfix/prng_exch
108
109       postfix_smtpd_tmp_t
110
111
112       postfix_spool_t
113
114            /var/spool/postfix.*
115            /var/spool/postfix/defer(/.*)?
116            /var/spool/postfix/flush(/.*)?
117            /var/spool/postfix/deferred(/.*)?
118            /var/spool/postfix/maildrop(/.*)?
119
120       postfix_var_run_t
121
122            /var/spool/postfix/pid/.*
123
124

FILE CONTEXTS

126       SELinux requires files to have an extended attribute to define the file
127       type.
128
129       You can see the context of a file using the -Z option to ls
130
131       Policy governs the access  confined  processes  have  to  these  files.
132       SELinux  postfix_smtpd  policy is very flexible allowing users to setup
133       their postfix_smtpd processes in as secure a method as possible.
134
135       STANDARD FILE CONTEXT
136
137       SELinux defines the file context types for the  postfix_smtpd,  if  you
138       wanted  to store files with these types in a diffent paths, you need to
139       execute the semanage command to sepecify alternate  labeling  and  then
140       use restorecon to put the labels on disk.
141
142       semanage  fcontext -a -t postfix_smtpd_tmp_t '/srv/mypostfix_smtpd_con‐
143       tent(/.*)?'
144       restorecon -R -v /srv/mypostfix_smtpd_content
145
146       Note: SELinux often uses regular expressions  to  specify  labels  that
147       match multiple files.
148
149       The following file types are defined for postfix_smtpd:
150
151
152
153       postfix_smtpd_exec_t
154
155       -  Set files with the postfix_smtpd_exec_t type, if you want to transi‐
156       tion an executable to the postfix_smtpd_t domain.
157
158
159
160       postfix_smtpd_tmp_t
161
162       - Set files with the postfix_smtpd_tmp_t type, if  you  want  to  store
163       postfix smtpd temporary files in the /tmp directories.
164
165
166
167       Note:  File context can be temporarily modified with the chcon command.
168       If you want to permanently change the file context you need to use  the
169       semanage fcontext command.  This will modify the SELinux labeling data‐
170       base.  You will need to use restorecon to apply the labels.
171
172

COMMANDS

174       semanage fcontext can also be used to manipulate default  file  context
175       mappings.
176
177       semanage  permissive  can  also  be used to manipulate whether or not a
178       process type is permissive.
179
180       semanage module can also be used to enable/disable/install/remove  pol‐
181       icy modules.
182
183       semanage boolean can also be used to manipulate the booleans
184
185
186       system-config-selinux is a GUI tool available to customize SELinux pol‐
187       icy settings.
188
189

AUTHOR

191       This manual page was auto-generated using sepolicy manpage .
192
193

SEE ALSO

195       selinux(8),  postfix_smtpd(8),  semanage(8),  restorecon(8),  chcon(1),
196       sepolicy(8), setsebool(8)
197
198
199
200postfix_smtpd                      19-10-08           postfix_smtpd_selinux(8)
Impressum