1postfix_smtp_selinux(8)   SELinux Policy postfix_smtp  postfix_smtp_selinux(8)
2
3
4

NAME

6       postfix_smtp_selinux  -  Security  Enhanced  Linux Policy for the post‐
7       fix_smtp processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_smtp processes via flexible
11       mandatory access control.
12
13       The  postfix_smtp  processes  execute  with  the postfix_smtp_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_smtp_t
20
21
22

ENTRYPOINTS

24       The   postfix_smtp_t   SELinux  type  can  be  entered  via  the  post‐
25       fix_smtp_exec_t file type.
26
27       The default entrypoint paths for the postfix_smtp_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/postfix/lmtp,                   /usr/libexec/postfix/smtp,
31       /usr/libexec/postfix/scache
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       postfix_smtp policy is very flexible  allowing  users  to  setup  their
41       postfix_smtp processes in as secure a method as possible.
42
43       The following process types are defined for postfix_smtp:
44
45       postfix_smtp_t, postfix_smtpd_t
46
47       Note:  semanage  permissive  -a  postfix_smtp_t can be used to make the
48       process type postfix_smtp_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   post‐
55       fix_smtp  policy  is  extremely  flexible and has several booleans that
56       allow you to manipulate the policy and run postfix_smtp with the tight‐
57       est access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The  SELinux  process type postfix_smtp_t can manage files labeled with
77       the following file types.  The paths listed are the default  paths  for
78       these  file  types.  Note the processes UID still need to have DAC per‐
79       missions.
80
81       anon_inodefs_t
82
83
84       postfix_prng_t
85
86            /etc/postfix/prng_exch
87
88       postfix_spool_t
89
90            /var/spool/postfix.*
91            /var/spool/postfix/defer(/.*)?
92            /var/spool/postfix/flush(/.*)?
93            /var/spool/postfix/deferred(/.*)?
94            /var/spool/postfix/maildrop(/.*)?
95
96       postfix_var_run_t
97
98            /var/spool/postfix/pid/.*
99
100

FILE CONTEXTS

102       SELinux requires files to have an extended attribute to define the file
103       type.
104
105       You can see the context of a file using the -Z option to ls
106
107       Policy  governs  the  access  confined  processes  have to these files.
108       SELinux postfix_smtp policy is very flexible allowing  users  to  setup
109       their postfix_smtp processes in as secure a method as possible.
110
111       STANDARD FILE CONTEXT
112
113       SELinux  defines  the  file  context types for the postfix_smtp, if you
114       wanted to store files with these types in a diffent paths, you need  to
115       execute  the  semanage  command to sepecify alternate labeling and then
116       use restorecon to put the labels on disk.
117
118       semanage fcontext -a -t  postfix_smtpd_tmp_t  '/srv/mypostfix_smtp_con‐
119       tent(/.*)?'
120       restorecon -R -v /srv/mypostfix_smtp_content
121
122       Note:  SELinux  often  uses  regular expressions to specify labels that
123       match multiple files.
124
125       The following file types are defined for postfix_smtp:
126
127
128
129       postfix_smtp_exec_t
130
131       - Set files with the postfix_smtp_exec_t type, if you want  to  transi‐
132       tion an executable to the postfix_smtp_t domain.
133
134
135       Paths:
136            /usr/libexec/postfix/lmtp,              /usr/libexec/postfix/smtp,
137            /usr/libexec/postfix/scache
138
139
140       postfix_smtp_tmp_t
141
142       - Set files with the postfix_smtp_tmp_t type,  if  you  want  to  store
143       postfix smtp temporary files in the /tmp directories.
144
145
146
147       postfix_smtpd_exec_t
148
149       -  Set files with the postfix_smtpd_exec_t type, if you want to transi‐
150       tion an executable to the postfix_smtpd_t domain.
151
152
153
154       postfix_smtpd_tmp_t
155
156       - Set files with the postfix_smtpd_tmp_t type, if  you  want  to  store
157       postfix smtpd temporary files in the /tmp directories.
158
159
160
161       Note:  File context can be temporarily modified with the chcon command.
162       If you want to permanently change the file context you need to use  the
163       semanage fcontext command.  This will modify the SELinux labeling data‐
164       base.  You will need to use restorecon to apply the labels.
165
166

COMMANDS

168       semanage fcontext can also be used to manipulate default  file  context
169       mappings.
170
171       semanage  permissive  can  also  be used to manipulate whether or not a
172       process type is permissive.
173
174       semanage module can also be used to enable/disable/install/remove  pol‐
175       icy modules.
176
177       semanage boolean can also be used to manipulate the booleans
178
179
180       system-config-selinux is a GUI tool available to customize SELinux pol‐
181       icy settings.
182
183

AUTHOR

185       This manual page was auto-generated using sepolicy manpage .
186
187

SEE ALSO

189       selinux(8),  postfix_smtp(8),  semanage(8),  restorecon(8),   chcon(1),
190       sepolicy(8), setsebool(8)
191
192
193
194postfix_smtp                       20-05-05            postfix_smtp_selinux(8)
Impressum