1postfix_master_selinux(8)SELinux Policy postfix_masterpostfix_master_selinux(8)
2
3
4

NAME

6       postfix_master_selinux  -  Security Enhanced Linux Policy for the post‐
7       fix_master processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_master processes via flexi‐
11       ble mandatory access control.
12
13       The  postfix_master processes execute with the postfix_master_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_master_t
20
21
22

ENTRYPOINTS

24       The  postfix_master_t  SELinux type can be entered via the postfix_mas‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the postfix_master_t  domain  are  the
28       following:
29
30       /usr/sbin/postcat,         /usr/sbin/postfix,        /usr/sbin/postlog,
31       /usr/sbin/postkick,      /usr/sbin/postlock,       /usr/sbin/postalias,
32       /usr/sbin/postsuper, /usr/libexec/postfix/master
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       postfix_master  policy  is  very flexible allowing users to setup their
42       postfix_master processes in as secure a method as possible.
43
44       The following process types are defined for postfix_master:
45
46       postfix_master_t
47
48       Note: semanage permissive -a postfix_master_t can be used to  make  the
49       process  type postfix_master_t permissive. SELinux does not deny access
50       to permissive process types, but the AVC (SELinux denials) messages are
51       still generated.
52
53

BOOLEANS

55       SELinux  policy  is customizable based on least access required.  post‐
56       fix_master policy is extremely flexible and has several  booleans  that
57       allow  you  to  manipulate  the  policy and run postfix_master with the
58       tightest access possible.
59
60
61
62       If you want to allow all daemons to write corefiles to /, you must turn
63       on the allow_daemons_dump_core boolean. Disabled by default.
64
65       setsebool -P allow_daemons_dump_core 1
66
67
68
69       If  you want to allow all daemons to use tcp wrappers, you must turn on
70       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
71
72       setsebool -P allow_daemons_use_tcp_wrapper 1
73
74
75
76       If you want to allow all daemons the ability to  read/write  terminals,
77       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
78       default.
79
80       setsebool -P allow_daemons_use_tty 1
81
82
83
84       If you want to allow all domains to use other domains file descriptors,
85       you must turn on the allow_domain_fd_use boolean. Enabled by default.
86
87       setsebool -P allow_domain_fd_use 1
88
89
90
91       If  you  want  to allow confined applications to run with kerberos, you
92       must turn on the allow_kerberos boolean. Enabled by default.
93
94       setsebool -P allow_kerberos 1
95
96
97
98       If you want to allow sysadm to debug or ptrace all processes, you  must
99       turn on the allow_ptrace boolean. Disabled by default.
100
101       setsebool -P allow_ptrace 1
102
103
104
105       If  you  want  to  allow  system  to run with NIS, you must turn on the
106       allow_ypbind boolean. Disabled by default.
107
108       setsebool -P allow_ypbind 1
109
110
111
112       If you want to enable cluster mode for daemons, you must  turn  on  the
113       daemons_enable_cluster_mode boolean. Disabled by default.
114
115       setsebool -P daemons_enable_cluster_mode 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140
141       If you want to enable support for upstart as the init program, you must
142       turn on the init_upstart boolean. Enabled by default.
143
144       setsebool -P init_upstart 1
145
146
147
148       If you want to allow confined applications to use nscd  shared  memory,
149       you must turn on the nscd_use_shm boolean. Enabled by default.
150
151       setsebool -P nscd_use_shm 1
152
153
154

MANAGED FILES

156       The SELinux process type postfix_master_t can manage files labeled with
157       the following file types.  The paths listed are the default  paths  for
158       these  file  types.  Note the processes UID still need to have DAC per‐
159       missions.
160
161       anon_inodefs_t
162
163
164       cluster_conf_t
165
166            /etc/cluster(/.*)?
167
168       cluster_var_lib_t
169
170            /var/lib(64)?/openais(/.*)?
171            /var/lib(64)?/pengine(/.*)?
172            /var/lib(64)?/corosync(/.*)?
173            /usr/lib(64)?/heartbeat(/.*)?
174            /var/lib(64)?/heartbeat(/.*)?
175            /var/lib(64)?/pacemaker(/.*)?
176            /var/lib/cluster(/.*)?
177
178       cluster_var_run_t
179
180            /var/run/crm(/.*)?
181            /var/run/cman_.*
182            /var/run/rsctmp(/.*)?
183            /var/run/aisexec.*
184            /var/run/heartbeat(/.*)?
185            /var/run/cpglockd.pid
186            /var/run/corosync.pid
187            /var/run/rgmanager.pid
188            /var/run/cluster/rgmanager.sk
189
190       etc_aliases_t
191
192            /etc/postfix/aliases.*
193            /etc/aliases
194            /etc/aliases.db
195            /etc/mail/aliases
196            /etc/mail/aliases.db
197
198       initrc_tmp_t
199
200
201       mailman_data_t
202
203            /etc/mailman(/.*)?
204            /var/lib/mailman(/.*)?
205            /var/spool/mailman(/.*)?
206
207       mnt_t
208
209            /mnt(/[^/]*)
210            /mnt(/[^/]*)?
211            /rhev(/[^/]*)?
212            /media(/[^/]*)
213            /media(/[^/]*)?
214            /etc/rhgb(/.*)?
215            /media/.hal-.*
216            /net
217            /afs
218            /rhev
219            /misc
220
221       postfix_data_t
222
223            /var/lib/postfix.*
224
225       postfix_etc_t
226
227            /etc/postfix.*
228
229       postfix_prng_t
230
231            /etc/postfix/prng_exch
232
233       postfix_spool_flush_t
234
235            /var/spool/postfix/flush(/.*)?
236
237       postfix_spool_maildrop_t
238
239            /var/spool/postfix/defer(/.*)?
240            /var/spool/postfix/deferred(/.*)?
241            /var/spool/postfix/maildrop(/.*)?
242
243       postfix_spool_t
244
245            /var/spool/postfix.*
246
247       postfix_var_run_t
248
249            /var/spool/postfix/pid/.*
250
251       root_t
252
253            /
254            /initrd
255
256       tmp_t
257
258            /tmp
259            /usr/tmp
260            /var/tmp
261            /tmp-inst
262            /var/tmp-inst
263            /var/tmp/vi.recover
264
265

FILE CONTEXTS

267       SELinux requires files to have an extended attribute to define the file
268       type.
269
270       You can see the context of a file using the -Z option to ls
271
272       Policy  governs  the  access  confined  processes  have to these files.
273       SELinux postfix_master policy is very flexible allowing users to  setup
274       their postfix_master processes in as secure a method as possible.
275
276       The following file types are defined for postfix_master:
277
278
279
280       postfix_master_exec_t
281
282       - Set files with the postfix_master_exec_t type, if you want to transi‐
283       tion an executable to the postfix_master_t domain.
284
285
286       Paths:
287            /usr/sbin/postcat,      /usr/sbin/postfix,      /usr/sbin/postlog,
288            /usr/sbin/postkick,    /usr/sbin/postlock,    /usr/sbin/postalias,
289            /usr/sbin/postsuper, /usr/libexec/postfix/master
290
291
292       Note: File context can be temporarily modified with the chcon  command.
293       If  you want to permanently change the file context you need to use the
294       semanage fcontext command.  This will modify the SELinux labeling data‐
295       base.  You will need to use restorecon to apply the labels.
296
297

COMMANDS

299       semanage  fcontext  can also be used to manipulate default file context
300       mappings.
301
302       semanage permissive can also be used to manipulate  whether  or  not  a
303       process type is permissive.
304
305       semanage  module can also be used to enable/disable/install/remove pol‐
306       icy modules.
307
308       semanage boolean can also be used to manipulate the booleans
309
310
311       system-config-selinux is a GUI tool available to customize SELinux pol‐
312       icy settings.
313
314

AUTHOR

316       This manual page was auto-generated using sepolicy manpage .
317
318

SEE ALSO

320       selinux(8),  postfix_master(8),  semanage(8), restorecon(8), chcon(1) ,
321       setsebool(8)
322
323
324
325postfix_master                     15-06-03          postfix_master_selinux(8)
Impressum