1postfix_master_selinux(8)SELinux Policy postfix_masterpostfix_master_selinux(8)
2
3
4

NAME

6       postfix_master_selinux  -  Security Enhanced Linux Policy for the post‐
7       fix_master processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_master processes via flexi‐
11       ble mandatory access control.
12
13       The  postfix_master processes execute with the postfix_master_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_master_t
20
21
22

ENTRYPOINTS

24       The  postfix_master_t  SELinux type can be entered via the postfix_mas‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the postfix_master_t  domain  are  the
28       following:
29
30       /usr/sbin/postcat,         /usr/sbin/postfix,        /usr/sbin/postlog,
31       /usr/sbin/postkick,      /usr/sbin/postlock,       /usr/sbin/postalias,
32       /usr/sbin/postsuper, /usr/libexec/postfix/master
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       postfix_master  policy  is  very flexible allowing users to setup their
42       postfix_master processes in as secure a method as possible.
43
44       The following process types are defined for postfix_master:
45
46       postfix_master_t
47
48       Note: semanage permissive -a postfix_master_t can be used to  make  the
49       process  type postfix_master_t permissive. SELinux does not deny access
50       to permissive process types, but the AVC (SELinux denials) messages are
51       still generated.
52
53

BOOLEANS

55       SELinux  policy  is customizable based on least access required.  post‐
56       fix_master policy is extremely flexible and has several  booleans  that
57       allow  you  to  manipulate  the  policy and run postfix_master with the
58       tightest access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all daemons to write corefiles to /, you must turn
71       on the daemons_dump_core boolean. Disabled by default.
72
73       setsebool -P daemons_dump_core 1
74
75
76
77       If  you  want  to enable cluster mode for daemons, you must turn on the
78       daemons_enable_cluster_mode boolean. Enabled by default.
79
80       setsebool -P daemons_enable_cluster_mode 1
81
82
83
84       If you want to allow all daemons to use tcp wrappers, you must turn  on
85       the daemons_use_tcp_wrapper boolean. Disabled by default.
86
87       setsebool -P daemons_use_tcp_wrapper 1
88
89
90
91       If  you  want to allow all daemons the ability to read/write terminals,
92       you must turn on the daemons_use_tty boolean. Disabled by default.
93
94       setsebool -P daemons_use_tty 1
95
96
97
98       If you want to deny any process from ptracing or  debugging  any  other
99       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
100       default.
101
102       setsebool -P deny_ptrace 1
103
104
105
106       If you want to allow any process  to  mmap  any  file  on  system  with
107       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
108       ean. Enabled by default.
109
110       setsebool -P domain_can_mmap_files 1
111
112
113
114       If you want to allow all domains write to kmsg_device, while kernel  is
115       executed  with  systemd.log_target=kmsg parameter, you must turn on the
116       domain_can_write_kmsg boolean. Disabled by default.
117
118       setsebool -P domain_can_write_kmsg 1
119
120
121
122       If you want to allow all domains to use other domains file descriptors,
123       you must turn on the domain_fd_use boolean. Enabled by default.
124
125       setsebool -P domain_fd_use 1
126
127
128
129       If  you  want to allow all domains to have the kernel load modules, you
130       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
131       default.
132
133       setsebool -P domain_kernel_load_modules 1
134
135
136
137       If you want to allow all domains to execute in fips_mode, you must turn
138       on the fips_mode boolean. Enabled by default.
139
140       setsebool -P fips_mode 1
141
142
143
144       If you want to enable reading of urandom for all domains, you must turn
145       on the global_ssp boolean. Disabled by default.
146
147       setsebool -P global_ssp 1
148
149
150
151       If  you  want  to allow confined applications to run with kerberos, you
152       must turn on the kerberos_enabled boolean. Enabled by default.
153
154       setsebool -P kerberos_enabled 1
155
156
157
158       If you want to allow system to run with  NIS,  you  must  turn  on  the
159       nis_enabled boolean. Disabled by default.
160
161       setsebool -P nis_enabled 1
162
163
164
165       If  you  want to allow confined applications to use nscd shared memory,
166       you must turn on the nscd_use_shm boolean. Disabled by default.
167
168       setsebool -P nscd_use_shm 1
169
170
171

MANAGED FILES

173       The SELinux process type postfix_master_t can manage files labeled with
174       the  following  file types.  The paths listed are the default paths for
175       these file types.  Note the processes UID still need to have  DAC  per‐
176       missions.
177
178       anon_inodefs_t
179
180
181       cluster_conf_t
182
183            /etc/cluster(/.*)?
184
185       cluster_var_lib_t
186
187            /var/lib/pcsd(/.*)?
188            /var/lib/cluster(/.*)?
189            /var/lib/openais(/.*)?
190            /var/lib/pengine(/.*)?
191            /var/lib/corosync(/.*)?
192            /usr/lib/heartbeat(/.*)?
193            /var/lib/heartbeat(/.*)?
194            /var/lib/pacemaker(/.*)?
195
196       cluster_var_run_t
197
198            /var/run/crm(/.*)?
199            /var/run/cman_.*
200            /var/run/rsctmp(/.*)?
201            /var/run/aisexec.*
202            /var/run/heartbeat(/.*)?
203            /var/run/corosync-qnetd(/.*)?
204            /var/run/corosync-qdevice(/.*)?
205            /var/run/cpglockd.pid
206            /var/run/corosync.pid
207            /var/run/rgmanager.pid
208            /var/run/cluster/rgmanager.sk
209
210       etc_aliases_t
211
212            /etc/mail/.*.db
213            /etc/mail/aliases.*
214            /etc/postfix/aliases.*
215            /etc/aliases
216            /etc/aliases.db
217
218       mailman_data_t
219
220            /etc/mailman.*
221            /var/lib/mailman(/.*)?
222            /var/spool/mailman.*
223
224       postfix_data_t
225
226            /var/lib/postfix.*
227
228       postfix_etc_t
229
230            /etc/postfix.*
231
232       postfix_private_t
233
234            /var/spool/postfix/private(/.*)?
235
236       postfix_prng_t
237
238            /etc/postfix/prng_exch
239
240       postfix_spool_t
241
242            /var/spool/postfix.*
243            /var/spool/postfix/defer(/.*)?
244            /var/spool/postfix/flush(/.*)?
245            /var/spool/postfix/deferred(/.*)?
246            /var/spool/postfix/maildrop(/.*)?
247
248       postfix_var_run_t
249
250            /var/spool/postfix/pid/.*
251
252       root_t
253
254            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
255            /
256            /initrd
257
258

FILE CONTEXTS

260       SELinux requires files to have an extended attribute to define the file
261       type.
262
263       You can see the context of a file using the -Z option to ls
264
265       Policy governs the access  confined  processes  have  to  these  files.
266       SELinux  postfix_master policy is very flexible allowing users to setup
267       their postfix_master processes in as secure a method as possible.
268
269       The following file types are defined for postfix_master:
270
271
272
273       postfix_master_exec_t
274
275       - Set files with the postfix_master_exec_t type, if you want to transi‐
276       tion an executable to the postfix_master_t domain.
277
278
279       Paths:
280            /usr/sbin/postcat,      /usr/sbin/postfix,      /usr/sbin/postlog,
281            /usr/sbin/postkick,    /usr/sbin/postlock,    /usr/sbin/postalias,
282            /usr/sbin/postsuper, /usr/libexec/postfix/master
283
284
285       Note:  File context can be temporarily modified with the chcon command.
286       If you want to permanently change the file context you need to use  the
287       semanage fcontext command.  This will modify the SELinux labeling data‐
288       base.  You will need to use restorecon to apply the labels.
289
290

COMMANDS

292       semanage fcontext can also be used to manipulate default  file  context
293       mappings.
294
295       semanage  permissive  can  also  be used to manipulate whether or not a
296       process type is permissive.
297
298       semanage module can also be used to enable/disable/install/remove  pol‐
299       icy modules.
300
301       semanage boolean can also be used to manipulate the booleans
302
303
304       system-config-selinux is a GUI tool available to customize SELinux pol‐
305       icy settings.
306
307

AUTHOR

309       This manual page was auto-generated using sepolicy manpage .
310
311

SEE ALSO

313       selinux(8), postfix_master(8),  semanage(8),  restorecon(8),  chcon(1),
314       sepolicy(8) , setsebool(8)
315
316
317
318postfix_master                     19-04-25          postfix_master_selinux(8)
Impressum