1postfix_smtp_selinux(8)   SELinux Policy postfix_smtp  postfix_smtp_selinux(8)
2
3
4

NAME

6       postfix_smtp_selinux  -  Security  Enhanced  Linux Policy for the post‐
7       fix_smtp processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_smtp processes via flexible
11       mandatory access control.
12
13       The  postfix_smtp  processes  execute  with  the postfix_smtp_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_smtp_t
20
21
22

ENTRYPOINTS

24       The   postfix_smtp_t   SELinux  type  can  be  entered  via  the  post‐
25       fix_smtp_exec_t file type.
26
27       The default entrypoint paths for the postfix_smtp_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/postfix/lmtp,                   /usr/libexec/postfix/smtp,
31       /usr/libexec/postfix/scache
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       postfix_smtp policy is very flexible  allowing  users  to  setup  their
41       postfix_smtp processes in as secure a method as possible.
42
43       The following process types are defined for postfix_smtp:
44
45       postfix_smtp_t, postfix_smtpd_t
46
47       Note:  semanage  permissive  -a  postfix_smtp_t can be used to make the
48       process type postfix_smtp_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   post‐
55       fix_smtp  policy  is  extremely  flexible and has several booleans that
56       allow you to manipulate the policy and run postfix_smtp with the tight‐
57       est access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Enabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow confined applications to use nscd  shared  memory,
91       you must turn on the nscd_use_shm boolean. Enabled by default.
92
93       setsebool -P nscd_use_shm 1
94
95
96

MANAGED FILES

98       The  SELinux  process type postfix_smtp_t can manage files labeled with
99       the following file types.  The paths listed are the default  paths  for
100       these  file  types.  Note the processes UID still need to have DAC per‐
101       missions.
102
103       anon_inodefs_t
104
105
106       postfix_prng_t
107
108            /etc/postfix/prng_exch
109
110       postfix_smtp_tmp_t
111
112
113       postfix_spool_t
114
115            /var/spool/postfix.*
116            /var/spool/postfix/defer(/.*)?
117            /var/spool/postfix/flush(/.*)?
118            /var/spool/postfix/deferred(/.*)?
119            /var/spool/postfix/maildrop(/.*)?
120
121       postfix_var_run_t
122
123            /var/spool/postfix/pid/.*
124
125

FILE CONTEXTS

127       SELinux requires files to have an extended attribute to define the file
128       type.
129
130       You can see the context of a file using the -Z option to ls
131
132       Policy  governs  the  access  confined  processes  have to these files.
133       SELinux postfix_smtp policy is very flexible allowing  users  to  setup
134       their postfix_smtp processes in as secure a method as possible.
135
136       STANDARD FILE CONTEXT
137
138       SELinux  defines  the  file  context types for the postfix_smtp, if you
139       wanted to store files with these types in a diffent paths, you need  to
140       execute  the  semanage  command to sepecify alternate labeling and then
141       use restorecon to put the labels on disk.
142
143       semanage fcontext -a -t  postfix_smtpd_tmp_t  '/srv/mypostfix_smtp_con‐
144       tent(/.*)?'
145       restorecon -R -v /srv/mypostfix_smtp_content
146
147       Note:  SELinux  often  uses  regular expressions to specify labels that
148       match multiple files.
149
150       The following file types are defined for postfix_smtp:
151
152
153
154       postfix_smtp_exec_t
155
156       - Set files with the postfix_smtp_exec_t type, if you want  to  transi‐
157       tion an executable to the postfix_smtp_t domain.
158
159
160       Paths:
161            /usr/libexec/postfix/lmtp,              /usr/libexec/postfix/smtp,
162            /usr/libexec/postfix/scache
163
164
165       postfix_smtp_tmp_t
166
167       - Set files with the postfix_smtp_tmp_t type,  if  you  want  to  store
168       postfix smtp temporary files in the /tmp directories.
169
170
171
172       postfix_smtpd_exec_t
173
174       -  Set files with the postfix_smtpd_exec_t type, if you want to transi‐
175       tion an executable to the postfix_smtpd_t domain.
176
177
178
179       postfix_smtpd_tmp_t
180
181       - Set files with the postfix_smtpd_tmp_t type, if  you  want  to  store
182       postfix smtpd temporary files in the /tmp directories.
183
184
185
186       Note:  File context can be temporarily modified with the chcon command.
187       If you want to permanently change the file context you need to use  the
188       semanage fcontext command.  This will modify the SELinux labeling data‐
189       base.  You will need to use restorecon to apply the labels.
190
191

COMMANDS

193       semanage fcontext can also be used to manipulate default  file  context
194       mappings.
195
196       semanage  permissive  can  also  be used to manipulate whether or not a
197       process type is permissive.
198
199       semanage module can also be used to enable/disable/install/remove  pol‐
200       icy modules.
201
202       semanage boolean can also be used to manipulate the booleans
203
204
205       system-config-selinux is a GUI tool available to customize SELinux pol‐
206       icy settings.
207
208

AUTHOR

210       This manual page was auto-generated using sepolicy manpage .
211
212

SEE ALSO

214       selinux(8),  postfix_smtp(8),  semanage(8),  restorecon(8),   chcon(1),
215       sepolicy(8), setsebool(8)
216
217
218
219postfix_smtp                       19-10-08            postfix_smtp_selinux(8)
Impressum