1postfix_master_selinux(8)SELinux Policy postfix_masterpostfix_master_selinux(8)
2
3
4

NAME

6       postfix_master_selinux  -  Security Enhanced Linux Policy for the post‐
7       fix_master processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_master processes via flexi‐
11       ble mandatory access control.
12
13       The  postfix_master processes execute with the postfix_master_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_master_t
20
21
22

ENTRYPOINTS

24       The  postfix_master_t  SELinux type can be entered via the postfix_mas‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the postfix_master_t  domain  are  the
28       following:
29
30       /usr/sbin/postcat,         /usr/sbin/postfix,        /usr/sbin/postlog,
31       /usr/sbin/postkick,      /usr/sbin/postlock,       /usr/sbin/postalias,
32       /usr/sbin/postsuper, /usr/libexec/postfix/master
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       postfix_master  policy  is  very flexible allowing users to setup their
42       postfix_master processes in as secure a method as possible.
43
44       The following process types are defined for postfix_master:
45
46       postfix_master_t
47
48       Note: semanage permissive -a postfix_master_t can be used to  make  the
49       process  type postfix_master_t permissive. SELinux does not deny access
50       to permissive process types, but the AVC (SELinux denials) messages are
51       still generated.
52
53

BOOLEANS

55       SELinux  policy  is customizable based on least access required.  post‐
56       fix_master policy is extremely flexible and has several  booleans  that
57       allow  you  to  manipulate  the  policy and run postfix_master with the
58       tightest access possible.
59
60
61
62       If you want to allow all domains to execute in fips_mode, you must turn
63       on the fips_mode boolean. Enabled by default.
64
65       setsebool -P fips_mode 1
66
67
68

MANAGED FILES

70       The SELinux process type postfix_master_t can manage files labeled with
71       the following file types.  The paths listed are the default  paths  for
72       these  file  types.  Note the processes UID still need to have DAC per‐
73       missions.
74
75       anon_inodefs_t
76
77
78       cluster_conf_t
79
80            /etc/cluster(/.*)?
81
82       cluster_var_lib_t
83
84            /var/lib/pcsd(/.*)?
85            /var/lib/cluster(/.*)?
86            /var/lib/openais(/.*)?
87            /var/lib/pengine(/.*)?
88            /var/lib/corosync(/.*)?
89            /usr/lib/heartbeat(/.*)?
90            /var/lib/heartbeat(/.*)?
91            /var/lib/pacemaker(/.*)?
92
93       cluster_var_run_t
94
95            /var/run/crm(/.*)?
96            /var/run/cman_.*
97            /var/run/rsctmp(/.*)?
98            /var/run/aisexec.*
99            /var/run/heartbeat(/.*)?
100            /var/run/corosync-qnetd(/.*)?
101            /var/run/corosync-qdevice(/.*)?
102            /var/run/corosync.pid
103            /var/run/cpglockd.pid
104            /var/run/rgmanager.pid
105            /var/run/cluster/rgmanager.sk
106
107       mailman_data_t
108
109            /etc/mailman.*
110            /var/lib/mailman(/.*)?
111            /var/spool/mailman.*
112
113       postfix_data_t
114
115            /var/lib/postfix.*
116
117       postfix_private_t
118
119            /var/spool/postfix/private(/.*)?
120
121       postfix_prng_t
122
123            /etc/postfix/prng_exch
124
125       postfix_spool_t
126
127            /var/spool/postfix.*
128            /var/spool/postfix/defer(/.*)?
129            /var/spool/postfix/flush(/.*)?
130            /var/spool/postfix/deferred(/.*)?
131            /var/spool/postfix/maildrop(/.*)?
132
133       postfix_var_run_t
134
135            /var/spool/postfix/pid/.*
136
137       root_t
138
139            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
140            /
141            /initrd
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy  governs  the  access  confined  processes  have to these files.
151       SELinux postfix_master policy is very flexible allowing users to  setup
152       their postfix_master processes in as secure a method as possible.
153
154       The following file types are defined for postfix_master:
155
156
157
158       postfix_master_exec_t
159
160       - Set files with the postfix_master_exec_t type, if you want to transi‐
161       tion an executable to the postfix_master_t domain.
162
163
164       Paths:
165            /usr/sbin/postcat,      /usr/sbin/postfix,      /usr/sbin/postlog,
166            /usr/sbin/postkick,    /usr/sbin/postlock,    /usr/sbin/postalias,
167            /usr/sbin/postsuper, /usr/libexec/postfix/master
168
169
170       Note: File context can be temporarily modified with the chcon  command.
171       If  you want to permanently change the file context you need to use the
172       semanage fcontext command.  This will modify the SELinux labeling data‐
173       base.  You will need to use restorecon to apply the labels.
174
175

COMMANDS

177       semanage  fcontext  can also be used to manipulate default file context
178       mappings.
179
180       semanage permissive can also be used to manipulate  whether  or  not  a
181       process type is permissive.
182
183       semanage  module can also be used to enable/disable/install/remove pol‐
184       icy modules.
185
186       semanage boolean can also be used to manipulate the booleans
187
188
189       system-config-selinux is a GUI tool available to customize SELinux pol‐
190       icy settings.
191
192

AUTHOR

194       This manual page was auto-generated using sepolicy manpage .
195
196

SEE ALSO

198       selinux(8),  postfix_master(8),  semanage(8),  restorecon(8), chcon(1),
199       sepolicy(8), setsebool(8)
200
201
202
203postfix_master                     20-05-05          postfix_master_selinux(8)
Impressum