1postfix_smtp_selinux(8)   SELinux Policy postfix_smtp  postfix_smtp_selinux(8)
2
3
4

NAME

6       postfix_smtp_selinux  -  Security  Enhanced  Linux Policy for the post‐
7       fix_smtp processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_smtp processes via flexible
11       mandatory access control.
12
13       The  postfix_smtp  processes  execute  with  the postfix_smtp_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_smtp_t
20
21
22

ENTRYPOINTS

24       The   postfix_smtp_t   SELinux  type  can  be  entered  via  the  post‐
25       fix_smtp_exec_t file type.
26
27       The default entrypoint paths for the postfix_smtp_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/postfix/lmtp,                   /usr/libexec/postfix/smtp,
31       /usr/libexec/postfix/scache
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       postfix_smtp policy is very flexible  allowing  users  to  setup  their
41       postfix_smtp processes in as secure a method as possible.
42
43       The following process types are defined for postfix_smtp:
44
45       postfix_smtp_t, postfix_smtpd_t
46
47       Note:  semanage  permissive  -a  postfix_smtp_t can be used to make the
48       process type postfix_smtp_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   post‐
55       fix_smtp policy is extremely flexible and has several booleans that al‐
56       low you to manipulate the policy and run postfix_smtp with the tightest
57       access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The  SELinux  process type postfix_smtp_t can manage files labeled with
77       the following file types.  The paths listed are the default  paths  for
78       these  file  types.  Note the processes UID still need to have DAC per‐
79       missions.
80
81       krb5_host_rcache_t
82
83            /var/tmp/krb5_0.rcache2
84            /var/cache/krb5rcache(/.*)?
85            /var/tmp/nfs_0
86            /var/tmp/DNS_25
87            /var/tmp/host_0
88            /var/tmp/imap_0
89            /var/tmp/HTTP_23
90            /var/tmp/HTTP_48
91            /var/tmp/ldap_55
92            /var/tmp/ldap_487
93            /var/tmp/ldapmap1_0
94
95       postfix_prng_t
96
97            /etc/postfix/prng_exch
98
99       postfix_smtp_tmp_t
100
101
102       postfix_spool_t
103
104            /var/spool/postfix.*
105            /var/spool/postfix/defer(/.*)?
106            /var/spool/postfix/flush(/.*)?
107            /var/spool/postfix/deferred(/.*)?
108            /var/spool/postfix/maildrop(/.*)?
109
110       postfix_var_run_t
111
112            /var/spool/postfix/pid/.*
113
114

FILE CONTEXTS

116       SELinux requires files to have an extended attribute to define the file
117       type.
118
119       You can see the context of a file using the -Z option to ls
120
121       Policy  governs  the  access  confined  processes  have to these files.
122       SELinux postfix_smtp policy is very flexible allowing  users  to  setup
123       their postfix_smtp processes in as secure a method as possible.
124
125       STANDARD FILE CONTEXT
126
127       SELinux  defines  the  file  context types for the postfix_smtp, if you
128       wanted to store files with these types in a diffent paths, you need  to
129       execute the semanage command to specify alternate labeling and then use
130       restorecon to put the labels on disk.
131
132       semanage fcontext -a -t  postfix_smtpd_tmp_t  '/srv/mypostfix_smtp_con‐
133       tent(/.*)?'
134       restorecon -R -v /srv/mypostfix_smtp_content
135
136       Note:  SELinux  often  uses  regular expressions to specify labels that
137       match multiple files.
138
139       The following file types are defined for postfix_smtp:
140
141
142
143       postfix_smtp_exec_t
144
145       - Set files with the postfix_smtp_exec_t type, if you want  to  transi‐
146       tion an executable to the postfix_smtp_t domain.
147
148
149       Paths:
150            /usr/libexec/postfix/lmtp,              /usr/libexec/postfix/smtp,
151            /usr/libexec/postfix/scache
152
153
154       postfix_smtp_tmp_t
155
156       - Set files with the postfix_smtp_tmp_t type,  if  you  want  to  store
157       postfix smtp temporary files in the /tmp directories.
158
159
160
161       postfix_smtpd_exec_t
162
163       -  Set files with the postfix_smtpd_exec_t type, if you want to transi‐
164       tion an executable to the postfix_smtpd_t domain.
165
166
167
168       postfix_smtpd_tmp_t
169
170       - Set files with the postfix_smtpd_tmp_t type, if  you  want  to  store
171       postfix smtpd temporary files in the /tmp directories.
172
173
174
175       Note:  File context can be temporarily modified with the chcon command.
176       If you want to permanently change the file context you need to use  the
177       semanage fcontext command.  This will modify the SELinux labeling data‐
178       base.  You will need to use restorecon to apply the labels.
179
180

COMMANDS

182       semanage fcontext can also be used to manipulate default  file  context
183       mappings.
184
185       semanage  permissive  can  also  be used to manipulate whether or not a
186       process type is permissive.
187
188       semanage module can also be used to enable/disable/install/remove  pol‐
189       icy modules.
190
191       semanage boolean can also be used to manipulate the booleans
192
193
194       system-config-selinux is a GUI tool available to customize SELinux pol‐
195       icy settings.
196
197

AUTHOR

199       This manual page was auto-generated using sepolicy manpage .
200
201

SEE ALSO

203       selinux(8), postfix_smtp(8), semanage(8), restorecon(8), chcon(1),  se‐
204       policy(8), setsebool(8)
205
206
207
208postfix_smtp                       23-02-03            postfix_smtp_selinux(8)
Impressum