1postfix_master_selinux(8)SELinux Policy postfix_masterpostfix_master_selinux(8)
2
3
4

NAME

6       postfix_master_selinux  -  Security Enhanced Linux Policy for the post‐
7       fix_master processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_master processes via flexi‐
11       ble mandatory access control.
12
13       The  postfix_master processes execute with the postfix_master_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_master_t
20
21
22

ENTRYPOINTS

24       The  postfix_master_t  SELinux type can be entered via the postfix_mas‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the postfix_master_t  domain  are  the
28       following:
29
30       /usr/sbin/postcat,         /usr/sbin/postfix,        /usr/sbin/postlog,
31       /usr/sbin/postkick,      /usr/sbin/postlock,       /usr/sbin/postalias,
32       /usr/sbin/postsuper, /usr/libexec/postfix/master
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       postfix_master  policy  is  very flexible allowing users to setup their
42       postfix_master processes in as secure a method as possible.
43
44       The following process types are defined for postfix_master:
45
46       postfix_master_t
47
48       Note: semanage permissive -a postfix_master_t can be used to  make  the
49       process  type postfix_master_t permissive. SELinux does not deny access
50       to permissive process types, but the AVC (SELinux denials) messages are
51       still generated.
52
53

BOOLEANS

55       SELinux  policy  is customizable based on least access required.  post‐
56       fix_master policy is extremely flexible and has several  booleans  that
57       allow  you  to  manipulate  the  policy and run postfix_master with the
58       tightest access possible.
59
60
61
62       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
63       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
64       Enabled by default.
65
66       setsebool -P daemons_dontaudit_scheduling 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want  to  allow  system  to run with NIS, you must turn on the
78       nis_enabled boolean. Disabled by default.
79
80       setsebool -P nis_enabled 1
81
82
83

MANAGED FILES

85       The SELinux process type postfix_master_t can manage files labeled with
86       the  following  file types.  The paths listed are the default paths for
87       these file types.  Note the processes UID still need to have  DAC  per‐
88       missions.
89
90       cluster_conf_t
91
92            /etc/cluster(/.*)?
93
94       cluster_var_lib_t
95
96            /var/lib/pcsd(/.*)?
97            /var/lib/cluster(/.*)?
98            /var/lib/openais(/.*)?
99            /var/lib/pengine(/.*)?
100            /var/lib/corosync(/.*)?
101            /usr/lib/heartbeat(/.*)?
102            /var/lib/heartbeat(/.*)?
103            /var/lib/pacemaker(/.*)?
104
105       cluster_var_run_t
106
107            /var/run/crm(/.*)?
108            /var/run/cman_.*
109            /var/run/rsctmp(/.*)?
110            /var/run/aisexec.*
111            /var/run/heartbeat(/.*)?
112            /var/run/pcsd-ruby.socket
113            /var/run/corosync-qnetd(/.*)?
114            /var/run/corosync-qdevice(/.*)?
115            /var/run/corosync.pid
116            /var/run/cpglockd.pid
117            /var/run/rgmanager.pid
118            /var/run/cluster/rgmanager.sk
119
120       krb5_host_rcache_t
121
122            /var/tmp/krb5_0.rcache2
123            /var/cache/krb5rcache(/.*)?
124            /var/tmp/nfs_0
125            /var/tmp/DNS_25
126            /var/tmp/host_0
127            /var/tmp/imap_0
128            /var/tmp/HTTP_23
129            /var/tmp/HTTP_48
130            /var/tmp/ldap_55
131            /var/tmp/ldap_487
132            /var/tmp/ldapmap1_0
133
134       mailman_data_t
135
136            /etc/mailman.*
137            /var/lib/mailman(/.*)?
138            /var/spool/mailman.*
139
140       postfix_data_t
141
142            /var/lib/postfix.*
143
144       postfix_private_t
145
146            /var/spool/postfix/private(/.*)?
147
148       postfix_prng_t
149
150            /etc/postfix/prng_exch
151
152       postfix_spool_t
153
154            /var/spool/postfix.*
155            /var/spool/postfix/defer(/.*)?
156            /var/spool/postfix/flush(/.*)?
157            /var/spool/postfix/deferred(/.*)?
158            /var/spool/postfix/maildrop(/.*)?
159
160       postfix_var_run_t
161
162            /var/spool/postfix/pid/.*
163
164       root_t
165
166            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
167            /
168            /initrd
169
170

FILE CONTEXTS

172       SELinux requires files to have an extended attribute to define the file
173       type.
174
175       You can see the context of a file using the -Z option to ls
176
177       Policy governs the access  confined  processes  have  to  these  files.
178       SELinux  postfix_master policy is very flexible allowing users to setup
179       their postfix_master processes in as secure a method as possible.
180
181       STANDARD FILE CONTEXT
182
183       SELinux defines the file context types for the postfix_master,  if  you
184       wanted  to  store files with these types in a different paths, you need
185       to execute the semanage command to specify alternate labeling and  then
186       use restorecon to put the labels on disk.
187
188       semanage fcontext -a -t postfix_master_exec_t '/srv/postfix_master/con‐
189       tent(/.*)?'
190       restorecon -R -v /srv/mypostfix_master_content
191
192       Note: SELinux often uses regular expressions  to  specify  labels  that
193       match multiple files.
194
195       The following file types are defined for postfix_master:
196
197
198
199       postfix_master_exec_t
200
201       - Set files with the postfix_master_exec_t type, if you want to transi‐
202       tion an executable to the postfix_master_t domain.
203
204
205       Paths:
206            /usr/sbin/postcat,      /usr/sbin/postfix,      /usr/sbin/postlog,
207            /usr/sbin/postkick,    /usr/sbin/postlock,    /usr/sbin/postalias,
208            /usr/sbin/postsuper, /usr/libexec/postfix/master
209
210
211       Note: File context can be temporarily modified with the chcon  command.
212       If  you want to permanently change the file context you need to use the
213       semanage fcontext command.  This will modify the SELinux labeling data‐
214       base.  You will need to use restorecon to apply the labels.
215
216

COMMANDS

218       semanage  fcontext  can also be used to manipulate default file context
219       mappings.
220
221       semanage permissive can also be used to manipulate  whether  or  not  a
222       process type is permissive.
223
224       semanage  module can also be used to enable/disable/install/remove pol‐
225       icy modules.
226
227       semanage boolean can also be used to manipulate the booleans
228
229
230       system-config-selinux is a GUI tool available to customize SELinux pol‐
231       icy settings.
232
233

AUTHOR

235       This manual page was auto-generated using sepolicy manpage .
236
237

SEE ALSO

239       selinux(8),  postfix_master(8),  semanage(8),  restorecon(8), chcon(1),
240       sepolicy(8), setsebool(8)
241
242
243
244postfix_master                     23-12-15          postfix_master_selinux(8)
Impressum