table of contents
postfix_smtpd_selinux(8) | SELinux Policy postfix_smtpd | postfix_smtpd_selinux(8) |
NAME¶
postfix_smtpd_selinux - Security Enhanced Linux Policy for the postfix_smtpd processes
DESCRIPTION¶
Security-Enhanced Linux secures the postfix_smtpd processes via flexible mandatory access control.
The postfix_smtpd processes execute with the postfix_smtpd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.
For example:
ps -eZ | grep postfix_smtpd_t
ENTRYPOINTS¶
The postfix_smtpd_t SELinux type can be entered via the postfix_smtpd_exec_t file type.
The default entrypoint paths for the postfix_smtpd_t domain are the following:
/usr/libexec/postfix/smtpd
PROCESS TYPES¶
SELinux defines process types (domains) for each process running on the system
You can see the context of a process using the -Z option to ps
Policy governs the access confined processes have to files. SELinux postfix_smtpd policy is very flexible allowing users to setup their postfix_smtpd processes in as secure a method as possible.
The following process types are defined for postfix_smtpd:
postfix_smtp_t, postfix_smtpd_t
Note: semanage permissive -a postfix_smtpd_t can be used to make the process type postfix_smtpd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.
BOOLEANS¶
SELinux policy is customizable based on least access required. postfix_smtpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run postfix_smtpd with the tightest access possible.
If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.
setsebool -P fips_mode 1
If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.
setsebool -P nis_enabled 1
MANAGED FILES¶
The SELinux process type postfix_smtpd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.
krb5_host_rcache_t
/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0
postfix_prng_t
/etc/postfix/prng_exch
postfix_smtpd_tmp_t
postfix_spool_t
/var/spool/postfix.*
/var/spool/postfix/defer(/.*)?
/var/spool/postfix/flush(/.*)?
/var/spool/postfix/deferred(/.*)?
/var/spool/postfix/maildrop(/.*)?
postfix_var_run_t
/var/spool/postfix/pid/.*
FILE CONTEXTS¶
SELinux requires files to have an extended attribute to define the file type.
You can see the context of a file using the -Z option to ls
Policy governs the access confined processes have to these files. SELinux postfix_smtpd policy is very flexible allowing users to setup their postfix_smtpd processes in as secure a method as possible.
STANDARD FILE CONTEXT
SELinux defines the file context types for the postfix_smtpd, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.
semanage fcontext -a -t postfix_smtpd_tmp_t
'/srv/mypostfix_smtpd_content(/.*)?'
restorecon -R -v /srv/mypostfix_smtpd_content
Note: SELinux often uses regular expressions to specify labels that match multiple files.
The following file types are defined for postfix_smtpd:
postfix_smtpd_exec_t
- Set files with the postfix_smtpd_exec_t type, if you want to transition an executable to the postfix_smtpd_t domain.
postfix_smtpd_tmp_t
- Set files with the postfix_smtpd_tmp_t type, if you want to store postfix smtpd temporary files in the /tmp directories.
Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.
COMMANDS¶
semanage fcontext can also be used to manipulate default file context mappings.
semanage permissive can also be used to manipulate whether or not a process type is permissive.
semanage module can also be used to enable/disable/install/remove policy modules.
semanage boolean can also be used to manipulate the booleans
system-config-selinux is a GUI tool available to customize SELinux policy settings.
AUTHOR¶
This manual page was auto-generated using sepolicy manpage .
SEE ALSO¶
selinux(8), postfix_smtpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
24-03-14 | postfix_smtpd |