1postfix_pipe_selinux(8)   SELinux Policy postfix_pipe  postfix_pipe_selinux(8)
2
3
4

NAME

6       postfix_pipe_selinux  -  Security  Enhanced  Linux Policy for the post‐
7       fix_pipe processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_pipe processes via flexible
11       mandatory access control.
12
13       The  postfix_pipe  processes  execute  with  the postfix_pipe_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_pipe_t
20
21
22

ENTRYPOINTS

24       The   postfix_pipe_t   SELinux  type  can  be  entered  via  the  post‐
25       fix_pipe_exec_t file type.
26
27       The default entrypoint paths for the postfix_pipe_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/postfix/pipe
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       postfix_pipe  policy  is  very  flexible  allowing users to setup their
40       postfix_pipe processes in as secure a method as possible.
41
42       The following process types are defined for postfix_pipe:
43
44       postfix_pipe_t
45
46       Note: semanage permissive -a postfix_pipe_t can be  used  to  make  the
47       process type postfix_pipe_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  post‐
54       fix_pipe policy is extremely flexible and  has  several  booleans  that
55       allow you to manipulate the policy and run postfix_pipe with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141

MANAGED FILES

143       The SELinux process type postfix_pipe_t can manage files  labeled  with
144       the  following  file types.  The paths listed are the default paths for
145       these file types.  Note the processes UID still need to have  DAC  per‐
146       missions.
147
148       anon_inodefs_t
149
150
151       mail_spool_t
152
153            /var/mail(/.*)?
154            /var/spool/imap(/.*)?
155            /var/spool/mail(/.*)?
156            /var/spool/smtpd(/.*)?
157
158       postfix_pipe_tmp_t
159
160
161       postfix_spool_t
162
163            /var/spool/postfix.*
164            /var/spool/postfix/defer(/.*)?
165            /var/spool/postfix/flush(/.*)?
166            /var/spool/postfix/deferred(/.*)?
167            /var/spool/postfix/maildrop(/.*)?
168
169       postfix_var_run_t
170
171            /var/spool/postfix/pid/.*
172
173

FILE CONTEXTS

175       SELinux requires files to have an extended attribute to define the file
176       type.
177
178       You can see the context of a file using the -Z option to ls
179
180       Policy governs the access  confined  processes  have  to  these  files.
181       SELinux  postfix_pipe  policy  is very flexible allowing users to setup
182       their postfix_pipe processes in as secure a method as possible.
183
184       STANDARD FILE CONTEXT
185
186       SELinux defines the file context types for  the  postfix_pipe,  if  you
187       wanted  to store files with these types in a diffent paths, you need to
188       execute the semanage command to sepecify alternate  labeling  and  then
189       use restorecon to put the labels on disk.
190
191       semanage  fcontext  -a  -t postfix_pipe_tmp_t '/srv/mypostfix_pipe_con‐
192       tent(/.*)?'
193       restorecon -R -v /srv/mypostfix_pipe_content
194
195       Note: SELinux often uses regular expressions  to  specify  labels  that
196       match multiple files.
197
198       The following file types are defined for postfix_pipe:
199
200
201
202       postfix_pipe_exec_t
203
204       -  Set  files with the postfix_pipe_exec_t type, if you want to transi‐
205       tion an executable to the postfix_pipe_t domain.
206
207
208
209       postfix_pipe_tmp_t
210
211       - Set files with the postfix_pipe_tmp_t type,  if  you  want  to  store
212       postfix pipe temporary files in the /tmp directories.
213
214
215
216       Note:  File context can be temporarily modified with the chcon command.
217       If you want to permanently change the file context you need to use  the
218       semanage fcontext command.  This will modify the SELinux labeling data‐
219       base.  You will need to use restorecon to apply the labels.
220
221

COMMANDS

223       semanage fcontext can also be used to manipulate default  file  context
224       mappings.
225
226       semanage  permissive  can  also  be used to manipulate whether or not a
227       process type is permissive.
228
229       semanage module can also be used to enable/disable/install/remove  pol‐
230       icy modules.
231
232       semanage boolean can also be used to manipulate the booleans
233
234
235       system-config-selinux is a GUI tool available to customize SELinux pol‐
236       icy settings.
237
238

AUTHOR

240       This manual page was auto-generated using sepolicy manpage .
241
242

SEE ALSO

244       selinux(8),  postfix_pipe(8),  semanage(8),  restorecon(8),   chcon(1),
245       sepolicy(8) , setsebool(8)
246
247
248
249postfix_pipe                       19-04-25            postfix_pipe_selinux(8)
Impressum