1postfix_pipe_selinux(8)   SELinux Policy postfix_pipe  postfix_pipe_selinux(8)
2
3
4

NAME

6       postfix_pipe_selinux  -  Security  Enhanced  Linux Policy for the post‐
7       fix_pipe processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_pipe processes via flexible
11       mandatory access control.
12
13       The  postfix_pipe  processes  execute  with  the postfix_pipe_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_pipe_t
20
21
22

ENTRYPOINTS

24       The   postfix_pipe_t   SELinux  type  can  be  entered  via  the  post‐
25       fix_pipe_exec_t file type.
26
27       The default entrypoint paths for the postfix_pipe_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/postfix/pipe
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       postfix_pipe  policy  is  very  flexible  allowing users to setup their
40       postfix_pipe processes in as secure a method as possible.
41
42       The following process types are defined for postfix_pipe:
43
44       postfix_pipe_t
45
46       Note: semanage permissive -a postfix_pipe_t can be  used  to  make  the
47       process type postfix_pipe_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  post‐
54       fix_pipe policy is extremely flexible and  has  several  booleans  that
55       allow you to manipulate the policy and run postfix_pipe with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type postfix_pipe_t can manage files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       anon_inodefs_t
103
104
105       mail_spool_t
106
107            /var/mail(/.*)?
108            /var/spool/imap(/.*)?
109            /var/spool/mail(/.*)?
110            /var/spool/smtpd(/.*)?
111
112       postfix_pipe_tmp_t
113
114
115       postfix_spool_t
116
117            /var/spool/postfix.*
118            /var/spool/postfix/defer(/.*)?
119            /var/spool/postfix/flush(/.*)?
120            /var/spool/postfix/deferred(/.*)?
121            /var/spool/postfix/maildrop(/.*)?
122
123       postfix_var_run_t
124
125            /var/spool/postfix/pid/.*
126
127

FILE CONTEXTS

129       SELinux requires files to have an extended attribute to define the file
130       type.
131
132       You can see the context of a file using the -Z option to ls
133
134       Policy governs the access  confined  processes  have  to  these  files.
135       SELinux  postfix_pipe  policy  is very flexible allowing users to setup
136       their postfix_pipe processes in as secure a method as possible.
137
138       STANDARD FILE CONTEXT
139
140       SELinux defines the file context types for  the  postfix_pipe,  if  you
141       wanted  to store files with these types in a diffent paths, you need to
142       execute the semanage command to sepecify alternate  labeling  and  then
143       use restorecon to put the labels on disk.
144
145       semanage  fcontext  -a  -t postfix_pipe_tmp_t '/srv/mypostfix_pipe_con‐
146       tent(/.*)?'
147       restorecon -R -v /srv/mypostfix_pipe_content
148
149       Note: SELinux often uses regular expressions  to  specify  labels  that
150       match multiple files.
151
152       The following file types are defined for postfix_pipe:
153
154
155
156       postfix_pipe_exec_t
157
158       -  Set  files with the postfix_pipe_exec_t type, if you want to transi‐
159       tion an executable to the postfix_pipe_t domain.
160
161
162
163       postfix_pipe_tmp_t
164
165       - Set files with the postfix_pipe_tmp_t type,  if  you  want  to  store
166       postfix pipe temporary files in the /tmp directories.
167
168
169
170       Note:  File context can be temporarily modified with the chcon command.
171       If you want to permanently change the file context you need to use  the
172       semanage fcontext command.  This will modify the SELinux labeling data‐
173       base.  You will need to use restorecon to apply the labels.
174
175

COMMANDS

177       semanage fcontext can also be used to manipulate default  file  context
178       mappings.
179
180       semanage  permissive  can  also  be used to manipulate whether or not a
181       process type is permissive.
182
183       semanage module can also be used to enable/disable/install/remove  pol‐
184       icy modules.
185
186       semanage boolean can also be used to manipulate the booleans
187
188
189       system-config-selinux is a GUI tool available to customize SELinux pol‐
190       icy settings.
191
192

AUTHOR

194       This manual page was auto-generated using sepolicy manpage .
195
196

SEE ALSO

198       selinux(8),  postfix_pipe(8),  semanage(8),  restorecon(8),   chcon(1),
199       sepolicy(8), setsebool(8)
200
201
202
203postfix_pipe                       19-10-08            postfix_pipe_selinux(8)
Impressum