1postfix_local_selinux(8) SELinux Policy postfix_local postfix_local_selinux(8)
2
3
4

NAME

6       postfix_local_selinux  -  Security  Enhanced Linux Policy for the post‐
7       fix_local processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_local processes via  flexi‐
11       ble mandatory access control.
12
13       The  postfix_local  processes  execute with the postfix_local_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_local_t
20
21
22

ENTRYPOINTS

24       The   postfix_local_t  SELinux  type  can  be  entered  via  the  post‐
25       fix_local_exec_t file type.
26
27       The default entrypoint paths for the  postfix_local_t  domain  are  the
28       following:
29
30       /usr/libexec/postfix/local
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       postfix_local  policy  is  very  flexible allowing users to setup their
40       postfix_local processes in as secure a method as possible.
41
42       The following process types are defined for postfix_local:
43
44       postfix_local_t
45
46       Note: semanage permissive -a postfix_local_t can be used  to  make  the
47       process  type  postfix_local_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  post‐
54       fix_local policy is extremely flexible and has  several  booleans  that
55       allow  you  to  manipulate  the  policy  and run postfix_local with the
56       tightest access possible.
57
58
59
60       If you  want  to  allow  postfix_local  domain  full  write  access  to
61       mail_spool    directories,    you    must    turn    on    the    post‐
62       fix_local_write_mail_spool boolean. Enabled by default.
63
64       setsebool -P postfix_local_write_mail_spool 1
65
66
67
68       If you want to allow users to resolve user passwd entries directly from
69       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
70       gin_nsswitch_use_ldap boolean. Disabled by default.
71
72       setsebool -P authlogin_nsswitch_use_ldap 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to allow confined applications to run with kerberos, you
84       must turn on the kerberos_enabled boolean. Enabled by default.
85
86       setsebool -P kerberos_enabled 1
87
88
89
90       If you want to allow system to run with  NIS,  you  must  turn  on  the
91       nis_enabled boolean. Disabled by default.
92
93       setsebool -P nis_enabled 1
94
95
96
97       If  you  want to allow confined applications to use nscd shared memory,
98       you must turn on the nscd_use_shm boolean. Disabled by default.
99
100       setsebool -P nscd_use_shm 1
101
102
103
104       If you want to support NFS home  directories,  you  must  turn  on  the
105       use_nfs_home_dirs boolean. Disabled by default.
106
107       setsebool -P use_nfs_home_dirs 1
108
109
110
111       If  you  want  to  support SAMBA home directories, you must turn on the
112       use_samba_home_dirs boolean. Disabled by default.
113
114       setsebool -P use_samba_home_dirs 1
115
116
117

MANAGED FILES

119       The SELinux process type postfix_local_t can manage files labeled  with
120       the  following  file types.  The paths listed are the default paths for
121       these file types.  Note the processes UID still need to have  DAC  per‐
122       missions.
123
124       anon_inodefs_t
125
126
127       cifs_t
128
129
130       dovecot_spool_t
131
132            /var/spool/dovecot(/.*)?
133
134       ecryptfs_t
135
136            /home/[^/]+/.Private(/.*)?
137            /home/[^/]+/.ecryptfs(/.*)?
138
139       fusefs_t
140
141            /var/run/user/[^/]*/gvfs
142
143       mail_home_rw_t
144
145            /root/Maildir(/.*)?
146            /root/.esmtp_queue(/.*)?
147            /var/lib/arpwatch/.esmtp_queue(/.*)?
148            /home/[^/]+/.maildir(/.*)?
149            /home/[^/]+/Maildir(/.*)?
150            /home/[^/]+/.esmtp_queue(/.*)?
151
152       mail_spool_t
153
154            /var/mail(/.*)?
155            /var/spool/imap(/.*)?
156            /var/spool/mail(/.*)?
157            /var/spool/smtpd(/.*)?
158
159       mailman_data_t
160
161            /etc/mailman.*
162            /var/lib/mailman(/.*)?
163            /var/spool/mailman.*
164
165       nfs_t
166
167
168       postfix_local_tmp_t
169
170
171       postfix_spool_t
172
173            /var/spool/postfix.*
174            /var/spool/postfix/defer(/.*)?
175            /var/spool/postfix/flush(/.*)?
176            /var/spool/postfix/deferred(/.*)?
177            /var/spool/postfix/maildrop(/.*)?
178
179       postfix_var_run_t
180
181            /var/spool/postfix/pid/.*
182
183       user_home_t
184
185            /home/[^/]+/.+
186
187

FILE CONTEXTS

189       SELinux requires files to have an extended attribute to define the file
190       type.
191
192       You can see the context of a file using the -Z option to ls
193
194       Policy governs the access  confined  processes  have  to  these  files.
195       SELinux  postfix_local  policy is very flexible allowing users to setup
196       their postfix_local processes in as secure a method as possible.
197
198       STANDARD FILE CONTEXT
199
200       SELinux defines the file context types for the  postfix_local,  if  you
201       wanted  to store files with these types in a diffent paths, you need to
202       execute the semanage command to sepecify alternate  labeling  and  then
203       use restorecon to put the labels on disk.
204
205       semanage  fcontext -a -t postfix_local_tmp_t '/srv/mypostfix_local_con‐
206       tent(/.*)?'
207       restorecon -R -v /srv/mypostfix_local_content
208
209       Note: SELinux often uses regular expressions  to  specify  labels  that
210       match multiple files.
211
212       The following file types are defined for postfix_local:
213
214
215
216       postfix_local_exec_t
217
218       -  Set files with the postfix_local_exec_t type, if you want to transi‐
219       tion an executable to the postfix_local_t domain.
220
221
222
223       postfix_local_tmp_t
224
225       - Set files with the postfix_local_tmp_t type, if  you  want  to  store
226       postfix local temporary files in the /tmp directories.
227
228
229
230       Note:  File context can be temporarily modified with the chcon command.
231       If you want to permanently change the file context you need to use  the
232       semanage fcontext command.  This will modify the SELinux labeling data‐
233       base.  You will need to use restorecon to apply the labels.
234
235

COMMANDS

237       semanage fcontext can also be used to manipulate default  file  context
238       mappings.
239
240       semanage  permissive  can  also  be used to manipulate whether or not a
241       process type is permissive.
242
243       semanage module can also be used to enable/disable/install/remove  pol‐
244       icy modules.
245
246       semanage boolean can also be used to manipulate the booleans
247
248
249       system-config-selinux is a GUI tool available to customize SELinux pol‐
250       icy settings.
251
252

AUTHOR

254       This manual page was auto-generated using sepolicy manpage .
255
256

SEE ALSO

258       selinux(8),  postfix_local(8),  semanage(8),  restorecon(8),  chcon(1),
259       sepolicy(8), setsebool(8)
260
261
262
263postfix_local                      19-06-18           postfix_local_selinux(8)
Impressum