1postfix_map_selinux(8)    SELinux Policy postfix_map    postfix_map_selinux(8)
2
3
4

NAME

6       postfix_map_selinux  -  Security  Enhanced  Linux  Policy for the post‐
7       fix_map processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_map processes via  flexible
11       mandatory access control.
12
13       The  postfix_map processes execute with the postfix_map_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_map_t
20
21
22

ENTRYPOINTS

24       The   postfix_map_t   SELinux   type  can  be  entered  via  the  post‐
25       fix_map_exec_t file type.
26
27       The default entrypoint paths for the postfix_map_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/postmap
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       postfix_map policy is very flexible allowing users to setup their post‐
40       fix_map processes in as secure a method as possible.
41
42       The following process types are defined for postfix_map:
43
44       postfix_map_t
45
46       Note: semanage permissive -a postfix_map_t can  be  used  to  make  the
47       process  type postfix_map_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  post‐
54       fix_map policy is extremely flexible  and  has  several  booleans  that
55       allow  you to manipulate the policy and run postfix_map with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type postfix_map_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       mailman_data_t
74
75            /etc/mailman.*
76            /var/lib/mailman(/.*)?
77            /var/spool/mailman.*
78
79       postfix_etc_t
80
81            /etc/postfix.*
82
83

FILE CONTEXTS

85       SELinux requires files to have an extended attribute to define the file
86       type.
87
88       You can see the context of a file using the -Z option to ls
89
90       Policy  governs  the  access  confined  processes  have to these files.
91       SELinux postfix_map policy is very flexible  allowing  users  to  setup
92       their postfix_map processes in as secure a method as possible.
93
94       STANDARD FILE CONTEXT
95
96       SELinux  defines  the  file  context  types for the postfix_map, if you
97       wanted to store files with these types in a diffent paths, you need  to
98       execute  the  semanage  command to sepecify alternate labeling and then
99       use restorecon to put the labels on disk.
100
101       semanage  fcontext  -a  -t  postfix_map_tmp_t  '/srv/mypostfix_map_con‐
102       tent(/.*)?'
103       restorecon -R -v /srv/mypostfix_map_content
104
105       Note:  SELinux  often  uses  regular expressions to specify labels that
106       match multiple files.
107
108       The following file types are defined for postfix_map:
109
110
111
112       postfix_map_exec_t
113
114       - Set files with the postfix_map_exec_t type, if you want to transition
115       an executable to the postfix_map_t domain.
116
117
118
119       postfix_map_tmp_t
120
121       - Set files with the postfix_map_tmp_t type, if you want to store post‐
122       fix map temporary files in the /tmp directories.
123
124
125
126       Note: File context can be temporarily modified with the chcon  command.
127       If  you want to permanently change the file context you need to use the
128       semanage fcontext command.  This will modify the SELinux labeling data‐
129       base.  You will need to use restorecon to apply the labels.
130
131

COMMANDS

133       semanage  fcontext  can also be used to manipulate default file context
134       mappings.
135
136       semanage permissive can also be used to manipulate  whether  or  not  a
137       process type is permissive.
138
139       semanage  module can also be used to enable/disable/install/remove pol‐
140       icy modules.
141
142       semanage boolean can also be used to manipulate the booleans
143
144
145       system-config-selinux is a GUI tool available to customize SELinux pol‐
146       icy settings.
147
148

AUTHOR

150       This manual page was auto-generated using sepolicy manpage .
151
152

SEE ALSO

154       selinux(8),   postfix_map(8),   semanage(8),  restorecon(8),  chcon(1),
155       sepolicy(8), setsebool(8)
156
157
158
159postfix_map                        20-05-05             postfix_map_selinux(8)
Impressum