1postfix_local_selinux(8) SELinux Policy postfix_local postfix_local_selinux(8)
2
3
4

NAME

6       postfix_local_selinux  -  Security  Enhanced Linux Policy for the post‐
7       fix_local processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_local processes via  flexi‐
11       ble mandatory access control.
12
13       The  postfix_local  processes  execute with the postfix_local_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_local_t
20
21
22

ENTRYPOINTS

24       The   postfix_local_t  SELinux  type  can  be  entered  via  the  post‐
25       fix_local_exec_t file type.
26
27       The default entrypoint paths for the  postfix_local_t  domain  are  the
28       following:
29
30       /usr/libexec/postfix/local
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       postfix_local  policy  is  very  flexible allowing users to setup their
40       postfix_local processes in as secure a method as possible.
41
42       The following process types are defined for postfix_local:
43
44       postfix_local_t
45
46       Note: semanage permissive -a postfix_local_t can be used  to  make  the
47       process  type  postfix_local_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  post‐
54       fix_local policy is extremely flexible and has  several  booleans  that
55       allow  you  to  manipulate  the  policy  and run postfix_local with the
56       tightest access possible.
57
58
59
60       If you  want  to  allow  postfix_local  domain  full  write  access  to
61       mail_spool    directories,    you    must    turn    on    the    post‐
62       fix_local_write_mail_spool boolean. Enabled by default.
63
64       setsebool -P postfix_local_write_mail_spool 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81
82       If you want to support NFS home  directories,  you  must  turn  on  the
83       use_nfs_home_dirs boolean. Enabled by default.
84
85       setsebool -P use_nfs_home_dirs 1
86
87
88
89       If  you  want  to  support SAMBA home directories, you must turn on the
90       use_samba_home_dirs boolean. Disabled by default.
91
92       setsebool -P use_samba_home_dirs 1
93
94
95

MANAGED FILES

97       The SELinux process type postfix_local_t can manage files labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       anon_inodefs_t
103
104
105       cifs_t
106
107
108       dovecot_spool_t
109
110            /var/spool/dovecot(/.*)?
111
112       ecryptfs_t
113
114            /home/[^/]+/.Private(/.*)?
115            /home/[^/]+/.ecryptfs(/.*)?
116
117       fusefs_t
118
119            /var/run/user/[^/]*/gvfs
120
121       mail_home_rw_t
122
123            /root/Maildir(/.*)?
124            /root/.esmtp_queue(/.*)?
125            /var/lib/arpwatch/.esmtp_queue(/.*)?
126            /home/[^/]+/.maildir(/.*)?
127            /home/[^/]+/Maildir(/.*)?
128            /home/[^/]+/.esmtp_queue(/.*)?
129
130       mailman_data_t
131
132            /etc/mailman.*
133            /var/lib/mailman(/.*)?
134            /var/spool/mailman.*
135
136       nfs_t
137
138
139       postfix_spool_t
140
141            /var/spool/postfix.*
142            /var/spool/postfix/defer(/.*)?
143            /var/spool/postfix/flush(/.*)?
144            /var/spool/postfix/deferred(/.*)?
145            /var/spool/postfix/maildrop(/.*)?
146
147       postfix_var_run_t
148
149            /var/spool/postfix/pid/.*
150
151       user_home_t
152
153            /home/[^/]+/.+
154
155

FILE CONTEXTS

157       SELinux requires files to have an extended attribute to define the file
158       type.
159
160       You can see the context of a file using the -Z option to ls
161
162       Policy governs the access  confined  processes  have  to  these  files.
163       SELinux  postfix_local  policy is very flexible allowing users to setup
164       their postfix_local processes in as secure a method as possible.
165
166       STANDARD FILE CONTEXT
167
168       SELinux defines the file context types for the  postfix_local,  if  you
169       wanted  to store files with these types in a diffent paths, you need to
170       execute the semanage command to sepecify alternate  labeling  and  then
171       use restorecon to put the labels on disk.
172
173       semanage  fcontext -a -t postfix_local_tmp_t '/srv/mypostfix_local_con‐
174       tent(/.*)?'
175       restorecon -R -v /srv/mypostfix_local_content
176
177       Note: SELinux often uses regular expressions  to  specify  labels  that
178       match multiple files.
179
180       The following file types are defined for postfix_local:
181
182
183
184       postfix_local_exec_t
185
186       -  Set files with the postfix_local_exec_t type, if you want to transi‐
187       tion an executable to the postfix_local_t domain.
188
189
190
191       postfix_local_tmp_t
192
193       - Set files with the postfix_local_tmp_t type, if  you  want  to  store
194       postfix local temporary files in the /tmp directories.
195
196
197
198       Note:  File context can be temporarily modified with the chcon command.
199       If you want to permanently change the file context you need to use  the
200       semanage fcontext command.  This will modify the SELinux labeling data‐
201       base.  You will need to use restorecon to apply the labels.
202
203

COMMANDS

205       semanage fcontext can also be used to manipulate default  file  context
206       mappings.
207
208       semanage  permissive  can  also  be used to manipulate whether or not a
209       process type is permissive.
210
211       semanage module can also be used to enable/disable/install/remove  pol‐
212       icy modules.
213
214       semanage boolean can also be used to manipulate the booleans
215
216
217       system-config-selinux is a GUI tool available to customize SELinux pol‐
218       icy settings.
219
220

AUTHOR

222       This manual page was auto-generated using sepolicy manpage .
223
224

SEE ALSO

226       selinux(8),  postfix_local(8),  semanage(8),  restorecon(8),  chcon(1),
227       sepolicy(8), setsebool(8)
228
229
230
231postfix_local                      21-03-26           postfix_local_selinux(8)
Impressum