1postfix_local_selinux(8) SELinux Policy postfix_local postfix_local_selinux(8)
2
3
4

NAME

6       postfix_local_selinux  -  Security  Enhanced Linux Policy for the post‐
7       fix_local processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_local processes via  flexi‐
11       ble mandatory access control.
12
13       The  postfix_local  processes  execute with the postfix_local_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_local_t
20
21
22

ENTRYPOINTS

24       The  postfix_local_t  SELinux  type  can be entered via the postfix_lo‐
25       cal_exec_t file type.
26
27       The default entrypoint paths for the  postfix_local_t  domain  are  the
28       following:
29
30       /usr/libexec/postfix/local
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       postfix_local  policy  is  very  flexible allowing users to setup their
40       postfix_local processes in as secure a method as possible.
41
42       The following process types are defined for postfix_local:
43
44       postfix_local_t
45
46       Note: semanage permissive -a postfix_local_t can be used  to  make  the
47       process  type  postfix_local_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  post‐
54       fix_local policy is extremely flexible and has  several  booleans  that
55       allow  you  to  manipulate  the  policy  and run postfix_local with the
56       tightest access possible.
57
58
59
60       If you  want  to  allow  postfix_local  domain  full  write  access  to
61       mail_spool    directories,   you   must   turn   on   the   postfix_lo‐
62       cal_write_mail_spool boolean. Enabled by default.
63
64       setsebool -P postfix_local_write_mail_spool 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81
82       If you want to support NFS home  directories,  you  must  turn  on  the
83       use_nfs_home_dirs boolean. Disabled by default.
84
85       setsebool -P use_nfs_home_dirs 1
86
87
88
89       If  you  want  to  support SAMBA home directories, you must turn on the
90       use_samba_home_dirs boolean. Disabled by default.
91
92       setsebool -P use_samba_home_dirs 1
93
94
95

MANAGED FILES

97       The SELinux process type postfix_local_t can manage files labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       cifs_t
103
104
105       dovecot_spool_t
106
107            /var/spool/dovecot(/.*)?
108
109       ecryptfs_t
110
111            /home/[^/]+/.Private(/.*)?
112            /home/[^/]+/.ecryptfs(/.*)?
113
114       fusefs_t
115
116            /var/run/user/[0-9]+/gvfs
117
118       krb5_host_rcache_t
119
120            /var/tmp/krb5_0.rcache2
121            /var/cache/krb5rcache(/.*)?
122            /var/tmp/nfs_0
123            /var/tmp/DNS_25
124            /var/tmp/host_0
125            /var/tmp/imap_0
126            /var/tmp/HTTP_23
127            /var/tmp/HTTP_48
128            /var/tmp/ldap_55
129            /var/tmp/ldap_487
130            /var/tmp/ldapmap1_0
131
132       mail_home_rw_t
133
134            /root/Maildir(/.*)?
135            /root/.esmtp_queue(/.*)?
136            /var/lib/arpwatch/.esmtp_queue(/.*)?
137            /var/cache/ddclient/.esmtp_queue(/.*)?
138            /home/[^/]+/.maildir(/.*)?
139            /home/[^/]+/Maildir(/.*)?
140            /home/[^/]+/.esmtp_queue(/.*)?
141
142       mailman_data_t
143
144            /etc/mailman.*
145            /var/lib/mailman(/.*)?
146            /var/spool/mailman.*
147
148       nfs_t
149
150
151       postfix_local_tmp_t
152
153
154       postfix_spool_t
155
156            /var/spool/postfix.*
157            /var/spool/postfix/defer(/.*)?
158            /var/spool/postfix/flush(/.*)?
159            /var/spool/postfix/deferred(/.*)?
160            /var/spool/postfix/maildrop(/.*)?
161
162       postfix_var_run_t
163
164            /var/spool/postfix/pid/.*
165
166       user_home_t
167
168            /home/[^/]+/.+
169
170

FILE CONTEXTS

172       SELinux requires files to have an extended attribute to define the file
173       type.
174
175       You can see the context of a file using the -Z option to ls
176
177       Policy governs the access  confined  processes  have  to  these  files.
178       SELinux  postfix_local  policy is very flexible allowing users to setup
179       their postfix_local processes in as secure a method as possible.
180
181       STANDARD FILE CONTEXT
182
183       SELinux defines the file context types for the  postfix_local,  if  you
184       wanted  to  store files with these types in a different paths, you need
185       to execute the semanage command to specify alternate labeling and  then
186       use restorecon to put the labels on disk.
187
188       semanage  fcontext  -a -t postfix_local_exec_t '/srv/postfix_local/con‐
189       tent(/.*)?'
190       restorecon -R -v /srv/mypostfix_local_content
191
192       Note: SELinux often uses regular expressions  to  specify  labels  that
193       match multiple files.
194
195       The following file types are defined for postfix_local:
196
197
198
199       postfix_local_exec_t
200
201       -  Set files with the postfix_local_exec_t type, if you want to transi‐
202       tion an executable to the postfix_local_t domain.
203
204
205
206       postfix_local_tmp_t
207
208       - Set files with the postfix_local_tmp_t type, if  you  want  to  store
209       postfix local temporary files in the /tmp directories.
210
211
212
213       Note:  File context can be temporarily modified with the chcon command.
214       If you want to permanently change the file context you need to use  the
215       semanage fcontext command.  This will modify the SELinux labeling data‐
216       base.  You will need to use restorecon to apply the labels.
217
218

COMMANDS

220       semanage fcontext can also be used to manipulate default  file  context
221       mappings.
222
223       semanage  permissive  can  also  be used to manipulate whether or not a
224       process type is permissive.
225
226       semanage module can also be used to enable/disable/install/remove  pol‐
227       icy modules.
228
229       semanage boolean can also be used to manipulate the booleans
230
231
232       system-config-selinux is a GUI tool available to customize SELinux pol‐
233       icy settings.
234
235

AUTHOR

237       This manual page was auto-generated using sepolicy manpage .
238
239

SEE ALSO

241       selinux(8), postfix_local(8), semanage(8), restorecon(8), chcon(1), se‐
242       policy(8), setsebool(8)
243
244
245
246postfix_local                      23-12-15           postfix_local_selinux(8)
Impressum