1postfix_postqueue_selinuSxE(L8i)nux Policy postfix_postqpuoesutefix_postqueue_selinux(8)
2
3
4

NAME

6       postfix_postqueue_selinux  -  Security  Enhanced  Linux  Policy for the
7       postfix_postqueue processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  postfix_postqueue  processes  via
11       flexible mandatory access control.
12
13       The  postfix_postqueue  processes  execute with the postfix_postqueue_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_postqueue_t
20
21
22

ENTRYPOINTS

24       The  postfix_postqueue_t  SELinux  type  can  be  entered via the post‐
25       fix_postqueue_exec_t file type.
26
27       The default entrypoint paths for the postfix_postqueue_t domain are the
28       following:
29
30       /usr/sbin/postqueue
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       postfix_postqueue policy is very flexible allowing users to setup their
40       postfix_postqueue processes in as secure a method as possible.
41
42       The following process types are defined for postfix_postqueue:
43
44       postfix_postqueue_t
45
46       Note: semanage permissive -a postfix_postqueue_t can be  used  to  make
47       the  process type postfix_postqueue_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  post‐
54       fix_postqueue policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run postfix_postqueue with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type postfix_postqueue_t can manage  files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       arpwatch_tmp_t
81
82
83       krb5_host_rcache_t
84
85            /var/tmp/krb5_0.rcache2
86            /var/cache/krb5rcache(/.*)?
87            /var/tmp/nfs_0
88            /var/tmp/DNS_25
89            /var/tmp/host_0
90            /var/tmp/imap_0
91            /var/tmp/HTTP_23
92            /var/tmp/HTTP_48
93            /var/tmp/ldap_55
94            /var/tmp/ldap_487
95            /var/tmp/ldapmap1_0
96
97       postfix_var_run_t
98
99            /var/spool/postfix/pid/.*
100
101

FILE CONTEXTS

103       SELinux requires files to have an extended attribute to define the file
104       type.
105
106       You can see the context of a file using the -Z option to ls
107
108       Policy governs the access  confined  processes  have  to  these  files.
109       SELinux  postfix_postqueue  policy  is  very flexible allowing users to
110       setup their postfix_postqueue processes in as secure a method as possi‐
111       ble.
112
113       STANDARD FILE CONTEXT
114
115       SELinux  defines  the  file context types for the postfix_postqueue, if
116       you wanted to store files with these types in a  different  paths,  you
117       need  to execute the semanage command to specify alternate labeling and
118       then use restorecon to put the labels on disk.
119
120       semanage   fcontext   -a   -t   postfix_postqueue_exec_t    '/srv/post‐
121       fix_postqueue/content(/.*)?'
122       restorecon -R -v /srv/mypostfix_postqueue_content
123
124       Note:  SELinux  often  uses  regular expressions to specify labels that
125       match multiple files.
126
127       The following file types are defined for postfix_postqueue:
128
129
130
131       postfix_postqueue_exec_t
132
133       - Set files with the postfix_postqueue_exec_t  type,  if  you  want  to
134       transition an executable to the postfix_postqueue_t domain.
135
136
137
138       Note:  File context can be temporarily modified with the chcon command.
139       If you want to permanently change the file context you need to use  the
140       semanage fcontext command.  This will modify the SELinux labeling data‐
141       base.  You will need to use restorecon to apply the labels.
142
143

COMMANDS

145       semanage fcontext can also be used to manipulate default  file  context
146       mappings.
147
148       semanage  permissive  can  also  be used to manipulate whether or not a
149       process type is permissive.
150
151       semanage module can also be used to enable/disable/install/remove  pol‐
152       icy modules.
153
154       semanage boolean can also be used to manipulate the booleans
155
156
157       system-config-selinux is a GUI tool available to customize SELinux pol‐
158       icy settings.
159
160

AUTHOR

162       This manual page was auto-generated using sepolicy manpage .
163
164

SEE ALSO

166       selinux(8), postfix_postqueue(8), semanage(8), restorecon(8), chcon(1),
167       sepolicy(8), setsebool(8)
168
169
170
171postfix_postqueue                  23-12-15       postfix_postqueue_selinux(8)
Impressum