1postfix_virtual_selinux(8S)ELinux Policy postfix_virtuaplostfix_virtual_selinux(8)
2
3
4

NAME

6       postfix_virtual_selinux  - Security Enhanced Linux Policy for the post‐
7       fix_virtual processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_virtual processes via flex‐
11       ible mandatory access control.
12
13       The   postfix_virtual  processes  execute  with  the  postfix_virtual_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_virtual_t
20
21
22

ENTRYPOINTS

24       The  postfix_virtual_t SELinux type can be entered via the postfix_vir‐
25       tual_exec_t file type.
26
27       The default entrypoint paths for the postfix_virtual_t domain  are  the
28       following:
29
30       /usr/libexec/postfix/virtual
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       postfix_virtual  policy  is very flexible allowing users to setup their
40       postfix_virtual processes in as secure a method as possible.
41
42       The following process types are defined for postfix_virtual:
43
44       postfix_virtual_t
45
46       Note: semanage permissive -a postfix_virtual_t can be used to make  the
47       process type postfix_virtual_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  post‐
54       fix_virtual policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the policy and run postfix_virtual with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type postfix_virtual_t  can  manage  files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       cifs_t
81
82
83       dovecot_spool_t
84
85            /var/spool/dovecot(/.*)?
86
87       ecryptfs_t
88
89            /home/[^/]+/.Private(/.*)?
90            /home/[^/]+/.ecryptfs(/.*)?
91
92       fusefs_t
93
94            /var/run/user/[0-9]+/gvfs
95
96       krb5_host_rcache_t
97
98            /var/tmp/krb5_0.rcache2
99            /var/cache/krb5rcache(/.*)?
100            /var/tmp/nfs_0
101            /var/tmp/DNS_25
102            /var/tmp/host_0
103            /var/tmp/imap_0
104            /var/tmp/HTTP_23
105            /var/tmp/HTTP_48
106            /var/tmp/ldap_55
107            /var/tmp/ldap_487
108            /var/tmp/ldapmap1_0
109
110       mail_home_rw_t
111
112            /root/Maildir(/.*)?
113            /root/.esmtp_queue(/.*)?
114            /var/lib/arpwatch/.esmtp_queue(/.*)?
115            /var/cache/ddclient/.esmtp_queue(/.*)?
116            /home/[^/]+/.maildir(/.*)?
117            /home/[^/]+/Maildir(/.*)?
118            /home/[^/]+/.esmtp_queue(/.*)?
119
120       nfs_t
121
122
123       postfix_spool_t
124
125            /var/spool/postfix.*
126            /var/spool/postfix/defer(/.*)?
127            /var/spool/postfix/flush(/.*)?
128            /var/spool/postfix/deferred(/.*)?
129            /var/spool/postfix/maildrop(/.*)?
130
131       postfix_var_run_t
132
133            /var/spool/postfix/pid/.*
134
135       postfix_virtual_tmp_t
136
137
138       user_home_t
139
140            /home/[^/]+/.+
141
142       user_home_type
143
144            all user home files
145
146

FILE CONTEXTS

148       SELinux requires files to have an extended attribute to define the file
149       type.
150
151       You can see the context of a file using the -Z option to ls
152
153       Policy governs the access  confined  processes  have  to  these  files.
154       SELinux postfix_virtual policy is very flexible allowing users to setup
155       their postfix_virtual processes in as secure a method as possible.
156
157       STANDARD FILE CONTEXT
158
159       SELinux defines the file context types for the postfix_virtual, if  you
160       wanted  to  store files with these types in a different paths, you need
161       to execute the semanage command to specify alternate labeling and  then
162       use restorecon to put the labels on disk.
163
164       semanage   fcontext  -a  -t  postfix_virtual_exec_t  '/srv/postfix_vir‐
165       tual/content(/.*)?'
166       restorecon -R -v /srv/mypostfix_virtual_content
167
168       Note: SELinux often uses regular expressions  to  specify  labels  that
169       match multiple files.
170
171       The following file types are defined for postfix_virtual:
172
173
174
175       postfix_virtual_exec_t
176
177       -  Set files with the postfix_virtual_exec_t type, if you want to tran‐
178       sition an executable to the postfix_virtual_t domain.
179
180
181
182       postfix_virtual_tmp_t
183
184       - Set files with the postfix_virtual_tmp_t type, if you want  to  store
185       postfix virtual temporary files in the /tmp directories.
186
187
188
189       Note:  File context can be temporarily modified with the chcon command.
190       If you want to permanently change the file context you need to use  the
191       semanage fcontext command.  This will modify the SELinux labeling data‐
192       base.  You will need to use restorecon to apply the labels.
193
194

COMMANDS

196       semanage fcontext can also be used to manipulate default  file  context
197       mappings.
198
199       semanage  permissive  can  also  be used to manipulate whether or not a
200       process type is permissive.
201
202       semanage module can also be used to enable/disable/install/remove  pol‐
203       icy modules.
204
205       semanage boolean can also be used to manipulate the booleans
206
207
208       system-config-selinux is a GUI tool available to customize SELinux pol‐
209       icy settings.
210
211

AUTHOR

213       This manual page was auto-generated using sepolicy manpage .
214
215

SEE ALSO

217       selinux(8), postfix_virtual(8), semanage(8),  restorecon(8),  chcon(1),
218       sepolicy(8), setsebool(8)
219
220
221
222postfix_virtual                    23-12-15         postfix_virtual_selinux(8)
Impressum