1postfix_pipe_selinux(8)   SELinux Policy postfix_pipe  postfix_pipe_selinux(8)
2
3
4

NAME

6       postfix_pipe_selinux  -  Security  Enhanced  Linux Policy for the post‐
7       fix_pipe processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_pipe processes via flexible
11       mandatory access control.
12
13       The  postfix_pipe  processes  execute  with  the postfix_pipe_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_pipe_t
20
21
22

ENTRYPOINTS

24       The   postfix_pipe_t   SELinux  type  can  be  entered  via  the  post‐
25       fix_pipe_exec_t file type.
26
27       The default entrypoint paths for the postfix_pipe_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/postfix/pipe
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       postfix_pipe  policy  is  very  flexible  allowing users to setup their
40       postfix_pipe processes in as secure a method as possible.
41
42       The following process types are defined for postfix_pipe:
43
44       postfix_pipe_t
45
46       Note: semanage permissive -a postfix_pipe_t can be  used  to  make  the
47       process type postfix_pipe_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  post‐
54       fix_pipe policy is extremely flexible and  has  several  booleans  that
55       allow you to manipulate the policy and run postfix_pipe with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to allow confined applications to use nscd  shared  memory,
111       you must turn on the nscd_use_shm boolean. Enabled by default.
112
113       setsebool -P nscd_use_shm 1
114
115
116

MANAGED FILES

118       The  SELinux  process type postfix_pipe_t can manage files labeled with
119       the following file types.  The paths listed are the default  paths  for
120       these  file  types.  Note the processes UID still need to have DAC per‐
121       missions.
122
123       anon_inodefs_t
124
125
126       initrc_tmp_t
127
128
129       mail_spool_t
130
131            /var/mail(/.*)?
132            /var/spool/mail(/.*)?
133            /var/spool/imap(/.*)?
134
135       mnt_t
136
137            /mnt(/[^/]*)
138            /mnt(/[^/]*)?
139            /rhev(/[^/]*)?
140            /media(/[^/]*)
141            /media(/[^/]*)?
142            /etc/rhgb(/.*)?
143            /media/.hal-.*
144            /net
145            /afs
146            /rhev
147            /misc
148
149       postfix_pipe_tmp_t
150
151
152       postfix_spool_t
153
154            /var/spool/postfix.*
155
156       postfix_var_run_t
157
158            /var/spool/postfix/pid/.*
159
160       tmp_t
161
162            /tmp
163            /usr/tmp
164            /var/tmp
165            /tmp-inst
166            /var/tmp-inst
167            /var/tmp/vi.recover
168
169

FILE CONTEXTS

171       SELinux requires files to have an extended attribute to define the file
172       type.
173
174       You can see the context of a file using the -Z option to ls
175
176       Policy  governs  the  access  confined  processes  have to these files.
177       SELinux postfix_pipe policy is very flexible allowing  users  to  setup
178       their postfix_pipe processes in as secure a method as possible.
179
180       STANDARD FILE CONTEXT
181
182       SELinux  defines  the  file  context types for the postfix_pipe, if you
183       wanted to store files with these types in a diffent paths, you need  to
184       execute  the  semanage  command to sepecify alternate labeling and then
185       use restorecon to put the labels on disk.
186
187       semanage fcontext -a  -t  postfix_pipe_tmp_t  '/srv/mypostfix_pipe_con‐
188       tent(/.*)?'
189       restorecon -R -v /srv/mypostfix_pipe_content
190
191       Note:  SELinux  often  uses  regular expressions to specify labels that
192       match multiple files.
193
194       The following file types are defined for postfix_pipe:
195
196
197
198       postfix_pipe_exec_t
199
200       - Set files with the postfix_pipe_exec_t type, if you want  to  transi‐
201       tion an executable to the postfix_pipe_t domain.
202
203
204
205       postfix_pipe_tmp_t
206
207       -  Set  files  with  the  postfix_pipe_tmp_t type, if you want to store
208       postfix pipe temporary files in the /tmp directories.
209
210
211
212       Note: File context can be temporarily modified with the chcon  command.
213       If  you want to permanently change the file context you need to use the
214       semanage fcontext command.  This will modify the SELinux labeling data‐
215       base.  You will need to use restorecon to apply the labels.
216
217

COMMANDS

219       semanage  fcontext  can also be used to manipulate default file context
220       mappings.
221
222       semanage permissive can also be used to manipulate  whether  or  not  a
223       process type is permissive.
224
225       semanage  module can also be used to enable/disable/install/remove pol‐
226       icy modules.
227
228       semanage boolean can also be used to manipulate the booleans
229
230
231       system-config-selinux is a GUI tool available to customize SELinux pol‐
232       icy settings.
233
234

AUTHOR

236       This manual page was auto-generated using sepolicy manpage .
237
238

SEE ALSO

240       selinux(8),  postfix_pipe(8),  semanage(8),  restorecon(8),  chcon(1) ,
241       setsebool(8)
242
243
244
245postfix_pipe                       15-06-03            postfix_pipe_selinux(8)
Impressum