1postfix_bounce_selinux(8)SELinux Policy postfix_bouncepostfix_bounce_selinux(8)
2
3
4

NAME

6       postfix_bounce_selinux  -  Security Enhanced Linux Policy for the post‐
7       fix_bounce processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_bounce processes via flexi‐
11       ble mandatory access control.
12
13       The  postfix_bounce processes execute with the postfix_bounce_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_bounce_t
20
21
22

ENTRYPOINTS

24       The  postfix_bounce_t  SELinux  type  can  be  entered  via  the  post‐
25       fix_bounce_exec_t file type.
26
27       The default entrypoint paths for the postfix_bounce_t  domain  are  the
28       following:
29
30       /usr/libexec/postfix/bounce
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       postfix_bounce  policy  is  very flexible allowing users to setup their
40       postfix_bounce processes in as secure a method as possible.
41
42       The following process types are defined for postfix_bounce:
43
44       postfix_bounce_t
45
46       Note: semanage permissive -a postfix_bounce_t can be used to  make  the
47       process  type postfix_bounce_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  post‐
54       fix_bounce policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate  the  policy and run postfix_bounce with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type postfix_bounce_t can manage files labeled with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       anon_inodefs_t
81
82
83       postfix_spool_bounce_t
84
85            /var/spool/postfix/bounce(/.*)?
86
87       postfix_spool_t
88
89            /var/spool/postfix.*
90            /var/spool/postfix/defer(/.*)?
91            /var/spool/postfix/flush(/.*)?
92            /var/spool/postfix/deferred(/.*)?
93            /var/spool/postfix/maildrop(/.*)?
94
95       postfix_var_run_t
96
97            /var/spool/postfix/pid/.*
98
99

FILE CONTEXTS

101       SELinux requires files to have an extended attribute to define the file
102       type.
103
104       You can see the context of a file using the -Z option to ls
105
106       Policy governs the access  confined  processes  have  to  these  files.
107       SELinux  postfix_bounce policy is very flexible allowing users to setup
108       their postfix_bounce processes in as secure a method as possible.
109
110       STANDARD FILE CONTEXT
111
112       SELinux defines the file context types for the postfix_bounce,  if  you
113       wanted  to store files with these types in a diffent paths, you need to
114       execute the semanage command to sepecify alternate  labeling  and  then
115       use restorecon to put the labels on disk.
116
117       semanage    fcontext    -a    -t   postfix_bounce_tmp_t   '/srv/mypost‐
118       fix_bounce_content(/.*)?'
119       restorecon -R -v /srv/mypostfix_bounce_content
120
121       Note: SELinux often uses regular expressions  to  specify  labels  that
122       match multiple files.
123
124       The following file types are defined for postfix_bounce:
125
126
127
128       postfix_bounce_exec_t
129
130       - Set files with the postfix_bounce_exec_t type, if you want to transi‐
131       tion an executable to the postfix_bounce_t domain.
132
133
134
135       postfix_bounce_tmp_t
136
137       - Set files with the postfix_bounce_tmp_t type, if you  want  to  store
138       postfix bounce temporary files in the /tmp directories.
139
140
141
142       Note:  File context can be temporarily modified with the chcon command.
143       If you want to permanently change the file context you need to use  the
144       semanage fcontext command.  This will modify the SELinux labeling data‐
145       base.  You will need to use restorecon to apply the labels.
146
147

COMMANDS

149       semanage fcontext can also be used to manipulate default  file  context
150       mappings.
151
152       semanage  permissive  can  also  be used to manipulate whether or not a
153       process type is permissive.
154
155       semanage module can also be used to enable/disable/install/remove  pol‐
156       icy modules.
157
158       semanage boolean can also be used to manipulate the booleans
159
160
161       system-config-selinux is a GUI tool available to customize SELinux pol‐
162       icy settings.
163
164

AUTHOR

166       This manual page was auto-generated using sepolicy manpage .
167
168

SEE ALSO

170       selinux(8), postfix_bounce(8),  semanage(8),  restorecon(8),  chcon(1),
171       sepolicy(8), setsebool(8)
172
173
174
175postfix_bounce                     20-05-05          postfix_bounce_selinux(8)
Impressum