1postfix_pipe_selinux(8)   SELinux Policy postfix_pipe  postfix_pipe_selinux(8)
2
3
4

NAME

6       postfix_pipe_selinux  -  Security  Enhanced  Linux Policy for the post‐
7       fix_pipe processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_pipe processes via flexible
11       mandatory access control.
12
13       The  postfix_pipe  processes  execute  with  the postfix_pipe_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_pipe_t
20
21
22

ENTRYPOINTS

24       The   postfix_pipe_t   SELinux  type  can  be  entered  via  the  post‐
25       fix_pipe_exec_t file type.
26
27       The default entrypoint paths for the postfix_pipe_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/postfix/pipe
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       postfix_pipe  policy  is  very  flexible  allowing users to setup their
40       postfix_pipe processes in as secure a method as possible.
41
42       The following process types are defined for postfix_pipe:
43
44       postfix_pipe_t
45
46       Note: semanage permissive -a postfix_pipe_t can be  used  to  make  the
47       process type postfix_pipe_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  post‐
54       fix_pipe policy is extremely flexible and  has  several  booleans  that
55       allow you to manipulate the policy and run postfix_pipe with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type postfix_pipe_t can manage files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       anon_inodefs_t
81
82
83       mail_spool_t
84
85            /var/mail(/.*)?
86            /var/spool/imap(/.*)?
87            /var/spool/mail(/.*)?
88            /var/spool/smtpd(/.*)?
89
90       postfix_spool_t
91
92            /var/spool/postfix.*
93            /var/spool/postfix/defer(/.*)?
94            /var/spool/postfix/flush(/.*)?
95            /var/spool/postfix/deferred(/.*)?
96            /var/spool/postfix/maildrop(/.*)?
97
98       postfix_var_run_t
99
100            /var/spool/postfix/pid/.*
101
102

FILE CONTEXTS

104       SELinux requires files to have an extended attribute to define the file
105       type.
106
107       You can see the context of a file using the -Z option to ls
108
109       Policy governs the access  confined  processes  have  to  these  files.
110       SELinux  postfix_pipe  policy  is very flexible allowing users to setup
111       their postfix_pipe processes in as secure a method as possible.
112
113       STANDARD FILE CONTEXT
114
115       SELinux defines the file context types for  the  postfix_pipe,  if  you
116       wanted  to store files with these types in a diffent paths, you need to
117       execute the semanage command to sepecify alternate  labeling  and  then
118       use restorecon to put the labels on disk.
119
120       semanage  fcontext  -a  -t postfix_pipe_tmp_t '/srv/mypostfix_pipe_con‐
121       tent(/.*)?'
122       restorecon -R -v /srv/mypostfix_pipe_content
123
124       Note: SELinux often uses regular expressions  to  specify  labels  that
125       match multiple files.
126
127       The following file types are defined for postfix_pipe:
128
129
130
131       postfix_pipe_exec_t
132
133       -  Set  files with the postfix_pipe_exec_t type, if you want to transi‐
134       tion an executable to the postfix_pipe_t domain.
135
136
137
138       postfix_pipe_tmp_t
139
140       - Set files with the postfix_pipe_tmp_t type,  if  you  want  to  store
141       postfix pipe temporary files in the /tmp directories.
142
143
144
145       Note:  File context can be temporarily modified with the chcon command.
146       If you want to permanently change the file context you need to use  the
147       semanage fcontext command.  This will modify the SELinux labeling data‐
148       base.  You will need to use restorecon to apply the labels.
149
150

COMMANDS

152       semanage fcontext can also be used to manipulate default  file  context
153       mappings.
154
155       semanage  permissive  can  also  be used to manipulate whether or not a
156       process type is permissive.
157
158       semanage module can also be used to enable/disable/install/remove  pol‐
159       icy modules.
160
161       semanage boolean can also be used to manipulate the booleans
162
163
164       system-config-selinux is a GUI tool available to customize SELinux pol‐
165       icy settings.
166
167

AUTHOR

169       This manual page was auto-generated using sepolicy manpage .
170
171

SEE ALSO

173       selinux(8),  postfix_pipe(8),  semanage(8),  restorecon(8),   chcon(1),
174       sepolicy(8), setsebool(8)
175
176
177
178postfix_pipe                       20-05-05            postfix_pipe_selinux(8)
Impressum