1postfix_pipe_selinux(8)   SELinux Policy postfix_pipe  postfix_pipe_selinux(8)
2
3
4

NAME

6       postfix_pipe_selinux  -  Security  Enhanced  Linux Policy for the post‐
7       fix_pipe processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_pipe processes via flexible
11       mandatory access control.
12
13       The  postfix_pipe  processes  execute  with  the postfix_pipe_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_pipe_t
20
21
22

ENTRYPOINTS

24       The   postfix_pipe_t   SELinux  type  can  be  entered  via  the  post‐
25       fix_pipe_exec_t file type.
26
27       The default entrypoint paths for the postfix_pipe_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/postfix/pipe
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       postfix_pipe  policy  is  very  flexible  allowing users to setup their
40       postfix_pipe processes in as secure a method as possible.
41
42       The following process types are defined for postfix_pipe:
43
44       postfix_pipe_t
45
46       Note: semanage permissive -a postfix_pipe_t can be  used  to  make  the
47       process type postfix_pipe_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  post‐
54       fix_pipe policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run postfix_pipe with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type postfix_pipe_t can manage files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       krb5_host_rcache_t
81
82            /var/tmp/krb5_0.rcache2
83            /var/cache/krb5rcache(/.*)?
84            /var/tmp/nfs_0
85            /var/tmp/DNS_25
86            /var/tmp/host_0
87            /var/tmp/imap_0
88            /var/tmp/HTTP_23
89            /var/tmp/HTTP_48
90            /var/tmp/ldap_55
91            /var/tmp/ldap_487
92            /var/tmp/ldapmap1_0
93
94       mail_spool_t
95
96            /var/mail(/.*)?
97            /var/spool/imap(/.*)?
98            /var/spool/mail(/.*)?
99            /var/spool/smtpd(/.*)?
100
101       postfix_pipe_tmp_t
102
103
104       postfix_spool_t
105
106            /var/spool/postfix.*
107            /var/spool/postfix/defer(/.*)?
108            /var/spool/postfix/flush(/.*)?
109            /var/spool/postfix/deferred(/.*)?
110            /var/spool/postfix/maildrop(/.*)?
111
112       postfix_var_run_t
113
114            /var/spool/postfix/pid/.*
115
116

FILE CONTEXTS

118       SELinux requires files to have an extended attribute to define the file
119       type.
120
121       You can see the context of a file using the -Z option to ls
122
123       Policy governs the access  confined  processes  have  to  these  files.
124       SELinux  postfix_pipe  policy  is very flexible allowing users to setup
125       their postfix_pipe processes in as secure a method as possible.
126
127       STANDARD FILE CONTEXT
128
129       SELinux defines the file context types for  the  postfix_pipe,  if  you
130       wanted  to store files with these types in a diffent paths, you need to
131       execute the semanage command to sepecify alternate  labeling  and  then
132       use restorecon to put the labels on disk.
133
134       semanage  fcontext  -a  -t postfix_pipe_tmp_t '/srv/mypostfix_pipe_con‐
135       tent(/.*)?'
136       restorecon -R -v /srv/mypostfix_pipe_content
137
138       Note: SELinux often uses regular expressions  to  specify  labels  that
139       match multiple files.
140
141       The following file types are defined for postfix_pipe:
142
143
144
145       postfix_pipe_exec_t
146
147       -  Set  files with the postfix_pipe_exec_t type, if you want to transi‐
148       tion an executable to the postfix_pipe_t domain.
149
150
151
152       postfix_pipe_tmp_t
153
154       - Set files with the postfix_pipe_tmp_t type,  if  you  want  to  store
155       postfix pipe temporary files in the /tmp directories.
156
157
158
159       Note:  File context can be temporarily modified with the chcon command.
160       If you want to permanently change the file context you need to use  the
161       semanage fcontext command.  This will modify the SELinux labeling data‐
162       base.  You will need to use restorecon to apply the labels.
163
164

COMMANDS

166       semanage fcontext can also be used to manipulate default  file  context
167       mappings.
168
169       semanage  permissive  can  also  be used to manipulate whether or not a
170       process type is permissive.
171
172       semanage module can also be used to enable/disable/install/remove  pol‐
173       icy modules.
174
175       semanage boolean can also be used to manipulate the booleans
176
177
178       system-config-selinux is a GUI tool available to customize SELinux pol‐
179       icy settings.
180
181

AUTHOR

183       This manual page was auto-generated using sepolicy manpage .
184
185

SEE ALSO

187       selinux(8), postfix_pipe(8), semanage(8), restorecon(8), chcon(1),  se‐
188       policy(8), setsebool(8)
189
190
191
192postfix_pipe                       21-06-09            postfix_pipe_selinux(8)
Impressum