Sponsored Content
Full Discussion: Solaris 8 postfix issue
Operating Systems Solaris Solaris 8 postfix issue Post 302983394 by Marcusg562 on Tuesday 11th of October 2016 03:22:55 AM
Old 10-11-2016
Oracle Solaris 8 postfix issue

Hey Guys,

I've got a question about the which command in Solaris 8. the command
Code:
which postfix

says that postfix is linked to /usr/local/sbin/postfix in other system postfix is linked to /opt/csw/sbin/postfix

How can ich change the first one to the scond one?

Kind Regards
 

10 More Discussions You Might Find Interesting

1. Linux

Migrating from SENDMAIL on SUN SOLARIS to POSTFIX on Linux

Migrating from sendmail on SUN Solaris to POSTFIX on Linux. I have been asked to migrate our sendmail to postfix on Linux and would appreciate and information. Hints and tips on the process involved. Perhaps any links to useful site or documentation that you may know about. Many Thanks (2 Replies)
Discussion started by: Andrek
2 Replies

2. UNIX for Advanced & Expert Users

postfix compilation issue with make

Hi guys, I'm in trouble to do postfix compilation on a Solaris. SunOS 5.10 Generic_118833-33 sun4u sparc SUNW, Sun-Fire-V440 I'm trying to compile postfix-2.4.5 which make replay /usr/ccs/bin/make and it's in the profile When I launch make install clean it replies make: Fatal... (2 Replies)
Discussion started by: moustik
2 Replies

3. IP Networking

postfix - reinject mail to postfix from hold queue directory

hi all. Am using smtpd_recipient_restrictions & check_recipient_access in postfix. The hash file looks like this: emailaddress1 HOLD emailaddress2 HOLD The aim is to place email from these recipients in the hold directory,check them then reinject them back in postfix on some... (0 Replies)
Discussion started by: coolatt
0 Replies

4. Red Hat

postfix connection timed out issue on centOS

hello everyone i hav LITTLE issue, pending for just last week regarding postfix/sendmail server. M not able to forward mail to outer domain. I hav not configured DNS server uptill now, so nvr tried to receive mail from any domain, as i don require that as of now. Can anybody suggest a... (4 Replies)
Discussion started by: oracle.test2
4 Replies

5. UNIX for Dummies Questions & Answers

Mail tranmission issue: Postfix/Sendmail

Hi, I have email that is being routed from one server to another server it seems. The sending server has postfix running and the receiving server has sendmail running. The sendmail status is receiving connection. The sending server cannot seem to reach the receiving server. Error logs state... (0 Replies)
Discussion started by: mojoman
0 Replies

6. UNIX for Dummies Questions & Answers

Please help with Postfix config issue - How to allow remote Exchange server to relay to my postfix

Hi guys One of our clients have a problem with sending email to a certain domain. No matter what we try, the mails just dont get delivered. What I did then, is created a new connector on their Exchange server, pointing all mail sent to their client at "domain1" to relay to our Postfix mail... (0 Replies)
Discussion started by: wbdevilliers
0 Replies

7. Shell Programming and Scripting

Postfix Issue

My Linux (Postfix) based server act as an intermediate host in my organization that forward all mails to Lotus Server. I configure a disclaimer according to : How To Automatically Add A Disclaimer To Outgoing Emails With alterMIME (Postfix On Debian Etch) | HowtoForge - Linux Howtos and... (1 Reply)
Discussion started by: telnor
1 Replies

8. Solaris

Errors in postfix configuration on solaris 10

Hi Geeks, I am trying to configure 'postfix' for sending mail only instead of 'sendmail'. I am getting following error when I try to send mail using mailx command. #echo "test" | mailx -s "test mail" <username> -- command executed from server --/var/log/syslog output : Jul 8 12:55:44... (0 Replies)
Discussion started by: abhkadam
0 Replies

9. Web Development

Postfix and Gmail issue

Hi to all While being in the middle of adjusting Postfix at my server, I have faced with such a problem: it does not receive emails from gmail. Emails from other services (live, mail, corporate, etc.) are received normally. Gmail's response if following: Google tried to deliver your... (0 Replies)
Discussion started by: Divine2012
0 Replies

10. UNIX and Linux Applications

Postfix: Active Directory and postfix alias

I have a mailserver with postfix i want to alias all mail for administrator@domain.fqdn to root@domain.fqdn I have the aliases configured,and i did newliases but doesn't work. How to did this?Postfix is configured for virtual domain on ad server. (2 Replies)
Discussion started by: Linusolaradm1
2 Replies
postfix_master_selinux(8)				   SELinux Policy postfix_master				 postfix_master_selinux(8)

NAME
postfix_master_selinux - Security Enhanced Linux Policy for the postfix_master processes DESCRIPTION
Security-Enhanced Linux secures the postfix_master processes via flexible mandatory access control. The postfix_master processes execute with the postfix_master_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep postfix_master_t ENTRYPOINTS
The postfix_master_t SELinux type can be entered via the postfix_master_exec_t file type. The default entrypoint paths for the postfix_master_t domain are the following: /usr/sbin/postcat, /usr/sbin/postfix, /usr/sbin/postlog, /usr/sbin/postkick, /usr/sbin/postlock, /usr/sbin/postalias, /usr/sbin/postsuper, /usr/libexec/postfix/master PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux postfix_master policy is very flexible allowing users to setup their postfix_master processes in as secure a method as possible. The following process types are defined for postfix_master: postfix_master_t Note: semanage permissive -a postfix_master_t can be used to make the process type postfix_master_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. postfix_master policy is extremely flexible and has several booleans that allow you to manipulate the policy and run postfix_master with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the postfix_master_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the postfix_master_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type postfix_master_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. anon_inodefs_t cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk etc_aliases_t /etc/mail/.*.db /etc/mail/aliases.* /etc/postfix/aliases.* /etc/aliases /etc/aliases.db mailman_data_t /etc/mailman.* /var/lib/mailman(/.*)? /var/spool/mailman.* postfix_data_t /var/lib/postfix.* postfix_etc_t /etc/postfix.* postfix_private_t /var/spool/postfix/private(/.*)? postfix_prng_t /etc/postfix/prng_exch postfix_spool_flush_t /var/spool/postfix/flush(/.*)? postfix_spool_maildrop_t /var/spool/postfix/defer(/.*)? /var/spool/postfix/deferred(/.*)? /var/spool/postfix/maildrop(/.*)? postfix_spool_t /var/spool/postfix.* postfix_var_run_t /var/spool/postfix/pid/.* root_t / /initrd FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux postfix_master policy is very flexible allowing users to setup their postfix_master processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the postfix_master, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t postfix_master_exec_t '/srv/postfix_master/content(/.*)?' restorecon -R -v /srv/mypostfix_master_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for postfix_master: postfix_master_exec_t - Set files with the postfix_master_exec_t type, if you want to transition an executable to the postfix_master_t domain. Paths: /usr/sbin/postcat, /usr/sbin/postfix, /usr/sbin/postlog, /usr/sbin/postkick, /usr/sbin/postlock, /usr/sbin/postalias, /usr/sbin/post- super, /usr/libexec/postfix/master Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), postfix_master(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) postfix_master 14-06-10 postfix_master_selinux(8)
All times are GMT -4. The time now is 09:36 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy