1postfix_postdrop_selinux(S8E)Linux Policy postfix_postdproosptfix_postdrop_selinux(8)
2
3
4

NAME

6       postfix_postdrop_selinux - Security Enhanced Linux Policy for the post‐
7       fix_postdrop processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  postfix_postdrop  processes  via
11       flexible mandatory access control.
12
13       The  postfix_postdrop  processes  execute  with  the postfix_postdrop_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_postdrop_t
20
21
22

ENTRYPOINTS

24       The  postfix_postdrop_t  SELinux  type  can  be  entered  via the post‐
25       fix_postdrop_exec_t file type.
26
27       The default entrypoint paths for the postfix_postdrop_t domain are  the
28       following:
29
30       /usr/sbin/postdrop
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       postfix_postdrop  policy is very flexible allowing users to setup their
40       postfix_postdrop processes in as secure a method as possible.
41
42       The following process types are defined for postfix_postdrop:
43
44       postfix_postdrop_t
45
46       Note: semanage permissive -a postfix_postdrop_t can be used to make the
47       process  type  postfix_postdrop_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  post‐
54       fix_postdrop policy is extremely flexible and has several booleans that
55       allow  you  to  manipulate the policy and run postfix_postdrop with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to allow http daemon to send mail, you  must  turn  on  the
111       httpd_can_sendmail boolean. Disabled by default.
112
113       setsebool -P httpd_can_sendmail 1
114
115
116
117       If  you  want to allow confined applications to use nscd shared memory,
118       you must turn on the nscd_use_shm boolean. Enabled by default.
119
120       setsebool -P nscd_use_shm 1
121
122
123

MANAGED FILES

125       The SELinux process type postfix_postdrop_t can  manage  files  labeled
126       with  the following file types.  The paths listed are the default paths
127       for these file types.  Note the processes UID still need  to  have  DAC
128       permissions.
129
130       anon_inodefs_t
131
132
133       arpwatch_tmp_t
134
135
136       initrc_tmp_t
137
138
139       mnt_t
140
141            /mnt(/[^/]*)
142            /mnt(/[^/]*)?
143            /rhev(/[^/]*)?
144            /media(/[^/]*)
145            /media(/[^/]*)?
146            /etc/rhgb(/.*)?
147            /media/.hal-.*
148            /net
149            /afs
150            /rhev
151            /misc
152
153       postfix_spool_maildrop_t
154
155            /var/spool/postfix/defer(/.*)?
156            /var/spool/postfix/deferred(/.*)?
157            /var/spool/postfix/maildrop(/.*)?
158
159       postfix_var_run_t
160
161            /var/spool/postfix/pid/.*
162
163       tmp_t
164
165            /tmp
166            /usr/tmp
167            /var/tmp
168            /tmp-inst
169            /var/tmp-inst
170            /var/tmp/vi.recover
171
172       uucpd_spool_t
173
174            /var/spool/uucp(/.*)?
175            /var/spool/uucppublic(/.*)?
176
177

FILE CONTEXTS

179       SELinux requires files to have an extended attribute to define the file
180       type.
181
182       You can see the context of a file using the -Z option to ls
183
184       Policy governs the access  confined  processes  have  to  these  files.
185       SELinux postfix_postdrop policy is very flexible allowing users to set‐
186       up their postfix_postdrop processes in as secure a method as possible.
187
188       The following file types are defined for postfix_postdrop:
189
190
191
192       postfix_postdrop_exec_t
193
194       - Set files with the postfix_postdrop_exec_t type, if you want to tran‐
195       sition an executable to the postfix_postdrop_t domain.
196
197
198
199       Note:  File context can be temporarily modified with the chcon command.
200       If you want to permanently change the file context you need to use  the
201       semanage fcontext command.  This will modify the SELinux labeling data‐
202       base.  You will need to use restorecon to apply the labels.
203
204

COMMANDS

206       semanage fcontext can also be used to manipulate default  file  context
207       mappings.
208
209       semanage  permissive  can  also  be used to manipulate whether or not a
210       process type is permissive.
211
212       semanage module can also be used to enable/disable/install/remove  pol‐
213       icy modules.
214
215       semanage boolean can also be used to manipulate the booleans
216
217
218       system-config-selinux is a GUI tool available to customize SELinux pol‐
219       icy settings.
220
221

AUTHOR

223       This manual page was auto-generated using sepolicy manpage .
224
225

SEE ALSO

227       selinux(8), postfix_postdrop(8), semanage(8), restorecon(8), chcon(1) ,
228       setsebool(8)
229
230
231
232postfix_postdrop                   15-06-03        postfix_postdrop_selinux(8)
Impressum