1postfix_postdrop_selinux(S8E)Linux Policy postfix_postdproosptfix_postdrop_selinux(8)
2
3
4

NAME

6       postfix_postdrop_selinux - Security Enhanced Linux Policy for the post‐
7       fix_postdrop processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  postfix_postdrop  processes  via
11       flexible mandatory access control.
12
13       The  postfix_postdrop  processes  execute  with  the postfix_postdrop_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_postdrop_t
20
21
22

ENTRYPOINTS

24       The  postfix_postdrop_t  SELinux  type  can  be  entered  via the post‐
25       fix_postdrop_exec_t file type.
26
27       The default entrypoint paths for the postfix_postdrop_t domain are  the
28       following:
29
30       /usr/sbin/postdrop
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       postfix_postdrop  policy is very flexible allowing users to setup their
40       postfix_postdrop processes in as secure a method as possible.
41
42       The following process types are defined for postfix_postdrop:
43
44       postfix_postdrop_t
45
46       Note: semanage permissive -a postfix_postdrop_t can be used to make the
47       process  type  postfix_postdrop_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  post‐
54       fix_postdrop policy is extremely flexible and has several booleans that
55       allow  you  to  manipulate the policy and run postfix_postdrop with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type postfix_postdrop_t can  manage  files  labeled
98       with  the following file types.  The paths listed are the default paths
99       for these file types.  Note the processes UID still need  to  have  DAC
100       permissions.
101
102       anon_inodefs_t
103
104
105       arpwatch_tmp_t
106
107
108       postfix_spool_t
109
110            /var/spool/postfix.*
111            /var/spool/postfix/defer(/.*)?
112            /var/spool/postfix/flush(/.*)?
113            /var/spool/postfix/deferred(/.*)?
114            /var/spool/postfix/maildrop(/.*)?
115
116       postfix_var_run_t
117
118            /var/spool/postfix/pid/.*
119
120       uucpd_spool_t
121
122            /var/spool/uucp(/.*)?
123            /var/spool/uucppublic(/.*)?
124
125

FILE CONTEXTS

127       SELinux requires files to have an extended attribute to define the file
128       type.
129
130       You can see the context of a file using the -Z option to ls
131
132       Policy governs the access  confined  processes  have  to  these  files.
133       SELinux postfix_postdrop policy is very flexible allowing users to set‐
134       up their postfix_postdrop processes in as secure a method as possible.
135
136       STANDARD FILE CONTEXT
137
138       SELinux defines the file context types for the postfix_postdrop, if you
139       wanted  to store files with these types in a diffent paths, you need to
140       execute the semanage command to sepecify alternate  labeling  and  then
141       use restorecon to put the labels on disk.
142
143       semanage   fcontext   -a  -t  postfix_postdrop_t  '/srv/mypostfix_post‐
144       drop_content(/.*)?'
145       restorecon -R -v /srv/mypostfix_postdrop_content
146
147       Note: SELinux often uses regular expressions  to  specify  labels  that
148       match multiple files.
149
150       The following file types are defined for postfix_postdrop:
151
152
153
154       postfix_postdrop_exec_t
155
156       - Set files with the postfix_postdrop_exec_t type, if you want to tran‐
157       sition an executable to the postfix_postdrop_t domain.
158
159
160
161       postfix_postdrop_t
162
163       - Set files with the postfix_postdrop_t type, if you want to treat  the
164       files as postfix postdrop data.
165
166
167
168       Note:  File context can be temporarily modified with the chcon command.
169       If you want to permanently change the file context you need to use  the
170       semanage fcontext command.  This will modify the SELinux labeling data‐
171       base.  You will need to use restorecon to apply the labels.
172
173

COMMANDS

175       semanage fcontext can also be used to manipulate default  file  context
176       mappings.
177
178       semanage  permissive  can  also  be used to manipulate whether or not a
179       process type is permissive.
180
181       semanage module can also be used to enable/disable/install/remove  pol‐
182       icy modules.
183
184       semanage boolean can also be used to manipulate the booleans
185
186
187       system-config-selinux is a GUI tool available to customize SELinux pol‐
188       icy settings.
189
190

AUTHOR

192       This manual page was auto-generated using sepolicy manpage .
193
194

SEE ALSO

196       selinux(8), postfix_postdrop(8), semanage(8), restorecon(8),  chcon(1),
197       sepolicy(8), setsebool(8)
198
199
200
201postfix_postdrop                   19-12-02        postfix_postdrop_selinux(8)
Impressum