1postfix_pickup_selinux(8)SELinux Policy postfix_pickuppostfix_pickup_selinux(8)
2
3
4

NAME

6       postfix_pickup_selinux  -  Security Enhanced Linux Policy for the post‐
7       fix_pickup processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the postfix_pickup processes via flexi‐
11       ble mandatory access control.
12
13       The  postfix_pickup processes execute with the postfix_pickup_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_pickup_t
20
21
22

ENTRYPOINTS

24       The  postfix_pickup_t  SELinux  type  can  be  entered  via  the  post‐
25       fix_pickup_exec_t file type.
26
27       The default entrypoint paths for the postfix_pickup_t  domain  are  the
28       following:
29
30       /usr/libexec/postfix/pickup
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       postfix_pickup  policy  is  very flexible allowing users to setup their
40       postfix_pickup processes in as secure a method as possible.
41
42       The following process types are defined for postfix_pickup:
43
44       postfix_pickup_t
45
46       Note: semanage permissive -a postfix_pickup_t can be used to  make  the
47       process  type postfix_pickup_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  post‐
54       fix_pickup policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate  the  policy and run postfix_pickup with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to allow confined applications to use nscd  shared  memory,
111       you must turn on the nscd_use_shm boolean. Enabled by default.
112
113       setsebool -P nscd_use_shm 1
114
115
116

MANAGED FILES

118       The SELinux process type postfix_pickup_t can manage files labeled with
119       the following file types.  The paths listed are the default  paths  for
120       these  file  types.  Note the processes UID still need to have DAC per‐
121       missions.
122
123       anon_inodefs_t
124
125
126       initrc_tmp_t
127
128
129       mnt_t
130
131            /mnt(/[^/]*)
132            /mnt(/[^/]*)?
133            /rhev(/[^/]*)?
134            /media(/[^/]*)
135            /media(/[^/]*)?
136            /etc/rhgb(/.*)?
137            /media/.hal-.*
138            /net
139            /afs
140            /rhev
141            /misc
142
143       postfix_pickup_tmp_t
144
145
146       postfix_var_run_t
147
148            /var/spool/postfix/pid/.*
149
150       tmp_t
151
152            /tmp
153            /usr/tmp
154            /var/tmp
155            /tmp-inst
156            /var/tmp-inst
157            /var/tmp/vi.recover
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy  governs  the  access  confined  processes  have to these files.
167       SELinux postfix_pickup policy is very flexible allowing users to  setup
168       their postfix_pickup processes in as secure a method as possible.
169
170       STANDARD FILE CONTEXT
171
172       SELinux  defines  the file context types for the postfix_pickup, if you
173       wanted to store files with these types in a diffent paths, you need  to
174       execute  the  semanage  command to sepecify alternate labeling and then
175       use restorecon to put the labels on disk.
176
177       semanage   fcontext   -a    -t    postfix_pickup_tmp_t    '/srv/mypost‐
178       fix_pickup_content(/.*)?'
179       restorecon -R -v /srv/mypostfix_pickup_content
180
181       Note:  SELinux  often  uses  regular expressions to specify labels that
182       match multiple files.
183
184       The following file types are defined for postfix_pickup:
185
186
187
188       postfix_pickup_exec_t
189
190       - Set files with the postfix_pickup_exec_t type, if you want to transi‐
191       tion an executable to the postfix_pickup_t domain.
192
193
194
195       postfix_pickup_tmp_t
196
197       -  Set  files  with the postfix_pickup_tmp_t type, if you want to store
198       postfix pickup temporary files in the /tmp directories.
199
200
201
202       Note: File context can be temporarily modified with the chcon  command.
203       If  you want to permanently change the file context you need to use the
204       semanage fcontext command.  This will modify the SELinux labeling data‐
205       base.  You will need to use restorecon to apply the labels.
206
207

COMMANDS

209       semanage  fcontext  can also be used to manipulate default file context
210       mappings.
211
212       semanage permissive can also be used to manipulate  whether  or  not  a
213       process type is permissive.
214
215       semanage  module can also be used to enable/disable/install/remove pol‐
216       icy modules.
217
218       semanage boolean can also be used to manipulate the booleans
219
220
221       system-config-selinux is a GUI tool available to customize SELinux pol‐
222       icy settings.
223
224

AUTHOR

226       This manual page was auto-generated using sepolicy manpage .
227
228

SEE ALSO

230       selinux(8),  postfix_pickup(8),  semanage(8), restorecon(8), chcon(1) ,
231       setsebool(8)
232
233
234
235postfix_pickup                     15-06-03          postfix_pickup_selinux(8)
Impressum