1postfix_postdrop_selinux(S8E)Linux Policy postfix_postdproosptfix_postdrop_selinux(8)
2
3
4
6 postfix_postdrop_selinux - Security Enhanced Linux Policy for the post‐
7 fix_postdrop processes
8
10 Security-Enhanced Linux secures the postfix_postdrop processes via
11 flexible mandatory access control.
12
13 The postfix_postdrop processes execute with the postfix_postdrop_t
14 SELinux type. You can check if you have these processes running by exe‐
15 cuting the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep postfix_postdrop_t
20
21
22
24 The postfix_postdrop_t SELinux type can be entered via the post‐
25 fix_postdrop_exec_t file type.
26
27 The default entrypoint paths for the postfix_postdrop_t domain are the
28 following:
29
30 /usr/sbin/postdrop
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 postfix_postdrop policy is very flexible allowing users to setup their
40 postfix_postdrop processes in as secure a method as possible.
41
42 The following process types are defined for postfix_postdrop:
43
44 postfix_postdrop_t
45
46 Note: semanage permissive -a postfix_postdrop_t can be used to make the
47 process type postfix_postdrop_t permissive. SELinux does not deny
48 access to permissive process types, but the AVC (SELinux denials) mes‐
49 sages are still generated.
50
51
53 SELinux policy is customizable based on least access required. post‐
54 fix_postdrop policy is extremely flexible and has several booleans that
55 allow you to manipulate the policy and run postfix_postdrop with the
56 tightest access possible.
57
58
59
60 If you want to allow all domains to execute in fips_mode, you must turn
61 on the fips_mode boolean. Enabled by default.
62
63 setsebool -P fips_mode 1
64
65
66
67 If you want to allow system to run with NIS, you must turn on the
68 nis_enabled boolean. Disabled by default.
69
70 setsebool -P nis_enabled 1
71
72
73
75 The SELinux process type postfix_postdrop_t can manage files labeled
76 with the following file types. The paths listed are the default paths
77 for these file types. Note the processes UID still need to have DAC
78 permissions.
79
80 anon_inodefs_t
81
82
83 postfix_spool_t
84
85 /var/spool/postfix.*
86 /var/spool/postfix/defer(/.*)?
87 /var/spool/postfix/flush(/.*)?
88 /var/spool/postfix/deferred(/.*)?
89 /var/spool/postfix/maildrop(/.*)?
90
91 postfix_var_run_t
92
93 /var/spool/postfix/pid/.*
94
95 uucpd_spool_t
96
97 /var/spool/uucp(/.*)?
98 /var/spool/uucppublic(/.*)?
99
100
102 SELinux requires files to have an extended attribute to define the file
103 type.
104
105 You can see the context of a file using the -Z option to ls
106
107 Policy governs the access confined processes have to these files.
108 SELinux postfix_postdrop policy is very flexible allowing users to set‐
109 up their postfix_postdrop processes in as secure a method as possible.
110
111 STANDARD FILE CONTEXT
112
113 SELinux defines the file context types for the postfix_postdrop, if you
114 wanted to store files with these types in a diffent paths, you need to
115 execute the semanage command to sepecify alternate labeling and then
116 use restorecon to put the labels on disk.
117
118 semanage fcontext -a -t postfix_postdrop_t '/srv/mypostfix_post‐
119 drop_content(/.*)?'
120 restorecon -R -v /srv/mypostfix_postdrop_content
121
122 Note: SELinux often uses regular expressions to specify labels that
123 match multiple files.
124
125 The following file types are defined for postfix_postdrop:
126
127
128
129 postfix_postdrop_exec_t
130
131 - Set files with the postfix_postdrop_exec_t type, if you want to tran‐
132 sition an executable to the postfix_postdrop_t domain.
133
134
135
136 postfix_postdrop_t
137
138 - Set files with the postfix_postdrop_t type, if you want to treat the
139 files as postfix postdrop data.
140
141
142
143 Note: File context can be temporarily modified with the chcon command.
144 If you want to permanently change the file context you need to use the
145 semanage fcontext command. This will modify the SELinux labeling data‐
146 base. You will need to use restorecon to apply the labels.
147
148
150 semanage fcontext can also be used to manipulate default file context
151 mappings.
152
153 semanage permissive can also be used to manipulate whether or not a
154 process type is permissive.
155
156 semanage module can also be used to enable/disable/install/remove pol‐
157 icy modules.
158
159 semanage boolean can also be used to manipulate the booleans
160
161
162 system-config-selinux is a GUI tool available to customize SELinux pol‐
163 icy settings.
164
165
167 This manual page was auto-generated using sepolicy manpage .
168
169
171 selinux(8), postfix_postdrop(8), semanage(8), restorecon(8), chcon(1),
172 sepolicy(8), setsebool(8)
173
174
175
176postfix_postdrop 21-03-26 postfix_postdrop_selinux(8)