1postfix_postdrop_selinux(S8E)Linux Policy postfix_postdproosptfix_postdrop_selinux(8)
2
3
4

NAME

6       postfix_postdrop_selinux - Security Enhanced Linux Policy for the post‐
7       fix_postdrop processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  postfix_postdrop  processes  via
11       flexible mandatory access control.
12
13       The  postfix_postdrop  processes  execute  with  the postfix_postdrop_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep postfix_postdrop_t
20
21
22

ENTRYPOINTS

24       The  postfix_postdrop_t  SELinux  type  can  be  entered  via the post‐
25       fix_postdrop_exec_t file type.
26
27       The default entrypoint paths for the postfix_postdrop_t domain are  the
28       following:
29
30       /usr/sbin/postdrop
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       postfix_postdrop  policy is very flexible allowing users to setup their
40       postfix_postdrop processes in as secure a method as possible.
41
42       The following process types are defined for postfix_postdrop:
43
44       postfix_postdrop_t
45
46       Note: semanage permissive -a postfix_postdrop_t can be used to make the
47       process  type  postfix_postdrop_t permissive. SELinux does not deny ac‐
48       cess to permissive process types, but the AVC  (SELinux  denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  post‐
54       fix_postdrop policy is extremely flexible and has several booleans that
55       allow  you  to  manipulate the policy and run postfix_postdrop with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type postfix_postdrop_t can  manage  files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       arpwatch_tmp_t
81
82
83       krb5_host_rcache_t
84
85            /var/tmp/krb5_0.rcache2
86            /var/cache/krb5rcache(/.*)?
87            /var/tmp/nfs_0
88            /var/tmp/DNS_25
89            /var/tmp/host_0
90            /var/tmp/imap_0
91            /var/tmp/HTTP_23
92            /var/tmp/HTTP_48
93            /var/tmp/ldap_55
94            /var/tmp/ldap_487
95            /var/tmp/ldapmap1_0
96
97       postfix_spool_t
98
99            /var/spool/postfix.*
100            /var/spool/postfix/defer(/.*)?
101            /var/spool/postfix/flush(/.*)?
102            /var/spool/postfix/deferred(/.*)?
103            /var/spool/postfix/maildrop(/.*)?
104
105       postfix_var_run_t
106
107            /var/spool/postfix/pid/.*
108
109       uucpd_spool_t
110
111            /var/spool/uucp(/.*)?
112            /var/spool/uucppublic(/.*)?
113
114

FILE CONTEXTS

116       SELinux requires files to have an extended attribute to define the file
117       type.
118
119       You can see the context of a file using the -Z option to ls
120
121       Policy governs the access  confined  processes  have  to  these  files.
122       SELinux  postfix_postdrop  policy  is  very  flexible allowing users to
123       setup their postfix_postdrop processes in as secure a method as  possi‐
124       ble.
125
126       STANDARD FILE CONTEXT
127
128       SELinux defines the file context types for the postfix_postdrop, if you
129       wanted to store files with these types in a diffent paths, you need  to
130       execute the semanage command to specify alternate labeling and then use
131       restorecon to put the labels on disk.
132
133       semanage  fcontext  -a  -t   postfix_postdrop_t   '/srv/mypostfix_post‐
134       drop_content(/.*)?'
135       restorecon -R -v /srv/mypostfix_postdrop_content
136
137       Note:  SELinux  often  uses  regular expressions to specify labels that
138       match multiple files.
139
140       The following file types are defined for postfix_postdrop:
141
142
143
144       postfix_postdrop_exec_t
145
146       - Set files with the postfix_postdrop_exec_t type, if you want to tran‐
147       sition an executable to the postfix_postdrop_t domain.
148
149
150
151       postfix_postdrop_t
152
153       -  Set files with the postfix_postdrop_t type, if you want to treat the
154       files as postfix postdrop data.
155
156
157
158       Note: File context can be temporarily modified with the chcon  command.
159       If  you want to permanently change the file context you need to use the
160       semanage fcontext command.  This will modify the SELinux labeling data‐
161       base.  You will need to use restorecon to apply the labels.
162
163

COMMANDS

165       semanage  fcontext  can also be used to manipulate default file context
166       mappings.
167
168       semanage permissive can also be used to manipulate  whether  or  not  a
169       process type is permissive.
170
171       semanage  module can also be used to enable/disable/install/remove pol‐
172       icy modules.
173
174       semanage boolean can also be used to manipulate the booleans
175
176
177       system-config-selinux is a GUI tool available to customize SELinux pol‐
178       icy settings.
179
180

AUTHOR

182       This manual page was auto-generated using sepolicy manpage .
183
184

SEE ALSO

186       selinux(8),  postfix_postdrop(8), semanage(8), restorecon(8), chcon(1),
187       sepolicy(8), setsebool(8)
188
189
190
191postfix_postdrop                   21-11-19        postfix_postdrop_selinux(8)
Impressum