1fetchmail_selinux(8)       SELinux Policy fetchmail       fetchmail_selinux(8)
2
3
4

NAME

6       fetchmail_selinux  -  Security  Enhanced Linux Policy for the fetchmail
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the fetchmail  processes  via  flexible
11       mandatory access control.
12
13       The  fetchmail processes execute with the fetchmail_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fetchmail_t
20
21
22

ENTRYPOINTS

24       The  fetchmail_t  SELinux  type can be entered via the fetchmail_exec_t
25       file type.
26
27       The default entrypoint paths for the fetchmail_t domain are the follow‐
28       ing:
29
30       /usr/bin/fetchmail
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fetchmail  policy is very flexible allowing users to setup their fetch‐
40       mail processes in as secure a method as possible.
41
42       The following process types are defined for fetchmail:
43
44       fetchmail_t
45
46       Note: semanage permissive -a  fetchmail_t  can  be  used  to  make  the
47       process  type  fetchmail_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  fetch‐
54       mail policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run fetchmail with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to enable cluster mode for daemons, you must turn on the
104       daemons_enable_cluster_mode boolean. Disabled by default.
105
106       setsebool -P daemons_enable_cluster_mode 1
107
108
109
110       If you want to allow all domains to have the kernel load  modules,  you
111       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
112       default.
113
114       setsebool -P domain_kernel_load_modules 1
115
116
117
118       If you want to allow all domains to execute in fips_mode, you must turn
119       on the fips_mode boolean. Enabled by default.
120
121       setsebool -P fips_mode 1
122
123
124
125       If you want to enable reading of urandom for all domains, you must turn
126       on the global_ssp boolean. Disabled by default.
127
128       setsebool -P global_ssp 1
129
130
131
132       If you want to enable support for upstart as the init program, you must
133       turn on the init_upstart boolean. Enabled by default.
134
135       setsebool -P init_upstart 1
136
137
138

MANAGED FILES

140       The  SELinux process type fetchmail_t can manage files labeled with the
141       following file types.  The paths listed are the default paths for these
142       file types.  Note the processes UID still need to have DAC permissions.
143
144       cluster_conf_t
145
146            /etc/cluster(/.*)?
147
148       cluster_var_lib_t
149
150            /var/lib(64)?/openais(/.*)?
151            /var/lib(64)?/pengine(/.*)?
152            /var/lib(64)?/corosync(/.*)?
153            /usr/lib(64)?/heartbeat(/.*)?
154            /var/lib(64)?/heartbeat(/.*)?
155            /var/lib(64)?/pacemaker(/.*)?
156            /var/lib/cluster(/.*)?
157
158       cluster_var_run_t
159
160            /var/run/crm(/.*)?
161            /var/run/cman_.*
162            /var/run/rsctmp(/.*)?
163            /var/run/aisexec.*
164            /var/run/heartbeat(/.*)?
165            /var/run/cpglockd.pid
166            /var/run/corosync.pid
167            /var/run/rgmanager.pid
168            /var/run/cluster/rgmanager.sk
169
170       fetchmail_uidl_cache_t
171
172            /var/mail/.fetchmail-UIDL-cache
173
174       fetchmail_var_run_t
175
176            /var/run/fetchmail/.*
177
178       initrc_tmp_t
179
180
181       mnt_t
182
183            /mnt(/[^/]*)
184            /mnt(/[^/]*)?
185            /rhev(/[^/]*)?
186            /media(/[^/]*)
187            /media(/[^/]*)?
188            /etc/rhgb(/.*)?
189            /media/.hal-.*
190            /net
191            /afs
192            /rhev
193            /misc
194
195       root_t
196
197            /
198            /initrd
199
200       sendmail_log_t
201
202            /var/log/mail(/.*)?
203            /var/log/sendmail.st.*
204
205       tmp_t
206
207            /tmp
208            /usr/tmp
209            /var/tmp
210            /tmp-inst
211            /var/tmp-inst
212            /var/tmp/vi.recover
213
214

FILE CONTEXTS

216       SELinux requires files to have an extended attribute to define the file
217       type.
218
219       You can see the context of a file using the -Z option to ls
220
221       Policy governs the access  confined  processes  have  to  these  files.
222       SELinux fetchmail policy is very flexible allowing users to setup their
223       fetchmail processes in as secure a method as possible.
224
225       STANDARD FILE CONTEXT
226
227       SELinux defines the file context types for the fetchmail, if you wanted
228       to store files with these types in a diffent paths, you need to execute
229       the semanage command  to  sepecify  alternate  labeling  and  then  use
230       restorecon to put the labels on disk.
231
232       semanage  fcontext  -a  -t  fetchmail_var_run_t  '/srv/myfetchmail_con‐
233       tent(/.*)?'
234       restorecon -R -v /srv/myfetchmail_content
235
236       Note: SELinux often uses regular expressions  to  specify  labels  that
237       match multiple files.
238
239       The following file types are defined for fetchmail:
240
241
242
243       fetchmail_etc_t
244
245       -  Set files with the fetchmail_etc_t type, if you want to store fetch‐
246       mail files in the /etc directories.
247
248
249
250       fetchmail_exec_t
251
252       - Set files with the fetchmail_exec_t type, if you want  to  transition
253       an executable to the fetchmail_t domain.
254
255
256
257       fetchmail_uidl_cache_t
258
259       -  Set files with the fetchmail_uidl_cache_t type, if you want to store
260       the files under the /var/cache directory.
261
262
263
264       fetchmail_var_run_t
265
266       - Set files with the fetchmail_var_run_t type, if you want to store the
267       fetchmail files under the /run or /var/run directory.
268
269
270
271       Note:  File context can be temporarily modified with the chcon command.
272       If you want to permanently change the file context you need to use  the
273       semanage fcontext command.  This will modify the SELinux labeling data‐
274       base.  You will need to use restorecon to apply the labels.
275
276

COMMANDS

278       semanage fcontext can also be used to manipulate default  file  context
279       mappings.
280
281       semanage  permissive  can  also  be used to manipulate whether or not a
282       process type is permissive.
283
284       semanage module can also be used to enable/disable/install/remove  pol‐
285       icy modules.
286
287       semanage boolean can also be used to manipulate the booleans
288
289
290       system-config-selinux is a GUI tool available to customize SELinux pol‐
291       icy settings.
292
293

AUTHOR

295       This manual page was auto-generated using sepolicy manpage .
296
297

SEE ALSO

299       selinux(8), fetchmail(8), semanage(8), restorecon(8), chcon(1) , setse‐
300       bool(8)
301
302
303
304fetchmail                          15-06-03               fetchmail_selinux(8)
Impressum