1fetchmail_selinux(8)       SELinux Policy fetchmail       fetchmail_selinux(8)
2
3
4

NAME

6       fetchmail_selinux  -  Security  Enhanced Linux Policy for the fetchmail
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the fetchmail  processes  via  flexible
11       mandatory access control.
12
13       The  fetchmail processes execute with the fetchmail_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fetchmail_t
20
21
22

ENTRYPOINTS

24       The  fetchmail_t  SELinux  type can be entered via the fetchmail_exec_t
25       file type.
26
27       The default entrypoint paths for the fetchmail_t domain are the follow‐
28       ing:
29
30       /usr/bin/fetchmail
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fetchmail  policy is very flexible allowing users to setup their fetch‐
40       mail processes in as secure a method as possible.
41
42       The following process types are defined for fetchmail:
43
44       fetchmail_t
45
46       Note: semanage permissive -a  fetchmail_t  can  be  used  to  make  the
47       process  type  fetchmail_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  fetch‐
54       mail policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run fetchmail with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140
141       If  you  want  to allow confined applications to run with kerberos, you
142       must turn on the kerberos_enabled boolean. Enabled by default.
143
144       setsebool -P kerberos_enabled 1
145
146
147
148       If you want to allow confined applications to use nscd  shared  memory,
149       you must turn on the nscd_use_shm boolean. Disabled by default.
150
151       setsebool -P nscd_use_shm 1
152
153
154

MANAGED FILES

156       The  SELinux process type fetchmail_t can manage files labeled with the
157       following file types.  The paths listed are the default paths for these
158       file types.  Note the processes UID still need to have DAC permissions.
159
160       cluster_conf_t
161
162            /etc/cluster(/.*)?
163
164       cluster_var_lib_t
165
166            /var/lib/pcsd(/.*)?
167            /var/lib/cluster(/.*)?
168            /var/lib/openais(/.*)?
169            /var/lib/pengine(/.*)?
170            /var/lib/corosync(/.*)?
171            /usr/lib/heartbeat(/.*)?
172            /var/lib/heartbeat(/.*)?
173            /var/lib/pacemaker(/.*)?
174
175       cluster_var_run_t
176
177            /var/run/crm(/.*)?
178            /var/run/cman_.*
179            /var/run/rsctmp(/.*)?
180            /var/run/aisexec.*
181            /var/run/heartbeat(/.*)?
182            /var/run/corosync-qnetd(/.*)?
183            /var/run/corosync-qdevice(/.*)?
184            /var/run/cpglockd.pid
185            /var/run/corosync.pid
186            /var/run/rgmanager.pid
187            /var/run/cluster/rgmanager.sk
188
189       fetchmail_uidl_cache_t
190
191            /var/lib/fetchmail(/.*)?
192            /var/mail/.fetchmail-UIDL-cache
193
194       fetchmail_var_run_t
195
196            /var/run/fetchmail.*
197
198       root_t
199
200            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
201            /
202            /initrd
203
204       sendmail_log_t
205
206            /var/log/mail(/.*)?
207            /var/log/sendmail.st.*
208
209

FILE CONTEXTS

211       SELinux requires files to have an extended attribute to define the file
212       type.
213
214       You can see the context of a file using the -Z option to ls
215
216       Policy governs the access  confined  processes  have  to  these  files.
217       SELinux fetchmail policy is very flexible allowing users to setup their
218       fetchmail processes in as secure a method as possible.
219
220       STANDARD FILE CONTEXT
221
222       SELinux defines the file context types for the fetchmail, if you wanted
223       to store files with these types in a diffent paths, you need to execute
224       the semanage command  to  sepecify  alternate  labeling  and  then  use
225       restorecon to put the labels on disk.
226
227       semanage  fcontext  -a  -t  fetchmail_var_run_t  '/srv/myfetchmail_con‐
228       tent(/.*)?'
229       restorecon -R -v /srv/myfetchmail_content
230
231       Note: SELinux often uses regular expressions  to  specify  labels  that
232       match multiple files.
233
234       The following file types are defined for fetchmail:
235
236
237
238       fetchmail_etc_t
239
240       -  Set files with the fetchmail_etc_t type, if you want to store fetch‐
241       mail files in the /etc directories.
242
243
244
245       fetchmail_exec_t
246
247       - Set files with the fetchmail_exec_t type, if you want  to  transition
248       an executable to the fetchmail_t domain.
249
250
251
252       fetchmail_home_t
253
254       - Set files with the fetchmail_home_t type, if you want to store fetch‐
255       mail files in the users home directory.
256
257
258       Paths:
259            /root/.fetchmailrc, /home/[^/]+/.fetchmailrc
260
261
262       fetchmail_initrc_exec_t
263
264       - Set files with the fetchmail_initrc_exec_t type, if you want to tran‐
265       sition an executable to the fetchmail_initrc_t domain.
266
267
268
269       fetchmail_log_t
270
271       -  Set  files  with  the fetchmail_log_t type, if you want to treat the
272       data as fetchmail log data, usually stored under  the  /var/log  direc‐
273       tory.
274
275
276
277       fetchmail_uidl_cache_t
278
279       -  Set files with the fetchmail_uidl_cache_t type, if you want to store
280       the files under the /var/cache directory.
281
282
283       Paths:
284            /var/lib/fetchmail(/.*)?, /var/mail/.fetchmail-UIDL-cache
285
286
287       fetchmail_var_run_t
288
289       - Set files with the fetchmail_var_run_t type, if you want to store the
290       fetchmail files under the /run or /var/run directory.
291
292
293
294       Note:  File context can be temporarily modified with the chcon command.
295       If you want to permanently change the file context you need to use  the
296       semanage fcontext command.  This will modify the SELinux labeling data‐
297       base.  You will need to use restorecon to apply the labels.
298
299

COMMANDS

301       semanage fcontext can also be used to manipulate default  file  context
302       mappings.
303
304       semanage  permissive  can  also  be used to manipulate whether or not a
305       process type is permissive.
306
307       semanage module can also be used to enable/disable/install/remove  pol‐
308       icy modules.
309
310       semanage boolean can also be used to manipulate the booleans
311
312
313       system-config-selinux is a GUI tool available to customize SELinux pol‐
314       icy settings.
315
316

AUTHOR

318       This manual page was auto-generated using sepolicy manpage .
319
320

SEE ALSO

322       selinux(8), fetchmail(8), semanage(8), restorecon(8), chcon(1),  sepol‐
323       icy(8) , setsebool(8)
324
325
326
327fetchmail                          19-04-25               fetchmail_selinux(8)
Impressum