1procmail_selinux(8)         SELinux Policy procmail        procmail_selinux(8)
2
3
4

NAME

6       procmail_selinux - Security Enhanced Linux Policy for the procmail pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  procmail  processes  via  flexible
11       mandatory access control.
12
13       The  procmail  processes  execute with the procmail_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep procmail_t
20
21
22

ENTRYPOINTS

24       The procmail_t SELinux type can be entered via the procmail_exec_t file
25       type.
26
27       The default entrypoint paths for the procmail_t domain are the  follow‐
28       ing:
29
30       /usr/bin/procmail
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       procmail policy is very flexible allowing users to setup their procmail
40       processes in as secure a method as possible.
41
42       The following process types are defined for procmail:
43
44       procmail_t
45
46       Note: semanage permissive -a procmail_t can be used to make the process
47       type  procmail_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  proc‐
54       mail policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run procmail with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process type procmail_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       anon_inodefs_t
73
74
75       cifs_t
76
77
78       data_home_t
79
80            /root/.local/share(/.*)?
81            /home/[^/]+/.local/share(/.*)?
82
83       dovecot_spool_t
84
85            /var/spool/dovecot(/.*)?
86
87       ecryptfs_t
88
89            /home/[^/]+/.Private(/.*)?
90            /home/[^/]+/.ecryptfs(/.*)?
91
92       fusefs_t
93
94            /var/run/user/[^/]*/gvfs
95
96       mail_home_rw_t
97
98            /root/Maildir(/.*)?
99            /root/.esmtp_queue(/.*)?
100            /var/lib/arpwatch/.esmtp_queue(/.*)?
101            /home/[^/]+/.maildir(/.*)?
102            /home/[^/]+/Maildir(/.*)?
103            /home/[^/]+/.esmtp_queue(/.*)?
104
105       nfs_t
106
107
108       user_home_t
109
110            /home/[^/]+/.+
111
112

FILE CONTEXTS

114       SELinux requires files to have an extended attribute to define the file
115       type.
116
117       You can see the context of a file using the -Z option to ls
118
119       Policy governs the access  confined  processes  have  to  these  files.
120       SELinux  procmail policy is very flexible allowing users to setup their
121       procmail processes in as secure a method as possible.
122
123       EQUIVALENCE DIRECTORIES
124
125
126       procmail policy stores data with multiple different file context  types
127       under  the /var/log/procmail directory.  If you would like to store the
128       data in a different directory you can use the semanage command to  cre‐
129       ate an equivalence mapping.  If you wanted to store this data under the
130       /srv directory you would execute the following command:
131
132       semanage fcontext -a -e /var/log/procmail /srv/procmail
133       restorecon -R -v /srv/procmail
134
135       STANDARD FILE CONTEXT
136
137       SELinux defines the file context types for the procmail, if you  wanted
138       to store files with these types in a diffent paths, you need to execute
139       the semanage command  to  sepecify  alternate  labeling  and  then  use
140       restorecon to put the labels on disk.
141
142       semanage fcontext -a -t procmail_tmp_t '/srv/myprocmail_content(/.*)?'
143       restorecon -R -v /srv/myprocmail_content
144
145       Note:  SELinux  often  uses  regular expressions to specify labels that
146       match multiple files.
147
148       The following file types are defined for procmail:
149
150
151
152       procmail_exec_t
153
154       - Set files with the procmail_exec_t type, if you want to transition an
155       executable to the procmail_t domain.
156
157
158
159       procmail_home_t
160
161       -  Set  files with the procmail_home_t type, if you want to store proc‐
162       mail files in the users home directory.
163
164
165       Paths:
166            /root/.procmailrc, /home/[^/]+/.procmailrc
167
168
169       procmail_log_t
170
171       - Set files with the procmail_log_t type, if you want to treat the data
172       as procmail log data, usually stored under the /var/log directory.
173
174
175       Paths:
176            /var/log/procmail(/.*)?, /var/log/procmail.log.*
177
178
179       procmail_tmp_t
180
181       - Set files with the procmail_tmp_t type, if you want to store procmail
182       temporary files in the /tmp directories.
183
184
185
186       Note: File context can be temporarily modified with the chcon  command.
187       If  you want to permanently change the file context you need to use the
188       semanage fcontext command.  This will modify the SELinux labeling data‐
189       base.  You will need to use restorecon to apply the labels.
190
191

COMMANDS

193       semanage  fcontext  can also be used to manipulate default file context
194       mappings.
195
196       semanage permissive can also be used to manipulate  whether  or  not  a
197       process type is permissive.
198
199       semanage  module can also be used to enable/disable/install/remove pol‐
200       icy modules.
201
202       semanage boolean can also be used to manipulate the booleans
203
204
205       system-config-selinux is a GUI tool available to customize SELinux pol‐
206       icy settings.
207
208

AUTHOR

210       This manual page was auto-generated using sepolicy manpage .
211
212

SEE ALSO

214       selinux(8),  procmail(8),  semanage(8), restorecon(8), chcon(1), sepol‐
215       icy(8), setsebool(8)
216
217
218
219procmail                           20-05-05                procmail_selinux(8)
Impressum