1fetchmail_selinux(8)       SELinux Policy fetchmail       fetchmail_selinux(8)
2
3
4

NAME

6       fetchmail_selinux  -  Security  Enhanced Linux Policy for the fetchmail
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the fetchmail  processes  via  flexible
11       mandatory access control.
12
13       The  fetchmail processes execute with the fetchmail_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fetchmail_t
20
21
22

ENTRYPOINTS

24       The  fetchmail_t  SELinux  type can be entered via the fetchmail_exec_t
25       file type.
26
27       The default entrypoint paths for the fetchmail_t domain are the follow‐
28       ing:
29
30       /usr/bin/fetchmail
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fetchmail  policy is very flexible allowing users to setup their fetch‐
40       mail processes in as secure a method as possible.
41
42       The following process types are defined for fetchmail:
43
44       fetchmail_t
45
46       Note: semanage permissive -a  fetchmail_t  can  be  used  to  make  the
47       process  type  fetchmail_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  fetch‐
54       mail policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run fetchmail with the tightest access
56       possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow confined applications to use nscd  shared  memory,
83       you must turn on the nscd_use_shm boolean. Enabled by default.
84
85       setsebool -P nscd_use_shm 1
86
87
88

MANAGED FILES

90       The  SELinux process type fetchmail_t can manage files labeled with the
91       following file types.  The paths listed are the default paths for these
92       file types.  Note the processes UID still need to have DAC permissions.
93
94       cluster_conf_t
95
96            /etc/cluster(/.*)?
97
98       cluster_var_lib_t
99
100            /var/lib/pcsd(/.*)?
101            /var/lib/cluster(/.*)?
102            /var/lib/openais(/.*)?
103            /var/lib/pengine(/.*)?
104            /var/lib/corosync(/.*)?
105            /usr/lib/heartbeat(/.*)?
106            /var/lib/heartbeat(/.*)?
107            /var/lib/pacemaker(/.*)?
108
109       cluster_var_run_t
110
111            /var/run/crm(/.*)?
112            /var/run/cman_.*
113            /var/run/rsctmp(/.*)?
114            /var/run/aisexec.*
115            /var/run/heartbeat(/.*)?
116            /var/run/pcsd-ruby.socket
117            /var/run/corosync-qnetd(/.*)?
118            /var/run/corosync-qdevice(/.*)?
119            /var/run/corosync.pid
120            /var/run/cpglockd.pid
121            /var/run/rgmanager.pid
122            /var/run/cluster/rgmanager.sk
123
124       fetchmail_uidl_cache_t
125
126            /var/lib/fetchmail(/.*)?
127            /var/spool/mail/.fetchmail.pid
128            /var/spool/mail/.fetchmail-UIDL-cache
129
130       fetchmail_var_run_t
131
132            /var/run/fetchmail.*
133
134       root_t
135
136            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
137            /
138            /initrd
139
140       sendmail_log_t
141
142            /var/log/mail(/.*)?
143            /var/log/sendmail.st.*
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy governs the access  confined  processes  have  to  these  files.
153       SELinux fetchmail policy is very flexible allowing users to setup their
154       fetchmail processes in as secure a method as possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux defines the file context types for the fetchmail, if you wanted
159       to  store files with these types in a different paths, you need to exe‐
160       cute the semanage command to specify alternate labeling  and  then  use
161       restorecon to put the labels on disk.
162
163       semanage fcontext -a -t fetchmail_exec_t '/srv/fetchmail/content(/.*)?'
164       restorecon -R -v /srv/myfetchmail_content
165
166       Note:  SELinux  often  uses  regular expressions to specify labels that
167       match multiple files.
168
169       The following file types are defined for fetchmail:
170
171
172
173       fetchmail_etc_t
174
175       - Set files with the fetchmail_etc_t type, if you want to store  fetch‐
176       mail files in the /etc directories.
177
178
179
180       fetchmail_exec_t
181
182       -  Set  files with the fetchmail_exec_t type, if you want to transition
183       an executable to the fetchmail_t domain.
184
185
186
187       fetchmail_home_t
188
189       - Set files with the fetchmail_home_t type, if you want to store fetch‐
190       mail files in the users home directory.
191
192
193       Paths:
194            /root/.fetchmailrc, /home/[^/]+/.fetchmailrc
195
196
197       fetchmail_initrc_exec_t
198
199       - Set files with the fetchmail_initrc_exec_t type, if you want to tran‐
200       sition an executable to the fetchmail_initrc_t domain.
201
202
203
204       fetchmail_log_t
205
206       - Set files with the fetchmail_log_t type, if you  want  to  treat  the
207       data  as  fetchmail  log data, usually stored under the /var/log direc‐
208       tory.
209
210
211
212       fetchmail_uidl_cache_t
213
214       - Set files with the fetchmail_uidl_cache_t type, if you want to  store
215       the files under the /var/cache directory.
216
217
218       Paths:
219            /var/lib/fetchmail(/.*)?,          /var/spool/mail/.fetchmail.pid,
220            /var/spool/mail/.fetchmail-UIDL-cache
221
222
223       fetchmail_var_run_t
224
225       - Set files with the fetchmail_var_run_t type, if you want to store the
226       fetchmail files under the /run or /var/run directory.
227
228
229
230       Note:  File context can be temporarily modified with the chcon command.
231       If you want to permanently change the file context you need to use  the
232       semanage fcontext command.  This will modify the SELinux labeling data‐
233       base.  You will need to use restorecon to apply the labels.
234
235

COMMANDS

237       semanage fcontext can also be used to manipulate default  file  context
238       mappings.
239
240       semanage  permissive  can  also  be used to manipulate whether or not a
241       process type is permissive.
242
243       semanage module can also be used to enable/disable/install/remove  pol‐
244       icy modules.
245
246       semanage boolean can also be used to manipulate the booleans
247
248
249       system-config-selinux is a GUI tool available to customize SELinux pol‐
250       icy settings.
251
252

AUTHOR

254       This manual page was auto-generated using sepolicy manpage .
255
256

SEE ALSO

258       selinux(8), fetchmail(8), semanage(8), restorecon(8), chcon(1),  sepol‐
259       icy(8), setsebool(8)
260
261
262
263fetchmail                          23-10-20               fetchmail_selinux(8)
Impressum