1procmail_selinux(8) SELinux Policy procmail procmail_selinux(8)
2
3
4
6 procmail_selinux - Security Enhanced Linux Policy for the procmail pro‐
7 cesses
8
10 Security-Enhanced Linux secures the procmail processes via flexible
11 mandatory access control.
12
13 The procmail processes execute with the procmail_t SELinux type. You
14 can check if you have these processes running by executing the ps com‐
15 mand with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep procmail_t
20
21
22
24 The procmail_t SELinux type can be entered via the procmail_exec_t file
25 type.
26
27 The default entrypoint paths for the procmail_t domain are the follow‐
28 ing:
29
30 /usr/bin/procmail
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 procmail policy is very flexible allowing users to setup their procmail
40 processes in as secure a method as possible.
41
42 The following process types are defined for procmail:
43
44 procmail_t
45
46 Note: semanage permissive -a procmail_t can be used to make the process
47 type procmail_t permissive. SELinux does not deny access to permissive
48 process types, but the AVC (SELinux denials) messages are still gener‐
49 ated.
50
51
53 SELinux policy is customizable based on least access required. proc‐
54 mail policy is extremely flexible and has several booleans that allow
55 you to manipulate the policy and run procmail with the tightest access
56 possible.
57
58
59
60 If you want to allow all domains to use other domains file descriptors,
61 you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63 setsebool -P allow_domain_fd_use 1
64
65
66
67 If you want to allow confined applications to run with kerberos, you
68 must turn on the allow_kerberos boolean. Enabled by default.
69
70 setsebool -P allow_kerberos 1
71
72
73
74 If you want to allow sysadm to debug or ptrace all processes, you must
75 turn on the allow_ptrace boolean. Disabled by default.
76
77 setsebool -P allow_ptrace 1
78
79
80
81 If you want to allow system to run with NIS, you must turn on the
82 allow_ypbind boolean. Disabled by default.
83
84 setsebool -P allow_ypbind 1
85
86
87
88 If you want to allow all domains to have the kernel load modules, you
89 must turn on the domain_kernel_load_modules boolean. Disabled by
90 default.
91
92 setsebool -P domain_kernel_load_modules 1
93
94
95
96 If you want to allow all domains to execute in fips_mode, you must turn
97 on the fips_mode boolean. Enabled by default.
98
99 setsebool -P fips_mode 1
100
101
102
103 If you want to enable reading of urandom for all domains, you must turn
104 on the global_ssp boolean. Disabled by default.
105
106 setsebool -P global_ssp 1
107
108
109
110 If you want to allow confined applications to use nscd shared memory,
111 you must turn on the nscd_use_shm boolean. Enabled by default.
112
113 setsebool -P nscd_use_shm 1
114
115
116
117 If you want to support NFS home directories, you must turn on the
118 use_nfs_home_dirs boolean. Disabled by default.
119
120 setsebool -P use_nfs_home_dirs 1
121
122
123
124 If you want to support SAMBA home directories, you must turn on the
125 use_samba_home_dirs boolean. Disabled by default.
126
127 setsebool -P use_samba_home_dirs 1
128
129
130
132 The SELinux process type procmail_t can manage files labeled with the
133 following file types. The paths listed are the default paths for these
134 file types. Note the processes UID still need to have DAC permissions.
135
136 anon_inodefs_t
137
138
139 cifs_t
140
141
142 initrc_tmp_t
143
144
145 mail_home_rw_t
146
147 /root/Maildir(/.*)?
148 /home/[^/]*/Maildir(/.*)?
149 /home/staff/Maildir(/.*)?
150
151 mail_spool_t
152
153 /var/mail(/.*)?
154 /var/spool/mail(/.*)?
155 /var/spool/imap(/.*)?
156
157 mnt_t
158
159 /mnt(/[^/]*)
160 /mnt(/[^/]*)?
161 /rhev(/[^/]*)?
162 /media(/[^/]*)
163 /media(/[^/]*)?
164 /etc/rhgb(/.*)?
165 /media/.hal-.*
166 /net
167 /afs
168 /rhev
169 /misc
170
171 nfs_t
172
173
174 procmail_tmp_t
175
176
177 tmp_t
178
179 /tmp
180 /usr/tmp
181 /var/tmp
182 /tmp-inst
183 /var/tmp-inst
184 /var/tmp/vi.recover
185
186 user_home_t
187
188 /home/[^/]*/.+
189 /home/staff/.+
190
191 user_tmp_t
192
193 /tmp/gconfd-.*
194 /tmp/gconfd-staff
195
196
198 SELinux requires files to have an extended attribute to define the file
199 type.
200
201 You can see the context of a file using the -Z option to ls
202
203 Policy governs the access confined processes have to these files.
204 SELinux procmail policy is very flexible allowing users to setup their
205 procmail processes in as secure a method as possible.
206
207 EQUIVALENCE DIRECTORIES
208
209
210 procmail policy stores data with multiple different file context types
211 under the /var/log/procmail directory. If you would like to store the
212 data in a different directory you can use the semanage command to cre‐
213 ate an equivalence mapping. If you wanted to store this data under the
214 /srv dirctory you would execute the following command:
215
216 semanage fcontext -a -e /var/log/procmail /srv/procmail
217 restorecon -R -v /srv/procmail
218
219 STANDARD FILE CONTEXT
220
221 SELinux defines the file context types for the procmail, if you wanted
222 to store files with these types in a diffent paths, you need to execute
223 the semanage command to sepecify alternate labeling and then use
224 restorecon to put the labels on disk.
225
226 semanage fcontext -a -t procmail_tmp_t '/srv/myprocmail_content(/.*)?'
227 restorecon -R -v /srv/myprocmail_content
228
229 Note: SELinux often uses regular expressions to specify labels that
230 match multiple files.
231
232 The following file types are defined for procmail:
233
234
235
236 procmail_exec_t
237
238 - Set files with the procmail_exec_t type, if you want to transition an
239 executable to the procmail_t domain.
240
241
242
243 procmail_home_t
244
245 - Set files with the procmail_home_t type, if you want to store proc‐
246 mail files in the users home directory.
247
248
249 Paths:
250 /root/.procmailrc, /home/[^/]*/.procmailrc, /home/staff/.proc‐
251 mailrc
252
253
254 procmail_log_t
255
256 - Set files with the procmail_log_t type, if you want to treat the data
257 as procmail log data, usually stored under the /var/log directory.
258
259
260 Paths:
261 /var/log/procmail(/.*)?, /var/log/procmail.log.*
262
263
264 procmail_tmp_t
265
266 - Set files with the procmail_tmp_t type, if you want to store procmail
267 temporary files in the /tmp directories.
268
269
270
271 Note: File context can be temporarily modified with the chcon command.
272 If you want to permanently change the file context you need to use the
273 semanage fcontext command. This will modify the SELinux labeling data‐
274 base. You will need to use restorecon to apply the labels.
275
276
278 semanage fcontext can also be used to manipulate default file context
279 mappings.
280
281 semanage permissive can also be used to manipulate whether or not a
282 process type is permissive.
283
284 semanage module can also be used to enable/disable/install/remove pol‐
285 icy modules.
286
287 semanage boolean can also be used to manipulate the booleans
288
289
290 system-config-selinux is a GUI tool available to customize SELinux pol‐
291 icy settings.
292
293
295 This manual page was auto-generated using sepolicy manpage .
296
297
299 selinux(8), procmail(8), semanage(8), restorecon(8), chcon(1) , setse‐
300 bool(8)
301
302
303
304procmail 15-06-03 procmail_selinux(8)