1procmail_selinux(8)         SELinux Policy procmail        procmail_selinux(8)
2
3
4

NAME

6       procmail_selinux - Security Enhanced Linux Policy for the procmail pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  procmail  processes  via  flexible
11       mandatory access control.
12
13       The  procmail  processes  execute with the procmail_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep procmail_t
20
21
22

ENTRYPOINTS

24       The procmail_t SELinux type can be entered via the procmail_exec_t file
25       type.
26
27       The default entrypoint paths for the procmail_t domain are the  follow‐
28       ing:
29
30       /usr/bin/procmail
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       procmail policy is very flexible allowing users to setup their procmail
40       processes in as secure a method as possible.
41
42       The following process types are defined for procmail:
43
44       procmail_t
45
46       Note: semanage permissive -a procmail_t can be used to make the process
47       type  procmail_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  proc‐
54       mail policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run procmail with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141
142       If you want to support ecryptfs home directories, you must turn on  the
143       use_ecryptfs_home_dirs boolean. Disabled by default.
144
145       setsebool -P use_ecryptfs_home_dirs 1
146
147
148
149       If  you  want  to support fusefs home directories, you must turn on the
150       use_fusefs_home_dirs boolean. Disabled by default.
151
152       setsebool -P use_fusefs_home_dirs 1
153
154
155
156       If you want to support NFS home  directories,  you  must  turn  on  the
157       use_nfs_home_dirs boolean. Disabled by default.
158
159       setsebool -P use_nfs_home_dirs 1
160
161
162
163       If  you  want  to  support SAMBA home directories, you must turn on the
164       use_samba_home_dirs boolean. Disabled by default.
165
166       setsebool -P use_samba_home_dirs 1
167
168
169

MANAGED FILES

171       The SELinux process type procmail_t can manage files labeled  with  the
172       following file types.  The paths listed are the default paths for these
173       file types.  Note the processes UID still need to have DAC permissions.
174
175       anon_inodefs_t
176
177
178       cifs_t
179
180
181       data_home_t
182
183            /root/.local/share(/.*)?
184            /home/[^/]+/.local/share(/.*)?
185
186       dovecot_spool_t
187
188            /var/spool/dovecot(/.*)?
189
190       ecryptfs_t
191
192            /home/[^/]+/.Private(/.*)?
193            /home/[^/]+/.ecryptfs(/.*)?
194
195       fusefs_t
196
197            /var/run/user/[^/]*/gvfs
198
199       mail_home_rw_t
200
201            /root/Maildir(/.*)?
202            /root/.esmtp_queue(/.*)?
203            /home/[^/]+/.maildir(/.*)?
204            /home/[^/]+/Maildir(/.*)?
205            /home/[^/]+/.esmtp_queue(/.*)?
206
207       mail_spool_t
208
209            /var/mail(/.*)?
210            /var/spool/imap(/.*)?
211            /var/spool/mail(/.*)?
212            /var/spool/smtpd(/.*)?
213
214       nfs_t
215
216
217       procmail_tmp_t
218
219
220       user_home_t
221
222            /home/[^/]+/.+
223
224       user_tmp_t
225
226            /dev/shm/mono.*
227            /var/run/user(/.*)?
228            /tmp/.X11-unix(/.*)?
229            /tmp/.ICE-unix(/.*)?
230            /dev/shm/pulse-shm.*
231            /tmp/.X0-lock
232            /tmp/hsperfdata_root
233            /var/tmp/hsperfdata_root
234            /home/[^/]+/tmp
235            /home/[^/]+/.tmp
236            /tmp/gconfd-[^/]+
237
238

FILE CONTEXTS

240       SELinux requires files to have an extended attribute to define the file
241       type.
242
243       You can see the context of a file using the -Z option to ls
244
245       Policy  governs  the  access  confined  processes  have to these files.
246       SELinux procmail policy is very flexible allowing users to setup  their
247       procmail processes in as secure a method as possible.
248
249       EQUIVALENCE DIRECTORIES
250
251
252       procmail  policy stores data with multiple different file context types
253       under the /var/log/procmail directory.  If you would like to store  the
254       data  in a different directory you can use the semanage command to cre‐
255       ate an equivalence mapping.  If you wanted to store this data under the
256       /srv dirctory you would execute the following command:
257
258       semanage fcontext -a -e /var/log/procmail /srv/procmail
259       restorecon -R -v /srv/procmail
260
261       STANDARD FILE CONTEXT
262
263       SELinux  defines the file context types for the procmail, if you wanted
264       to store files with these types in a diffent paths, you need to execute
265       the  semanage  command  to  sepecify  alternate  labeling  and then use
266       restorecon to put the labels on disk.
267
268       semanage fcontext -a -t procmail_tmp_t '/srv/myprocmail_content(/.*)?'
269       restorecon -R -v /srv/myprocmail_content
270
271       Note: SELinux often uses regular expressions  to  specify  labels  that
272       match multiple files.
273
274       The following file types are defined for procmail:
275
276
277
278       procmail_exec_t
279
280       - Set files with the procmail_exec_t type, if you want to transition an
281       executable to the procmail_t domain.
282
283
284
285       procmail_home_t
286
287       - Set files with the procmail_home_t type, if you want to  store  proc‐
288       mail files in the users home directory.
289
290
291       Paths:
292            /root/.procmailrc, /home/[^/]+/.procmailrc
293
294
295       procmail_log_t
296
297       - Set files with the procmail_log_t type, if you want to treat the data
298       as procmail log data, usually stored under the /var/log directory.
299
300
301       Paths:
302            /var/log/procmail(/.*)?, /var/log/procmail.log.*
303
304
305       procmail_tmp_t
306
307       - Set files with the procmail_tmp_t type, if you want to store procmail
308       temporary files in the /tmp directories.
309
310
311
312       Note:  File context can be temporarily modified with the chcon command.
313       If you want to permanently change the file context you need to use  the
314       semanage fcontext command.  This will modify the SELinux labeling data‐
315       base.  You will need to use restorecon to apply the labels.
316
317

COMMANDS

319       semanage fcontext can also be used to manipulate default  file  context
320       mappings.
321
322       semanage  permissive  can  also  be used to manipulate whether or not a
323       process type is permissive.
324
325       semanage module can also be used to enable/disable/install/remove  pol‐
326       icy modules.
327
328       semanage boolean can also be used to manipulate the booleans
329
330
331       system-config-selinux is a GUI tool available to customize SELinux pol‐
332       icy settings.
333
334

AUTHOR

336       This manual page was auto-generated using sepolicy manpage .
337
338

SEE ALSO

340       selinux(8), procmail(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
341       icy(8) , setsebool(8)
342
343
344
345procmail                           19-04-25                procmail_selinux(8)
Impressum