1procmail_selinux(8)         SELinux Policy procmail        procmail_selinux(8)
2
3
4

NAME

6       procmail_selinux - Security Enhanced Linux Policy for the procmail pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  procmail  processes  via  flexible
11       mandatory access control.
12
13       The  procmail  processes  execute with the procmail_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep procmail_t
20
21
22

ENTRYPOINTS

24       The procmail_t SELinux type can be entered via the procmail_exec_t file
25       type.
26
27       The default entrypoint paths for the procmail_t domain are the  follow‐
28       ing:
29
30       /usr/bin/procmail
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       procmail policy is very flexible allowing users to setup their procmail
40       processes in as secure a method as possible.
41
42       The following process types are defined for procmail:
43
44       procmail_t
45
46       Note: semanage permissive -a procmail_t can be used to make the process
47       type  procmail_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  proc‐
54       mail policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run procmail with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type procmail_t can manage files labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       anon_inodefs_t
102
103
104       cifs_t
105
106
107       data_home_t
108
109            /root/.local/share(/.*)?
110            /home/[^/]+/.local/share(/.*)?
111
112       dovecot_spool_t
113
114            /var/spool/dovecot(/.*)?
115
116       ecryptfs_t
117
118            /home/[^/]+/.Private(/.*)?
119            /home/[^/]+/.ecryptfs(/.*)?
120
121       fusefs_t
122
123            /var/run/user/[^/]*/gvfs
124
125       mail_home_rw_t
126
127            /root/Maildir(/.*)?
128            /root/.esmtp_queue(/.*)?
129            /home/[^/]+/.maildir(/.*)?
130            /home/[^/]+/Maildir(/.*)?
131            /home/[^/]+/.esmtp_queue(/.*)?
132
133       mail_spool_t
134
135            /var/mail(/.*)?
136            /var/spool/imap(/.*)?
137            /var/spool/mail(/.*)?
138            /var/spool/smtpd(/.*)?
139
140       nfs_t
141
142
143       procmail_tmp_t
144
145
146       user_home_t
147
148            /home/[^/]+/.+
149
150       user_tmp_t
151
152            /dev/shm/mono.*
153            /var/run/user(/.*)?
154            /tmp/.ICE-unix(/.*)?
155            /tmp/.X11-unix(/.*)?
156            /dev/shm/pulse-shm.*
157            /tmp/.X0-lock
158            /tmp/hsperfdata_root
159            /var/tmp/hsperfdata_root
160            /home/[^/]+/tmp
161            /home/[^/]+/.tmp
162            /tmp/gconfd-[^/]+
163
164

FILE CONTEXTS

166       SELinux requires files to have an extended attribute to define the file
167       type.
168
169       You can see the context of a file using the -Z option to ls
170
171       Policy  governs  the  access  confined  processes  have to these files.
172       SELinux procmail policy is very flexible allowing users to setup  their
173       procmail processes in as secure a method as possible.
174
175       EQUIVALENCE DIRECTORIES
176
177
178       procmail  policy stores data with multiple different file context types
179       under the /var/log/procmail directory.  If you would like to store  the
180       data  in a different directory you can use the semanage command to cre‐
181       ate an equivalence mapping.  If you wanted to store this data under the
182       /srv dirctory you would execute the following command:
183
184       semanage fcontext -a -e /var/log/procmail /srv/procmail
185       restorecon -R -v /srv/procmail
186
187       STANDARD FILE CONTEXT
188
189       SELinux  defines the file context types for the procmail, if you wanted
190       to store files with these types in a diffent paths, you need to execute
191       the  semanage  command  to  sepecify  alternate  labeling  and then use
192       restorecon to put the labels on disk.
193
194       semanage fcontext -a -t procmail_tmp_t '/srv/myprocmail_content(/.*)?'
195       restorecon -R -v /srv/myprocmail_content
196
197       Note: SELinux often uses regular expressions  to  specify  labels  that
198       match multiple files.
199
200       The following file types are defined for procmail:
201
202
203
204       procmail_exec_t
205
206       - Set files with the procmail_exec_t type, if you want to transition an
207       executable to the procmail_t domain.
208
209
210
211       procmail_home_t
212
213       - Set files with the procmail_home_t type, if you want to  store  proc‐
214       mail files in the users home directory.
215
216
217       Paths:
218            /root/.procmailrc, /home/[^/]+/.procmailrc
219
220
221       procmail_log_t
222
223       - Set files with the procmail_log_t type, if you want to treat the data
224       as procmail log data, usually stored under the /var/log directory.
225
226
227       Paths:
228            /var/log/procmail(/.*)?, /var/log/procmail.log.*
229
230
231       procmail_tmp_t
232
233       - Set files with the procmail_tmp_t type, if you want to store procmail
234       temporary files in the /tmp directories.
235
236
237
238       Note:  File context can be temporarily modified with the chcon command.
239       If you want to permanently change the file context you need to use  the
240       semanage fcontext command.  This will modify the SELinux labeling data‐
241       base.  You will need to use restorecon to apply the labels.
242
243

COMMANDS

245       semanage fcontext can also be used to manipulate default  file  context
246       mappings.
247
248       semanage  permissive  can  also  be used to manipulate whether or not a
249       process type is permissive.
250
251       semanage module can also be used to enable/disable/install/remove  pol‐
252       icy modules.
253
254       semanage boolean can also be used to manipulate the booleans
255
256
257       system-config-selinux is a GUI tool available to customize SELinux pol‐
258       icy settings.
259
260

AUTHOR

262       This manual page was auto-generated using sepolicy manpage .
263
264

SEE ALSO

266       selinux(8), procmail(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
267       icy(8), setsebool(8)
268
269
270
271procmail                           19-10-08                procmail_selinux(8)
Impressum