1procmail_selinux(8)         SELinux Policy procmail        procmail_selinux(8)
2
3
4

NAME

6       procmail_selinux - Security Enhanced Linux Policy for the procmail pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  procmail  processes  via  flexible
11       mandatory access control.
12
13       The  procmail  processes  execute with the procmail_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep procmail_t
20
21
22

ENTRYPOINTS

24       The procmail_t SELinux type can be entered via the procmail_exec_t file
25       type.
26
27       The default entrypoint paths for the procmail_t domain are the  follow‐
28       ing:
29
30       /usr/bin/procmail
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       procmail policy is very flexible allowing users to setup their procmail
40       processes in as secure a method as possible.
41
42       The following process types are defined for procmail:
43
44       procmail_t
45
46       Note: semanage permissive -a procmail_t can be used to make the process
47       type  procmail_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  proc‐
54       mail policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run procmail with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type procmail_t can manage files labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       anon_inodefs_t
102
103
104       cifs_t
105
106
107       data_home_t
108
109            /root/.local/share(/.*)?
110            /home/[^/]+/.local/share(/.*)?
111
112       dovecot_spool_t
113
114            /var/spool/dovecot(/.*)?
115
116       ecryptfs_t
117
118            /home/[^/]+/.Private(/.*)?
119            /home/[^/]+/.ecryptfs(/.*)?
120
121       fusefs_t
122
123            /var/run/user/[^/]*/gvfs
124
125       mail_home_rw_t
126
127            /root/Maildir(/.*)?
128            /root/.esmtp_queue(/.*)?
129            /var/lib/arpwatch/.esmtp_queue(/.*)?
130            /home/[^/]+/.maildir(/.*)?
131            /home/[^/]+/Maildir(/.*)?
132            /home/[^/]+/.esmtp_queue(/.*)?
133
134       mail_spool_t
135
136            /var/mail(/.*)?
137            /var/spool/imap(/.*)?
138            /var/spool/mail(/.*)?
139            /var/spool/smtpd(/.*)?
140
141       nfs_t
142
143
144       procmail_tmp_t
145
146
147       user_home_t
148
149            /home/[^/]+/.+
150
151       user_tmp_t
152
153            /dev/shm/mono.*
154            /var/run/user(/.*)?
155            /tmp/.ICE-unix(/.*)?
156            /tmp/.X11-unix(/.*)?
157            /dev/shm/pulse-shm.*
158            /tmp/.X0-lock
159            /tmp/hsperfdata_root
160            /var/tmp/hsperfdata_root
161            /home/[^/]+/tmp
162            /home/[^/]+/.tmp
163            /tmp/gconfd-[^/]+
164
165

FILE CONTEXTS

167       SELinux requires files to have an extended attribute to define the file
168       type.
169
170       You can see the context of a file using the -Z option to ls
171
172       Policy  governs  the  access  confined  processes  have to these files.
173       SELinux procmail policy is very flexible allowing users to setup  their
174       procmail processes in as secure a method as possible.
175
176       EQUIVALENCE DIRECTORIES
177
178
179       procmail  policy stores data with multiple different file context types
180       under the /var/log/procmail directory.  If you would like to store  the
181       data  in a different directory you can use the semanage command to cre‐
182       ate an equivalence mapping.  If you wanted to store this data under the
183       /srv dirctory you would execute the following command:
184
185       semanage fcontext -a -e /var/log/procmail /srv/procmail
186       restorecon -R -v /srv/procmail
187
188       STANDARD FILE CONTEXT
189
190       SELinux  defines the file context types for the procmail, if you wanted
191       to store files with these types in a diffent paths, you need to execute
192       the  semanage  command  to  sepecify  alternate  labeling  and then use
193       restorecon to put the labels on disk.
194
195       semanage fcontext -a -t procmail_tmp_t '/srv/myprocmail_content(/.*)?'
196       restorecon -R -v /srv/myprocmail_content
197
198       Note: SELinux often uses regular expressions  to  specify  labels  that
199       match multiple files.
200
201       The following file types are defined for procmail:
202
203
204
205       procmail_exec_t
206
207       - Set files with the procmail_exec_t type, if you want to transition an
208       executable to the procmail_t domain.
209
210
211
212       procmail_home_t
213
214       - Set files with the procmail_home_t type, if you want to  store  proc‐
215       mail files in the users home directory.
216
217
218       Paths:
219            /root/.procmailrc, /home/[^/]+/.procmailrc
220
221
222       procmail_log_t
223
224       - Set files with the procmail_log_t type, if you want to treat the data
225       as procmail log data, usually stored under the /var/log directory.
226
227
228       Paths:
229            /var/log/procmail(/.*)?, /var/log/procmail.log.*
230
231
232       procmail_tmp_t
233
234       - Set files with the procmail_tmp_t type, if you want to store procmail
235       temporary files in the /tmp directories.
236
237
238
239       Note:  File context can be temporarily modified with the chcon command.
240       If you want to permanently change the file context you need to use  the
241       semanage fcontext command.  This will modify the SELinux labeling data‐
242       base.  You will need to use restorecon to apply the labels.
243
244

COMMANDS

246       semanage fcontext can also be used to manipulate default  file  context
247       mappings.
248
249       semanage  permissive  can  also  be used to manipulate whether or not a
250       process type is permissive.
251
252       semanage module can also be used to enable/disable/install/remove  pol‐
253       icy modules.
254
255       semanage boolean can also be used to manipulate the booleans
256
257
258       system-config-selinux is a GUI tool available to customize SELinux pol‐
259       icy settings.
260
261

AUTHOR

263       This manual page was auto-generated using sepolicy manpage .
264
265

SEE ALSO

267       selinux(8), procmail(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
268       icy(8), setsebool(8)
269
270
271
272procmail                           19-05-30                procmail_selinux(8)
Impressum