1fetchmail_selinux(8)       SELinux Policy fetchmail       fetchmail_selinux(8)
2
3
4

NAME

6       fetchmail_selinux  -  Security  Enhanced Linux Policy for the fetchmail
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the fetchmail  processes  via  flexible
11       mandatory access control.
12
13       The  fetchmail processes execute with the fetchmail_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fetchmail_t
20
21
22

ENTRYPOINTS

24       The  fetchmail_t  SELinux  type can be entered via the fetchmail_exec_t
25       file type.
26
27       The default entrypoint paths for the fetchmail_t domain are the follow‐
28       ing:
29
30       /usr/bin/fetchmail
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fetchmail  policy is very flexible allowing users to setup their fetch‐
40       mail processes in as secure a method as possible.
41
42       The following process types are defined for fetchmail:
43
44       fetchmail_t
45
46       Note: semanage permissive -a  fetchmail_t  can  be  used  to  make  the
47       process  type  fetchmail_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  fetch‐
54       mail policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run fetchmail with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Disabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73
74       If you want to allow confined applications to use nscd  shared  memory,
75       you must turn on the nscd_use_shm boolean. Disabled by default.
76
77       setsebool -P nscd_use_shm 1
78
79
80

MANAGED FILES

82       The  SELinux process type fetchmail_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cluster_conf_t
87
88            /etc/cluster(/.*)?
89
90       cluster_var_lib_t
91
92            /var/lib/pcsd(/.*)?
93            /var/lib/cluster(/.*)?
94            /var/lib/openais(/.*)?
95            /var/lib/pengine(/.*)?
96            /var/lib/corosync(/.*)?
97            /usr/lib/heartbeat(/.*)?
98            /var/lib/heartbeat(/.*)?
99            /var/lib/pacemaker(/.*)?
100
101       cluster_var_run_t
102
103            /var/run/crm(/.*)?
104            /var/run/cman_.*
105            /var/run/rsctmp(/.*)?
106            /var/run/aisexec.*
107            /var/run/heartbeat(/.*)?
108            /var/run/corosync-qnetd(/.*)?
109            /var/run/corosync-qdevice(/.*)?
110            /var/run/corosync.pid
111            /var/run/cpglockd.pid
112            /var/run/rgmanager.pid
113            /var/run/cluster/rgmanager.sk
114
115       fetchmail_uidl_cache_t
116
117            /var/lib/fetchmail(/.*)?
118            /var/mail/.fetchmail-UIDL-cache
119
120       fetchmail_var_run_t
121
122            /var/run/fetchmail.*
123
124       root_t
125
126            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127            /
128            /initrd
129
130       sendmail_log_t
131
132            /var/log/mail(/.*)?
133            /var/log/sendmail.st.*
134
135

FILE CONTEXTS

137       SELinux requires files to have an extended attribute to define the file
138       type.
139
140       You can see the context of a file using the -Z option to ls
141
142       Policy governs the access  confined  processes  have  to  these  files.
143       SELinux fetchmail policy is very flexible allowing users to setup their
144       fetchmail processes in as secure a method as possible.
145
146       STANDARD FILE CONTEXT
147
148       SELinux defines the file context types for the fetchmail, if you wanted
149       to store files with these types in a diffent paths, you need to execute
150       the semanage command  to  sepecify  alternate  labeling  and  then  use
151       restorecon to put the labels on disk.
152
153       semanage  fcontext  -a -t fetchmail_uidl_cache_t '/srv/myfetchmail_con‐
154       tent(/.*)?'
155       restorecon -R -v /srv/myfetchmail_content
156
157       Note: SELinux often uses regular expressions  to  specify  labels  that
158       match multiple files.
159
160       The following file types are defined for fetchmail:
161
162
163
164       fetchmail_etc_t
165
166       -  Set files with the fetchmail_etc_t type, if you want to store fetch‐
167       mail files in the /etc directories.
168
169
170
171       fetchmail_exec_t
172
173       - Set files with the fetchmail_exec_t type, if you want  to  transition
174       an executable to the fetchmail_t domain.
175
176
177
178       fetchmail_home_t
179
180       - Set files with the fetchmail_home_t type, if you want to store fetch‐
181       mail files in the users home directory.
182
183
184       Paths:
185            /root/.fetchmailrc, /home/[^/]+/.fetchmailrc
186
187
188       fetchmail_initrc_exec_t
189
190       - Set files with the fetchmail_initrc_exec_t type, if you want to tran‐
191       sition an executable to the fetchmail_initrc_t domain.
192
193
194
195       fetchmail_log_t
196
197       -  Set  files  with  the fetchmail_log_t type, if you want to treat the
198       data as fetchmail log data, usually stored under  the  /var/log  direc‐
199       tory.
200
201
202
203       fetchmail_uidl_cache_t
204
205       -  Set files with the fetchmail_uidl_cache_t type, if you want to store
206       the files under the /var/cache directory.
207
208
209       Paths:
210            /var/lib/fetchmail(/.*)?, /var/mail/.fetchmail-UIDL-cache
211
212
213       fetchmail_var_run_t
214
215       - Set files with the fetchmail_var_run_t type, if you want to store the
216       fetchmail files under the /run or /var/run directory.
217
218
219
220       Note:  File context can be temporarily modified with the chcon command.
221       If you want to permanently change the file context you need to use  the
222       semanage fcontext command.  This will modify the SELinux labeling data‐
223       base.  You will need to use restorecon to apply the labels.
224
225

COMMANDS

227       semanage fcontext can also be used to manipulate default  file  context
228       mappings.
229
230       semanage  permissive  can  also  be used to manipulate whether or not a
231       process type is permissive.
232
233       semanage module can also be used to enable/disable/install/remove  pol‐
234       icy modules.
235
236       semanage boolean can also be used to manipulate the booleans
237
238
239       system-config-selinux is a GUI tool available to customize SELinux pol‐
240       icy settings.
241
242

AUTHOR

244       This manual page was auto-generated using sepolicy manpage .
245
246

SEE ALSO

248       selinux(8), fetchmail(8), semanage(8), restorecon(8), chcon(1),  sepol‐
249       icy(8), setsebool(8)
250
251
252
253fetchmail                          20-05-05               fetchmail_selinux(8)
Impressum