1procmail_selinux(8)         SELinux Policy procmail        procmail_selinux(8)
2
3
4

NAME

6       procmail_selinux - Security Enhanced Linux Policy for the procmail pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  procmail  processes  via  flexible
11       mandatory access control.
12
13       The  procmail  processes  execute with the procmail_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep procmail_t
20
21
22

ENTRYPOINTS

24       The procmail_t SELinux type can be entered via the procmail_exec_t file
25       type.
26
27       The default entrypoint paths for the procmail_t domain are the  follow‐
28       ing:
29
30       /usr/bin/procmail
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       procmail policy is very flexible allowing users to setup their procmail
40       processes in as secure a method as possible.
41
42       The following process types are defined for procmail:
43
44       procmail_t
45
46       Note: semanage permissive -a procmail_t can be used to make the process
47       type  procmail_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  proc‐
54       mail policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run procmail with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process type procmail_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cifs_t
73
74
75       data_home_t
76
77            /root/.local/share(/.*)?
78            /home/[^/]+/.local/share(/.*)?
79
80       dovecot_spool_t
81
82            /var/spool/dovecot(/.*)?
83
84       ecryptfs_t
85
86            /home/[^/]+/.Private(/.*)?
87            /home/[^/]+/.ecryptfs(/.*)?
88
89       fusefs_t
90
91            /var/run/user/[0-9]+/gvfs
92
93       krb5_host_rcache_t
94
95            /var/tmp/krb5_0.rcache2
96            /var/cache/krb5rcache(/.*)?
97            /var/tmp/nfs_0
98            /var/tmp/DNS_25
99            /var/tmp/host_0
100            /var/tmp/imap_0
101            /var/tmp/HTTP_23
102            /var/tmp/HTTP_48
103            /var/tmp/ldap_55
104            /var/tmp/ldap_487
105            /var/tmp/ldapmap1_0
106
107       mail_home_rw_t
108
109            /root/Maildir(/.*)?
110            /root/.esmtp_queue(/.*)?
111            /var/lib/arpwatch/.esmtp_queue(/.*)?
112            /home/[^/]+/.maildir(/.*)?
113            /home/[^/]+/Maildir(/.*)?
114            /home/[^/]+/.esmtp_queue(/.*)?
115
116       nfs_t
117
118
119       procmail_tmp_t
120
121
122       user_home_t
123
124            /home/[^/]+/.+
125
126

FILE CONTEXTS

128       SELinux requires files to have an extended attribute to define the file
129       type.
130
131       You can see the context of a file using the -Z option to ls
132
133       Policy governs the access  confined  processes  have  to  these  files.
134       SELinux  procmail policy is very flexible allowing users to setup their
135       procmail processes in as secure a method as possible.
136
137       EQUIVALENCE DIRECTORIES
138
139
140       procmail policy stores data with multiple different file context  types
141       under  the /var/log/procmail directory.  If you would like to store the
142       data in a different directory you can use the semanage command to  cre‐
143       ate an equivalence mapping.  If you wanted to store this data under the
144       /srv directory you would execute the following command:
145
146       semanage fcontext -a -e /var/log/procmail /srv/procmail
147       restorecon -R -v /srv/procmail
148
149       STANDARD FILE CONTEXT
150
151       SELinux defines the file context types for the procmail, if you  wanted
152       to store files with these types in a diffent paths, you need to execute
153       the semanage command to specify alternate labeling  and  then  use  re‐
154       storecon to put the labels on disk.
155
156       semanage fcontext -a -t procmail_tmp_t '/srv/myprocmail_content(/.*)?'
157       restorecon -R -v /srv/myprocmail_content
158
159       Note:  SELinux  often  uses  regular expressions to specify labels that
160       match multiple files.
161
162       The following file types are defined for procmail:
163
164
165
166       procmail_exec_t
167
168       - Set files with the procmail_exec_t type, if you want to transition an
169       executable to the procmail_t domain.
170
171
172
173       procmail_home_t
174
175       -  Set  files with the procmail_home_t type, if you want to store proc‐
176       mail files in the users home directory.
177
178
179       Paths:
180            /root/.procmailrc, /home/[^/]+/.procmailrc
181
182
183       procmail_log_t
184
185       - Set files with the procmail_log_t type, if you want to treat the data
186       as procmail log data, usually stored under the /var/log directory.
187
188
189       Paths:
190            /var/log/procmail(/.*)?, /var/log/procmail.log.*
191
192
193       procmail_tmp_t
194
195       - Set files with the procmail_tmp_t type, if you want to store procmail
196       temporary files in the /tmp directories.
197
198
199
200       Note: File context can be temporarily modified with the chcon  command.
201       If  you want to permanently change the file context you need to use the
202       semanage fcontext command.  This will modify the SELinux labeling data‐
203       base.  You will need to use restorecon to apply the labels.
204
205

COMMANDS

207       semanage  fcontext  can also be used to manipulate default file context
208       mappings.
209
210       semanage permissive can also be used to manipulate  whether  or  not  a
211       process type is permissive.
212
213       semanage  module can also be used to enable/disable/install/remove pol‐
214       icy modules.
215
216       semanage boolean can also be used to manipulate the booleans
217
218
219       system-config-selinux is a GUI tool available to customize SELinux pol‐
220       icy settings.
221
222

AUTHOR

224       This manual page was auto-generated using sepolicy manpage .
225
226

SEE ALSO

228       selinux(8),  procmail(8),  semanage(8), restorecon(8), chcon(1), sepol‐
229       icy(8), setsebool(8)
230
231
232
233procmail                           23-02-03                procmail_selinux(8)
Impressum