1fetchmail_selinux(8) SELinux Policy fetchmail fetchmail_selinux(8)
2
3
4
6 fetchmail_selinux - Security Enhanced Linux Policy for the fetchmail
7 processes
8
10 Security-Enhanced Linux secures the fetchmail processes via flexible
11 mandatory access control.
12
13 The fetchmail processes execute with the fetchmail_t SELinux type. You
14 can check if you have these processes running by executing the ps com‐
15 mand with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep fetchmail_t
20
21
22
24 The fetchmail_t SELinux type can be entered via the fetchmail_exec_t
25 file type.
26
27 The default entrypoint paths for the fetchmail_t domain are the follow‐
28 ing:
29
30 /usr/bin/fetchmail
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 fetchmail policy is very flexible allowing users to setup their fetch‐
40 mail processes in as secure a method as possible.
41
42 The following process types are defined for fetchmail:
43
44 fetchmail_t
45
46 Note: semanage permissive -a fetchmail_t can be used to make the
47 process type fetchmail_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required. fetch‐
54 mail policy is extremely flexible and has several booleans that allow
55 you to manipulate the policy and run fetchmail with the tightest access
56 possible.
57
58
59
60 If you want to allow all domains to execute in fips_mode, you must turn
61 on the fips_mode boolean. Enabled by default.
62
63 setsebool -P fips_mode 1
64
65
66
67 If you want to allow confined applications to run with kerberos, you
68 must turn on the kerberos_enabled boolean. Enabled by default.
69
70 setsebool -P kerberos_enabled 1
71
72
73
74 If you want to allow confined applications to use nscd shared memory,
75 you must turn on the nscd_use_shm boolean. Enabled by default.
76
77 setsebool -P nscd_use_shm 1
78
79
80
82 The SELinux process type fetchmail_t can manage files labeled with the
83 following file types. The paths listed are the default paths for these
84 file types. Note the processes UID still need to have DAC permissions.
85
86 cluster_conf_t
87
88 /etc/cluster(/.*)?
89
90 cluster_var_lib_t
91
92 /var/lib/pcsd(/.*)?
93 /var/lib/cluster(/.*)?
94 /var/lib/openais(/.*)?
95 /var/lib/pengine(/.*)?
96 /var/lib/corosync(/.*)?
97 /usr/lib/heartbeat(/.*)?
98 /var/lib/heartbeat(/.*)?
99 /var/lib/pacemaker(/.*)?
100
101 cluster_var_run_t
102
103 /var/run/crm(/.*)?
104 /var/run/cman_.*
105 /var/run/rsctmp(/.*)?
106 /var/run/aisexec.*
107 /var/run/heartbeat(/.*)?
108 /var/run/pcsd-ruby.socket
109 /var/run/corosync-qnetd(/.*)?
110 /var/run/corosync-qdevice(/.*)?
111 /var/run/corosync.pid
112 /var/run/cpglockd.pid
113 /var/run/rgmanager.pid
114 /var/run/cluster/rgmanager.sk
115
116 fetchmail_uidl_cache_t
117
118 /var/lib/fetchmail(/.*)?
119 /var/spool/mail/.fetchmail.pid
120 /var/spool/mail/.fetchmail-UIDL-cache
121
122 fetchmail_var_run_t
123
124 /var/run/fetchmail.*
125
126 root_t
127
128 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
129 /
130 /initrd
131
132 sendmail_log_t
133
134 /var/log/mail(/.*)?
135 /var/log/sendmail.st.*
136
137
139 SELinux requires files to have an extended attribute to define the file
140 type.
141
142 You can see the context of a file using the -Z option to ls
143
144 Policy governs the access confined processes have to these files.
145 SELinux fetchmail policy is very flexible allowing users to setup their
146 fetchmail processes in as secure a method as possible.
147
148 STANDARD FILE CONTEXT
149
150 SELinux defines the file context types for the fetchmail, if you wanted
151 to store files with these types in a diffent paths, you need to execute
152 the semanage command to specify alternate labeling and then use re‐
153 storecon to put the labels on disk.
154
155 semanage fcontext -a -t fetchmail_uidl_cache_t '/srv/myfetchmail_con‐
156 tent(/.*)?'
157 restorecon -R -v /srv/myfetchmail_content
158
159 Note: SELinux often uses regular expressions to specify labels that
160 match multiple files.
161
162 The following file types are defined for fetchmail:
163
164
165
166 fetchmail_etc_t
167
168 - Set files with the fetchmail_etc_t type, if you want to store fetch‐
169 mail files in the /etc directories.
170
171
172
173 fetchmail_exec_t
174
175 - Set files with the fetchmail_exec_t type, if you want to transition
176 an executable to the fetchmail_t domain.
177
178
179
180 fetchmail_home_t
181
182 - Set files with the fetchmail_home_t type, if you want to store fetch‐
183 mail files in the users home directory.
184
185
186 Paths:
187 /root/.fetchmailrc, /home/[^/]+/.fetchmailrc
188
189
190 fetchmail_initrc_exec_t
191
192 - Set files with the fetchmail_initrc_exec_t type, if you want to tran‐
193 sition an executable to the fetchmail_initrc_t domain.
194
195
196
197 fetchmail_log_t
198
199 - Set files with the fetchmail_log_t type, if you want to treat the
200 data as fetchmail log data, usually stored under the /var/log direc‐
201 tory.
202
203
204
205 fetchmail_uidl_cache_t
206
207 - Set files with the fetchmail_uidl_cache_t type, if you want to store
208 the files under the /var/cache directory.
209
210
211 Paths:
212 /var/lib/fetchmail(/.*)?, /var/spool/mail/.fetchmail.pid,
213 /var/spool/mail/.fetchmail-UIDL-cache
214
215
216 fetchmail_var_run_t
217
218 - Set files with the fetchmail_var_run_t type, if you want to store the
219 fetchmail files under the /run or /var/run directory.
220
221
222
223 Note: File context can be temporarily modified with the chcon command.
224 If you want to permanently change the file context you need to use the
225 semanage fcontext command. This will modify the SELinux labeling data‐
226 base. You will need to use restorecon to apply the labels.
227
228
230 semanage fcontext can also be used to manipulate default file context
231 mappings.
232
233 semanage permissive can also be used to manipulate whether or not a
234 process type is permissive.
235
236 semanage module can also be used to enable/disable/install/remove pol‐
237 icy modules.
238
239 semanage boolean can also be used to manipulate the booleans
240
241
242 system-config-selinux is a GUI tool available to customize SELinux pol‐
243 icy settings.
244
245
247 This manual page was auto-generated using sepolicy manpage .
248
249
251 selinux(8), fetchmail(8), semanage(8), restorecon(8), chcon(1), sepol‐
252 icy(8), setsebool(8)
253
254
255
256fetchmail 23-02-03 fetchmail_selinux(8)