1procmail_selinux(8)         SELinux Policy procmail        procmail_selinux(8)
2
3
4

NAME

6       procmail_selinux - Security Enhanced Linux Policy for the procmail pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  procmail  processes  via  flexible
11       mandatory access control.
12
13       The  procmail  processes  execute with the procmail_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep procmail_t
20
21
22

ENTRYPOINTS

24       The procmail_t SELinux type can be entered via the procmail_exec_t file
25       type.
26
27       The default entrypoint paths for the procmail_t domain are the  follow‐
28       ing:
29
30       /usr/bin/procmail
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       procmail policy is very flexible allowing users to setup their procmail
40       processes in as secure a method as possible.
41
42       The following process types are defined for procmail:
43
44       procmail_t
45
46       Note: semanage permissive -a procmail_t can be used to make the process
47       type  procmail_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  proc‐
54       mail policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run procmail with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type procmail_t can manage files labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cifs_t
80
81
82       data_home_t
83
84            /root/.local/share(/.*)?
85            /home/[^/]+/.local/share(/.*)?
86
87       dovecot_spool_t
88
89            /var/spool/dovecot(/.*)?
90
91       ecryptfs_t
92
93            /home/[^/]+/.Private(/.*)?
94            /home/[^/]+/.ecryptfs(/.*)?
95
96       fusefs_t
97
98            /var/run/user/[0-9]+/gvfs
99
100       krb5_host_rcache_t
101
102            /var/tmp/krb5_0.rcache2
103            /var/cache/krb5rcache(/.*)?
104            /var/tmp/nfs_0
105            /var/tmp/DNS_25
106            /var/tmp/host_0
107            /var/tmp/imap_0
108            /var/tmp/HTTP_23
109            /var/tmp/HTTP_48
110            /var/tmp/ldap_55
111            /var/tmp/ldap_487
112            /var/tmp/ldapmap1_0
113
114       mail_home_rw_t
115
116            /root/Maildir(/.*)?
117            /root/.esmtp_queue(/.*)?
118            /var/lib/arpwatch/.esmtp_queue(/.*)?
119            /var/cache/ddclient/.esmtp_queue(/.*)?
120            /home/[^/]+/.maildir(/.*)?
121            /home/[^/]+/Maildir(/.*)?
122            /home/[^/]+/.esmtp_queue(/.*)?
123
124       nfs_t
125
126
127       procmail_tmp_t
128
129
130       user_home_t
131
132            /home/[^/]+/.+
133
134

FILE CONTEXTS

136       SELinux requires files to have an extended attribute to define the file
137       type.
138
139       You can see the context of a file using the -Z option to ls
140
141       Policy  governs  the  access  confined  processes  have to these files.
142       SELinux procmail policy is very flexible allowing users to setup  their
143       procmail processes in as secure a method as possible.
144
145       EQUIVALENCE DIRECTORIES
146
147
148       procmail  policy stores data with multiple different file context types
149       under the /var/log/procmail directory.  If you would like to store  the
150       data  in a different directory you can use the semanage command to cre‐
151       ate an equivalence mapping.  If you wanted to store this data under the
152       /srv directory you would execute the following command:
153
154       semanage fcontext -a -e /var/log/procmail /srv/procmail
155       restorecon -R -v /srv/procmail
156
157       STANDARD FILE CONTEXT
158
159       SELinux  defines the file context types for the procmail, if you wanted
160       to store files with these types in a different paths, you need to  exe‐
161       cute  the  semanage  command to specify alternate labeling and then use
162       restorecon to put the labels on disk.
163
164       semanage fcontext -a -t procmail_exec_t '/srv/procmail/content(/.*)?'
165       restorecon -R -v /srv/myprocmail_content
166
167       Note: SELinux often uses regular expressions  to  specify  labels  that
168       match multiple files.
169
170       The following file types are defined for procmail:
171
172
173
174       procmail_exec_t
175
176       - Set files with the procmail_exec_t type, if you want to transition an
177       executable to the procmail_t domain.
178
179
180
181       procmail_home_t
182
183       - Set files with the procmail_home_t type, if you want to  store  proc‐
184       mail files in the users home directory.
185
186
187       Paths:
188            /root/.procmailrc, /home/[^/]+/.procmailrc
189
190
191       procmail_log_t
192
193       - Set files with the procmail_log_t type, if you want to treat the data
194       as procmail log data, usually stored under the /var/log directory.
195
196
197       Paths:
198            /var/log/procmail(/.*)?, /var/log/procmail.log.*
199
200
201       procmail_tmp_t
202
203       - Set files with the procmail_tmp_t type, if you want to store procmail
204       temporary files in the /tmp directories.
205
206
207
208       Note:  File context can be temporarily modified with the chcon command.
209       If you want to permanently change the file context you need to use  the
210       semanage fcontext command.  This will modify the SELinux labeling data‐
211       base.  You will need to use restorecon to apply the labels.
212
213

COMMANDS

215       semanage fcontext can also be used to manipulate default  file  context
216       mappings.
217
218       semanage  permissive  can  also  be used to manipulate whether or not a
219       process type is permissive.
220
221       semanage module can also be used to enable/disable/install/remove  pol‐
222       icy modules.
223
224       semanage boolean can also be used to manipulate the booleans
225
226
227       system-config-selinux is a GUI tool available to customize SELinux pol‐
228       icy settings.
229
230

AUTHOR

232       This manual page was auto-generated using sepolicy manpage .
233
234

SEE ALSO

236       selinux(8), procmail(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
237       icy(8), setsebool(8)
238
239
240
241procmail                           23-12-15                procmail_selinux(8)
Impressum