procmail_selinux

Section: SELinux Policy procmail (8)
Updated: 19-05-26
Page Index
 

NAME

procmail_selinux - Security Enhanced Linux Policy for the procmail processes  

DESCRIPTION

Security-Enhanced Linux secures the procmail processes via flexible mandatory access control.

The procmail processes execute with the procmail_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep procmail_t

 

ENTRYPOINTS

The procmail_t SELinux type can be entered via the procmail_exec_t file type.

The default entrypoint paths for the procmail_t domain are the following:

/usr/bin/procmail  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux procmail policy is very flexible allowing users to setup their procmail processes in as secure a method as possible.

The following process types are defined for procmail:

procmail_t

Note: semanage permissive -a procmail_t can be used to make the process type procmail_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. procmail policy is extremely flexible and has several booleans that allow you to manipulate the policy and run procmail with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

 

MANAGED FILES

The SELinux process type procmail_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


anon_inodefs_t


cifs_t


data_home_t

        /root/.local/share(/.*)?

       /home/[^/]+/.local/share(/.*)?


dovecot_spool_t

        /var/spool/dovecot(/.*)?


ecryptfs_t

        /home/[^/]+/.Private(/.*)?

       /home/[^/]+/.ecryptfs(/.*)?


fusefs_t

        /var/run/user/[^/]*/gvfs


mail_home_rw_t

        /root/Maildir(/.*)?

       /root/.esmtp_queue(/.*)?

       /var/lib/arpwatch/.esmtp_queue(/.*)?

       /home/[^/]+/.maildir(/.*)?

       /home/[^/]+/Maildir(/.*)?

       /home/[^/]+/.esmtp_queue(/.*)?


mail_spool_t

        /var/mail(/.*)?

       /var/spool/imap(/.*)?

       /var/spool/mail(/.*)?

       /var/spool/smtpd(/.*)?


nfs_t


procmail_tmp_t


user_home_t

        /home/[^/]+/.+


user_tmp_t

        /dev/shm/mono.*

       /var/run/user(/.*)?

       /tmp/.ICE-unix(/.*)?

       /tmp/.X11-unix(/.*)?

       /dev/shm/pulse-shm.*

       /tmp/.X0-lock

       /tmp/hsperfdata_root

       /var/tmp/hsperfdata_root

       /home/[^/]+/tmp

       /home/[^/]+/.tmp

       /tmp/gconfd-[^/]+

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux procmail policy is very flexible allowing users to setup their procmail processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

procmail policy stores data with multiple different file context types under the /var/log/procmail directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/log/procmail /srv/procmail
restorecon -R -v /srv/procmail

STANDARD FILE CONTEXT

SELinux defines the file context types for the procmail, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t procmail_tmp_t '/srv/myprocmail_content(/.*)?'
restorecon -R -v /srv/myprocmail_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for procmail:

procmail_exec_t

- Set files with the procmail_exec_t type, if you want to transition an executable to the procmail_t domain.

procmail_home_t

- Set files with the procmail_home_t type, if you want to store procmail files in the users home directory.


Paths:
/root/.procmailrc, /home/[^/]+/.procmailrc

procmail_log_t

- Set files with the procmail_log_t type, if you want to treat the data as procmail log data, usually stored under the /var/log directory.


Paths:
/var/log/procmail(/.*)?, /var/log/procmail.log.*

procmail_tmp_t

- Set files with the procmail_tmp_t type, if you want to store procmail temporary files in the /tmp directories.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), procmail(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
MANAGED FILES
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO