a few questions about procmail


 
Thread Tools Search this Thread
Top Forums UNIX for Dummies Questions & Answers a few questions about procmail
# 1  
Old 04-28-2009
a few questions about procmail

Hello,

I am running a email server on Centos 5.3 (dovecot, postfix, with emails for a few domains) and I am wondering whether I am using procmail or not.

I know procmail is installed because
procmail -version
returns:
Locking strategies: dotlocking, fcntl()
Default rcfile: $HOME/.procmailrc
It may be writable by your primary group
Your system mailbox: /var/mail/root

But
(1) I cannot find the .procmailrc file anywhere.
find / -name .procmailrc returns nothing
Can procmail work properly without a .procmailrc file?
(2) The mailboxes are actually located in /var/mail/vhosts and not in /var/mail/root
Assuming procmail is on, why does it move the email to vhosts??

I would need to make changes to the .procmailrc file, should I create one in /root?

If I am not using procmail, how can I find out what I am using?

Thanks
 
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Procmail

Hi, I have a few questions. I am new to UNIX/Linux. At work I notice that our mail server uses sendmail. When I looked in the sendmail.cf file I see that it is using PROCMAIL as the Local Delivery Agent. Questions:- I looked for /etc/procmail to see its configuration file but I see none.... (0 Replies)
Discussion started by: mojoman
0 Replies

2. UNIX for Dummies Questions & Answers

Procmail or Spamassassin?

Hello, this is my first visit to your forum and I've searched previous threads for my answer but have not been able to find one. Apologies if there is one that I didn't discover. Is there a way of bouncing or deleting spam that contains non-existent addresses in TO: field but is delivered due... (1 Reply)
Discussion started by: WendyTinley
1 Replies

3. UNIX for Dummies Questions & Answers

procmail, backup, ftp

Hello, On a remote server with Centos 5.0, I am running procmail At /var/mail/vhosts/, I can find all the accounts and I was thinking of saving those files on my local machine using ftp. The structure is right and the files containing the emails (most of them stored in the cur folders) appear... (1 Reply)
Discussion started by: JCR
1 Replies

4. Shell Programming and Scripting

Procmail script

Hi, I need to write a procmail script such that: - incoming email is scanned to see if it is spam - if spam deliver to spam folder - otherwise deliver to inbox and send a copy to another address. So far I have: :0 * ^Subject:.*SPULK DUMB I can make a new recipe on to forward mail... (0 Replies)
Discussion started by: mojoman
0 Replies

5. UNIX and Linux Applications

procmail configuration pronblem?

Hi, I am using "procmail" for triggering an application job which is doing some database operations.The Home directory for my application script has the permissions 2771 which is a policy recommendation. As we know procmail won't accept it's default configuration file $HOME/.procmailrc if... (1 Reply)
Discussion started by: DILEEP410
1 Replies

6. UNIX for Dummies Questions & Answers

procmail code help

Hello, I was wondering if my code is correct on a procmail recipe I am trying to use. I am trying to set up custom filter for for my email address. What needs to happen is any email NOT addressed to me in the to: or cc: field is deleted. For the time being it is set it up to go to another... (0 Replies)
Discussion started by: Hexabah
0 Replies

7. Solaris

sendmail + procmail + spamassassin

Hello, I'm triying to install senmail + procmail + spamassassin, but i've been having trouble with the first part, i cant install procmail... im using solaris 9, i have already installed sendmail, then i tried to install procmail and everything goes right, , then edit the /etc/mail/sendmail.cf... (1 Reply)
Discussion started by: sx3v1l_1n51de
1 Replies

8. Email Antispam Techniques and Email Filtering

procmail rule

I can tell this is not a recently active formum, but here goes, "why doesn't this procmail rule block messages with víagra or v1agra appearing in the subject header :0 * ^Subject:.*(víagra¦v1agra¦pénis¦prescripti0n¦Medicati0n¦M0rtgage¦Xanaxz) { LOG="(THE 7 DIRTY WORDS) " :0 ... (4 Replies)
Discussion started by: jones
4 Replies

9. UNIX for Dummies Questions & Answers

Procmail filter

Hello, I want to make a filter with procmail, using the day of the week ant the hour to filter the message. If the day is Tuesday, the message is redirected to one address. On the other days, the message goes to another address. The messages will be redirected at 8 am to 17 pm. I tried... (1 Reply)
Discussion started by: luiz_fer10
1 Replies

10. UNIX for Dummies Questions & Answers

Procmail Tutorial

Hello, Somebody knows a good procmail tutorial in the net? Thanks!:) (1 Reply)
Discussion started by: luiz_fer10
1 Replies
Login or Register to Ask a Question
procmail_selinux(8)					      SELinux Policy procmail					       procmail_selinux(8)

NAME
procmail_selinux - Security Enhanced Linux Policy for the procmail processes DESCRIPTION
Security-Enhanced Linux secures the procmail processes via flexible mandatory access control. The procmail processes execute with the procmail_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep procmail_t ENTRYPOINTS
The procmail_t SELinux type can be entered via the procmail_exec_t file type. The default entrypoint paths for the procmail_t domain are the following: /usr/bin/procmail PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux procmail policy is very flexible allowing users to setup their proc- mail processes in as secure a method as possible. The following process types are defined for procmail: procmail_t Note: semanage permissive -a procmail_t can be used to make the process type procmail_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. procmail policy is extremely flexible and has several booleans that allow you to manipulate the policy and run procmail with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 If you want to support ecryptfs home directories, you must turn on the use_ecryptfs_home_dirs boolean. Disabled by default. setsebool -P use_ecryptfs_home_dirs 1 If you want to support fusefs home directories, you must turn on the use_fusefs_home_dirs boolean. Disabled by default. setsebool -P use_fusefs_home_dirs 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the procmail_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the procmail_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type procmail_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. anon_inodefs_t cifs_t data_home_t /root/.local/share(/.*)? /home/[^/]*/.local/share(/.*)? dovecot_spool_t /var/spool/dovecot(/.*)? ecryptfs_t /home/[^/]*/.Private(/.*)? /home/[^/]*/.ecryptfs(/.*)? fusefs_t /var/run/[^/]*/gvfs mail_home_rw_t /root/Maildir(/.*)? /home/[^/]*/.maildir(/.*)? /home/[^/]*/Maildir(/.*)? mail_spool_t /var/mail(/.*)? /var/spool/imap(/.*)? /var/spool/mail(/.*)? nfs_t procmail_tmp_t user_home_t /home/[^/]*/.+ user_tmp_t /var/run/user(/.*)? /tmp/hsperfdata_root /var/tmp/hsperfdata_root /tmp/gconfd-.* FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux procmail policy is very flexible allowing users to setup their procmail processes in as secure a method as possible. EQUIVALENCE DIRECTORIES procmail policy stores data with multiple different file context types under the /var/log/procmail directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/log/procmail /srv/procmail restorecon -R -v /srv/procmail STANDARD FILE CONTEXT SELinux defines the file context types for the procmail, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t procmail_exec_t '/srv/procmail/content(/.*)?' restorecon -R -v /srv/myprocmail_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for procmail: procmail_exec_t - Set files with the procmail_exec_t type, if you want to transition an executable to the procmail_t domain. procmail_home_t - Set files with the procmail_home_t type, if you want to store procmail files in the users home directory. Paths: /root/.procmailrc, /home/[^/]*/.procmailrc procmail_log_t - Set files with the procmail_log_t type, if you want to treat the data as procmail log data, usually stored under the /var/log directory. Paths: /var/log/procmail(/.*)?, /var/log/procmail.log.* procmail_tmp_t - Set files with the procmail_tmp_t type, if you want to store procmail temporary files in the /tmp directories. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), procmail(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) procmail 14-06-10 procmail_selinux(8)