1dovecot_auth_selinux(8)   SELinux Policy dovecot_auth  dovecot_auth_selinux(8)
2
3
4

NAME

6       dovecot_auth_selinux  -  Security  Enhanced  Linux Policy for the dove‐
7       cot_auth processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dovecot_auth processes via flexible
11       mandatory access control.
12
13       The  dovecot_auth  processes  execute  with  the dovecot_auth_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dovecot_auth_t
20
21
22

ENTRYPOINTS

24       The   dovecot_auth_t   SELinux  type  can  be  entered  via  the  dove‐
25       cot_auth_exec_t file type.
26
27       The default entrypoint paths for the dovecot_auth_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/dovecot/auth, /usr/libexec/dovecot/dovecot-auth
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dovecot_auth  policy  is  very  flexible  allowing users to setup their
40       dovecot_auth processes in as secure a method as possible.
41
42       The following process types are defined for dovecot_auth:
43
44       dovecot_auth_t
45
46       Note: semanage permissive -a dovecot_auth_t can be  used  to  make  the
47       process type dovecot_auth_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  dove‐
54       cot_auth policy is extremely flexible and  has  several  booleans  that
55       allow you to manipulate the policy and run dovecot_auth with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141

MANAGED FILES

143       The SELinux process type dovecot_auth_t can manage files  labeled  with
144       the  following  file types.  The paths listed are the default paths for
145       these file types.  Note the processes UID still need to have  DAC  per‐
146       missions.
147
148       dovecot_auth_tmp_t
149
150
151       dovecot_var_run_t
152
153            /var/run/dovecot(-login)?(/.*)?
154
155       faillog_t
156
157            /var/log/btmp.*
158            /var/log/faillog.*
159            /var/log/tallylog.*
160            /var/run/faillock(/.*)?
161
162       initrc_var_run_t
163
164            /var/run/utmp
165            /var/run/random-seed
166            /var/run/runlevel.dir
167            /var/run/setmixer_flag
168
169

FILE CONTEXTS

171       SELinux requires files to have an extended attribute to define the file
172       type.
173
174       You can see the context of a file using the -Z option to ls
175
176       Policy governs the access  confined  processes  have  to  these  files.
177       SELinux  dovecot_auth  policy  is very flexible allowing users to setup
178       their dovecot_auth processes in as secure a method as possible.
179
180       STANDARD FILE CONTEXT
181
182       SELinux defines the file context types for  the  dovecot_auth,  if  you
183       wanted  to store files with these types in a diffent paths, you need to
184       execute the semanage command to sepecify alternate  labeling  and  then
185       use restorecon to put the labels on disk.
186
187       semanage  fcontext  -a  -t dovecot_auth_tmp_t '/srv/mydovecot_auth_con‐
188       tent(/.*)?'
189       restorecon -R -v /srv/mydovecot_auth_content
190
191       Note: SELinux often uses regular expressions  to  specify  labels  that
192       match multiple files.
193
194       The following file types are defined for dovecot_auth:
195
196
197
198       dovecot_auth_exec_t
199
200       -  Set  files with the dovecot_auth_exec_t type, if you want to transi‐
201       tion an executable to the dovecot_auth_t domain.
202
203
204       Paths:
205            /usr/libexec/dovecot/auth, /usr/libexec/dovecot/dovecot-auth
206
207
208       dovecot_auth_tmp_t
209
210       - Set files with the dovecot_auth_tmp_t type,  if  you  want  to  store
211       dovecot auth temporary files in the /tmp directories.
212
213
214
215       Note:  File context can be temporarily modified with the chcon command.
216       If you want to permanently change the file context you need to use  the
217       semanage fcontext command.  This will modify the SELinux labeling data‐
218       base.  You will need to use restorecon to apply the labels.
219
220

COMMANDS

222       semanage fcontext can also be used to manipulate default  file  context
223       mappings.
224
225       semanage  permissive  can  also  be used to manipulate whether or not a
226       process type is permissive.
227
228       semanage module can also be used to enable/disable/install/remove  pol‐
229       icy modules.
230
231       semanage boolean can also be used to manipulate the booleans
232
233
234       system-config-selinux is a GUI tool available to customize SELinux pol‐
235       icy settings.
236
237

AUTHOR

239       This manual page was auto-generated using sepolicy manpage .
240
241

SEE ALSO

243       selinux(8),  dovecot_auth(8),  semanage(8),  restorecon(8),   chcon(1),
244       sepolicy(8) , setsebool(8)
245
246
247
248dovecot_auth                       19-04-25            dovecot_auth_selinux(8)
Impressum