1dovecot_deliver_selinux(8S)ELinux Policy dovecot_delivedrovecot_deliver_selinux(8)
2
3
4

NAME

6       dovecot_deliver_selinux  - Security Enhanced Linux Policy for the dove‐
7       cot_deliver processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dovecot_deliver processes via flex‐
11       ible mandatory access control.
12
13       The   dovecot_deliver  processes  execute  with  the  dovecot_deliver_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dovecot_deliver_t
20
21
22

ENTRYPOINTS

24       The  dovecot_deliver_t  SELinux  type  can  be  entered  via  the dove‐
25       cot_deliver_exec_t file type.
26
27       The default entrypoint paths for the dovecot_deliver_t domain  are  the
28       following:
29
30       /usr/libexec/dovecot/deliver, /usr/libexec/dovecot/dovecot-lda
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dovecot_deliver  policy  is very flexible allowing users to setup their
40       dovecot_deliver processes in as secure a method as possible.
41
42       The following process types are defined for dovecot_deliver:
43
44       dovecot_deliver_t
45
46       Note: semanage permissive -a dovecot_deliver_t can be used to make  the
47       process type dovecot_deliver_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  dove‐
54       cot_deliver policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the policy and run dovecot_deliver with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141
142       If you want to support ecryptfs home directories, you must turn on  the
143       use_ecryptfs_home_dirs boolean. Disabled by default.
144
145       setsebool -P use_ecryptfs_home_dirs 1
146
147
148
149       If  you  want  to support fusefs home directories, you must turn on the
150       use_fusefs_home_dirs boolean. Disabled by default.
151
152       setsebool -P use_fusefs_home_dirs 1
153
154
155
156       If you want to support NFS home  directories,  you  must  turn  on  the
157       use_nfs_home_dirs boolean. Disabled by default.
158
159       setsebool -P use_nfs_home_dirs 1
160
161
162
163       If  you  want  to  support SAMBA home directories, you must turn on the
164       use_samba_home_dirs boolean. Disabled by default.
165
166       setsebool -P use_samba_home_dirs 1
167
168
169

MANAGED FILES

171       The SELinux process type dovecot_deliver_t  can  manage  files  labeled
172       with  the following file types.  The paths listed are the default paths
173       for these file types.  Note the processes UID still need  to  have  DAC
174       permissions.
175
176       cifs_t
177
178
179       data_home_t
180
181            /root/.local/share(/.*)?
182            /home/[^/]+/.local/share(/.*)?
183
184       dovecot_deliver_tmp_t
185
186
187       dovecot_spool_t
188
189            /var/spool/dovecot(/.*)?
190
191       dovecot_var_log_t
192
193            /var/log/dovecot(/.*)?
194            /var/log/dovecot.log.*
195
196       ecryptfs_t
197
198            /home/[^/]+/.Private(/.*)?
199            /home/[^/]+/.ecryptfs(/.*)?
200
201       fusefs_t
202
203            /var/run/user/[^/]*/gvfs
204
205       mail_home_rw_t
206
207            /root/Maildir(/.*)?
208            /root/.esmtp_queue(/.*)?
209            /home/[^/]+/.maildir(/.*)?
210            /home/[^/]+/Maildir(/.*)?
211            /home/[^/]+/.esmtp_queue(/.*)?
212
213       mail_spool_t
214
215            /var/mail(/.*)?
216            /var/spool/imap(/.*)?
217            /var/spool/mail(/.*)?
218            /var/spool/smtpd(/.*)?
219
220       nfs_t
221
222
223       user_home_t
224
225            /home/[^/]+/.+
226
227

FILE CONTEXTS

229       SELinux requires files to have an extended attribute to define the file
230       type.
231
232       You can see the context of a file using the -Z option to ls
233
234       Policy governs the access  confined  processes  have  to  these  files.
235       SELinux dovecot_deliver policy is very flexible allowing users to setup
236       their dovecot_deliver processes in as secure a method as possible.
237
238       STANDARD FILE CONTEXT
239
240       SELinux defines the file context types for the dovecot_deliver, if  you
241       wanted  to store files with these types in a diffent paths, you need to
242       execute the semanage command to sepecify alternate  labeling  and  then
243       use restorecon to put the labels on disk.
244
245       semanage    fcontext    -a   -t   dovecot_deliver_tmp_t   '/srv/mydove‐
246       cot_deliver_content(/.*)?'
247       restorecon -R -v /srv/mydovecot_deliver_content
248
249       Note: SELinux often uses regular expressions  to  specify  labels  that
250       match multiple files.
251
252       The following file types are defined for dovecot_deliver:
253
254
255
256       dovecot_deliver_exec_t
257
258       -  Set files with the dovecot_deliver_exec_t type, if you want to tran‐
259       sition an executable to the dovecot_deliver_t domain.
260
261
262       Paths:
263            /usr/libexec/dovecot/deliver, /usr/libexec/dovecot/dovecot-lda
264
265
266       dovecot_deliver_tmp_t
267
268       - Set files with the dovecot_deliver_tmp_t type, if you want  to  store
269       dovecot deliver temporary files in the /tmp directories.
270
271
272
273       Note:  File context can be temporarily modified with the chcon command.
274       If you want to permanently change the file context you need to use  the
275       semanage fcontext command.  This will modify the SELinux labeling data‐
276       base.  You will need to use restorecon to apply the labels.
277
278

COMMANDS

280       semanage fcontext can also be used to manipulate default  file  context
281       mappings.
282
283       semanage  permissive  can  also  be used to manipulate whether or not a
284       process type is permissive.
285
286       semanage module can also be used to enable/disable/install/remove  pol‐
287       icy modules.
288
289       semanage boolean can also be used to manipulate the booleans
290
291
292       system-config-selinux is a GUI tool available to customize SELinux pol‐
293       icy settings.
294
295

AUTHOR

297       This manual page was auto-generated using sepolicy manpage .
298
299

SEE ALSO

301       selinux(8), dovecot_deliver(8), semanage(8),  restorecon(8),  chcon(1),
302       sepolicy(8) , setsebool(8)
303
304
305
306dovecot_deliver                    19-04-25         dovecot_deliver_selinux(8)
Impressum