1dovecot_auth_selinux(8)   SELinux Policy dovecot_auth  dovecot_auth_selinux(8)
2
3
4

NAME

6       dovecot_auth_selinux  -  Security  Enhanced  Linux Policy for the dove‐
7       cot_auth processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dovecot_auth processes via flexible
11       mandatory access control.
12
13       The  dovecot_auth  processes  execute  with  the dovecot_auth_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dovecot_auth_t
20
21
22

ENTRYPOINTS

24       The   dovecot_auth_t   SELinux  type  can  be  entered  via  the  dove‐
25       cot_auth_exec_t file type.
26
27       The default entrypoint paths for the dovecot_auth_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/dovecot/auth, /usr/libexec/dovecot/dovecot-auth
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dovecot_auth  policy  is  very  flexible  allowing users to setup their
40       dovecot_auth processes in as secure a method as possible.
41
42       The following process types are defined for dovecot_auth:
43
44       dovecot_auth_t
45
46       Note: semanage permissive -a dovecot_auth_t can be  used  to  make  the
47       process type dovecot_auth_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  dove‐
54       cot_auth policy is extremely flexible and  has  several  booleans  that
55       allow you to manipulate the policy and run dovecot_auth with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type dovecot_auth_t can manage files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       dovecot_auth_tmp_t
103
104
105       dovecot_var_run_t
106
107            /var/run/dovecot(-login)?(/.*)?
108
109       faillog_t
110
111            /var/log/btmp.*
112            /var/log/faillog.*
113            /var/log/tallylog.*
114            /var/run/faillock(/.*)?
115
116       initrc_var_run_t
117
118            /var/run/utmp
119            /var/run/random-seed
120            /var/run/runlevel.dir
121            /var/run/setmixer_flag
122
123

FILE CONTEXTS

125       SELinux requires files to have an extended attribute to define the file
126       type.
127
128       You can see the context of a file using the -Z option to ls
129
130       Policy governs the access  confined  processes  have  to  these  files.
131       SELinux  dovecot_auth  policy  is very flexible allowing users to setup
132       their dovecot_auth processes in as secure a method as possible.
133
134       STANDARD FILE CONTEXT
135
136       SELinux defines the file context types for  the  dovecot_auth,  if  you
137       wanted  to store files with these types in a diffent paths, you need to
138       execute the semanage command to sepecify alternate  labeling  and  then
139       use restorecon to put the labels on disk.
140
141       semanage  fcontext  -a  -t dovecot_auth_tmp_t '/srv/mydovecot_auth_con‐
142       tent(/.*)?'
143       restorecon -R -v /srv/mydovecot_auth_content
144
145       Note: SELinux often uses regular expressions  to  specify  labels  that
146       match multiple files.
147
148       The following file types are defined for dovecot_auth:
149
150
151
152       dovecot_auth_exec_t
153
154       -  Set  files with the dovecot_auth_exec_t type, if you want to transi‐
155       tion an executable to the dovecot_auth_t domain.
156
157
158       Paths:
159            /usr/libexec/dovecot/auth, /usr/libexec/dovecot/dovecot-auth
160
161
162       dovecot_auth_tmp_t
163
164       - Set files with the dovecot_auth_tmp_t type,  if  you  want  to  store
165       dovecot auth temporary files in the /tmp directories.
166
167
168
169       Note:  File context can be temporarily modified with the chcon command.
170       If you want to permanently change the file context you need to use  the
171       semanage fcontext command.  This will modify the SELinux labeling data‐
172       base.  You will need to use restorecon to apply the labels.
173
174

COMMANDS

176       semanage fcontext can also be used to manipulate default  file  context
177       mappings.
178
179       semanage  permissive  can  also  be used to manipulate whether or not a
180       process type is permissive.
181
182       semanage module can also be used to enable/disable/install/remove  pol‐
183       icy modules.
184
185       semanage boolean can also be used to manipulate the booleans
186
187
188       system-config-selinux is a GUI tool available to customize SELinux pol‐
189       icy settings.
190
191

AUTHOR

193       This manual page was auto-generated using sepolicy manpage .
194
195

SEE ALSO

197       selinux(8),  dovecot_auth(8),  semanage(8),  restorecon(8),   chcon(1),
198       sepolicy(8), setsebool(8)
199
200
201
202dovecot_auth                       19-10-08            dovecot_auth_selinux(8)
Impressum