1dovecot_deliver_selinux(8S)ELinux Policy dovecot_delivedrovecot_deliver_selinux(8)
2
3
4

NAME

6       dovecot_deliver_selinux  - Security Enhanced Linux Policy for the dove‐
7       cot_deliver processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dovecot_deliver processes via flex‐
11       ible mandatory access control.
12
13       The   dovecot_deliver  processes  execute  with  the  dovecot_deliver_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dovecot_deliver_t
20
21
22

ENTRYPOINTS

24       The  dovecot_deliver_t  SELinux  type  can  be  entered  via  the dove‐
25       cot_deliver_exec_t file type.
26
27       The default entrypoint paths for the dovecot_deliver_t domain  are  the
28       following:
29
30       /usr/libexec/dovecot/deliver, /usr/libexec/dovecot/dovecot-lda
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dovecot_deliver  policy  is very flexible allowing users to setup their
40       dovecot_deliver processes in as secure a method as possible.
41
42       The following process types are defined for dovecot_deliver:
43
44       dovecot_deliver_t
45
46       Note: semanage permissive -a dovecot_deliver_t can be used to make  the
47       process type dovecot_deliver_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  dove‐
54       cot_deliver policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the policy and run dovecot_deliver with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type dovecot_deliver_t  can  manage  files  labeled
98       with  the following file types.  The paths listed are the default paths
99       for these file types.  Note the processes UID still need  to  have  DAC
100       permissions.
101
102       cifs_t
103
104
105       data_home_t
106
107            /root/.local/share(/.*)?
108            /home/[^/]+/.local/share(/.*)?
109
110       dovecot_deliver_tmp_t
111
112
113       dovecot_spool_t
114
115            /var/spool/dovecot(/.*)?
116
117       dovecot_var_log_t
118
119            /var/log/dovecot(/.*)?
120            /var/log/dovecot.log.*
121
122       ecryptfs_t
123
124            /home/[^/]+/.Private(/.*)?
125            /home/[^/]+/.ecryptfs(/.*)?
126
127       fusefs_t
128
129            /var/run/user/[^/]*/gvfs
130
131       mail_home_rw_t
132
133            /root/Maildir(/.*)?
134            /root/.esmtp_queue(/.*)?
135            /home/[^/]+/.maildir(/.*)?
136            /home/[^/]+/Maildir(/.*)?
137            /home/[^/]+/.esmtp_queue(/.*)?
138
139       mail_spool_t
140
141            /var/mail(/.*)?
142            /var/spool/imap(/.*)?
143            /var/spool/mail(/.*)?
144            /var/spool/smtpd(/.*)?
145
146       nfs_t
147
148
149       user_home_t
150
151            /home/[^/]+/.+
152
153

FILE CONTEXTS

155       SELinux requires files to have an extended attribute to define the file
156       type.
157
158       You can see the context of a file using the -Z option to ls
159
160       Policy governs the access  confined  processes  have  to  these  files.
161       SELinux dovecot_deliver policy is very flexible allowing users to setup
162       their dovecot_deliver processes in as secure a method as possible.
163
164       STANDARD FILE CONTEXT
165
166       SELinux defines the file context types for the dovecot_deliver, if  you
167       wanted  to store files with these types in a diffent paths, you need to
168       execute the semanage command to sepecify alternate  labeling  and  then
169       use restorecon to put the labels on disk.
170
171       semanage    fcontext    -a   -t   dovecot_deliver_tmp_t   '/srv/mydove‐
172       cot_deliver_content(/.*)?'
173       restorecon -R -v /srv/mydovecot_deliver_content
174
175       Note: SELinux often uses regular expressions  to  specify  labels  that
176       match multiple files.
177
178       The following file types are defined for dovecot_deliver:
179
180
181
182       dovecot_deliver_exec_t
183
184       -  Set files with the dovecot_deliver_exec_t type, if you want to tran‐
185       sition an executable to the dovecot_deliver_t domain.
186
187
188       Paths:
189            /usr/libexec/dovecot/deliver, /usr/libexec/dovecot/dovecot-lda
190
191
192       dovecot_deliver_tmp_t
193
194       - Set files with the dovecot_deliver_tmp_t type, if you want  to  store
195       dovecot deliver temporary files in the /tmp directories.
196
197
198
199       Note:  File context can be temporarily modified with the chcon command.
200       If you want to permanently change the file context you need to use  the
201       semanage fcontext command.  This will modify the SELinux labeling data‐
202       base.  You will need to use restorecon to apply the labels.
203
204

COMMANDS

206       semanage fcontext can also be used to manipulate default  file  context
207       mappings.
208
209       semanage  permissive  can  also  be used to manipulate whether or not a
210       process type is permissive.
211
212       semanage module can also be used to enable/disable/install/remove  pol‐
213       icy modules.
214
215       semanage boolean can also be used to manipulate the booleans
216
217
218       system-config-selinux is a GUI tool available to customize SELinux pol‐
219       icy settings.
220
221

AUTHOR

223       This manual page was auto-generated using sepolicy manpage .
224
225

SEE ALSO

227       selinux(8), dovecot_deliver(8), semanage(8),  restorecon(8),  chcon(1),
228       sepolicy(8), setsebool(8)
229
230
231
232dovecot_deliver                    19-10-08         dovecot_deliver_selinux(8)
Impressum