1cyrus_selinux(8)             SELinux Policy cyrus             cyrus_selinux(8)
2
3
4

NAME

6       cyrus_selinux - Security Enhanced Linux Policy for the cyrus processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the cyrus processes via flexible manda‐
10       tory access control.
11
12       The cyrus processes execute with the  cyrus_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep cyrus_t
19
20
21

ENTRYPOINTS

23       The cyrus_t SELinux type can be entered via the cyrus_exec_t file type.
24
25       The default entrypoint paths for the cyrus_t domain are the following:
26
27       /usr/lib/cyrus/master, /usr/libexec/cyrus-imapd/master, /usr/lib/cyrus-
28       imapd/cyrus-master, /usr/libexec/cyrus-imapd/cyrus-master
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       cyrus  policy is very flexible allowing users to setup their cyrus pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for cyrus:
41
42       cyrus_t
43
44       Note: semanage permissive -a cyrus_t can be used to  make  the  process
45       type  cyrus_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  cyrus
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run cyrus with the tightest access possible.
54
55
56
57       If you want to allow users to resolve user passwd entries directly from
58       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
59       gin_nsswitch_use_ldap boolean. Disabled by default.
60
61       setsebool -P authlogin_nsswitch_use_ldap 1
62
63
64
65       If you want to allow all domains to execute in fips_mode, you must turn
66       on the fips_mode boolean. Enabled by default.
67
68       setsebool -P fips_mode 1
69
70
71
72       If you want to allow confined applications to run  with  kerberos,  you
73       must turn on the kerberos_enabled boolean. Enabled by default.
74
75       setsebool -P kerberos_enabled 1
76
77
78
79       If  you  want  to  allow  system  to run with NIS, you must turn on the
80       nis_enabled boolean. Disabled by default.
81
82       setsebool -P nis_enabled 1
83
84
85
86       If you want to allow confined applications to use nscd  shared  memory,
87       you must turn on the nscd_use_shm boolean. Disabled by default.
88
89       setsebool -P nscd_use_shm 1
90
91
92

PORT TYPES

94       SELinux defines port types to represent TCP and UDP ports.
95
96       You  can  see  the  types associated with a port by using the following
97       command:
98
99       semanage port -l
100
101
102       Policy governs the access  confined  processes  have  to  these  ports.
103       SELinux  cyrus  policy  is  very flexible allowing users to setup their
104       cyrus processes in as secure a method as possible.
105
106       The following port types are defined for cyrus:
107
108
109       cyrus_imapd_port_t
110
111
112
113       Default Defined Ports:
114                 tcp 2005
115

MANAGED FILES

117       The SELinux process type cyrus_t can manage files labeled with the fol‐
118       lowing  file  types.   The paths listed are the default paths for these
119       file types.  Note the processes UID still need to have DAC permissions.
120
121       cluster_conf_t
122
123            /etc/cluster(/.*)?
124
125       cluster_var_lib_t
126
127            /var/lib/pcsd(/.*)?
128            /var/lib/cluster(/.*)?
129            /var/lib/openais(/.*)?
130            /var/lib/pengine(/.*)?
131            /var/lib/corosync(/.*)?
132            /usr/lib/heartbeat(/.*)?
133            /var/lib/heartbeat(/.*)?
134            /var/lib/pacemaker(/.*)?
135
136       cluster_var_run_t
137
138            /var/run/crm(/.*)?
139            /var/run/cman_.*
140            /var/run/rsctmp(/.*)?
141            /var/run/aisexec.*
142            /var/run/heartbeat(/.*)?
143            /var/run/corosync-qnetd(/.*)?
144            /var/run/corosync-qdevice(/.*)?
145            /var/run/corosync.pid
146            /var/run/cpglockd.pid
147            /var/run/rgmanager.pid
148            /var/run/cluster/rgmanager.sk
149
150       cyrus_tmp_t
151
152
153       cyrus_var_lib_t
154
155            /var/imap(/.*)?
156            /var/lib/imap(/.*)?
157
158       cyrus_var_run_t
159
160            /var/run/cyrus.*
161
162       mail_spool_t
163
164            /var/mail(/.*)?
165            /var/spool/imap(/.*)?
166            /var/spool/mail(/.*)?
167            /var/spool/smtpd(/.*)?
168
169       root_t
170
171            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
172            /
173            /initrd
174
175       snmpd_var_lib_t
176
177            /var/agentx(/.*)?
178            /var/net-snmp(/.*)
179            /var/lib/snmp(/.*)?
180            /var/net-snmp(/.*)?
181            /var/lib/net-snmp(/.*)?
182            /var/spool/snmptt(/.*)?
183            /usr/share/snmp/mibs/.index
184
185

FILE CONTEXTS

187       SELinux requires files to have an extended attribute to define the file
188       type.
189
190       You can see the context of a file using the -Z option to ls
191
192       Policy  governs  the  access  confined  processes  have to these files.
193       SELinux cyrus policy is very flexible allowing  users  to  setup  their
194       cyrus processes in as secure a method as possible.
195
196       STANDARD FILE CONTEXT
197
198       SELinux  defines the file context types for the cyrus, if you wanted to
199       store files with these types in a diffent paths, you  need  to  execute
200       the  semanage  command  to  sepecify  alternate  labeling  and then use
201       restorecon to put the labels on disk.
202
203       semanage fcontext -a -t cyrus_var_run_t '/srv/mycyrus_content(/.*)?'
204       restorecon -R -v /srv/mycyrus_content
205
206       Note: SELinux often uses regular expressions  to  specify  labels  that
207       match multiple files.
208
209       The following file types are defined for cyrus:
210
211
212
213       cyrus_exec_t
214
215       -  Set  files  with the cyrus_exec_t type, if you want to transition an
216       executable to the cyrus_t domain.
217
218
219       Paths:
220            /usr/lib/cyrus/master,            /usr/libexec/cyrus-imapd/master,
221            /usr/lib/cyrus-imapd/cyrus-master, /usr/libexec/cyrus-imapd/cyrus-
222            master
223
224
225       cyrus_initrc_exec_t
226
227       - Set files with the cyrus_initrc_exec_t type, if you want  to  transi‐
228       tion an executable to the cyrus_initrc_t domain.
229
230
231
232       cyrus_keytab_t
233
234       -  Set  files  with  the  cyrus_keytab_t type, if you want to treat the
235       files as kerberos keytab files.
236
237
238
239       cyrus_tmp_t
240
241       - Set files with the cyrus_tmp_t type, if you want to store cyrus  tem‐
242       porary files in the /tmp directories.
243
244
245
246       cyrus_var_lib_t
247
248       -  Set  files  with  the cyrus_var_lib_t type, if you want to store the
249       cyrus files under the /var/lib directory.
250
251
252       Paths:
253            /var/imap(/.*)?, /var/lib/imap(/.*)?
254
255
256       cyrus_var_run_t
257
258       - Set files with the cyrus_var_run_t type, if you  want  to  store  the
259       cyrus files under the /run or /var/run directory.
260
261
262
263       Note:  File context can be temporarily modified with the chcon command.
264       If you want to permanently change the file context you need to use  the
265       semanage fcontext command.  This will modify the SELinux labeling data‐
266       base.  You will need to use restorecon to apply the labels.
267
268

COMMANDS

270       semanage fcontext can also be used to manipulate default  file  context
271       mappings.
272
273       semanage  permissive  can  also  be used to manipulate whether or not a
274       process type is permissive.
275
276       semanage module can also be used to enable/disable/install/remove  pol‐
277       icy modules.
278
279       semanage port can also be used to manipulate the port definitions
280
281       semanage boolean can also be used to manipulate the booleans
282
283
284       system-config-selinux is a GUI tool available to customize SELinux pol‐
285       icy settings.
286
287

AUTHOR

289       This manual page was auto-generated using sepolicy manpage .
290
291

SEE ALSO

293       selinux(8),  cyrus(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
294       icy(8), setsebool(8)
295
296
297
298cyrus                              19-06-18                   cyrus_selinux(8)
Impressum