1dovecot_deliver_selinux(8S)ELinux Policy dovecot_delivedrovecot_deliver_selinux(8)
2
3
4

NAME

6       dovecot_deliver_selinux  - Security Enhanced Linux Policy for the dove‐
7       cot_deliver processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dovecot_deliver processes via flex‐
11       ible mandatory access control.
12
13       The   dovecot_deliver  processes  execute  with  the  dovecot_deliver_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dovecot_deliver_t
20
21
22

ENTRYPOINTS

24       The  dovecot_deliver_t  SELinux  type  can  be  entered  via  the dove‐
25       cot_deliver_exec_t file type.
26
27       The default entrypoint paths for the dovecot_deliver_t domain  are  the
28       following:
29
30       /usr/libexec/dovecot/deliver, /usr/libexec/dovecot/dovecot-lda
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dovecot_deliver  policy  is very flexible allowing users to setup their
40       dovecot_deliver processes in as secure a method as possible.
41
42       The following process types are defined for dovecot_deliver:
43
44       dovecot_deliver_t
45
46       Note: semanage permissive -a dovecot_deliver_t can be used to make  the
47       process type dovecot_deliver_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  dove‐
54       cot_deliver policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the policy and run dovecot_deliver with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type dovecot_deliver_t  can  manage  files  labeled
98       with  the following file types.  The paths listed are the default paths
99       for these file types.  Note the processes UID still need  to  have  DAC
100       permissions.
101
102       cifs_t
103
104
105       data_home_t
106
107            /root/.local/share(/.*)?
108            /home/[^/]+/.local/share(/.*)?
109
110       dovecot_deliver_tmp_t
111
112
113       dovecot_spool_t
114
115            /var/spool/dovecot(/.*)?
116
117       dovecot_var_log_t
118
119            /var/log/dovecot(/.*)?
120            /var/log/dovecot.log.*
121
122       ecryptfs_t
123
124            /home/[^/]+/.Private(/.*)?
125            /home/[^/]+/.ecryptfs(/.*)?
126
127       fusefs_t
128
129            /var/run/user/[^/]*/gvfs
130
131       mail_home_rw_t
132
133            /root/Maildir(/.*)?
134            /root/.esmtp_queue(/.*)?
135            /var/lib/arpwatch/.esmtp_queue(/.*)?
136            /home/[^/]+/.maildir(/.*)?
137            /home/[^/]+/Maildir(/.*)?
138            /home/[^/]+/.esmtp_queue(/.*)?
139
140       mail_spool_t
141
142            /var/mail(/.*)?
143            /var/spool/imap(/.*)?
144            /var/spool/mail(/.*)?
145            /var/spool/smtpd(/.*)?
146
147       nfs_t
148
149
150       user_home_t
151
152            /home/[^/]+/.+
153
154

FILE CONTEXTS

156       SELinux requires files to have an extended attribute to define the file
157       type.
158
159       You can see the context of a file using the -Z option to ls
160
161       Policy governs the access  confined  processes  have  to  these  files.
162       SELinux dovecot_deliver policy is very flexible allowing users to setup
163       their dovecot_deliver processes in as secure a method as possible.
164
165       STANDARD FILE CONTEXT
166
167       SELinux defines the file context types for the dovecot_deliver, if  you
168       wanted  to store files with these types in a diffent paths, you need to
169       execute the semanage command to sepecify alternate  labeling  and  then
170       use restorecon to put the labels on disk.
171
172       semanage    fcontext    -a   -t   dovecot_deliver_tmp_t   '/srv/mydove‐
173       cot_deliver_content(/.*)?'
174       restorecon -R -v /srv/mydovecot_deliver_content
175
176       Note: SELinux often uses regular expressions  to  specify  labels  that
177       match multiple files.
178
179       The following file types are defined for dovecot_deliver:
180
181
182
183       dovecot_deliver_exec_t
184
185       -  Set files with the dovecot_deliver_exec_t type, if you want to tran‐
186       sition an executable to the dovecot_deliver_t domain.
187
188
189       Paths:
190            /usr/libexec/dovecot/deliver, /usr/libexec/dovecot/dovecot-lda
191
192
193       dovecot_deliver_tmp_t
194
195       - Set files with the dovecot_deliver_tmp_t type, if you want  to  store
196       dovecot deliver temporary files in the /tmp directories.
197
198
199
200       Note:  File context can be temporarily modified with the chcon command.
201       If you want to permanently change the file context you need to use  the
202       semanage fcontext command.  This will modify the SELinux labeling data‐
203       base.  You will need to use restorecon to apply the labels.
204
205

COMMANDS

207       semanage fcontext can also be used to manipulate default  file  context
208       mappings.
209
210       semanage  permissive  can  also  be used to manipulate whether or not a
211       process type is permissive.
212
213       semanage module can also be used to enable/disable/install/remove  pol‐
214       icy modules.
215
216       semanage boolean can also be used to manipulate the booleans
217
218
219       system-config-selinux is a GUI tool available to customize SELinux pol‐
220       icy settings.
221
222

AUTHOR

224       This manual page was auto-generated using sepolicy manpage .
225
226

SEE ALSO

228       selinux(8), dovecot_deliver(8), semanage(8),  restorecon(8),  chcon(1),
229       sepolicy(8), setsebool(8)
230
231
232
233dovecot_deliver                    19-12-02         dovecot_deliver_selinux(8)
Impressum