1dovecot_auth_selinux(8)   SELinux Policy dovecot_auth  dovecot_auth_selinux(8)
2
3
4

NAME

6       dovecot_auth_selinux  -  Security  Enhanced  Linux Policy for the dove‐
7       cot_auth processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dovecot_auth processes via flexible
11       mandatory access control.
12
13       The  dovecot_auth  processes  execute  with  the dovecot_auth_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dovecot_auth_t
20
21
22

ENTRYPOINTS

24       The   dovecot_auth_t   SELinux  type  can  be  entered  via  the  dove‐
25       cot_auth_exec_t file type.
26
27       The default entrypoint paths for the dovecot_auth_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/dovecot/auth, /usr/libexec/dovecot/dovecot-auth
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dovecot_auth  policy  is  very  flexible  allowing users to setup their
40       dovecot_auth processes in as secure a method as possible.
41
42       The following process types are defined for dovecot_auth:
43
44       dovecot_auth_t
45
46       Note: semanage permissive -a dovecot_auth_t can be  used  to  make  the
47       process type dovecot_auth_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  dove‐
54       cot_auth policy is extremely flexible and  has  several  booleans  that
55       allow you to manipulate the policy and run dovecot_auth with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type dovecot_auth_t can manage files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       dovecot_var_run_t
81
82            /var/run/dovecot(-login)?(/.*)?
83
84       faillog_t
85
86            /var/log/btmp.*
87            /var/log/faillog.*
88            /var/log/tallylog.*
89            /var/run/faillock(/.*)?
90
91       initrc_var_run_t
92
93            /var/run/utmp
94            /var/run/random-seed
95            /var/run/runlevel.dir
96            /var/run/setmixer_flag
97
98

FILE CONTEXTS

100       SELinux requires files to have an extended attribute to define the file
101       type.
102
103       You can see the context of a file using the -Z option to ls
104
105       Policy governs the access  confined  processes  have  to  these  files.
106       SELinux  dovecot_auth  policy  is very flexible allowing users to setup
107       their dovecot_auth processes in as secure a method as possible.
108
109       STANDARD FILE CONTEXT
110
111       SELinux defines the file context types for  the  dovecot_auth,  if  you
112       wanted  to store files with these types in a diffent paths, you need to
113       execute the semanage command to sepecify alternate  labeling  and  then
114       use restorecon to put the labels on disk.
115
116       semanage  fcontext  -a  -t dovecot_auth_tmp_t '/srv/mydovecot_auth_con‐
117       tent(/.*)?'
118       restorecon -R -v /srv/mydovecot_auth_content
119
120       Note: SELinux often uses regular expressions  to  specify  labels  that
121       match multiple files.
122
123       The following file types are defined for dovecot_auth:
124
125
126
127       dovecot_auth_exec_t
128
129       -  Set  files with the dovecot_auth_exec_t type, if you want to transi‐
130       tion an executable to the dovecot_auth_t domain.
131
132
133       Paths:
134            /usr/libexec/dovecot/auth, /usr/libexec/dovecot/dovecot-auth
135
136
137       dovecot_auth_tmp_t
138
139       - Set files with the dovecot_auth_tmp_t type,  if  you  want  to  store
140       dovecot auth temporary files in the /tmp directories.
141
142
143
144       Note:  File context can be temporarily modified with the chcon command.
145       If you want to permanently change the file context you need to use  the
146       semanage fcontext command.  This will modify the SELinux labeling data‐
147       base.  You will need to use restorecon to apply the labels.
148
149

COMMANDS

151       semanage fcontext can also be used to manipulate default  file  context
152       mappings.
153
154       semanage  permissive  can  also  be used to manipulate whether or not a
155       process type is permissive.
156
157       semanage module can also be used to enable/disable/install/remove  pol‐
158       icy modules.
159
160       semanage boolean can also be used to manipulate the booleans
161
162
163       system-config-selinux is a GUI tool available to customize SELinux pol‐
164       icy settings.
165
166

AUTHOR

168       This manual page was auto-generated using sepolicy manpage .
169
170

SEE ALSO

172       selinux(8),  dovecot_auth(8),  semanage(8),  restorecon(8),   chcon(1),
173       sepolicy(8), setsebool(8)
174
175
176
177dovecot_auth                       20-05-05            dovecot_auth_selinux(8)
Impressum