1cyrus_selinux(8)             SELinux Policy cyrus             cyrus_selinux(8)
2
3
4

NAME

6       cyrus_selinux - Security Enhanced Linux Policy for the cyrus processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the cyrus processes via flexible manda‐
10       tory access control.
11
12       The cyrus processes execute with the  cyrus_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep cyrus_t
19
20
21

ENTRYPOINTS

23       The cyrus_t SELinux type can be entered via the cyrus_exec_t file type.
24
25       The default entrypoint paths for the cyrus_t domain are the following:
26
27       /usr/lib(64)?/cyrus-imapd/cyrus-master
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       cyrus policy is very flexible allowing users to setup their cyrus  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for cyrus:
40
41       cyrus_t
42
43       Note:  semanage  permissive  -a cyrus_t can be used to make the process
44       type cyrus_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   cyrus
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run cyrus with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the allow_kerberos boolean. Enabled by default.
87
88       setsebool -P allow_kerberos 1
89
90
91
92       If you want to allow sysadm to debug or ptrace all processes, you  must
93       turn on the allow_ptrace boolean. Disabled by default.
94
95       setsebool -P allow_ptrace 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       allow_ypbind boolean. Disabled by default.
101
102       setsebool -P allow_ypbind 1
103
104
105
106       If you want to enable cluster mode for daemons, you must  turn  on  the
107       daemons_enable_cluster_mode boolean. Disabled by default.
108
109       setsebool -P daemons_enable_cluster_mode 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If you want to enable support for upstart as the init program, you must
136       turn on the init_upstart boolean. Enabled by default.
137
138       setsebool -P init_upstart 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Enabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148

PORT TYPES

150       SELinux defines port types to represent TCP and UDP ports.
151
152       You  can  see  the  types associated with a port by using the following
153       command:
154
155       semanage port -l
156
157
158       Policy governs the access  confined  processes  have  to  these  ports.
159       SELinux  cyrus  policy  is  very flexible allowing users to setup their
160       cyrus processes in as secure a method as possible.
161
162       The following port types are defined for cyrus:
163
164
165       cyrus_imapd_port_t
166
167
168
169       Default Defined Ports:
170                 tcp 2005
171

MANAGED FILES

173       The SELinux process type cyrus_t can manage files labeled with the fol‐
174       lowing  file  types.   The paths listed are the default paths for these
175       file types.  Note the processes UID still need to have DAC permissions.
176
177       cluster_conf_t
178
179            /etc/cluster(/.*)?
180
181       cluster_var_lib_t
182
183            /var/lib(64)?/openais(/.*)?
184            /var/lib(64)?/pengine(/.*)?
185            /var/lib(64)?/corosync(/.*)?
186            /usr/lib(64)?/heartbeat(/.*)?
187            /var/lib(64)?/heartbeat(/.*)?
188            /var/lib(64)?/pacemaker(/.*)?
189            /var/lib/cluster(/.*)?
190
191       cluster_var_run_t
192
193            /var/run/crm(/.*)?
194            /var/run/cman_.*
195            /var/run/rsctmp(/.*)?
196            /var/run/aisexec.*
197            /var/run/heartbeat(/.*)?
198            /var/run/cpglockd.pid
199            /var/run/corosync.pid
200            /var/run/rgmanager.pid
201            /var/run/cluster/rgmanager.sk
202
203       cyrus_tmp_t
204
205
206       cyrus_var_lib_t
207
208            /var/lib/imap(/.*)?
209
210       cyrus_var_run_t
211
212
213       initrc_tmp_t
214
215
216       mail_spool_t
217
218            /var/mail(/.*)?
219            /var/spool/mail(/.*)?
220            /var/spool/imap(/.*)?
221
222       mnt_t
223
224            /mnt(/[^/]*)
225            /mnt(/[^/]*)?
226            /rhev(/[^/]*)?
227            /media(/[^/]*)
228            /media(/[^/]*)?
229            /etc/rhgb(/.*)?
230            /media/.hal-.*
231            /net
232            /afs
233            /rhev
234            /misc
235
236       root_t
237
238            /
239            /initrd
240
241       tmp_t
242
243            /tmp
244            /usr/tmp
245            /var/tmp
246            /tmp-inst
247            /var/tmp-inst
248            /var/tmp/vi.recover
249
250

FILE CONTEXTS

252       SELinux requires files to have an extended attribute to define the file
253       type.
254
255       You can see the context of a file using the -Z option to ls
256
257       Policy  governs  the  access  confined  processes  have to these files.
258       SELinux cyrus policy is very flexible allowing  users  to  setup  their
259       cyrus processes in as secure a method as possible.
260
261       STANDARD FILE CONTEXT
262
263       SELinux  defines the file context types for the cyrus, if you wanted to
264       store files with these types in a diffent paths, you  need  to  execute
265       the  semanage  command  to  sepecify  alternate  labeling  and then use
266       restorecon to put the labels on disk.
267
268       semanage fcontext -a -t cyrus_var_run_t '/srv/mycyrus_content(/.*)?'
269       restorecon -R -v /srv/mycyrus_content
270
271       Note: SELinux often uses regular expressions  to  specify  labels  that
272       match multiple files.
273
274       The following file types are defined for cyrus:
275
276
277
278       cyrus_exec_t
279
280       -  Set  files  with the cyrus_exec_t type, if you want to transition an
281       executable to the cyrus_t domain.
282
283
284
285       cyrus_initrc_exec_t
286
287       - Set files with the cyrus_initrc_exec_t type, if you want  to  transi‐
288       tion an executable to the cyrus_initrc_t domain.
289
290
291
292       cyrus_keytab_t
293
294       -  Set  files  with  the  cyrus_keytab_t type, if you want to treat the
295       files as kerberos keytab files.
296
297
298
299       cyrus_tmp_t
300
301       - Set files with the cyrus_tmp_t type, if you want to store cyrus  tem‐
302       porary files in the /tmp directories.
303
304
305
306       cyrus_var_lib_t
307
308       -  Set  files  with  the cyrus_var_lib_t type, if you want to store the
309       cyrus files under the /var/lib directory.
310
311
312
313       cyrus_var_run_t
314
315       - Set files with the cyrus_var_run_t type, if you  want  to  store  the
316       cyrus files under the /run or /var/run directory.
317
318
319
320       Note:  File context can be temporarily modified with the chcon command.
321       If you want to permanently change the file context you need to use  the
322       semanage fcontext command.  This will modify the SELinux labeling data‐
323       base.  You will need to use restorecon to apply the labels.
324
325

COMMANDS

327       semanage fcontext can also be used to manipulate default  file  context
328       mappings.
329
330       semanage  permissive  can  also  be used to manipulate whether or not a
331       process type is permissive.
332
333       semanage module can also be used to enable/disable/install/remove  pol‐
334       icy modules.
335
336       semanage port can also be used to manipulate the port definitions
337
338       semanage boolean can also be used to manipulate the booleans
339
340
341       system-config-selinux is a GUI tool available to customize SELinux pol‐
342       icy settings.
343
344

AUTHOR

346       This manual page was auto-generated using sepolicy manpage .
347
348

SEE ALSO

350       selinux(8), cyrus(8), semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
351       bool(8)
352
353
354
355cyrus                              15-06-03                   cyrus_selinux(8)
Impressum