1dovecot_auth_selinux(8)   SELinux Policy dovecot_auth  dovecot_auth_selinux(8)
2
3
4

NAME

6       dovecot_auth_selinux  -  Security  Enhanced  Linux Policy for the dove‐
7       cot_auth processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dovecot_auth processes via flexible
11       mandatory access control.
12
13       The  dovecot_auth  processes  execute  with  the dovecot_auth_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dovecot_auth_t
20
21
22

ENTRYPOINTS

24       The   dovecot_auth_t   SELinux  type  can  be  entered  via  the  dove‐
25       cot_auth_exec_t file type.
26
27       The default entrypoint paths for the dovecot_auth_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/dovecot/auth, /usr/libexec/dovecot/dovecot-auth
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dovecot_auth  policy  is  very  flexible  allowing users to setup their
40       dovecot_auth processes in as secure a method as possible.
41
42       The following process types are defined for dovecot_auth:
43
44       dovecot_auth_t
45
46       Note: semanage permissive -a dovecot_auth_t can be  used  to  make  the
47       process type dovecot_auth_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  dove‐
54       cot_auth policy is extremely flexible and  has  several  booleans  that
55       allow you to manipulate the policy and run dovecot_auth with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to allow confined applications to use nscd  shared  memory,
111       you must turn on the nscd_use_shm boolean. Enabled by default.
112
113       setsebool -P nscd_use_shm 1
114
115
116

MANAGED FILES

118       The  SELinux  process type dovecot_auth_t can manage files labeled with
119       the following file types.  The paths listed are the default  paths  for
120       these  file  types.  Note the processes UID still need to have DAC per‐
121       missions.
122
123       dovecot_auth_tmp_t
124
125
126       faillog_t
127
128            /var/log/btmp.*
129            /var/log/faillog.*
130            /var/log/tallylog.*
131            /var/run/faillock(/.*)?
132
133       initrc_tmp_t
134
135
136       initrc_var_run_t
137
138            /var/run/utmp
139            /var/run/random-seed
140            /var/run/runlevel.dir
141            /var/run/setmixer_flag
142
143       mnt_t
144
145            /mnt(/[^/]*)
146            /mnt(/[^/]*)?
147            /rhev(/[^/]*)?
148            /media(/[^/]*)
149            /media(/[^/]*)?
150            /etc/rhgb(/.*)?
151            /media/.hal-.*
152            /net
153            /afs
154            /rhev
155            /misc
156
157       pcscd_var_run_t
158
159            /var/run/pcscd.events(/.*)?
160            /var/run/pcscd.pid
161            /var/run/pcscd.pub
162            /var/run/pcscd.comm
163
164       tmp_t
165
166            /tmp
167            /usr/tmp
168            /var/tmp
169            /tmp-inst
170            /var/tmp-inst
171            /var/tmp/vi.recover
172
173

FILE CONTEXTS

175       SELinux requires files to have an extended attribute to define the file
176       type.
177
178       You can see the context of a file using the -Z option to ls
179
180       Policy  governs  the  access  confined  processes  have to these files.
181       SELinux dovecot_auth policy is very flexible allowing  users  to  setup
182       their dovecot_auth processes in as secure a method as possible.
183
184       STANDARD FILE CONTEXT
185
186       SELinux  defines  the  file  context types for the dovecot_auth, if you
187       wanted to store files with these types in a diffent paths, you need  to
188       execute  the  semanage  command to sepecify alternate labeling and then
189       use restorecon to put the labels on disk.
190
191       semanage fcontext -a  -t  dovecot_auth_tmp_t  '/srv/mydovecot_auth_con‐
192       tent(/.*)?'
193       restorecon -R -v /srv/mydovecot_auth_content
194
195       Note:  SELinux  often  uses  regular expressions to specify labels that
196       match multiple files.
197
198       The following file types are defined for dovecot_auth:
199
200
201
202       dovecot_auth_exec_t
203
204       - Set files with the dovecot_auth_exec_t type, if you want  to  transi‐
205       tion an executable to the dovecot_auth_t domain.
206
207
208       Paths:
209            /usr/libexec/dovecot/auth, /usr/libexec/dovecot/dovecot-auth
210
211
212       dovecot_auth_tmp_t
213
214       -  Set  files  with  the  dovecot_auth_tmp_t type, if you want to store
215       dovecot auth temporary files in the /tmp directories.
216
217
218
219       Note: File context can be temporarily modified with the chcon  command.
220       If  you want to permanently change the file context you need to use the
221       semanage fcontext command.  This will modify the SELinux labeling data‐
222       base.  You will need to use restorecon to apply the labels.
223
224

COMMANDS

226       semanage  fcontext  can also be used to manipulate default file context
227       mappings.
228
229       semanage permissive can also be used to manipulate  whether  or  not  a
230       process type is permissive.
231
232       semanage  module can also be used to enable/disable/install/remove pol‐
233       icy modules.
234
235       semanage boolean can also be used to manipulate the booleans
236
237
238       system-config-selinux is a GUI tool available to customize SELinux pol‐
239       icy settings.
240
241

AUTHOR

243       This manual page was auto-generated using sepolicy manpage .
244
245

SEE ALSO

247       selinux(8),  dovecot_auth(8),  semanage(8),  restorecon(8),  chcon(1) ,
248       setsebool(8)
249
250
251
252dovecot_auth                       15-06-03            dovecot_auth_selinux(8)
Impressum