1dovecot_selinux(8)          SELinux Policy dovecot          dovecot_selinux(8)
2
3
4

NAME

6       dovecot_selinux  -  Security Enhanced Linux Policy for the dovecot pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  dovecot  processes  via  flexible
11       mandatory access control.
12
13       The  dovecot processes execute with the dovecot_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dovecot_t
20
21
22

ENTRYPOINTS

24       The  dovecot_t  SELinux type can be entered via the dovecot_exec_t file
25       type.
26
27       The default entrypoint paths for the dovecot_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/dovecot
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dovecot  policy  is very flexible allowing users to setup their dovecot
40       processes in as secure a method as possible.
41
42       The following process types are defined for dovecot:
43
44       dovecot_t, dovecot_auth_t, dovecot_deliver_t
45
46       Note: semanage permissive -a dovecot_t can be used to make the  process
47       type  dovecot_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  dovecot
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run dovecot with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Disabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type dovecot_t can manage files  labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cifs_t
80
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       data_home_t
112
113            /root/.local/share(/.*)?
114            /home/[^/]+/.local/share(/.*)?
115
116       dovecot_spool_t
117
118            /var/spool/dovecot(/.*)?
119
120       dovecot_var_lib_t
121
122            /var/lib/dovecot(/.*)?
123            /var/run/dovecot/login/ssl-parameters.dat
124
125       dovecot_var_log_t
126
127            /var/log/dovecot(/.*)?
128            /var/log/dovecot.log.*
129
130       dovecot_var_run_t
131
132            /var/run/dovecot(-login)?(/.*)?
133
134       ecryptfs_t
135
136            /home/[^/]+/.Private(/.*)?
137            /home/[^/]+/.ecryptfs(/.*)?
138
139       fusefs_t
140
141            /var/run/user/[^/]*/gvfs
142
143       mail_home_rw_t
144
145            /root/Maildir(/.*)?
146            /root/.esmtp_queue(/.*)?
147            /var/lib/arpwatch/.esmtp_queue(/.*)?
148            /home/[^/]+/.maildir(/.*)?
149            /home/[^/]+/Maildir(/.*)?
150            /home/[^/]+/.esmtp_queue(/.*)?
151
152       mail_spool_t
153
154            /var/mail(/.*)?
155            /var/spool/imap(/.*)?
156            /var/spool/mail(/.*)?
157            /var/spool/smtpd(/.*)?
158
159       nfs_t
160
161
162       root_t
163
164            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
165            /
166            /initrd
167
168       security_t
169
170            /selinux
171
172       user_home_t
173
174            /home/[^/]+/.+
175
176

FILE CONTEXTS

178       SELinux requires files to have an extended attribute to define the file
179       type.
180
181       You can see the context of a file using the -Z option to ls
182
183       Policy  governs  the  access  confined  processes  have to these files.
184       SELinux dovecot policy is very flexible allowing users to  setup  their
185       dovecot processes in as secure a method as possible.
186
187       EQUIVALENCE DIRECTORIES
188
189
190       dovecot  policy  stores data with multiple different file context types
191       under the /var/log/dovecot directory.  If you would like to  store  the
192       data  in a different directory you can use the semanage command to cre‐
193       ate an equivalence mapping.  If you wanted to store this data under the
194       /srv directory you would execute the following command:
195
196       semanage fcontext -a -e /var/log/dovecot /srv/dovecot
197       restorecon -R -v /srv/dovecot
198
199       STANDARD FILE CONTEXT
200
201       SELinux  defines  the file context types for the dovecot, if you wanted
202       to store files with these types in a diffent paths, you need to execute
203       the  semanage  command  to  sepecify  alternate  labeling  and then use
204       restorecon to put the labels on disk.
205
206       semanage  fcontext   -a   -t   dovecot_var_run_t   '/srv/mydovecot_con‐
207       tent(/.*)?'
208       restorecon -R -v /srv/mydovecot_content
209
210       Note:  SELinux  often  uses  regular expressions to specify labels that
211       match multiple files.
212
213       The following file types are defined for dovecot:
214
215
216
217       dovecot_auth_exec_t
218
219       - Set files with the dovecot_auth_exec_t type, if you want  to  transi‐
220       tion an executable to the dovecot_auth_t domain.
221
222
223       Paths:
224            /usr/libexec/dovecot/auth, /usr/libexec/dovecot/dovecot-auth
225
226
227       dovecot_auth_tmp_t
228
229       -  Set  files  with  the  dovecot_auth_tmp_t type, if you want to store
230       dovecot auth temporary files in the /tmp directories.
231
232
233
234       dovecot_cert_t
235
236       - Set files with the dovecot_cert_t type, if  you  want  to  treat  the
237       files as dovecot certificate data.
238
239
240       Paths:
241            /etc/pki/dovecot(/.*)?,          /usr/share/ssl/certs/dovecot.pem,
242            /usr/share/ssl/private/dovecot.pem
243
244
245       dovecot_deliver_exec_t
246
247       - Set files with the dovecot_deliver_exec_t type, if you want to  tran‐
248       sition an executable to the dovecot_deliver_t domain.
249
250
251       Paths:
252            /usr/libexec/dovecot/deliver, /usr/libexec/dovecot/dovecot-lda
253
254
255       dovecot_deliver_tmp_t
256
257       -  Set  files with the dovecot_deliver_tmp_t type, if you want to store
258       dovecot deliver temporary files in the /tmp directories.
259
260
261
262       dovecot_etc_t
263
264       - Set files with the dovecot_etc_t type, if you want to  store  dovecot
265       files in the /etc directories.
266
267
268       Paths:
269            /etc/dovecot(/.*)?, /etc/dovecot.conf.*
270
271
272       dovecot_exec_t
273
274       -  Set files with the dovecot_exec_t type, if you want to transition an
275       executable to the dovecot_t domain.
276
277
278
279       dovecot_initrc_exec_t
280
281       - Set files with the dovecot_initrc_exec_t type, if you want to transi‐
282       tion an executable to the dovecot_initrc_t domain.
283
284
285
286       dovecot_keytab_t
287
288       -  Set  files  with the dovecot_keytab_t type, if you want to treat the
289       files as kerberos keytab files.
290
291
292
293       dovecot_passwd_t
294
295       - Set files with the dovecot_passwd_t type, if you want  to  treat  the
296       files as dovecot passwd data.
297
298
299
300       dovecot_spool_t
301
302       -  Set  files  with  the dovecot_spool_t type, if you want to store the
303       dovecot files under the /var/spool directory.
304
305
306
307       dovecot_tmp_t
308
309       - Set files with the dovecot_tmp_t type, if you want to  store  dovecot
310       temporary files in the /tmp directories.
311
312
313
314       dovecot_var_lib_t
315
316       -  Set  files with the dovecot_var_lib_t type, if you want to store the
317       dovecot files under the /var/lib directory.
318
319
320       Paths:
321            /var/lib/dovecot(/.*)?, /var/run/dovecot/login/ssl-parameters.dat
322
323
324       dovecot_var_log_t
325
326       - Set files with the dovecot_var_log_t type, if you want to  treat  the
327       data  as dovecot var log data, usually stored under the /var/log direc‐
328       tory.
329
330
331       Paths:
332            /var/log/dovecot(/.*)?, /var/log/dovecot.log.*
333
334
335       dovecot_var_run_t
336
337       - Set files with the dovecot_var_run_t type, if you want to  store  the
338       dovecot files under the /run or /var/run directory.
339
340
341
342       Note:  File context can be temporarily modified with the chcon command.
343       If you want to permanently change the file context you need to use  the
344       semanage fcontext command.  This will modify the SELinux labeling data‐
345       base.  You will need to use restorecon to apply the labels.
346
347

COMMANDS

349       semanage fcontext can also be used to manipulate default  file  context
350       mappings.
351
352       semanage  permissive  can  also  be used to manipulate whether or not a
353       process type is permissive.
354
355       semanage module can also be used to enable/disable/install/remove  pol‐
356       icy modules.
357
358       semanage boolean can also be used to manipulate the booleans
359
360
361       system-config-selinux is a GUI tool available to customize SELinux pol‐
362       icy settings.
363
364

AUTHOR

366       This manual page was auto-generated using sepolicy manpage .
367
368

SEE ALSO

370       selinux(8), dovecot(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
371       icy(8), setsebool(8), dovecot_auth_selinux(8), dovecot_auth_selinux(8),
372       dovecot_deliver_selinux(8), dovecot_deliver_selinux(8)
373
374
375
376dovecot                            20-05-05                 dovecot_selinux(8)
Impressum