1dovecot_auth_selinux(8)   SELinux Policy dovecot_auth  dovecot_auth_selinux(8)
2
3
4

NAME

6       dovecot_auth_selinux  -  Security  Enhanced  Linux Policy for the dove‐
7       cot_auth processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dovecot_auth processes via flexible
11       mandatory access control.
12
13       The  dovecot_auth  processes  execute  with  the dovecot_auth_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dovecot_auth_t
20
21
22

ENTRYPOINTS

24       The   dovecot_auth_t   SELinux  type  can  be  entered  via  the  dove‐
25       cot_auth_exec_t file type.
26
27       The default entrypoint paths for the dovecot_auth_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/dovecot/auth, /usr/libexec/dovecot/dovecot-auth
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dovecot_auth  policy  is  very  flexible  allowing users to setup their
40       dovecot_auth processes in as secure a method as possible.
41
42       The following process types are defined for dovecot_auth:
43
44       dovecot_auth_t
45
46       Note: semanage permissive -a dovecot_auth_t can be  used  to  make  the
47       process type dovecot_auth_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  dove‐
54       cot_auth policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run dovecot_auth with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type dovecot_auth_t can manage files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       dovecot_auth_tmp_t
81
82
83       dovecot_var_run_t
84
85            /var/run/dovecot(-login)?(/.*)?
86
87       faillog_t
88
89            /var/log/btmp.*
90            /var/log/faillog.*
91            /var/log/tallylog.*
92            /var/run/faillock(/.*)?
93
94       initrc_var_run_t
95
96            /var/run/utmp
97            /var/run/random-seed
98            /var/run/runlevel.dir
99            /var/run/setmixer_flag
100
101       krb5_host_rcache_t
102
103            /var/tmp/krb5_0.rcache2
104            /var/cache/krb5rcache(/.*)?
105            /var/tmp/nfs_0
106            /var/tmp/DNS_25
107            /var/tmp/host_0
108            /var/tmp/imap_0
109            /var/tmp/HTTP_23
110            /var/tmp/HTTP_48
111            /var/tmp/ldap_55
112            /var/tmp/ldap_487
113            /var/tmp/ldapmap1_0
114
115

FILE CONTEXTS

117       SELinux requires files to have an extended attribute to define the file
118       type.
119
120       You can see the context of a file using the -Z option to ls
121
122       Policy governs the access  confined  processes  have  to  these  files.
123       SELinux  dovecot_auth  policy  is very flexible allowing users to setup
124       their dovecot_auth processes in as secure a method as possible.
125
126       STANDARD FILE CONTEXT
127
128       SELinux defines the file context types for  the  dovecot_auth,  if  you
129       wanted  to store files with these types in a diffent paths, you need to
130       execute the semanage command to specify alternate labeling and then use
131       restorecon to put the labels on disk.
132
133       semanage  fcontext  -a  -t dovecot_auth_tmp_t '/srv/mydovecot_auth_con‐
134       tent(/.*)?'
135       restorecon -R -v /srv/mydovecot_auth_content
136
137       Note: SELinux often uses regular expressions  to  specify  labels  that
138       match multiple files.
139
140       The following file types are defined for dovecot_auth:
141
142
143
144       dovecot_auth_exec_t
145
146       -  Set  files with the dovecot_auth_exec_t type, if you want to transi‐
147       tion an executable to the dovecot_auth_t domain.
148
149
150       Paths:
151            /usr/libexec/dovecot/auth, /usr/libexec/dovecot/dovecot-auth
152
153
154       dovecot_auth_tmp_t
155
156       - Set files with the dovecot_auth_tmp_t type,  if  you  want  to  store
157       dovecot auth temporary files in the /tmp directories.
158
159
160
161       Note:  File context can be temporarily modified with the chcon command.
162       If you want to permanently change the file context you need to use  the
163       semanage fcontext command.  This will modify the SELinux labeling data‐
164       base.  You will need to use restorecon to apply the labels.
165
166

COMMANDS

168       semanage fcontext can also be used to manipulate default  file  context
169       mappings.
170
171       semanage  permissive  can  also  be used to manipulate whether or not a
172       process type is permissive.
173
174       semanage module can also be used to enable/disable/install/remove  pol‐
175       icy modules.
176
177       semanage boolean can also be used to manipulate the booleans
178
179
180       system-config-selinux is a GUI tool available to customize SELinux pol‐
181       icy settings.
182
183

AUTHOR

185       This manual page was auto-generated using sepolicy manpage .
186
187

SEE ALSO

189       selinux(8), dovecot_auth(8), semanage(8), restorecon(8), chcon(1),  se‐
190       policy(8), setsebool(8)
191
192
193
194dovecot_auth                       21-11-19            dovecot_auth_selinux(8)
Impressum