1dovecot_selinux(8)          SELinux Policy dovecot          dovecot_selinux(8)
2
3
4

NAME

6       dovecot_selinux  -  Security Enhanced Linux Policy for the dovecot pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  dovecot  processes  via  flexible
11       mandatory access control.
12
13       The  dovecot processes execute with the dovecot_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dovecot_t
20
21
22

ENTRYPOINTS

24       The  dovecot_t  SELinux type can be entered via the dovecot_exec_t file
25       type.
26
27       The default entrypoint paths for the dovecot_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/dovecot
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dovecot  policy  is very flexible allowing users to setup their dovecot
40       processes in as secure a method as possible.
41
42       The following process types are defined for dovecot:
43
44       dovecot_t, dovecot_auth_t, dovecot_deliver_t
45
46       Note: semanage permissive -a dovecot_t can be used to make the  process
47       type  dovecot_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  dovecot
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run dovecot with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Enabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type dovecot_t can manage files  labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cifs_t
80
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/pcsd-ruby.socket
105            /var/run/corosync-qnetd(/.*)?
106            /var/run/corosync-qdevice(/.*)?
107            /var/run/corosync.pid
108            /var/run/cpglockd.pid
109            /var/run/rgmanager.pid
110            /var/run/cluster/rgmanager.sk
111
112       data_home_t
113
114            /root/.local/share(/.*)?
115            /home/[^/]+/.local/share(/.*)?
116
117       dovecot_spool_t
118
119            /var/spool/dovecot(/.*)?
120
121       dovecot_tmp_t
122
123
124       dovecot_var_lib_t
125
126            /var/lib/dovecot(/.*)?
127            /var/run/dovecot/login/ssl-parameters.dat
128
129       dovecot_var_log_t
130
131            /var/log/dovecot(/.*)?
132            /var/log/dovecot.log.*
133
134       dovecot_var_run_t
135
136            /var/run/dovecot(-login)?(/.*)?
137
138       ecryptfs_t
139
140            /home/[^/]+/.Private(/.*)?
141            /home/[^/]+/.ecryptfs(/.*)?
142
143       fusefs_t
144
145            /var/run/user/[0-9]+/gvfs
146
147       krb5_host_rcache_t
148
149            /var/tmp/krb5_0.rcache2
150            /var/cache/krb5rcache(/.*)?
151            /var/tmp/nfs_0
152            /var/tmp/DNS_25
153            /var/tmp/host_0
154            /var/tmp/imap_0
155            /var/tmp/HTTP_23
156            /var/tmp/HTTP_48
157            /var/tmp/ldap_55
158            /var/tmp/ldap_487
159            /var/tmp/ldapmap1_0
160
161       mail_home_rw_t
162
163            /root/Maildir(/.*)?
164            /root/.esmtp_queue(/.*)?
165            /var/lib/arpwatch/.esmtp_queue(/.*)?
166            /home/[^/]+/.maildir(/.*)?
167            /home/[^/]+/Maildir(/.*)?
168            /home/[^/]+/.esmtp_queue(/.*)?
169
170       mail_spool_t
171
172            /var/mail(/.*)?
173            /var/spool/imap(/.*)?
174            /var/spool/mail(/.*)?
175            /var/spool/smtpd(/.*)?
176
177       nfs_t
178
179
180       root_t
181
182            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
183            /
184            /initrd
185
186       security_t
187
188            /selinux
189
190       user_home_t
191
192            /home/[^/]+/.+
193
194

FILE CONTEXTS

196       SELinux requires files to have an extended attribute to define the file
197       type.
198
199       You can see the context of a file using the -Z option to ls
200
201       Policy  governs  the  access  confined  processes  have to these files.
202       SELinux dovecot policy is very flexible allowing users to  setup  their
203       dovecot processes in as secure a method as possible.
204
205       EQUIVALENCE DIRECTORIES
206
207
208       dovecot  policy  stores data with multiple different file context types
209       under the /var/log/dovecot directory.  If you would like to  store  the
210       data  in a different directory you can use the semanage command to cre‐
211       ate an equivalence mapping.  If you wanted to store this data under the
212       /srv directory you would execute the following command:
213
214       semanage fcontext -a -e /var/log/dovecot /srv/dovecot
215       restorecon -R -v /srv/dovecot
216
217       STANDARD FILE CONTEXT
218
219       SELinux  defines  the file context types for the dovecot, if you wanted
220       to store files with these types in a diffent paths, you need to execute
221       the  semanage  command  to  specify alternate labeling and then use re‐
222       storecon to put the labels on disk.
223
224       semanage  fcontext   -a   -t   dovecot_var_run_t   '/srv/mydovecot_con‐
225       tent(/.*)?'
226       restorecon -R -v /srv/mydovecot_content
227
228       Note:  SELinux  often  uses  regular expressions to specify labels that
229       match multiple files.
230
231       The following file types are defined for dovecot:
232
233
234
235       dovecot_auth_exec_t
236
237       - Set files with the dovecot_auth_exec_t type, if you want  to  transi‐
238       tion an executable to the dovecot_auth_t domain.
239
240
241       Paths:
242            /usr/libexec/dovecot/auth, /usr/libexec/dovecot/dovecot-auth
243
244
245       dovecot_auth_tmp_t
246
247       -  Set  files  with  the  dovecot_auth_tmp_t type, if you want to store
248       dovecot auth temporary files in the /tmp directories.
249
250
251
252       dovecot_cert_t
253
254       - Set files with the dovecot_cert_t type, if  you  want  to  treat  the
255       files as dovecot certificate data.
256
257
258       Paths:
259            /etc/pki/dovecot(/.*)?,          /usr/share/ssl/certs/dovecot.pem,
260            /usr/share/ssl/private/dovecot.pem
261
262
263       dovecot_deliver_exec_t
264
265       - Set files with the dovecot_deliver_exec_t type, if you want to  tran‐
266       sition an executable to the dovecot_deliver_t domain.
267
268
269       Paths:
270            /usr/libexec/dovecot/deliver, /usr/libexec/dovecot/dovecot-lda
271
272
273       dovecot_deliver_tmp_t
274
275       -  Set  files with the dovecot_deliver_tmp_t type, if you want to store
276       dovecot deliver temporary files in the /tmp directories.
277
278
279
280       dovecot_etc_t
281
282       - Set files with the dovecot_etc_t type, if you want to  store  dovecot
283       files in the /etc directories.
284
285
286       Paths:
287            /etc/dovecot(/.*)?, /etc/dovecot.conf.*
288
289
290       dovecot_exec_t
291
292       -  Set files with the dovecot_exec_t type, if you want to transition an
293       executable to the dovecot_t domain.
294
295
296
297       dovecot_initrc_exec_t
298
299       - Set files with the dovecot_initrc_exec_t type, if you want to transi‐
300       tion an executable to the dovecot_initrc_t domain.
301
302
303
304       dovecot_keytab_t
305
306       -  Set  files  with the dovecot_keytab_t type, if you want to treat the
307       files as kerberos keytab files.
308
309
310
311       dovecot_passwd_t
312
313       - Set files with the dovecot_passwd_t type, if you want  to  treat  the
314       files as dovecot passwd data.
315
316
317
318       dovecot_spool_t
319
320       -  Set  files  with  the dovecot_spool_t type, if you want to store the
321       dovecot files under the /var/spool directory.
322
323
324
325       dovecot_tmp_t
326
327       - Set files with the dovecot_tmp_t type, if you want to  store  dovecot
328       temporary files in the /tmp directories.
329
330
331
332       dovecot_var_lib_t
333
334       -  Set  files with the dovecot_var_lib_t type, if you want to store the
335       dovecot files under the /var/lib directory.
336
337
338       Paths:
339            /var/lib/dovecot(/.*)?, /var/run/dovecot/login/ssl-parameters.dat
340
341
342       dovecot_var_log_t
343
344       - Set files with the dovecot_var_log_t type, if you want to  treat  the
345       data  as dovecot var log data, usually stored under the /var/log direc‐
346       tory.
347
348
349       Paths:
350            /var/log/dovecot(/.*)?, /var/log/dovecot.log.*
351
352
353       dovecot_var_run_t
354
355       - Set files with the dovecot_var_run_t type, if you want to  store  the
356       dovecot files under the /run or /var/run directory.
357
358
359
360       Note:  File context can be temporarily modified with the chcon command.
361       If you want to permanently change the file context you need to use  the
362       semanage fcontext command.  This will modify the SELinux labeling data‐
363       base.  You will need to use restorecon to apply the labels.
364
365

COMMANDS

367       semanage fcontext can also be used to manipulate default  file  context
368       mappings.
369
370       semanage  permissive  can  also  be used to manipulate whether or not a
371       process type is permissive.
372
373       semanage module can also be used to enable/disable/install/remove  pol‐
374       icy modules.
375
376       semanage boolean can also be used to manipulate the booleans
377
378
379       system-config-selinux is a GUI tool available to customize SELinux pol‐
380       icy settings.
381
382

AUTHOR

384       This manual page was auto-generated using sepolicy manpage .
385
386

SEE ALSO

388       selinux(8), dovecot(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
389       icy(8), setsebool(8), dovecot_auth_selinux(8), dovecot_auth_selinux(8),
390       dovecot_deliver_selinux(8), dovecot_deliver_selinux(8)
391
392
393
394dovecot                            22-05-27                 dovecot_selinux(8)
Impressum