1cyrus_selinux(8)             SELinux Policy cyrus             cyrus_selinux(8)
2
3
4

NAME

6       cyrus_selinux - Security Enhanced Linux Policy for the cyrus processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the cyrus processes via flexible manda‐
10       tory access control.
11
12       The cyrus processes execute with the  cyrus_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep cyrus_t
19
20
21

ENTRYPOINTS

23       The cyrus_t SELinux type can be entered via the cyrus_exec_t file type.
24
25       The default entrypoint paths for the cyrus_t domain are the following:
26
27       /usr/lib/cyrus/master, /usr/libexec/cyrus-imapd/master, /usr/lib/cyrus-
28       imapd/cyrus-master, /usr/libexec/cyrus-imapd/cyrus-master
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       cyrus  policy is very flexible allowing users to setup their cyrus pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for cyrus:
41
42       cyrus_t
43
44       Note: semanage permissive -a cyrus_t can be used to  make  the  process
45       type  cyrus_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  cyrus
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run cyrus with the tightest access possible.
54
55
56
57       If you want to allow all domains to execute in fips_mode, you must turn
58       on the fips_mode boolean. Enabled by default.
59
60       setsebool -P fips_mode 1
61
62
63

PORT TYPES

65       SELinux defines port types to represent TCP and UDP ports.
66
67       You can see the types associated with a port  by  using  the  following
68       command:
69
70       semanage port -l
71
72
73       Policy  governs  the  access  confined  processes  have to these ports.
74       SELinux cyrus policy is very flexible allowing  users  to  setup  their
75       cyrus processes in as secure a method as possible.
76
77       The following port types are defined for cyrus:
78
79
80       cyrus_imapd_port_t
81
82
83
84       Default Defined Ports:
85                 tcp 2005
86

MANAGED FILES

88       The SELinux process type cyrus_t can manage files labeled with the fol‐
89       lowing file types.  The paths listed are the default  paths  for  these
90       file types.  Note the processes UID still need to have DAC permissions.
91
92       cluster_conf_t
93
94            /etc/cluster(/.*)?
95
96       cluster_var_lib_t
97
98            /var/lib/pcsd(/.*)?
99            /var/lib/cluster(/.*)?
100            /var/lib/openais(/.*)?
101            /var/lib/pengine(/.*)?
102            /var/lib/corosync(/.*)?
103            /usr/lib/heartbeat(/.*)?
104            /var/lib/heartbeat(/.*)?
105            /var/lib/pacemaker(/.*)?
106
107       cluster_var_run_t
108
109            /var/run/crm(/.*)?
110            /var/run/cman_.*
111            /var/run/rsctmp(/.*)?
112            /var/run/aisexec.*
113            /var/run/heartbeat(/.*)?
114            /var/run/pcsd-ruby.socket
115            /var/run/corosync-qnetd(/.*)?
116            /var/run/corosync-qdevice(/.*)?
117            /var/run/corosync.pid
118            /var/run/cpglockd.pid
119            /var/run/rgmanager.pid
120            /var/run/cluster/rgmanager.sk
121
122       cyrus_tmp_t
123
124
125       cyrus_var_lib_t
126
127            /var/imap(/.*)?
128            /var/lib/imap(/.*)?
129
130       cyrus_var_run_t
131
132            /var/run/cyrus.*
133
134       krb5_host_rcache_t
135
136            /var/tmp/krb5_0.rcache2
137            /var/cache/krb5rcache(/.*)?
138            /var/tmp/nfs_0
139            /var/tmp/DNS_25
140            /var/tmp/host_0
141            /var/tmp/imap_0
142            /var/tmp/HTTP_23
143            /var/tmp/HTTP_48
144            /var/tmp/ldap_55
145            /var/tmp/ldap_487
146            /var/tmp/ldapmap1_0
147
148       mail_spool_t
149
150            /var/mail(/.*)?
151            /var/spool/imap(/.*)?
152            /var/spool/mail(/.*)?
153            /var/spool/smtpd(/.*)?
154
155       root_t
156
157            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
158            /
159            /initrd
160
161       snmpd_var_lib_t
162
163            /var/agentx(/.*)?
164            /var/net-snmp(/.*)
165            /var/lib/snmp(/.*)?
166            /var/net-snmp(/.*)?
167            /var/lib/net-snmp(/.*)?
168            /var/spool/snmptt(/.*)?
169            /usr/share/snmp/mibs/.index
170
171

FILE CONTEXTS

173       SELinux requires files to have an extended attribute to define the file
174       type.
175
176       You can see the context of a file using the -Z option to ls
177
178       Policy governs the access  confined  processes  have  to  these  files.
179       SELinux  cyrus  policy  is  very flexible allowing users to setup their
180       cyrus processes in as secure a method as possible.
181
182       STANDARD FILE CONTEXT
183
184       SELinux defines the file context types for the cyrus, if you wanted  to
185       store  files  with  these types in a diffent paths, you need to execute
186       the semanage command to specify alternate labeling  and  then  use  re‐
187       storecon to put the labels on disk.
188
189       semanage fcontext -a -t cyrus_var_run_t '/srv/mycyrus_content(/.*)?'
190       restorecon -R -v /srv/mycyrus_content
191
192       Note:  SELinux  often  uses  regular expressions to specify labels that
193       match multiple files.
194
195       The following file types are defined for cyrus:
196
197
198
199       cyrus_exec_t
200
201       - Set files with the cyrus_exec_t type, if you want  to  transition  an
202       executable to the cyrus_t domain.
203
204
205       Paths:
206            /usr/lib/cyrus/master,            /usr/libexec/cyrus-imapd/master,
207            /usr/lib/cyrus-imapd/cyrus-master, /usr/libexec/cyrus-imapd/cyrus-
208            master
209
210
211       cyrus_initrc_exec_t
212
213       -  Set  files with the cyrus_initrc_exec_t type, if you want to transi‐
214       tion an executable to the cyrus_initrc_t domain.
215
216
217
218       cyrus_keytab_t
219
220       - Set files with the cyrus_keytab_t type, if  you  want  to  treat  the
221       files as kerberos keytab files.
222
223
224
225       cyrus_tmp_t
226
227       -  Set files with the cyrus_tmp_t type, if you want to store cyrus tem‐
228       porary files in the /tmp directories.
229
230
231
232       cyrus_var_lib_t
233
234       - Set files with the cyrus_var_lib_t type, if you  want  to  store  the
235       cyrus files under the /var/lib directory.
236
237
238       Paths:
239            /var/imap(/.*)?, /var/lib/imap(/.*)?
240
241
242       cyrus_var_run_t
243
244       -  Set  files  with  the cyrus_var_run_t type, if you want to store the
245       cyrus files under the /run or /var/run directory.
246
247
248
249       Note: File context can be temporarily modified with the chcon  command.
250       If  you want to permanently change the file context you need to use the
251       semanage fcontext command.  This will modify the SELinux labeling data‐
252       base.  You will need to use restorecon to apply the labels.
253
254

COMMANDS

256       semanage  fcontext  can also be used to manipulate default file context
257       mappings.
258
259       semanage permissive can also be used to manipulate  whether  or  not  a
260       process type is permissive.
261
262       semanage  module can also be used to enable/disable/install/remove pol‐
263       icy modules.
264
265       semanage port can also be used to manipulate the port definitions
266
267       semanage boolean can also be used to manipulate the booleans
268
269
270       system-config-selinux is a GUI tool available to customize SELinux pol‐
271       icy settings.
272
273

AUTHOR

275       This manual page was auto-generated using sepolicy manpage .
276
277

SEE ALSO

279       selinux(8),  cyrus(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
280       icy(8), setsebool(8)
281
282
283
284cyrus                              23-02-03                   cyrus_selinux(8)
Impressum