1dovecot_selinux(8)          SELinux Policy dovecot          dovecot_selinux(8)
2
3
4

NAME

6       dovecot_selinux  -  Security Enhanced Linux Policy for the dovecot pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  dovecot  processes  via  flexible
11       mandatory access control.
12
13       The  dovecot processes execute with the dovecot_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dovecot_t
20
21
22

ENTRYPOINTS

24       The  dovecot_t  SELinux type can be entered via the dovecot_exec_t file
25       type.
26
27       The default entrypoint paths for the dovecot_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/dovecot
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dovecot  policy  is very flexible allowing users to setup their dovecot
40       processes in as secure a method as possible.
41
42       The following process types are defined for dovecot:
43
44       dovecot_t, dovecot_auth_t, dovecot_deliver_t
45
46       Note: semanage permissive -a dovecot_t can be used to make the  process
47       type  dovecot_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  dovecot
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run dovecot with the tightest access possi‐
56       ble.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88

MANAGED FILES

90       The  SELinux  process  type dovecot_t can manage files labeled with the
91       following file types.  The paths listed are the default paths for these
92       file types.  Note the processes UID still need to have DAC permissions.
93
94       cifs_t
95
96
97       cluster_conf_t
98
99            /etc/cluster(/.*)?
100
101       cluster_var_lib_t
102
103            /var/lib/pcsd(/.*)?
104            /var/lib/cluster(/.*)?
105            /var/lib/openais(/.*)?
106            /var/lib/pengine(/.*)?
107            /var/lib/corosync(/.*)?
108            /usr/lib/heartbeat(/.*)?
109            /var/lib/heartbeat(/.*)?
110            /var/lib/pacemaker(/.*)?
111
112       cluster_var_run_t
113
114            /var/run/crm(/.*)?
115            /var/run/cman_.*
116            /var/run/rsctmp(/.*)?
117            /var/run/aisexec.*
118            /var/run/heartbeat(/.*)?
119            /var/run/pcsd-ruby.socket
120            /var/run/corosync-qnetd(/.*)?
121            /var/run/corosync-qdevice(/.*)?
122            /var/run/corosync.pid
123            /var/run/cpglockd.pid
124            /var/run/rgmanager.pid
125            /var/run/cluster/rgmanager.sk
126
127       data_home_t
128
129            /root/.local/share(/.*)?
130            /home/[^/]+/.local/share(/.*)?
131
132       dovecot_spool_t
133
134            /var/spool/dovecot(/.*)?
135
136       dovecot_tmp_t
137
138
139       dovecot_var_lib_t
140
141            /var/lib/dovecot(/.*)?
142            /var/run/dovecot/login/ssl-parameters.dat
143
144       dovecot_var_log_t
145
146            /var/log/dovecot(/.*)?
147            /var/log/dovecot.log.*
148
149       dovecot_var_run_t
150
151            /var/run/dovecot(-login)?(/.*)?
152
153       ecryptfs_t
154
155            /home/[^/]+/.Private(/.*)?
156            /home/[^/]+/.ecryptfs(/.*)?
157
158       fusefs_t
159
160            /var/run/user/[0-9]+/gvfs
161
162       krb5_host_rcache_t
163
164            /var/tmp/krb5_0.rcache2
165            /var/cache/krb5rcache(/.*)?
166            /var/tmp/nfs_0
167            /var/tmp/DNS_25
168            /var/tmp/host_0
169            /var/tmp/imap_0
170            /var/tmp/HTTP_23
171            /var/tmp/HTTP_48
172            /var/tmp/ldap_55
173            /var/tmp/ldap_487
174            /var/tmp/ldapmap1_0
175
176       mail_home_rw_t
177
178            /root/Maildir(/.*)?
179            /root/.esmtp_queue(/.*)?
180            /var/lib/arpwatch/.esmtp_queue(/.*)?
181            /home/[^/]+/.maildir(/.*)?
182            /home/[^/]+/Maildir(/.*)?
183            /home/[^/]+/.esmtp_queue(/.*)?
184
185       mail_spool_t
186
187            /var/mail(/.*)?
188            /var/spool/imap(/.*)?
189            /var/spool/mail(/.*)?
190            /var/spool/smtpd(/.*)?
191
192       nfs_t
193
194
195       root_t
196
197            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
198            /
199            /initrd
200
201       security_t
202
203            /selinux
204
205       user_home_t
206
207            /home/[^/]+/.+
208
209

FILE CONTEXTS

211       SELinux requires files to have an extended attribute to define the file
212       type.
213
214       You can see the context of a file using the -Z option to ls
215
216       Policy governs the access  confined  processes  have  to  these  files.
217       SELinux  dovecot  policy is very flexible allowing users to setup their
218       dovecot processes in as secure a method as possible.
219
220       EQUIVALENCE DIRECTORIES
221
222
223       dovecot policy stores data with multiple different file  context  types
224       under  the  /var/log/dovecot directory.  If you would like to store the
225       data in a different directory you can use the semanage command to  cre‐
226       ate an equivalence mapping.  If you wanted to store this data under the
227       /srv directory you would execute the following command:
228
229       semanage fcontext -a -e /var/log/dovecot /srv/dovecot
230       restorecon -R -v /srv/dovecot
231
232       STANDARD FILE CONTEXT
233
234       SELinux defines the file context types for the dovecot, if  you  wanted
235       to  store files with these types in a different paths, you need to exe‐
236       cute the semanage command to specify alternate labeling  and  then  use
237       restorecon to put the labels on disk.
238
239       semanage fcontext -a -t dovecot_exec_t '/srv/dovecot/content(/.*)?'
240       restorecon -R -v /srv/mydovecot_content
241
242       Note:  SELinux  often  uses  regular expressions to specify labels that
243       match multiple files.
244
245       The following file types are defined for dovecot:
246
247
248
249       dovecot_auth_exec_t
250
251       - Set files with the dovecot_auth_exec_t type, if you want  to  transi‐
252       tion an executable to the dovecot_auth_t domain.
253
254
255       Paths:
256            /usr/libexec/dovecot/auth, /usr/libexec/dovecot/dovecot-auth
257
258
259       dovecot_auth_tmp_t
260
261       -  Set  files  with  the  dovecot_auth_tmp_t type, if you want to store
262       dovecot auth temporary files in the /tmp directories.
263
264
265
266       dovecot_cert_t
267
268       - Set files with the dovecot_cert_t type, if  you  want  to  treat  the
269       files as dovecot certificate data.
270
271
272       Paths:
273            /etc/pki/dovecot(/.*)?,          /usr/share/ssl/certs/dovecot.pem,
274            /usr/share/ssl/private/dovecot.pem
275
276
277       dovecot_deliver_exec_t
278
279       - Set files with the dovecot_deliver_exec_t type, if you want to  tran‐
280       sition an executable to the dovecot_deliver_t domain.
281
282
283       Paths:
284            /usr/libexec/dovecot/deliver, /usr/libexec/dovecot/dovecot-lda
285
286
287       dovecot_deliver_tmp_t
288
289       -  Set  files with the dovecot_deliver_tmp_t type, if you want to store
290       dovecot deliver temporary files in the /tmp directories.
291
292
293
294       dovecot_etc_t
295
296       - Set files with the dovecot_etc_t type, if you want to  store  dovecot
297       files in the /etc directories.
298
299
300       Paths:
301            /etc/dovecot(/.*)?, /etc/dovecot.conf.*
302
303
304       dovecot_exec_t
305
306       -  Set files with the dovecot_exec_t type, if you want to transition an
307       executable to the dovecot_t domain.
308
309
310
311       dovecot_initrc_exec_t
312
313       - Set files with the dovecot_initrc_exec_t type, if you want to transi‐
314       tion an executable to the dovecot_initrc_t domain.
315
316
317
318       dovecot_keytab_t
319
320       -  Set  files  with the dovecot_keytab_t type, if you want to treat the
321       files as kerberos keytab files.
322
323
324
325       dovecot_passwd_t
326
327       - Set files with the dovecot_passwd_t type, if you want  to  treat  the
328       files as dovecot passwd data.
329
330
331
332       dovecot_spool_t
333
334       -  Set  files  with  the dovecot_spool_t type, if you want to store the
335       dovecot files under the /var/spool directory.
336
337
338
339       dovecot_tmp_t
340
341       - Set files with the dovecot_tmp_t type, if you want to  store  dovecot
342       temporary files in the /tmp directories.
343
344
345
346       dovecot_var_lib_t
347
348       -  Set  files with the dovecot_var_lib_t type, if you want to store the
349       dovecot files under the /var/lib directory.
350
351
352       Paths:
353            /var/lib/dovecot(/.*)?, /var/run/dovecot/login/ssl-parameters.dat
354
355
356       dovecot_var_log_t
357
358       - Set files with the dovecot_var_log_t type, if you want to  treat  the
359       data  as dovecot var log data, usually stored under the /var/log direc‐
360       tory.
361
362
363       Paths:
364            /var/log/dovecot(/.*)?, /var/log/dovecot.log.*
365
366
367       dovecot_var_run_t
368
369       - Set files with the dovecot_var_run_t type, if you want to  store  the
370       dovecot files under the /run or /var/run directory.
371
372
373
374       Note:  File context can be temporarily modified with the chcon command.
375       If you want to permanently change the file context you need to use  the
376       semanage fcontext command.  This will modify the SELinux labeling data‐
377       base.  You will need to use restorecon to apply the labels.
378
379

COMMANDS

381       semanage fcontext can also be used to manipulate default  file  context
382       mappings.
383
384       semanage  permissive  can  also  be used to manipulate whether or not a
385       process type is permissive.
386
387       semanage module can also be used to enable/disable/install/remove  pol‐
388       icy modules.
389
390       semanage boolean can also be used to manipulate the booleans
391
392
393       system-config-selinux is a GUI tool available to customize SELinux pol‐
394       icy settings.
395
396

AUTHOR

398       This manual page was auto-generated using sepolicy manpage .
399
400

SEE ALSO

402       selinux(8), dovecot(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
403       icy(8), setsebool(8), dovecot_auth_selinux(8), dovecot_auth_selinux(8),
404       dovecot_deliver_selinux(8), dovecot_deliver_selinux(8)
405
406
407
408dovecot                            23-10-20                 dovecot_selinux(8)
Impressum