dovecot_selinux (8) - Linux Manuals

dovecot_selinux: Security Enhanced Linux Policy for the dovecot processes

NAME

dovecot_selinux - Security Enhanced Linux Policy for the dovecot processes

DESCRIPTION

Security-Enhanced Linux secures the dovecot processes via flexible mandatory access control.

The dovecot processes execute with the dovecot_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep dovecot_t

ENTRYPOINTS

The dovecot_t SELinux type can be entered via the dovecot_exec_t file type.

The default entrypoint paths for the dovecot_t domain are the following:

/usr/sbin/dovecot

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux dovecot policy is very flexible allowing users to setup their dovecot processes in as secure a method as possible.

The following process types are defined for dovecot:

dovecot_t, dovecot_auth_t, dovecot_deliver_t

Note: semanage permissive -a dovecot_t can be used to make the process type dovecot_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. dovecot policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dovecot with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default.

setsebool -P daemons_dump_core 1

If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default.

setsebool -P daemons_enable_cluster_mode 1

If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default.

setsebool -P daemons_use_tcp_wrapper 1

If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default.

setsebool -P daemons_use_tty 1

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default.

setsebool -P deny_ptrace 1

If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default.

setsebool -P domain_fd_use 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default.

setsebool -P nscd_use_shm 1

If you want to support ecryptfs home directories, you must turn on the use_ecryptfs_home_dirs boolean. Disabled by default.

setsebool -P use_ecryptfs_home_dirs 1

If you want to support fusefs home directories, you must turn on the use_fusefs_home_dirs boolean. Disabled by default.

setsebool -P use_fusefs_home_dirs 1

If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default.

setsebool -P use_nfs_home_dirs 1

If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default.

setsebool -P use_samba_home_dirs 1

MANAGED FILES

The SELinux process type dovecot_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cifs_t


cluster_conf_t

        /etc/cluster(/.*)?


cluster_var_lib_t

        /var/lib/pcsd(/.*)?

       /var/lib/cluster(/.*)?

       /var/lib/openais(/.*)?

       /var/lib/pengine(/.*)?

       /var/lib/corosync(/.*)?

       /usr/lib/heartbeat(/.*)?

       /var/lib/heartbeat(/.*)?

       /var/lib/pacemaker(/.*)?


cluster_var_run_t

        /var/run/crm(/.*)?

       /var/run/cman_.*

       /var/run/rsctmp(/.*)?

       /var/run/aisexec.*

       /var/run/heartbeat(/.*)?

       /var/run/corosync-qnetd(/.*)?

       /var/run/corosync-qdevice(/.*)?

       /var/run/cpglockd.pid

       /var/run/corosync.pid

       /var/run/rgmanager.pid

       /var/run/cluster/rgmanager.sk


data_home_t

        /root/.local/share(/.*)?

       /home/[^/]+/.local/share(/.*)?


dovecot_spool_t

        /var/spool/dovecot(/.*)?


dovecot_tmp_t


dovecot_var_lib_t

        /var/lib/dovecot(/.*)?

       /var/run/dovecot/login/ssl-parameters.dat


dovecot_var_log_t

        /var/log/dovecot(/.*)?

       /var/log/dovecot.log.*


dovecot_var_run_t

        /var/run/dovecot(-login)?(/.*)?


ecryptfs_t

        /home/[^/]+/.Private(/.*)?

       /home/[^/]+/.ecryptfs(/.*)?


fusefs_t

        /var/run/user/[^/]*/gvfs


krb5_host_rcache_t

        /var/cache/krb5rcache(/.*)?

       /var/tmp/nfs_0

       /var/tmp/DNS_25

       /var/tmp/host_0

       /var/tmp/imap_0

       /var/tmp/HTTP_23

       /var/tmp/HTTP_48

       /var/tmp/ldap_55

       /var/tmp/ldap_487

       /var/tmp/ldapmap1_0


mail_home_rw_t

        /root/Maildir(/.*)?

       /root/.esmtp_queue(/.*)?

       /home/[^/]+/.maildir(/.*)?

       /home/[^/]+/Maildir(/.*)?

       /home/[^/]+/.esmtp_queue(/.*)?


mail_spool_t

        /var/mail(/.*)?

       /var/spool/imap(/.*)?

       /var/spool/mail(/.*)?

       /var/spool/smtpd(/.*)?


nfs_t


root_t

        /

       /initrd


security_t

        /selinux


user_home_t

        /home/[^/]+/.+

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux dovecot policy is very flexible allowing users to setup their dovecot processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

dovecot policy stores data with multiple different file context types under the /var/log/dovecot directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/log/dovecot /srv/dovecot
restorecon -R -v /srv/dovecot

STANDARD FILE CONTEXT

SELinux defines the file context types for the dovecot, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t dovecot_var_run_t '/srv/mydovecot_content(/.*)?'
restorecon -R -v /srv/mydovecot_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for dovecot:

dovecot_auth_exec_t

- Set files with the dovecot_auth_exec_t type, if you want to transition an executable to the dovecot_auth_t domain.


Paths:
/usr/libexec/dovecot/auth, /usr/libexec/dovecot/dovecot-auth

dovecot_auth_tmp_t

- Set files with the dovecot_auth_tmp_t type, if you want to store dovecot auth temporary files in the /tmp directories.

dovecot_cert_t

- Set files with the dovecot_cert_t type, if you want to treat the files as dovecot certificate data.


Paths:
/etc/pki/dovecot(/.*)?, /usr/share/ssl/certs/dovecot.pem, /usr/share/ssl/private/dovecot.pem

dovecot_deliver_exec_t

- Set files with the dovecot_deliver_exec_t type, if you want to transition an executable to the dovecot_deliver_t domain.


Paths:
/usr/libexec/dovecot/deliver, /usr/libexec/dovecot/dovecot-lda

dovecot_deliver_tmp_t

- Set files with the dovecot_deliver_tmp_t type, if you want to store dovecot deliver temporary files in the /tmp directories.

dovecot_etc_t

- Set files with the dovecot_etc_t type, if you want to store dovecot files in the /etc directories.


Paths:
/etc/dovecot(/.*)?, /etc/dovecot.conf.*

dovecot_exec_t

- Set files with the dovecot_exec_t type, if you want to transition an executable to the dovecot_t domain.

dovecot_initrc_exec_t

- Set files with the dovecot_initrc_exec_t type, if you want to transition an executable to the dovecot_initrc_t domain.

dovecot_keytab_t

- Set files with the dovecot_keytab_t type, if you want to treat the files as kerberos keytab files.

dovecot_passwd_t

- Set files with the dovecot_passwd_t type, if you want to treat the files as dovecot passwd data.

dovecot_spool_t

- Set files with the dovecot_spool_t type, if you want to store the dovecot files under the /var/spool directory.

dovecot_tmp_t

- Set files with the dovecot_tmp_t type, if you want to store dovecot temporary files in the /tmp directories.

dovecot_var_lib_t

- Set files with the dovecot_var_lib_t type, if you want to store the dovecot files under the /var/lib directory.


Paths:
/var/lib/dovecot(/.*)?, /var/run/dovecot/login/ssl-parameters.dat

dovecot_var_log_t

- Set files with the dovecot_var_log_t type, if you want to treat the data as dovecot var log data, usually stored under the /var/log directory.


Paths:
/var/log/dovecot(/.*)?, /var/log/dovecot.log.*

dovecot_var_run_t

- Set files with the dovecot_var_run_t type, if you want to store the dovecot files under the /run or /var/run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage.