dovecot_selinux

Section: dovecot SELinux Policy documentation (8)
Updated: dovecot
Index Return to Main Contents
 

NAME

dovecot_selinux - Security Enhanced Linux Policy for the dovecot processes  

DESCRIPTION

SELinux Linux secures dovecot (Dovecot POP and IMAP mail server) processes via flexible mandatory access control.

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux dovecot policy is very flexible allowing users to setup their dovecot processes in as secure a method as possible.

The following file types are defined for dovecot:

dovecot_auth_exec_t

- Set files with the dovecot_auth_exec_t type, if you want to transition an executable to the dovecot_auth_t domain.


Paths:
/usr/libexec/dovecot/auth, /usr/libexec/dovecot/dovecot-auth

dovecot_auth_tmp_t

- Set files with the dovecot_auth_tmp_t type, if you want to store dovecot auth temporary files in the /tmp directories.

dovecot_cert_t

- Set files with the dovecot_cert_t type, if you want to treat the files as dovecot certificate data.


Paths:
/usr/share/ssl/private/dovecot.pem, /etc/pki/dovecot(/.*)?, /usr/share/ssl/certs/dovecot.pem

dovecot_deliver_exec_t

- Set files with the dovecot_deliver_exec_t type, if you want to transition an executable to the dovecot_deliver_t domain.


Paths:
/usr/libexec/dovecot/dovecot-lda, /usr/libexec/dovecot/deliver

dovecot_deliver_tmp_t

- Set files with the dovecot_deliver_tmp_t type, if you want to store dovecot deliver temporary files in the /tmp directories.

dovecot_etc_t

- Set files with the dovecot_etc_t type, if you want to store dovecot files in the /etc directories.


Paths:
/etc/dovecot.conf.*, /etc/dovecot(/.*)?

dovecot_exec_t

- Set files with the dovecot_exec_t type, if you want to transition an executable to the dovecot_t domain.

dovecot_initrc_exec_t

- Set files with the dovecot_initrc_exec_t type, if you want to transition an executable to the dovecot_initrc_t domain.

dovecot_keytab_t

- Set files with the dovecot_keytab_t type, if you want to treat the files as kerberos keytab files.

dovecot_passwd_t

- Set files with the dovecot_passwd_t type, if you want to treat the files as dovecot passwd data.

dovecot_spool_t

- Set files with the dovecot_spool_t type, if you want to store the dovecot files under the /var/spool directory.

dovecot_tmp_t

- Set files with the dovecot_tmp_t type, if you want to store dovecot temporary files in the /tmp directories.

dovecot_var_lib_t

- Set files with the dovecot_var_lib_t type, if you want to store the dovecot files under the /var/lib directory.


Paths:
/var/run/dovecot/login/ssl-parameters.dat, /var/lib/dovecot(/.*)?

dovecot_var_log_t

- Set files with the dovecot_var_log_t type, if you want to treat the data as dovecot var log data, usually stored under the /var/log directory.


Paths:
/var/log/dovecot.log.*, /var/log/dovecot(/.*)?

dovecot_var_run_t

- Set files with the dovecot_var_run_t type, if you want to store the dovecot files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux dovecot policy is very flexible allowing users to setup their dovecot processes in as secure a method as possible.

The following process types are defined for dovecot:

dovecot_deliver_t, dovecot_auth_t, dovecot_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), dovecot(8), semanage(8), restorecon(8), chcon(1)


 

Index

NAME
DESCRIPTION
FILE CONTEXTS
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:25 GMT, December 24, 2015