spamd_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

spamd_selinux(8)	     SELinux Policy spamd	      spamd_selinux(8)

NAME
       spamd_selinux - Security Enhanced Linux Policy for the spamd processes

DESCRIPTION
       Security-Enhanced Linux secures the spamd processes via flexible manda‐
       tory access control.

       The spamd processes execute with the  spamd_t  SELinux  type.  You  can
       check  if  you have these processes running by executing the ps command
       with the -Z qualifier.

       For example:

       ps -eZ | grep spamd_t

ENTRYPOINTS
       The spamd_t SELinux type can be entered via the spamd_exec_t file type.

       The default entrypoint paths for the spamd_t domain are the following:

       /usr/bin/spamd,	/usr/sbin/spamd,  /usr/bin/pyzord,   /usr/sbin/spampd,
       /usr/bin/mimedefang, /usr/bin/mimedefang-multiplexor

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       spamd  policy is very flexible allowing users to setup their spamd pro‐
       cesses in as secure a method as possible.

       The following process types are defined for spamd:

       spamd_t, spamd_update_t

       Note: semanage permissive -a spamd_t can be used to  make  the  process
       type  spamd_t  permissive.  SELinux  does not deny access to permissive
       process types, but the AVC (SELinux denials) messages are still	gener‐
       ated.

BOOLEANS
       SELinux	policy	is customizable based on least access required.	 spamd
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run spamd with the tightest access possible.

       If  you	want  to  allow spamd to read/write user home directories, you
       must turn on the spamd_enable_home_dirs boolean. Enabled by default.

       setsebool -P spamd_enable_home_dirs 1

       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow all daemons to write corefiles to /, you must turn
       on the daemons_dump_core boolean. Disabled by default.

       setsebool -P daemons_dump_core 1

       If  you	want  to enable cluster mode for daemons, you must turn on the
       daemons_enable_cluster_mode boolean. Enabled by default.

       setsebool -P daemons_enable_cluster_mode 1

       If you want to allow all daemons to use tcp wrappers, you must turn  on
       the daemons_use_tcp_wrapper boolean. Disabled by default.

       setsebool -P daemons_use_tcp_wrapper 1

       If  you	want to allow all daemons the ability to read/write terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you	want  to allow confined applications to run with kerberos, you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If you want to allow system to run with	NIS,  you  must	 turn  on  the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If  you	want to allow confined applications to use nscd shared memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

       If you want to support ecryptfs home directories, you must turn on  the
       use_ecryptfs_home_dirs boolean. Disabled by default.

       setsebool -P use_ecryptfs_home_dirs 1

       If  you	want  to support fusefs home directories, you must turn on the
       use_fusefs_home_dirs boolean. Disabled by default.

       setsebool -P use_fusefs_home_dirs 1

       If you want to support NFS home	directories,  you  must	 turn  on  the
       use_nfs_home_dirs boolean. Disabled by default.

       setsebool -P use_nfs_home_dirs 1

       If  you	want  to  support SAMBA home directories, you must turn on the
       use_samba_home_dirs boolean. Disabled by default.

       setsebool -P use_samba_home_dirs 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then using a sssd server for the spamd_update_t, spamd_t,
       you must turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       spamd_update_t, spamd_t, you must turn on the kerberos_enabled boolean.

       setsebool -P kerberos_enabled 1

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You  can	 see  the  types associated with a port by using the following
       command:

       semanage port -l

       Policy governs the access  confined  processes  have  to	 these	ports.
       SELinux	spamd  policy  is  very flexible allowing users to setup their
       spamd processes in as secure a method as possible.

       The following port types are defined for spamd:

       spamd_port_t

       Default Defined Ports:
		 tcp 783,10026,10027

MANAGED FILES
       The SELinux process type spamd_t can manage files labeled with the fol‐
       lowing  file  types.   The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       antivirus_db_t

	    /var/clamav(/.*)?
	    /var/amavis(/.*)?
	    /var/lib/clamd.*
	    /var/lib/amavis(/.*)?
	    /var/lib/clamav(/.*)?
	    /var/virusmails(/.*)?
	    /var/opt/f-secure(/.*)?
	    /var/spool/amavisd(/.*)?

       cifs_t

       cluster_conf_t

	    /etc/cluster(/.*)?

       cluster_var_lib_t

	    /var/lib/pcsd(/.*)?
	    /var/lib/cluster(/.*)?
	    /var/lib/openais(/.*)?
	    /var/lib/pengine(/.*)?
	    /var/lib/corosync(/.*)?
	    /usr/lib/heartbeat(/.*)?
	    /var/lib/heartbeat(/.*)?
	    /var/lib/pacemaker(/.*)?

       cluster_var_run_t

	    /var/run/crm(/.*)?
	    /var/run/cman_.*
	    /var/run/rsctmp(/.*)?
	    /var/run/aisexec.*
	    /var/run/heartbeat(/.*)?
	    /var/run/cpglockd.pid
	    /var/run/corosync.pid
	    /var/run/rgmanager.pid
	    /var/run/cluster/rgmanager.sk

       ecryptfs_t

	    /home/[^/]*/.Private(/.*)?
	    /home/[^/]*/.ecryptfs(/.*)?

       exim_spool_t

	    /var/spool/exim[0-9]?(/.*)?

       fusefs_t

	    /var/run/[^/]*/gvfs

       nfs_t

       root_t

	    /
	    /initrd

       spamass_milter_state_t

	    /var/lib/spamass-milter(/.*)?

       spamc_home_t

	    /root/.pyzor(/.*)?
	    /root/.razor(/.*)?
	    /root/.spamd(/.*)?
	    /root/.spamassassin(/.*)?
	    /home/[^/]*/.pyzor(/.*)?
	    /home/[^/]*/.razor(/.*)?
	    /home/[^/]*/.spamd(/.*)?
	    /home/[^/]*/.spamassassin(/.*)?

       spamd_compiled_t

	    /var/lib/spamassassin/compiled(/.*)?

       spamd_etc_t

	    /etc/pyzor(/.*)?
	    /etc/razor(/.*)?

       spamd_log_t

	    /var/log/spamd.log.*
	    /var/log/mimedefang.*
	    /var/log/pyzord.log.*
	    /var/log/razor-agent.log.*

       spamd_spool_t

	    /var/spool/spamd(/.*)?
	    /var/spool/spampd(/.*)?
	    /var/spool/spamassassin(/.*)?

       spamd_tmp_t

       spamd_var_lib_t

	    /var/lib/razor(/.*)?
	    /var/lib/pyzord(/.*)?
	    /var/lib/spamassassin(/.*)?

       spamd_var_run_t

	    /var/run/spamassassin(/.*)?
	    /var/spool/MIMEDefang(/.*)?
	    /var/spool/MD-Quarantine(/.*)?

       user_home_t

	    /home/[^/]*/.+

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux spamd policy is very flexible allowing  users  to  setup	 their
       spamd processes in as secure a method as possible.

       EQUIVALENCE DIRECTORIES

       spamd  policy  stores  data  with multiple different file context types
       under the /var/lib/spamassassin directory.  If you would like to	 store
       the  data  in a different directory you can use the semanage command to
       create an equivalence mapping.  If you wanted to store this data	 under
       the /srv dirctory you would execute the following command:

       semanage fcontext -a -e /var/lib/spamassassin /srv/spamassassin
       restorecon -R -v /srv/spamassassin

       STANDARD FILE CONTEXT

       SELinux	defines the file context types for the spamd, if you wanted to
       store files with these types in a diffent paths, you  need  to  execute
       the  semanage  command  to  sepecify  alternate	labeling  and then use
       restorecon to put the labels on disk.

       semanage fcontext -a -t spamd_compiled_t '/srv/spamd/content(/.*)?'
       restorecon -R -v /srv/myspamd_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for spamd:

       spamd_compiled_t

       -  Set  files  with the spamd_compiled_t type, if you want to treat the
       files as spamd compiled data.

       spamd_etc_t

       - Set files with the spamd_etc_t type, if you want to store spamd files
       in the /etc directories.

       Paths:
	    /etc/pyzor(/.*)?, /etc/razor(/.*)?

       spamd_exec_t

       -  Set  files  with the spamd_exec_t type, if you want to transition an
       executable to the spamd_t domain.

       Paths:
	    /usr/bin/spamd,	    /usr/sbin/spamd,	      /usr/bin/pyzord,
	    /usr/sbin/spampd,  /usr/bin/mimedefang, /usr/bin/mimedefang-multi‐
	    plexor

       spamd_initrc_exec_t

       - Set files with the spamd_initrc_exec_t type, if you want  to  transi‐
       tion an executable to the spamd_initrc_t domain.

       Paths:
	    /etc/rc.d/init.d/mimedefang.*,	       /etc/rc.d/init.d/spamd,
	    /etc/rc.d/init.d/spampd, /etc/rc.d/init.d/pyzord

       spamd_log_t

       - Set files with the spamd_log_t type, if you want to treat the data as
       spamd log data, usually stored under the /var/log directory.

       Paths:
	    /var/log/spamd.log.*,			/var/log/mimedefang.*,
	    /var/log/pyzord.log.*, /var/log/razor-agent.log.*

       spamd_spool_t

       - Set files with the spamd_spool_t type, if you want to store the spamd
       files under the /var/spool directory.

       Paths:
	    /var/spool/spamd(/.*)?,  /var/spool/spampd(/.*)?,  /var/spool/spa‐
	    massassin(/.*)?

       spamd_tmp_t

       - Set files with the spamd_tmp_t type, if you want to store spamd  tem‐
       porary files in the /tmp directories.

       spamd_update_exec_t

       -  Set  files with the spamd_update_exec_t type, if you want to transi‐
       tion an executable to the spamd_update_t domain.

       spamd_var_lib_t

       - Set files with the spamd_var_lib_t type, if you  want	to  store  the
       spamd files under the /var/lib directory.

       Paths:
	    /var/lib/razor(/.*)?,  /var/lib/pyzord(/.*)?,  /var/lib/spamassas‐
	    sin(/.*)?

       spamd_var_run_t

       - Set files with the spamd_var_run_t type, if you  want	to  store  the
       spamd files under the /run or /var/run directory.

       Paths:
	    /var/run/spamassassin(/.*)?,	  /var/spool/MIMEDefang(/.*)?,
	    /var/spool/MD-Quarantine(/.*)?

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), spamd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
       , setsebool(8), spamd_update_selinux(8)

spamd				   13-11-20		      spamd_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net