1spamass_milter_selinux(8)SELinux Policy spamass_milterspamass_milter_selinux(8)
2
3
4

NAME

6       spamass_milter_selinux  -  Security  Enhanced Linux Policy for the spa‐
7       mass_milter processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the spamass_milter processes via flexi‐
11       ble mandatory access control.
12
13       The  spamass_milter processes execute with the spamass_milter_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep spamass_milter_t
20
21
22

ENTRYPOINTS

24       The  spamass_milter_t  SELinux type can be entered via the spamass_mil‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the spamass_milter_t  domain  are  the
28       following:
29
30       /usr/sbin/spamass-milter
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       spamass_milter  policy  is  very flexible allowing users to setup their
40       spamass_milter processes in as secure a method as possible.
41
42       The following process types are defined for spamass_milter:
43
44       spamass_milter_t
45
46       Note: semanage permissive -a spamass_milter_t can be used to  make  the
47       process  type spamass_milter_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  spa‐
54       mass_milter policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the  policy and run spamass_milter with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type spamass_milter_t can manage files labeled with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137       spamass_milter_data_t
138
139            /var/run/spamass(/.*)?
140            /var/run/spamass-milter(/.*)?
141            /var/spool/postfix/spamass(/.*)?
142            /var/run/spamass-milter.pid
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy governs the access  confined  processes  have  to  these  files.
152       SELinux  spamass_milter policy is very flexible allowing users to setup
153       their spamass_milter processes in as secure a method as possible.
154
155       EQUIVALENCE DIRECTORIES
156
157
158       spamass_milter policy stores data with multiple different file  context
159       types under the /var/run/spamass directory.  If you would like to store
160       the data in a different directory you can use the semanage  command  to
161       create  an equivalence mapping.  If you wanted to store this data under
162       the /srv dirctory you would execute the following command:
163
164       semanage fcontext -a -e /var/run/spamass /srv/spamass
165       restorecon -R -v /srv/spamass
166
167       STANDARD FILE CONTEXT
168
169       SELinux defines the file context types for the spamass_milter,  if  you
170       wanted  to store files with these types in a diffent paths, you need to
171       execute the semanage command to sepecify alternate  labeling  and  then
172       use restorecon to put the labels on disk.
173
174       semanage  fcontext  -a  -t  spamass_milter_state_t '/srv/myspamass_mil‐
175       ter_content(/.*)?'
176       restorecon -R -v /srv/myspamass_milter_content
177
178       Note: SELinux often uses regular expressions  to  specify  labels  that
179       match multiple files.
180
181       The following file types are defined for spamass_milter:
182
183
184
185       spamass_milter_data_t
186
187       -  Set  files with the spamass_milter_data_t type, if you want to treat
188       the files as spamass milter content.
189
190
191       Paths:
192            /var/run/spamass(/.*)?,             /var/run/spamass-milter(/.*)?,
193            /var/spool/postfix/spamass(/.*)?, /var/run/spamass-milter.pid
194
195
196       spamass_milter_exec_t
197
198       - Set files with the spamass_milter_exec_t type, if you want to transi‐
199       tion an executable to the spamass_milter_t domain.
200
201
202
203       spamass_milter_state_t
204
205       - Set files with the spamass_milter_state_t type, if you want to  treat
206       the files as spamass milter state data.
207
208
209
210       Note:  File context can be temporarily modified with the chcon command.
211       If you want to permanently change the file context you need to use  the
212       semanage fcontext command.  This will modify the SELinux labeling data‐
213       base.  You will need to use restorecon to apply the labels.
214
215

COMMANDS

217       semanage fcontext can also be used to manipulate default  file  context
218       mappings.
219
220       semanage  permissive  can  also  be used to manipulate whether or not a
221       process type is permissive.
222
223       semanage module can also be used to enable/disable/install/remove  pol‐
224       icy modules.
225
226       semanage boolean can also be used to manipulate the booleans
227
228
229       system-config-selinux is a GUI tool available to customize SELinux pol‐
230       icy settings.
231
232

AUTHOR

234       This manual page was auto-generated using sepolicy manpage .
235
236

SEE ALSO

238       selinux(8), spamass_milter(8),  semanage(8),  restorecon(8),  chcon(1),
239       sepolicy(8), setsebool(8)
240
241
242
243spamass_milter                     19-10-08          spamass_milter_selinux(8)
Impressum