1spamd_selinux(8)             SELinux Policy spamd             spamd_selinux(8)
2
3
4

NAME

6       spamd_selinux - Security Enhanced Linux Policy for the spamd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the spamd processes via flexible manda‐
10       tory access control.
11
12       The spamd processes execute with the  spamd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep spamd_t
19
20
21

ENTRYPOINTS

23       The spamd_t SELinux type can be entered via the spamd_exec_t file type.
24
25       The default entrypoint paths for the spamd_t domain are the following:
26
27       /usr/bin/spamd,  /usr/bin/pyzord,  /usr/sbin/spamd,   /usr/sbin/spampd,
28       /usr/bin/mimedefang,                   /usr/bin/mimedefang-multiplexor,
29       /usr/libexec/mimedefang-wrapper
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       spamd policy is very flexible allowing users to setup their spamd  pro‐
39       cesses in as secure a method as possible.
40
41       The following process types are defined for spamd:
42
43       spamd_update_t, spamd_t
44
45       Note:  semanage  permissive  -a spamd_t can be used to make the process
46       type spamd_t permissive. SELinux does not  deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access  required.   spamd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run spamd with the tightest access possible.
55
56
57
58       If you want to allow spamd to read/write  user  home  directories,  you
59       must turn on the spamd_enable_home_dirs boolean. Enabled by default.
60
61       setsebool -P spamd_enable_home_dirs 1
62
63
64
65       If you want to allow users to resolve user passwd entries directly from
66       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
67       gin_nsswitch_use_ldap boolean. Disabled by default.
68
69       setsebool -P authlogin_nsswitch_use_ldap 1
70
71
72
73       If you want to allow all domains to execute in fips_mode, you must turn
74       on the fips_mode boolean. Enabled by default.
75
76       setsebool -P fips_mode 1
77
78
79
80       If you want to allow confined applications to run  with  kerberos,  you
81       must turn on the kerberos_enabled boolean. Enabled by default.
82
83       setsebool -P kerberos_enabled 1
84
85
86
87       If  you  want  to  allow  system  to run with NIS, you must turn on the
88       nis_enabled boolean. Disabled by default.
89
90       setsebool -P nis_enabled 1
91
92
93
94       If you want to allow confined applications to use nscd  shared  memory,
95       you must turn on the nscd_use_shm boolean. Enabled by default.
96
97       setsebool -P nscd_use_shm 1
98
99
100

PORT TYPES

102       SELinux defines port types to represent TCP and UDP ports.
103
104       You  can  see  the  types associated with a port by using the following
105       command:
106
107       semanage port -l
108
109
110       Policy governs the access  confined  processes  have  to  these  ports.
111       SELinux  spamd  policy  is  very flexible allowing users to setup their
112       spamd processes in as secure a method as possible.
113
114       The following port types are defined for spamd:
115
116
117       spamd_port_t
118
119
120
121       Default Defined Ports:
122                 tcp 783,10026,10027
123

MANAGED FILES

125       The SELinux process type spamd_t can manage files labeled with the fol‐
126       lowing  file  types.   The paths listed are the default paths for these
127       file types.  Note the processes UID still need to have DAC permissions.
128
129       antivirus_db_t
130
131            /var/amavis(/.*)?
132            /var/clamav(/.*)?
133            /var/lib/clamd.*
134            /var/lib/amavis(/.*)?
135            /var/lib/clamav(/.*)?
136            /var/virusmails(/.*)?
137            /var/opt/f-secure(/.*)?
138            /var/spool/amavisd(/.*)?
139            /var/lib/clamav-unofficial-sigs(/.*)?
140
141       cifs_t
142
143
144       cluster_conf_t
145
146            /etc/cluster(/.*)?
147
148       cluster_var_lib_t
149
150            /var/lib/pcsd(/.*)?
151            /var/lib/cluster(/.*)?
152            /var/lib/openais(/.*)?
153            /var/lib/pengine(/.*)?
154            /var/lib/corosync(/.*)?
155            /usr/lib/heartbeat(/.*)?
156            /var/lib/heartbeat(/.*)?
157            /var/lib/pacemaker(/.*)?
158
159       cluster_var_run_t
160
161            /var/run/crm(/.*)?
162            /var/run/cman_.*
163            /var/run/rsctmp(/.*)?
164            /var/run/aisexec.*
165            /var/run/heartbeat(/.*)?
166            /var/run/corosync-qnetd(/.*)?
167            /var/run/corosync-qdevice(/.*)?
168            /var/run/corosync.pid
169            /var/run/cpglockd.pid
170            /var/run/rgmanager.pid
171            /var/run/cluster/rgmanager.sk
172
173       ecryptfs_t
174
175            /home/[^/]+/.Private(/.*)?
176            /home/[^/]+/.ecryptfs(/.*)?
177
178       exim_spool_t
179
180            /var/spool/exim[0-9]?(/.*)?
181
182       fusefs_t
183
184            /var/run/user/[^/]*/gvfs
185
186       mail_spool_t
187
188            /var/mail(/.*)?
189            /var/spool/imap(/.*)?
190            /var/spool/mail(/.*)?
191            /var/spool/smtpd(/.*)?
192
193       nfs_t
194
195
196       root_t
197
198            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
199            /
200            /initrd
201
202       spamass_milter_state_t
203
204            /var/lib/spamass-milter(/.*)?
205
206       spamc_home_t
207
208            /root/.pyzor(/.*)?
209            /root/.razor(/.*)?
210            /root/.spamd(/.*)?
211            /root/.spamassassin(/.*)?
212            /home/[^/]+/.pyzor(/.*)?
213            /home/[^/]+/.razor(/.*)?
214            /home/[^/]+/.spamd(/.*)?
215            /home/[^/]+/.spamassassin(/.*)?
216
217       spamd_compiled_t
218
219            /var/lib/spamassassin/compiled(/.*)?
220
221       spamd_etc_t
222
223            /etc/pyzor(/.*)?
224            /etc/razor(/.*)?
225
226       spamd_log_t
227
228            /var/log/spamd.log.*
229            /var/log/mimedefang.*
230            /var/log/pyzord.log.*
231            /var/log/razor-agent.log.*
232
233       spamd_spool_t
234
235            /var/spool/spamd(/.*)?
236            /var/spool/spampd(/.*)?
237            /var/spool/spamassassin(/.*)?
238
239       spamd_tmp_t
240
241
242       spamd_var_lib_t
243
244            /var/lib/razor(/.*)?
245            /var/lib/pyzord(/.*)?
246            /var/lib/spamassassin(/.*)?
247
248       spamd_var_run_t
249
250            /var/run/spamassassin(/.*)?
251            /var/spool/MIMEDefang(/.*)?
252            /var/spool/MD-Quarantine(/.*)?
253
254       user_home_t
255
256            /home/[^/]+/.+
257
258

FILE CONTEXTS

260       SELinux requires files to have an extended attribute to define the file
261       type.
262
263       You can see the context of a file using the -Z option to ls
264
265       Policy  governs  the  access  confined  processes  have to these files.
266       SELinux spamd policy is very flexible allowing  users  to  setup  their
267       spamd processes in as secure a method as possible.
268
269       EQUIVALENCE DIRECTORIES
270
271
272       spamd  policy  stores  data  with multiple different file context types
273       under the /var/lib/spamassassin directory.  If you would like to  store
274       the  data  in a different directory you can use the semanage command to
275       create an equivalence mapping.  If you wanted to store this data  under
276       the /srv dirctory you would execute the following command:
277
278       semanage fcontext -a -e /var/lib/spamassassin /srv/spamassassin
279       restorecon -R -v /srv/spamassassin
280
281       STANDARD FILE CONTEXT
282
283       SELinux  defines the file context types for the spamd, if you wanted to
284       store files with these types in a diffent paths, you  need  to  execute
285       the  semanage  command  to  sepecify  alternate  labeling  and then use
286       restorecon to put the labels on disk.
287
288       semanage fcontext -a -t spamd_etc_t '/srv/myspamd_content(/.*)?'
289       restorecon -R -v /srv/myspamd_content
290
291       Note: SELinux often uses regular expressions  to  specify  labels  that
292       match multiple files.
293
294       The following file types are defined for spamd:
295
296
297
298       spamd_compiled_t
299
300       -  Set  files  with the spamd_compiled_t type, if you want to treat the
301       files as spamd compiled data.
302
303
304
305       spamd_etc_t
306
307       - Set files with the spamd_etc_t type, if you want to store spamd files
308       in the /etc directories.
309
310
311       Paths:
312            /etc/pyzor(/.*)?, /etc/razor(/.*)?
313
314
315       spamd_exec_t
316
317       -  Set  files  with the spamd_exec_t type, if you want to transition an
318       executable to the spamd_t domain.
319
320
321       Paths:
322            /usr/bin/spamd,         /usr/bin/pyzord,          /usr/sbin/spamd,
323            /usr/sbin/spampd,  /usr/bin/mimedefang, /usr/bin/mimedefang-multi‐
324            plexor, /usr/libexec/mimedefang-wrapper
325
326
327       spamd_initrc_exec_t
328
329       - Set files with the spamd_initrc_exec_t type, if you want  to  transi‐
330       tion an executable to the spamd_initrc_t domain.
331
332
333       Paths:
334            /etc/rc.d/init.d/mimedefang.*,             /etc/rc.d/init.d/spamd,
335            /etc/rc.d/init.d/pyzord, /etc/rc.d/init.d/spampd
336
337
338       spamd_log_t
339
340       - Set files with the spamd_log_t type, if you want to treat the data as
341       spamd log data, usually stored under the /var/log directory.
342
343
344       Paths:
345            /var/log/spamd.log.*,                       /var/log/mimedefang.*,
346            /var/log/pyzord.log.*, /var/log/razor-agent.log.*
347
348
349       spamd_spool_t
350
351       - Set files with the spamd_spool_t type, if you want to store the spamd
352       files under the /var/spool directory.
353
354
355       Paths:
356            /var/spool/spamd(/.*)?,  /var/spool/spampd(/.*)?,  /var/spool/spa‐
357            massassin(/.*)?
358
359
360       spamd_tmp_t
361
362       - Set files with the spamd_tmp_t type, if you want to store spamd  tem‐
363       porary files in the /tmp directories.
364
365
366
367       spamd_update_exec_t
368
369       -  Set  files with the spamd_update_exec_t type, if you want to transi‐
370       tion an executable to the spamd_update_t domain.
371
372
373       Paths:
374            /usr/share/spamassassin/sa-update.cron, /usr/bin/sa-update
375
376
377       spamd_var_lib_t
378
379       - Set files with the spamd_var_lib_t type, if you  want  to  store  the
380       spamd files under the /var/lib directory.
381
382
383       Paths:
384            /var/lib/razor(/.*)?,  /var/lib/pyzord(/.*)?,  /var/lib/spamassas‐
385            sin(/.*)?
386
387
388       spamd_var_run_t
389
390       - Set files with the spamd_var_run_t type, if you  want  to  store  the
391       spamd files under the /run or /var/run directory.
392
393
394       Paths:
395            /var/run/spamassassin(/.*)?,          /var/spool/MIMEDefang(/.*)?,
396            /var/spool/MD-Quarantine(/.*)?
397
398
399       Note: File context can be temporarily modified with the chcon  command.
400       If  you want to permanently change the file context you need to use the
401       semanage fcontext command.  This will modify the SELinux labeling data‐
402       base.  You will need to use restorecon to apply the labels.
403
404

COMMANDS

406       semanage  fcontext  can also be used to manipulate default file context
407       mappings.
408
409       semanage permissive can also be used to manipulate  whether  or  not  a
410       process type is permissive.
411
412       semanage  module can also be used to enable/disable/install/remove pol‐
413       icy modules.
414
415       semanage port can also be used to manipulate the port definitions
416
417       semanage boolean can also be used to manipulate the booleans
418
419
420       system-config-selinux is a GUI tool available to customize SELinux pol‐
421       icy settings.
422
423

AUTHOR

425       This manual page was auto-generated using sepolicy manpage .
426
427

SEE ALSO

429       selinux(8),  spamd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
430       icy(8), setsebool(8), spamd_update_selinux(8)
431
432
433
434spamd                              19-10-08                   spamd_selinux(8)
Impressum