1spamd_selinux(8)             SELinux Policy spamd             spamd_selinux(8)
2
3
4

NAME

6       spamd_selinux - Security Enhanced Linux Policy for the spamd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the spamd processes via flexible manda‐
10       tory access control.
11
12       The spamd processes execute with the  spamd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep spamd_t
19
20
21

ENTRYPOINTS

23       The spamd_t SELinux type can be entered via the spamd_exec_t file type.
24
25       The default entrypoint paths for the spamd_t domain are the following:
26
27       /usr/bin/spamd,  /usr/bin/pyzord,  /usr/sbin/spamd,   /usr/sbin/spampd,
28       /usr/bin/mimedefang,                   /usr/bin/mimedefang-multiplexor,
29       /usr/libexec/mimedefang-wrapper
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       spamd policy is very flexible allowing users to setup their spamd  pro‐
39       cesses in as secure a method as possible.
40
41       The following process types are defined for spamd:
42
43       spamd_update_t, spamd_t
44
45       Note:  semanage  permissive  -a spamd_t can be used to make the process
46       type spamd_t permissive. SELinux does not  deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access  required.   spamd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run spamd with the tightest access possible.
55
56
57
58       If you want to allow spamd to read/write  user  home  directories,  you
59       must turn on the spamd_enable_home_dirs boolean. Disabled by default.
60
61       setsebool -P spamd_enable_home_dirs 1
62
63
64
65       If you want to allow users to resolve user passwd entries directly from
66       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
67       gin_nsswitch_use_ldap boolean. Disabled by default.
68
69       setsebool -P authlogin_nsswitch_use_ldap 1
70
71
72
73       If you want to allow all domains to execute in fips_mode, you must turn
74       on the fips_mode boolean. Enabled by default.
75
76       setsebool -P fips_mode 1
77
78
79
80       If you want to allow confined applications to run  with  kerberos,  you
81       must turn on the kerberos_enabled boolean. Disabled by default.
82
83       setsebool -P kerberos_enabled 1
84
85
86
87       If  you  want  to  allow  system  to run with NIS, you must turn on the
88       nis_enabled boolean. Disabled by default.
89
90       setsebool -P nis_enabled 1
91
92
93
94       If you want to allow confined applications to use nscd  shared  memory,
95       you must turn on the nscd_use_shm boolean. Disabled by default.
96
97       setsebool -P nscd_use_shm 1
98
99
100

PORT TYPES

102       SELinux defines port types to represent TCP and UDP ports.
103
104       You  can  see  the  types associated with a port by using the following
105       command:
106
107       semanage port -l
108
109
110       Policy governs the access  confined  processes  have  to  these  ports.
111       SELinux  spamd  policy  is  very flexible allowing users to setup their
112       spamd processes in as secure a method as possible.
113
114       The following port types are defined for spamd:
115
116
117       spamd_port_t
118
119
120
121       Default Defined Ports:
122                 tcp 783,10026,10027
123

MANAGED FILES

125       The SELinux process type spamd_t can manage files labeled with the fol‐
126       lowing  file  types.   The paths listed are the default paths for these
127       file types.  Note the processes UID still need to have DAC permissions.
128
129       antivirus_db_t
130
131            /var/amavis(/.*)?
132            /var/clamav(/.*)?
133            /var/lib/clamd.*
134            /var/lib/amavis(/.*)?
135            /var/lib/clamav(/.*)?
136            /var/virusmails(/.*)?
137            /var/opt/f-secure(/.*)?
138            /var/spool/amavisd(/.*)?
139            /var/lib/clamav-unofficial-sigs(/.*)?
140
141       cifs_t
142
143
144       cluster_conf_t
145
146            /etc/cluster(/.*)?
147
148       cluster_var_lib_t
149
150            /var/lib/pcsd(/.*)?
151            /var/lib/cluster(/.*)?
152            /var/lib/openais(/.*)?
153            /var/lib/pengine(/.*)?
154            /var/lib/corosync(/.*)?
155            /usr/lib/heartbeat(/.*)?
156            /var/lib/heartbeat(/.*)?
157            /var/lib/pacemaker(/.*)?
158
159       cluster_var_run_t
160
161            /var/run/crm(/.*)?
162            /var/run/cman_.*
163            /var/run/rsctmp(/.*)?
164            /var/run/aisexec.*
165            /var/run/heartbeat(/.*)?
166            /var/run/corosync-qnetd(/.*)?
167            /var/run/corosync-qdevice(/.*)?
168            /var/run/corosync.pid
169            /var/run/cpglockd.pid
170            /var/run/rgmanager.pid
171            /var/run/cluster/rgmanager.sk
172
173       ecryptfs_t
174
175            /home/[^/]+/.Private(/.*)?
176            /home/[^/]+/.ecryptfs(/.*)?
177
178       exim_spool_t
179
180            /var/spool/exim[0-9]?(/.*)?
181
182       fusefs_t
183
184            /var/run/user/[^/]*/gvfs
185
186       logwatch_cache_t
187
188            /var/lib/epylog(/.*)?
189            /var/lib/logcheck(/.*)?
190            /var/cache/logwatch(/.*)?
191
192       mail_spool_t
193
194            /var/mail(/.*)?
195            /var/spool/imap(/.*)?
196            /var/spool/mail(/.*)?
197            /var/spool/smtpd(/.*)?
198
199       nfs_t
200
201
202       root_t
203
204            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
205            /
206            /initrd
207
208       spamass_milter_state_t
209
210            /var/lib/spamass-milter(/.*)?
211
212       spamc_home_t
213
214            /root/.pyzor(/.*)?
215            /root/.razor(/.*)?
216            /root/.spamd(/.*)?
217            /root/.spamassassin(/.*)?
218            /home/[^/]+/.pyzor(/.*)?
219            /home/[^/]+/.razor(/.*)?
220            /home/[^/]+/.spamd(/.*)?
221            /home/[^/]+/.spamassassin(/.*)?
222
223       spamd_compiled_t
224
225            /var/lib/spamassassin/compiled(/.*)?
226
227       spamd_etc_t
228
229            /etc/pyzor(/.*)?
230            /etc/razor(/.*)?
231
232       spamd_log_t
233
234            /var/log/spamd.log.*
235            /var/log/mimedefang.*
236            /var/log/pyzord.log.*
237            /var/log/sa-update.log.*
238            /var/log/razor-agent.log.*
239
240       spamd_spool_t
241
242            /var/spool/spamd(/.*)?
243            /var/spool/spampd(/.*)?
244            /var/spool/spamassassin(/.*)?
245
246       spamd_tmp_t
247
248
249       spamd_var_lib_t
250
251            /var/lib/razor(/.*)?
252            /var/lib/pyzord(/.*)?
253            /var/lib/spamassassin(/.*)?
254
255       spamd_var_run_t
256
257            /var/run/spamassassin(/.*)?
258            /var/spool/MIMEDefang(/.*)?
259            /var/spool/MD-Quarantine(/.*)?
260
261       user_home_t
262
263            /home/[^/]+/.+
264
265

FILE CONTEXTS

267       SELinux requires files to have an extended attribute to define the file
268       type.
269
270       You can see the context of a file using the -Z option to ls
271
272       Policy  governs  the  access  confined  processes  have to these files.
273       SELinux spamd policy is very flexible allowing  users  to  setup  their
274       spamd processes in as secure a method as possible.
275
276       EQUIVALENCE DIRECTORIES
277
278
279       spamd  policy  stores  data  with multiple different file context types
280       under the /var/lib/spamassassin directory.  If you would like to  store
281       the  data  in a different directory you can use the semanage command to
282       create an equivalence mapping.  If you wanted to store this data  under
283       the /srv dirctory you would execute the following command:
284
285       semanage fcontext -a -e /var/lib/spamassassin /srv/spamassassin
286       restorecon -R -v /srv/spamassassin
287
288       STANDARD FILE CONTEXT
289
290       SELinux  defines the file context types for the spamd, if you wanted to
291       store files with these types in a diffent paths, you  need  to  execute
292       the  semanage  command  to  sepecify  alternate  labeling  and then use
293       restorecon to put the labels on disk.
294
295       semanage fcontext -a -t spamd_etc_t '/srv/myspamd_content(/.*)?'
296       restorecon -R -v /srv/myspamd_content
297
298       Note: SELinux often uses regular expressions  to  specify  labels  that
299       match multiple files.
300
301       The following file types are defined for spamd:
302
303
304
305       spamd_compiled_t
306
307       -  Set  files  with the spamd_compiled_t type, if you want to treat the
308       files as spamd compiled data.
309
310
311
312       spamd_etc_t
313
314       - Set files with the spamd_etc_t type, if you want to store spamd files
315       in the /etc directories.
316
317
318       Paths:
319            /etc/pyzor(/.*)?, /etc/razor(/.*)?
320
321
322       spamd_exec_t
323
324       -  Set  files  with the spamd_exec_t type, if you want to transition an
325       executable to the spamd_t domain.
326
327
328       Paths:
329            /usr/bin/spamd,         /usr/bin/pyzord,          /usr/sbin/spamd,
330            /usr/sbin/spampd,  /usr/bin/mimedefang, /usr/bin/mimedefang-multi‐
331            plexor, /usr/libexec/mimedefang-wrapper
332
333
334       spamd_initrc_exec_t
335
336       - Set files with the spamd_initrc_exec_t type, if you want  to  transi‐
337       tion an executable to the spamd_initrc_t domain.
338
339
340       Paths:
341            /etc/rc.d/init.d/mimedefang.*,             /etc/rc.d/init.d/spamd,
342            /etc/rc.d/init.d/pyzord, /etc/rc.d/init.d/spampd
343
344
345       spamd_log_t
346
347       - Set files with the spamd_log_t type, if you want to treat the data as
348       spamd log data, usually stored under the /var/log directory.
349
350
351       Paths:
352            /var/log/spamd.log.*,                       /var/log/mimedefang.*,
353            /var/log/pyzord.log.*,  /var/log/sa-update.log.*,  /var/log/razor-
354            agent.log.*
355
356
357       spamd_spool_t
358
359       - Set files with the spamd_spool_t type, if you want to store the spamd
360       files under the /var/spool directory.
361
362
363       Paths:
364            /var/spool/spamd(/.*)?,  /var/spool/spampd(/.*)?,  /var/spool/spa‐
365            massassin(/.*)?
366
367
368       spamd_tmp_t
369
370       -  Set files with the spamd_tmp_t type, if you want to store spamd tem‐
371       porary files in the /tmp directories.
372
373
374
375       spamd_update_exec_t
376
377       - Set files with the spamd_update_exec_t type, if you want  to  transi‐
378       tion an executable to the spamd_update_t domain.
379
380
381       Paths:
382            /usr/share/spamassassin/sa-update.cron, /usr/bin/sa-update
383
384
385       spamd_var_lib_t
386
387       -  Set  files  with  the spamd_var_lib_t type, if you want to store the
388       spamd files under the /var/lib directory.
389
390
391       Paths:
392            /var/lib/razor(/.*)?,  /var/lib/pyzord(/.*)?,  /var/lib/spamassas‐
393            sin(/.*)?
394
395
396       spamd_var_run_t
397
398       -  Set  files  with  the spamd_var_run_t type, if you want to store the
399       spamd files under the /run or /var/run directory.
400
401
402       Paths:
403            /var/run/spamassassin(/.*)?,          /var/spool/MIMEDefang(/.*)?,
404            /var/spool/MD-Quarantine(/.*)?
405
406
407       Note:  File context can be temporarily modified with the chcon command.
408       If you want to permanently change the file context you need to use  the
409       semanage fcontext command.  This will modify the SELinux labeling data‐
410       base.  You will need to use restorecon to apply the labels.
411
412

COMMANDS

414       semanage fcontext can also be used to manipulate default  file  context
415       mappings.
416
417       semanage  permissive  can  also  be used to manipulate whether or not a
418       process type is permissive.
419
420       semanage module can also be used to enable/disable/install/remove  pol‐
421       icy modules.
422
423       semanage port can also be used to manipulate the port definitions
424
425       semanage boolean can also be used to manipulate the booleans
426
427
428       system-config-selinux is a GUI tool available to customize SELinux pol‐
429       icy settings.
430
431

AUTHOR

433       This manual page was auto-generated using sepolicy manpage .
434
435

SEE ALSO

437       selinux(8),  spamd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
438       icy(8), setsebool(8), spamd_update_selinux(8)
439
440
441
442spamd                              19-12-02                   spamd_selinux(8)
Impressum