1antivirus_selinux(8)       SELinux Policy antivirus       antivirus_selinux(8)
2
3
4

NAME

6       antivirus_selinux  -  Security  Enhanced Linux Policy for the antivirus
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the antivirus  processes  via  flexible
11       mandatory access control.
12
13       The  antivirus processes execute with the antivirus_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep antivirus_t
20
21
22

ENTRYPOINTS

24       The  antivirus_t  SELinux  type can be entered via the antivirus_exec_t
25       file type.
26
27       The default entrypoint paths for the antivirus_t domain are the follow‐
28       ing:
29
30       /usr/sbin/amavisd.*,         /usr/sbin/clamd,        /usr/bin/clamscan,
31       /usr/bin/clamdscan,    /usr/bin/freshclam,     /usr/sbin/clamav-milter,
32       /usr/lib/AntiVir/antivir
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       antivirus  policy  is  very  flexible  allowing  users  to  setup their
42       antivirus processes in as secure a method as possible.
43
44       The following process types are defined for antivirus:
45
46       antivirus_t
47
48       Note: semanage permissive -a  antivirus_t  can  be  used  to  make  the
49       process  type  antivirus_t  permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       antivirus policy is extremely flexible and has  several  booleans  that
57       allow  you to manipulate the policy and run antivirus with the tightest
58       access possible.
59
60
61
62       If you want to allow antivirus programs to read non security files on a
63       system,  you  must  turn on the antivirus_can_scan_system boolean. Dis‐
64       abled by default.
65
66       setsebool -P antivirus_can_scan_system 1
67
68
69
70       If you want to determine whether can antivirus programs  use  JIT  com‐
71       piler,  you  must  turn  on  the antivirus_use_jit boolean. Disabled by
72       default.
73
74       setsebool -P antivirus_use_jit 1
75
76
77
78       If you want to allow all daemons to write corefiles to /, you must turn
79       on the allow_daemons_dump_core boolean. Disabled by default.
80
81       setsebool -P allow_daemons_dump_core 1
82
83
84
85       If  you want to allow all daemons to use tcp wrappers, you must turn on
86       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
87
88       setsebool -P allow_daemons_use_tcp_wrapper 1
89
90
91
92       If you want to allow all daemons the ability to  read/write  terminals,
93       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
94       default.
95
96       setsebool -P allow_daemons_use_tty 1
97
98
99
100       If you want to allow all domains to use other domains file descriptors,
101       you must turn on the allow_domain_fd_use boolean. Enabled by default.
102
103       setsebool -P allow_domain_fd_use 1
104
105
106
107       If  you  want  to allow confined applications to run with kerberos, you
108       must turn on the allow_kerberos boolean. Enabled by default.
109
110       setsebool -P allow_kerberos 1
111
112
113
114       If you want to allow sysadm to debug or ptrace all processes, you  must
115       turn on the allow_ptrace boolean. Disabled by default.
116
117       setsebool -P allow_ptrace 1
118
119
120
121       If  you  want  to  allow  system  to run with NIS, you must turn on the
122       allow_ypbind boolean. Disabled by default.
123
124       setsebool -P allow_ypbind 1
125
126
127
128       If you want to enable cluster mode for daemons, you must  turn  on  the
129       daemons_enable_cluster_mode boolean. Disabled by default.
130
131       setsebool -P daemons_enable_cluster_mode 1
132
133
134
135       If  you  want to allow all domains to have the kernel load modules, you
136       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
137       default.
138
139       setsebool -P domain_kernel_load_modules 1
140
141
142
143       If you want to allow all domains to execute in fips_mode, you must turn
144       on the fips_mode boolean. Enabled by default.
145
146       setsebool -P fips_mode 1
147
148
149
150       If you want to enable reading of urandom for all domains, you must turn
151       on the global_ssp boolean. Disabled by default.
152
153       setsebool -P global_ssp 1
154
155
156
157       If you want to enable support for upstart as the init program, you must
158       turn on the init_upstart boolean. Enabled by default.
159
160       setsebool -P init_upstart 1
161
162
163
164       If you want to allow confined applications to use nscd  shared  memory,
165       you must turn on the nscd_use_shm boolean. Enabled by default.
166
167       setsebool -P nscd_use_shm 1
168
169
170

MANAGED FILES

172       The  SELinux process type antivirus_t can manage files labeled with the
173       following file types.  The paths listed are the default paths for these
174       file types.  Note the processes UID still need to have DAC permissions.
175
176       antivirus_db_t
177
178            /var/clamav(/.*)?
179            /var/amavis(/.*)?
180            /var/lib/clamd.*
181            /var/lib/amavis(/.*)?
182            /var/lib/clamav(/.*)?
183            /var/virusmails(/.*)?
184            /var/opt/f-secure(/.*)?
185            /var/spool/amavisd(/.*)?
186
187       antivirus_log_t
188
189            /var/log/clamd.*
190            /var/log/clamav.*
191            /var/log/freshclam.*
192            /var/log/amavisd.log.*
193            /var/log/clamav/freshclam.*
194
195       antivirus_tmp_t
196
197
198       antivirus_var_run_t
199
200            /var/run/clamd.*
201            /var/run/clamav.*
202            /var/run/amavis(d)?(/.*)?
203            /var/run/amavis(d)?/clamd.pid
204            /var/run/amavisd-snmp-subagent.pid
205
206       cluster_conf_t
207
208            /etc/cluster(/.*)?
209
210       cluster_var_lib_t
211
212            /var/lib(64)?/openais(/.*)?
213            /var/lib(64)?/pengine(/.*)?
214            /var/lib(64)?/corosync(/.*)?
215            /usr/lib(64)?/heartbeat(/.*)?
216            /var/lib(64)?/heartbeat(/.*)?
217            /var/lib(64)?/pacemaker(/.*)?
218            /var/lib/cluster(/.*)?
219
220       cluster_var_run_t
221
222            /var/run/crm(/.*)?
223            /var/run/cman_.*
224            /var/run/rsctmp(/.*)?
225            /var/run/aisexec.*
226            /var/run/heartbeat(/.*)?
227            /var/run/cpglockd.pid
228            /var/run/corosync.pid
229            /var/run/rgmanager.pid
230            /var/run/cluster/rgmanager.sk
231
232       initrc_tmp_t
233
234
235       mnt_t
236
237            /mnt(/[^/]*)
238            /mnt(/[^/]*)?
239            /rhev(/[^/]*)?
240            /media(/[^/]*)
241            /media(/[^/]*)?
242            /etc/rhgb(/.*)?
243            /media/.hal-.*
244            /net
245            /afs
246            /rhev
247            /misc
248
249       root_t
250
251            /
252            /initrd
253
254       snmpd_var_lib_t
255
256            /var/agentx(/.*)?
257            /var/net-snmp(/.*)
258            /var/lib/snmp(/.*)?
259            /var/lib/net-snmp(/.*)?
260            /var/spool/snmptt(/.*)?
261            /usr/share/snmp/mibs/.index
262
263       tmp_t
264
265            /tmp
266            /usr/tmp
267            /var/tmp
268            /tmp-inst
269            /var/tmp-inst
270            /var/tmp/vi.recover
271
272

FILE CONTEXTS

274       SELinux requires files to have an extended attribute to define the file
275       type.
276
277       You can see the context of a file using the -Z option to ls
278
279       Policy governs the access  confined  processes  have  to  these  files.
280       SELinux antivirus policy is very flexible allowing users to setup their
281       antivirus processes in as secure a method as possible.
282
283       EQUIVALENCE DIRECTORIES
284
285
286       antivirus policy stores data with multiple different file context types
287       under  the  /var/run/amavis(d)?  directory.  If you would like to store
288       the data in a different directory you can use the semanage  command  to
289       create  an equivalence mapping.  If you wanted to store this data under
290       the /srv dirctory you would execute the following command:
291
292       semanage fcontext -a -e /var/run/amavis(d)? /srv/amavis(d)?
293       restorecon -R -v /srv/amavis(d)?
294
295       STANDARD FILE CONTEXT
296
297       SELinux defines the file context types for the antivirus, if you wanted
298       to store files with these types in a diffent paths, you need to execute
299       the semanage command  to  sepecify  alternate  labeling  and  then  use
300       restorecon to put the labels on disk.
301
302       semanage  fcontext  -a  -t  antivirus_var_run_t  '/srv/myantivirus_con‐
303       tent(/.*)?'
304       restorecon -R -v /srv/myantivirus_content
305
306       Note: SELinux often uses regular expressions  to  specify  labels  that
307       match multiple files.
308
309       The following file types are defined for antivirus:
310
311
312
313       antivirus_conf_t
314
315       -  Set  files  with the antivirus_conf_t type, if you want to treat the
316       files as antivirus configuration data, usually stored  under  the  /etc
317       directory.
318
319
320       Paths:
321            /etc/amavis(d)?.conf, /etc/amavisd(/.*)?
322
323
324       antivirus_db_t
325
326       -  Set  files  with  the  antivirus_db_t type, if you want to treat the
327       files as antivirus database content.
328
329
330       Paths:
331            /var/clamav(/.*)?,      /var/amavis(/.*)?,       /var/lib/clamd.*,
332            /var/lib/amavis(/.*)?,      /var/lib/clamav(/.*)?,     /var/virus‐
333            mails(/.*)?, /var/opt/f-secure(/.*)?, /var/spool/amavisd(/.*)?
334
335
336       antivirus_exec_t
337
338       - Set files with the antivirus_exec_t type, if you want  to  transition
339       an executable to the antivirus_t domain.
340
341
342       Paths:
343            /usr/sbin/amavisd.*,      /usr/sbin/clamd,      /usr/bin/clamscan,
344            /usr/bin/clamdscan,  /usr/bin/freshclam,  /usr/sbin/clamav-milter,
345            /usr/lib/AntiVir/antivir
346
347
348       antivirus_initrc_exec_t
349
350       - Set files with the antivirus_initrc_exec_t type, if you want to tran‐
351       sition an executable to the antivirus_initrc_t domain.
352
353
354       Paths:
355            /etc/rc.d/init.d/clamd.*,                 /etc/rc.d/init.d/amavis,
356            /etc/rc.d/init.d/amavisd-snmp
357
358
359       antivirus_log_t
360
361       -  Set  files  with  the antivirus_log_t type, if you want to treat the
362       data as antivirus log data, usually stored under  the  /var/log  direc‐
363       tory.
364
365
366       Paths:
367            /var/log/clamd.*,     /var/log/clamav.*,     /var/log/freshclam.*,
368            /var/log/amavisd.log.*, /var/log/clamav/freshclam.*
369
370
371       antivirus_tmp_t
372
373       - Set files with  the  antivirus_tmp_t  type,  if  you  want  to  store
374       antivirus temporary files in the /tmp directories.
375
376
377
378       antivirus_var_run_t
379
380       - Set files with the antivirus_var_run_t type, if you want to store the
381       antivirus files under the /run or /var/run directory.
382
383
384       Paths:
385            /var/run/clamd.*,  /var/run/clamav.*,   /var/run/amavis(d)?(/.*)?,
386            /var/run/amavis(d)?/clamd.pid, /var/run/amavisd-snmp-subagent.pid
387
388
389       Note:  File context can be temporarily modified with the chcon command.
390       If you want to permanently change the file context you need to use  the
391       semanage fcontext command.  This will modify the SELinux labeling data‐
392       base.  You will need to use restorecon to apply the labels.
393
394

COMMANDS

396       semanage fcontext can also be used to manipulate default  file  context
397       mappings.
398
399       semanage  permissive  can  also  be used to manipulate whether or not a
400       process type is permissive.
401
402       semanage module can also be used to enable/disable/install/remove  pol‐
403       icy modules.
404
405       semanage boolean can also be used to manipulate the booleans
406
407
408       system-config-selinux is a GUI tool available to customize SELinux pol‐
409       icy settings.
410
411

AUTHOR

413       This manual page was auto-generated using sepolicy manpage .
414
415

SEE ALSO

417       selinux(8), antivirus(8), semanage(8), restorecon(8), chcon(1) , setse‐
418       bool(8)
419
420
421
422antivirus                          15-06-03               antivirus_selinux(8)
Impressum