1spamass_milter_selinux(8)SELinux Policy spamass_milterspamass_milter_selinux(8)
2
3
4

NAME

6       spamass_milter_selinux  -  Security  Enhanced Linux Policy for the spa‐
7       mass_milter processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the spamass_milter processes via flexi‐
11       ble mandatory access control.
12
13       The  spamass_milter processes execute with the spamass_milter_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep spamass_milter_t
20
21
22

ENTRYPOINTS

24       The  spamass_milter_t  SELinux type can be entered via the spamass_mil‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the spamass_milter_t  domain  are  the
28       following:
29
30       /usr/sbin/spamass-milter
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       spamass_milter  policy  is  very flexible allowing users to setup their
40       spamass_milter processes in as secure a method as possible.
41
42       The following process types are defined for spamass_milter:
43
44       spamass_milter_t
45
46       Note: semanage permissive -a spamass_milter_t can be used to  make  the
47       process  type spamass_milter_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  spa‐
54       mass_milter policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the  policy and run spamass_milter with the
56       tightest access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

MANAGED FILES

133       The SELinux process type spamass_milter_t can manage files labeled with
134       the  following  file types.  The paths listed are the default paths for
135       these file types.  Note the processes UID still need to have  DAC  per‐
136       missions.
137
138       cluster_conf_t
139
140            /etc/cluster(/.*)?
141
142       cluster_var_lib_t
143
144            /var/lib(64)?/openais(/.*)?
145            /var/lib(64)?/pengine(/.*)?
146            /var/lib(64)?/corosync(/.*)?
147            /usr/lib(64)?/heartbeat(/.*)?
148            /var/lib(64)?/heartbeat(/.*)?
149            /var/lib(64)?/pacemaker(/.*)?
150            /var/lib/cluster(/.*)?
151
152       cluster_var_run_t
153
154            /var/run/crm(/.*)?
155            /var/run/cman_.*
156            /var/run/rsctmp(/.*)?
157            /var/run/aisexec.*
158            /var/run/heartbeat(/.*)?
159            /var/run/cpglockd.pid
160            /var/run/corosync.pid
161            /var/run/rgmanager.pid
162            /var/run/cluster/rgmanager.sk
163
164       initrc_tmp_t
165
166
167       mnt_t
168
169            /mnt(/[^/]*)
170            /mnt(/[^/]*)?
171            /rhev(/[^/]*)?
172            /media(/[^/]*)
173            /media(/[^/]*)?
174            /etc/rhgb(/.*)?
175            /media/.hal-.*
176            /net
177            /afs
178            /rhev
179            /misc
180
181       root_t
182
183            /
184            /initrd
185
186       spamass_milter_data_t
187
188            /var/run/spamass-milter(/.*)?
189            /var/run/spamass-milter.pid
190
191       tmp_t
192
193            /tmp
194            /usr/tmp
195            /var/tmp
196            /tmp-inst
197            /var/tmp-inst
198            /var/tmp/vi.recover
199
200

FILE CONTEXTS

202       SELinux requires files to have an extended attribute to define the file
203       type.
204
205       You can see the context of a file using the -Z option to ls
206
207       Policy governs the access  confined  processes  have  to  these  files.
208       SELinux  spamass_milter policy is very flexible allowing users to setup
209       their spamass_milter processes in as secure a method as possible.
210
211       EQUIVALENCE DIRECTORIES
212
213
214       spamass_milter policy stores data with multiple different file  context
215       types  under  the /var/run/spamass-milter directory.  If you would like
216       to store the data in a different directory you  can  use  the  semanage
217       command  to create an equivalence mapping.  If you wanted to store this
218       data under the /srv dirctory you would execute the following command:
219
220       semanage fcontext -a -e /var/run/spamass-milter /srv/spamass-milter
221       restorecon -R -v /srv/spamass-milter
222
223       STANDARD FILE CONTEXT
224
225       SELinux defines the file context types for the spamass_milter,  if  you
226       wanted  to store files with these types in a diffent paths, you need to
227       execute the semanage command to sepecify alternate  labeling  and  then
228       use restorecon to put the labels on disk.
229
230       semanage  fcontext  -a  -t  spamass_milter_state_t '/srv/myspamass_mil‐
231       ter_content(/.*)?'
232       restorecon -R -v /srv/myspamass_milter_content
233
234       Note: SELinux often uses regular expressions  to  specify  labels  that
235       match multiple files.
236
237       The following file types are defined for spamass_milter:
238
239
240
241       spamass_milter_data_t
242
243       -  Set  files with the spamass_milter_data_t type, if you want to treat
244       the files as spamass milter content.
245
246
247       Paths:
248            /var/run/spamass-milter(/.*)?, /var/run/spamass-milter.pid
249
250
251       spamass_milter_exec_t
252
253       - Set files with the spamass_milter_exec_t type, if you want to transi‐
254       tion an executable to the spamass_milter_t domain.
255
256
257
258       spamass_milter_state_t
259
260       -  Set files with the spamass_milter_state_t type, if you want to treat
261       the files as spamass milter state data.
262
263
264
265       Note: File context can be temporarily modified with the chcon  command.
266       If  you want to permanently change the file context you need to use the
267       semanage fcontext command.  This will modify the SELinux labeling data‐
268       base.  You will need to use restorecon to apply the labels.
269
270

COMMANDS

272       semanage  fcontext  can also be used to manipulate default file context
273       mappings.
274
275       semanage permissive can also be used to manipulate  whether  or  not  a
276       process type is permissive.
277
278       semanage  module can also be used to enable/disable/install/remove pol‐
279       icy modules.
280
281       semanage boolean can also be used to manipulate the booleans
282
283
284       system-config-selinux is a GUI tool available to customize SELinux pol‐
285       icy settings.
286
287

AUTHOR

289       This manual page was auto-generated using sepolicy manpage .
290
291

SEE ALSO

293       selinux(8),  spamass_milter(8),  semanage(8), restorecon(8), chcon(1) ,
294       setsebool(8)
295
296
297
298spamass_milter                     15-06-03          spamass_milter_selinux(8)
Impressum