1spamass_milter_selinux(8)SELinux Policy spamass_milterspamass_milter_selinux(8)
2
3
4

NAME

6       spamass_milter_selinux  -  Security  Enhanced Linux Policy for the spa‐
7       mass_milter processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the spamass_milter processes via flexi‐
11       ble mandatory access control.
12
13       The  spamass_milter processes execute with the spamass_milter_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep spamass_milter_t
20
21
22

ENTRYPOINTS

24       The  spamass_milter_t  SELinux type can be entered via the spamass_mil‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the spamass_milter_t  domain  are  the
28       following:
29
30       /usr/sbin/spamass-milter
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       spamass_milter  policy  is  very flexible allowing users to setup their
40       spamass_milter processes in as secure a method as possible.
41
42       The following process types are defined for spamass_milter:
43
44       spamass_milter_t
45
46       Note: semanage permissive -a spamass_milter_t can be used to  make  the
47       process  type spamass_milter_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  spa‐
54       mass_milter policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the  policy and run spamass_milter with the
56       tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type spamass_milter_t can manage files labeled with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       krb5_host_rcache_t
119
120            /var/tmp/krb5_0.rcache2
121            /var/cache/krb5rcache(/.*)?
122            /var/tmp/nfs_0
123            /var/tmp/DNS_25
124            /var/tmp/host_0
125            /var/tmp/imap_0
126            /var/tmp/HTTP_23
127            /var/tmp/HTTP_48
128            /var/tmp/ldap_55
129            /var/tmp/ldap_487
130            /var/tmp/ldapmap1_0
131
132       root_t
133
134            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
135            /
136            /initrd
137
138       spamass_milter_data_t
139
140            /var/run/spamass(/.*)?
141            /var/run/spamass-milter(/.*)?
142            /var/spool/postfix/spamass(/.*)?
143            /var/run/spamass-milter.pid
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy governs the access  confined  processes  have  to  these  files.
153       SELinux  spamass_milter policy is very flexible allowing users to setup
154       their spamass_milter processes in as secure a method as possible.
155
156       EQUIVALENCE DIRECTORIES
157
158
159       spamass_milter policy stores data with multiple different file  context
160       types under the /var/run/spamass directory.  If you would like to store
161       the data in a different directory you can use the semanage  command  to
162       create  an equivalence mapping.  If you wanted to store this data under
163       the /srv directory you would execute the following command:
164
165       semanage fcontext -a -e /var/run/spamass /srv/spamass
166       restorecon -R -v /srv/spamass
167
168       STANDARD FILE CONTEXT
169
170       SELinux defines the file context types for the spamass_milter,  if  you
171       wanted  to  store files with these types in a different paths, you need
172       to execute the semanage command to specify alternate labeling and  then
173       use restorecon to put the labels on disk.
174
175       semanage fcontext -a -t spamass_milter_exec_t '/srv/spamass_milter/con‐
176       tent(/.*)?'
177       restorecon -R -v /srv/myspamass_milter_content
178
179       Note: SELinux often uses regular expressions  to  specify  labels  that
180       match multiple files.
181
182       The following file types are defined for spamass_milter:
183
184
185
186       spamass_milter_data_t
187
188       -  Set  files with the spamass_milter_data_t type, if you want to treat
189       the files as spamass milter content.
190
191
192       Paths:
193            /var/run/spamass(/.*)?,             /var/run/spamass-milter(/.*)?,
194            /var/spool/postfix/spamass(/.*)?, /var/run/spamass-milter.pid
195
196
197       spamass_milter_exec_t
198
199       - Set files with the spamass_milter_exec_t type, if you want to transi‐
200       tion an executable to the spamass_milter_t domain.
201
202
203
204       spamass_milter_state_t
205
206       - Set files with the spamass_milter_state_t type, if you want to  treat
207       the files as spamass milter state data.
208
209
210
211       Note:  File context can be temporarily modified with the chcon command.
212       If you want to permanently change the file context you need to use  the
213       semanage fcontext command.  This will modify the SELinux labeling data‐
214       base.  You will need to use restorecon to apply the labels.
215
216

COMMANDS

218       semanage fcontext can also be used to manipulate default  file  context
219       mappings.
220
221       semanage  permissive  can  also  be used to manipulate whether or not a
222       process type is permissive.
223
224       semanage module can also be used to enable/disable/install/remove  pol‐
225       icy modules.
226
227       semanage boolean can also be used to manipulate the booleans
228
229
230       system-config-selinux is a GUI tool available to customize SELinux pol‐
231       icy settings.
232
233

AUTHOR

235       This manual page was auto-generated using sepolicy manpage .
236
237

SEE ALSO

239       selinux(8), spamass_milter(8),  semanage(8),  restorecon(8),  chcon(1),
240       sepolicy(8), setsebool(8)
241
242
243
244spamass_milter                     23-12-15          spamass_milter_selinux(8)
Impressum