spamd_selinux

Section: spamd SELinux Policy documentation (8)
Updated: spamd
Index Return to Main Contents
 

NAME

spamd_selinux - Security Enhanced Linux Policy for the spamd processes  

DESCRIPTION

 

BOOLEANS

SELinux policy is customizable based on least access required. spamd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run spamd with the tightest access possible.

If you want to allow user spamassassin clients to use the network, you must turn on the spamassassin_can_network boolean.

setsebool -P spamassassin_can_network 1

If you want to allow spamd to read/write user home directories, you must turn on the spamd_enable_home_dirs boolean.

setsebool -P spamd_enable_home_dirs 1

If you want to allow http daemon to check spa, you must turn on the httpd_can_check_spam boolean.

setsebool -P httpd_can_check_spam 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux spamd policy is very flexible allowing users to setup their spamd processes in as secure a method as possible.

The following file types are defined for spamd:

spamd_compiled_t

- Set files with the spamd_compiled_t type, if you want to treat the files as spamd compiled data.

spamd_etc_t

- Set files with the spamd_etc_t type, if you want to store spamd files in the /etc directories.

spamd_exec_t

- Set files with the spamd_exec_t type, if you want to transition an executable to the spamd_t domain.


Paths:
/usr/sbin/spamd, /usr/bin/mimedefang-multiplexor, /usr/bin/spamd, /usr/bin/mimedefang

spamd_initrc_exec_t

- Set files with the spamd_initrc_exec_t type, if you want to transition an executable to the spamd_initrc_t domain.


Paths:
/etc/rc.d/init.d/spamassassin, /etc/rc.d/init.d/spamd, /etc/rc.d/init.d/mimedefang.*

spamd_log_t

- Set files with the spamd_log_t type, if you want to treat the data as spamd log data, usually stored under the /var/log directory.


Paths:
/var/log/razor-agent.log, /var/log/spamd.log, /var/log/mimedefang

spamd_spool_t

- Set files with the spamd_spool_t type, if you want to store the spamd files under the /var/spool directory.


Paths:
/var/spool/spamd(/.*)?, /var/spool/spamassassin(/.*)?

spamd_tmp_t

- Set files with the spamd_tmp_t type, if you want to store spamd temporary files in the /tmp directories.

spamd_var_lib_t

- Set files with the spamd_var_lib_t type, if you want to store the spamd files under the /var/lib directory.


Paths:
/var/lib/spamassassin(/.*)?, /var/lib/razor(/.*)?

spamd_var_run_t

- Set files with the spamd_var_run_t type, if you want to store the spamd files under the /run directory.


Paths:
/var/run/spamassassin(/.*)?, /var/spool/MIMEDefang(/.*)?, /var/spool/MD-Quarantine(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux spamd policy is very flexible allowing users to setup their spamd processes in as secure a method as possible.

The following port types are defined for spamd:

spamd_port_t

Default Defined Ports: tcp 8021

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux spamd policy is very flexible allowing users to setup their spamd processes in as secure a method as possible.

The following process types are defined for spamd:

spamc_t, spamd_t, spamass_milter_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), spamd(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)
 

Index

NAME
DESCRIPTION
BOOLEANS
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:30 GMT, December 24, 2015