spamd_selinux - Man Page

Security Enhanced Linux Policy for the spamd processes

Description

Security-Enhanced Linux secures the spamd processes via flexible mandatory access control.

The spamd processes execute with the spamd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep spamd_t

Entrypoints

The spamd_t SELinux type can be entered via the spamd_exec_t file type.

The default entrypoint paths for the spamd_t domain are the following:

/usr/bin/spamd, /usr/bin/pyzord, /usr/sbin/spamd, /usr/sbin/spampd, /usr/bin/mimedefang, /usr/bin/mimedefang-multiplexor, /usr/libexec/mimedefang-wrapper

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux spamd policy is very flexible allowing users to setup their spamd processes in as secure a method as possible.

The following process types are defined for spamd:

spamd_update_t, spamd_t

Note: semanage permissive -a spamd_t can be used to make the process type spamd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  spamd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run spamd with the tightest access possible.

If you want to allow spamd to read/write user home directories, you must turn on the spamd_enable_home_dirs boolean. Enabled by default.

setsebool -P spamd_enable_home_dirs 1

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Port Types

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux spamd policy is very flexible allowing users to setup their spamd processes in as secure a method as possible.

The following port types are defined for spamd:

    spamd_port_t

Default Defined Ports: tcp 783,10026,10027

Managed Files

The SELinux process type spamd_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

antivirus_db_t

/var/amavis(/.*)?
/var/clamav(/.*)?
/var/lib/clamd.*
/var/lib/amavis(/.*)?
/var/lib/clamav(/.*)?
/var/virusmails(/.*)?
/var/opt/f-secure(/.*)?
/var/spool/amavisd(/.*)?
/var/lib/clamav-unofficial-sigs(/.*)?

cifs_t

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/run/crm(/.*)?
/run/cman_.*
/run/rsctmp(/.*)?
/run/aisexec.*
/run/heartbeat(/.*)?
/run/pcsd-ruby.socket
/run/corosync-qnetd(/.*)?
/run/corosync-qdevice(/.*)?
/run/pcsd.socket
/run/corosync.pid
/run/cpglockd.pid
/run/rgmanager.pid
/run/cluster/rgmanager.sk

ecryptfs_t

/home/[^/]+/.Private(/.*)?
/home/[^/]+/.ecryptfs(/.*)?

exim_spool_t

/var/spool/exim[0-9]?(/.*)?

fusefs_t

/run/user/[0-9]+/gvfs

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

logwatch_cache_t

/var/lib/epylog(/.*)?
/var/lib/logcheck(/.*)?
/var/cache/logwatch(/.*)?

mail_spool_t

/var/mail(/.*)?
/var/spool/imap(/.*)?
/var/spool/mail(/.*)?
/var/spool/smtpd(/.*)?

nfs_t

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

spamass_milter_state_t

/var/lib/spamass-milter(/.*)?

spamc_home_t

/root/.pyzor(/.*)?
/root/.razor(/.*)?
/root/.spamd(/.*)?
/root/.spamassassin(/.*)?
/home/[^/]+/.pyzor(/.*)?
/home/[^/]+/.razor(/.*)?
/home/[^/]+/.spamd(/.*)?
/home/[^/]+/.spamassassin(/.*)?

spamd_compiled_t

/var/lib/spamassassin/compiled(/.*)?

spamd_etc_t

/etc/pyzor(/.*)?
/etc/razor(/.*)?

spamd_log_t

/var/log/spamd.log.*
/var/log/mimedefang.*
/var/log/pyzord.log.*
/var/log/sa-update.log.*
/var/log/razor-agent.log.*

spamd_spool_t

/var/spool/spamd(/.*)?
/var/spool/spampd(/.*)?
/var/spool/spamassassin(/.*)?

spamd_tmp_t

spamd_var_lib_t

/var/lib/razor(/.*)?
/var/lib/pyzord(/.*)?
/var/lib/spamassassin(/.*)?

spamd_var_run_t

/run/spamassassin(/.*)?
/var/spool/MIMEDefang(/.*)?
/var/spool/MD-Quarantine(/.*)?

user_home_t

/home/[^/]+/.+

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux spamd policy is very flexible allowing users to setup their spamd processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

spamd policy stores data with multiple different file context types under the /var/lib/spamassassin directory.  If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping.  If you wanted to store this data under the /srv directory you would execute the following command:

semanage fcontext -a -e /var/lib/spamassassin /srv/spamassassin
restorecon -R -v /srv/spamassassin

STANDARD FILE CONTEXT

SELinux defines the file context types for the spamd, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t spamd_update_exec_t '/srv/spamd/content(/.*)?'
restorecon -R -v /srv/myspamd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for spamd:

spamd_compiled_t

- Set files with the spamd_compiled_t type, if you want to treat the files as spamd compiled data.

spamd_etc_t

- Set files with the spamd_etc_t type, if you want to store spamd files in the /etc directories.

Paths:

/etc/pyzor(/.*)?, /etc/razor(/.*)?

spamd_exec_t

- Set files with the spamd_exec_t type, if you want to transition an executable to the spamd_t domain.

Paths:

/usr/bin/spamd, /usr/bin/pyzord, /usr/sbin/spamd, /usr/sbin/spampd, /usr/bin/mimedefang, /usr/bin/mimedefang-multiplexor, /usr/libexec/mimedefang-wrapper

spamd_initrc_exec_t

- Set files with the spamd_initrc_exec_t type, if you want to transition an executable to the spamd_initrc_t domain.

Paths:

/etc/rc.d/init.d/mimedefang.*, /etc/rc.d/init.d/spamd, /etc/rc.d/init.d/pyzord, /etc/rc.d/init.d/spampd

spamd_log_t

- Set files with the spamd_log_t type, if you want to treat the data as spamd log data, usually stored under the /var/log directory.

Paths:

/var/log/spamd.log.*, /var/log/mimedefang.*, /var/log/pyzord.log.*, /var/log/sa-update.log.*, /var/log/razor-agent.log.*

spamd_spool_t

- Set files with the spamd_spool_t type, if you want to store the spamd files under the /var/spool directory.

Paths:

/var/spool/spamd(/.*)?, /var/spool/spampd(/.*)?, /var/spool/spamassassin(/.*)?

spamd_tmp_t

- Set files with the spamd_tmp_t type, if you want to store spamd temporary files in the /tmp directories.

spamd_unit_file_t

- Set files with the spamd_unit_file_t type, if you want to treat the files as spamd unit content.

spamd_update_exec_t

- Set files with the spamd_update_exec_t type, if you want to transition an executable to the spamd_update_t domain.

Paths:

/usr/share/spamassassin/sa-update.cron, /usr/bin/sa-update

spamd_update_unit_file_t

- Set files with the spamd_update_unit_file_t type, if you want to treat the files as spamd update unit content.

Paths:

/usr/lib/systemd/system/sa-update.timer, /usr/lib/systemd/system/sa-update.service

spamd_var_lib_t

- Set files with the spamd_var_lib_t type, if you want to store the spamd files under the /var/lib directory.

Paths:

/var/lib/razor(/.*)?, /var/lib/pyzord(/.*)?, /var/lib/spamassassin(/.*)?

spamd_var_run_t

- Set files with the spamd_var_run_t type, if you want to store the spamd files under the /run or /var/run directory.

Paths:

/run/spamassassin(/.*)?, /var/spool/MIMEDefang(/.*)?, /var/spool/MD-Quarantine(/.*)?

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), spamd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), spamd_update_selinux(8)

Info

24-03-15 SELinux Policy spamd