spamass_selinux (8) - Linux Manuals

spamass_selinux: Security Enhanced Linux Policy for the spamass processes

NAME

spamass_selinux - Security Enhanced Linux Policy for the spamass processes

DESCRIPTION

Security-Enhanced Linux secures the spamass processes via flexible mandatory access control.

BOOLEANS

SELinux policy is customizable based on least access required. spamass policy is extremely flexible and has several booleans that allow you to manipulate the policy and run spamass with the tightest access possible.

If you want to allow user spamassassin clients to use the network, you must turn on the spamassassin_can_network boolean.

setsebool -P spamassassin_can_network 1

NSSWITCH DOMAIN

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux spamass policy is very flexible allowing users to setup their spamass processes in as secure a method as possible.

The following file types are defined for spamass:

spamass_milter_data_t

- Set files with the spamass_milter_data_t type, if you want to treat the files as spamass milter content.


Paths:
/var/run/spamass-milter(/.*)?, /var/run/spamass-milter.pid

spamass_milter_exec_t

- Set files with the spamass_milter_exec_t type, if you want to transition an executable to the spamass_milter_t domain.

spamass_milter_state_t

- Set files with the spamass_milter_state_t type, if you want to treat the files as spamass milter state data.

Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux spamass policy is very flexible allowing users to setup their spamass processes in as secure a method as possible.

The following process types are defined for spamass:

spamass_milter_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR  

This manual page was autogenerated by genman.py.

SEE ALSO

selinux(8), spamass(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)