Content-type: text/html Manpage of clamd_selinux

clamd_selinux

Section: clamd SELinux Policy documentation (8)
Updated: clamd
Index Return to Main Contents
 

NAME

clamd_selinux - Security Enhanced Linux Policy for the clamd processes  

DESCRIPTION

Security-Enhanced Linux secures the clamd processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. clamd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run clamd with the tightest access possible.

If you want to allow clamscan to read user content, you must turn on the clamscan_read_user_content boolean.

setsebool -P clamscan_read_user_content 1

If you want to allow clamscan to non security files on a system, you must turn on the clamscan_can_scan_system boolean.

setsebool -P clamscan_can_scan_system 1

If you want to allow clamd to use JIT compiler, you must turn on the clamd_use_jit boolean.

setsebool -P clamd_use_jit 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the clamd_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the clamd_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux clamd policy is very flexible allowing users to setup their clamd processes in as secure a method as possible.

The following file types are defined for clamd:

clamd_etc_t

- Set files with the clamd_etc_t type, if you want to store clamd files in the /etc directories.

clamd_exec_t

- Set files with the clamd_exec_t type, if you want to transition an executable to the clamd_t domain.


Paths:
/usr/sbin/clamd, /usr/sbin/clamav-milter

clamd_initrc_exec_t

- Set files with the clamd_initrc_exec_t type, if you want to transition an executable to the clamd_initrc_t domain.

clamd_tmp_t

- Set files with the clamd_tmp_t type, if you want to store clamd temporary files in the /tmp directories.

clamd_unit_file_t

- Set files with the clamd_unit_file_t type, if you want to treat the files as clamd unit content.

clamd_var_lib_t

- Set files with the clamd_var_lib_t type, if you want to store the clamd files under the /var/lib directory.


Paths:
/var/lib/clamd.*, /var/clamav(/.*)?, /var/lib/clamav(/.*)?

clamd_var_log_t

- Set files with the clamd_var_log_t type, if you want to treat the data as clamd var log data, usually stored under the /var/log directory.


Paths:
/var/log/clamav.*, /var/log/clamd.*

clamd_var_run_t

- Set files with the clamd_var_run_t type, if you want to store the clamd files under the /run directory.


Paths:
/var/run/amavis(d)?/clamd.pid, /var/run/clamd.*, /var/run/clamav.*, /var/spool/MailScanner(/.*)?, /var/spool/amavisd/clamd.sock

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux clamd policy is very flexible allowing users to setup their clamd processes in as secure a method as possible.

The following port types are defined for clamd:

clamd_port_t

 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES

This document was created by man2html, using the manual pages.
Time: 19:30:30 GMT, September 30, 2012