New RPM package(clamav, postfix, spamassassin, mailscanner) - PSCM

 
Thread Tools Search this Thread
Special Forums News, Links, Events and Announcements New RPM package(clamav, postfix, spamassassin, mailscanner) - PSCM
# 1  
Old 11-09-2005
New RPM package(clamav, postfix, spamassassin, mailscanner) - PSCM

Hi all,
I have created a new rpm package integrating
postfix, spamassassin, clamav and mailscanner. This
should help to eliminate the hassle of installing and
making these applications work together.

The latest package include:
* Clamav: 0.87.1
* MailScanner: 4.47.4-1
* SpamAssassin: 3.1.0
* Postfix: 2.2.5

http://metawire.org/~pscm/index.html

Cheers,
Janet
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. AIX

Does not appear to be a RPM package

Hi Guys I got this error when I try to install perl-5.24.0-1.aix6.1.ppc.rpm package rpm -ivh perl-5.24.0-1.aix6.1.ppc.rpm error: perl-5.24.0-1.aix6.1.ppc.rpm does not appear to be a RPM package (4 Replies)
Discussion started by: khaled_ly84
4 Replies

2. Red Hat

Issue with rpm package

Hello I have Storage foundation 6.0 version to install in redhat 6.0, so while trying to install one of the application it say to install some dependencies packages so when i try to install the dependencies again it ask for the dependencies so its a lengthy process i say. so now can i get the... (1 Reply)
Discussion started by: cyrus.ranjith
1 Replies

3. Red Hat

Build Rpm package

Hi Everybody, I would like to know how to build an RPM package. Could you please let me know how to do it with the procedure. Regards, Mastan (1 Reply)
Discussion started by: mastansaheb
1 Replies

4. Emergency UNIX and Linux Support

Problem when trying to remove a package using rpm command - error: package is not installed

Hello, i have installed a package by using the command sudo rpm -i filepackage.rpm package filepackage is already installed when i try to remove it, i get an error saying "is not installed": sudo rpm -e filepackage.rpm error: package filepackage is not installed How can... (4 Replies)
Discussion started by: g_p
4 Replies

5. UNIX for Dummies Questions & Answers

Can't install rpm package with --prefix in new path.Error: package is not relocatable

Hello, i have downloaded an rpm package "hadoop-0.20.205.0-1.amd64.rpm" in /usr/local/ directory. I'm trying to install the rpm package in a new path/location (/usr/local/hadoop-0.20.205), but i can't. I did: 1st try: Didn't work sudo rpm -i --prefix=/usr/local/hadoop-0.20.205... (1 Reply)
Discussion started by: g_p
1 Replies

6. UNIX for Advanced & Expert Users

How to find dependancies of .dstream package (Solaris) & .rpm package( linux)

Friends, Please let meknow, How we can find the dependancies of .dstream package & .rpm package before installation ? For AIX, We can use the inutoc . command to create the .toc file for the bff package, What about Solaris & Linux ? (0 Replies)
Discussion started by: yb4779
0 Replies

7. Ubuntu

Rpm package

Hi All, I just recently installed UBUNTU 2.6.24-16 and i installed my phone software which is a RPM package (it's a similiar package with MSN). The software called MXIE. I managed to install it successfully but i can't run the software. When i try to run it, i received... (8 Replies)
Discussion started by: c00kie88
8 Replies

8. Linux

how to restore original package after uninstalling the upgraded package using rpm

have following package installed rpm -qa |grep ADMIN It will give the following package installed: ADMIN-4.0.0.1 Now I will upgrade the ADMIN package using the following command. rpm --upgrade ADMIN-4.1.0.1 It will upgrade the ADMIN packagge to ADMIN-4.1.0.1 Now I want that... (0 Replies)
Discussion started by: amitpansuria
0 Replies

9. News, Links, Events and Announcements

New RPM package(clamav, postfix, spamassassin, mailscanner/amavisd-new) - PSCM

Hi all, After metawire.org went down, I have revived pscm at http://m-net.arbornet.org/~pscm/index.html The latest release comes with: * Clamav: 0.88.2 * MailScanner: 4.53.6-1 * SpamAssassin: 3.1.1 * Postfix: 2.2.10 * Amavisd-new-2.4.0 ... (0 Replies)
Discussion started by: janetbindner
0 Replies

10. News, Links, Events and Announcements

New Release- pscm-1.0.0.2 (postfix 2.2.6, MailScanner: 4.48.4-2, Clamav: 0.87.1,SpamA

Hi all, Latest PSCM is updated with the following: * Clamav: 0.87.1 * MailScanner: 4.48.4-2 * SpamAssassin: 3.1.0 * Postfix: 2.2.6 http://metawire.org/~pscm/index.html PSCM is an RPM package that provides out-of-box easy installation for a secure smtp mailserver with... (0 Replies)
Discussion started by: janetbindner
0 Replies
Login or Register to Ask a Question
spamc_selinux(8)					       SELinux Policy spamc						  spamc_selinux(8)

NAME
spamc_selinux - Security Enhanced Linux Policy for the spamc processes DESCRIPTION
Security-Enhanced Linux secures the spamc processes via flexible mandatory access control. The spamc processes execute with the spamc_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep spamc_t ENTRYPOINTS
The spamc_t SELinux type can be entered via the spamc_exec_t file type. The default entrypoint paths for the spamc_t domain are the following: /usr/bin/razor.*, /usr/bin/spamc, /usr/bin/pyzor, /usr/bin/sa-learn, /usr/bin/spamassassin PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux spamc policy is very flexible allowing users to setup their spamc pro- cesses in as secure a method as possible. The following process types are defined for spamc: spamc_t Note: semanage permissive -a spamc_t can be used to make the process type spamc_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. spamc policy is extremely flexible and has several booleans that allow you to manipulate the policy and run spamc with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow http daemon to check spam, you must turn on the httpd_can_check_spam boolean. Disabled by default. setsebool -P httpd_can_check_spam 1 If you want to allow http daemon to send mail, you must turn on the httpd_can_sendmail boolean. Disabled by default. setsebool -P httpd_can_sendmail 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 If you want to allow user spamassassin clients to use the network, you must turn on the spamassassin_can_network boolean. Disabled by default. setsebool -P spamassassin_can_network 1 If you want to support ecryptfs home directories, you must turn on the use_ecryptfs_home_dirs boolean. Disabled by default. setsebool -P use_ecryptfs_home_dirs 1 If you want to support fusefs home directories, you must turn on the use_fusefs_home_dirs boolean. Disabled by default. setsebool -P use_fusefs_home_dirs 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the spamc_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the spamc_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type spamc_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. antivirus_db_t /var/clamav(/.*)? /var/amavis(/.*)? /var/lib/clamd.* /var/lib/amavis(/.*)? /var/lib/clamav(/.*)? /var/virusmails(/.*)? /var/opt/f-secure(/.*)? /var/spool/amavisd(/.*)? /var/lib/clamav-unofficial-sigs(/.*)? cifs_t ecryptfs_t /home/[^/]*/.Private(/.*)? /home/[^/]*/.ecryptfs(/.*)? fusefs_t /var/run/[^/]*/gvfs nfs_t spamass_milter_state_t /var/lib/spamass-milter(/.*)? spamc_home_t /root/.pyzor(/.*)? /root/.razor(/.*)? /root/.spamd(/.*)? /root/.spamassassin(/.*)? /home/[^/]*/.pyzor(/.*)? /home/[^/]*/.razor(/.*)? /home/[^/]*/.spamd(/.*)? /home/[^/]*/.spamassassin(/.*)? spamc_tmp_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux spamc policy is very flexible allowing users to setup their spamc processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the spamc, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t spamc_exec_t '/srv/spamc/content(/.*)?' restorecon -R -v /srv/myspamc_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for spamc: spamc_exec_t - Set files with the spamc_exec_t type, if you want to transition an executable to the spamc_t domain. Paths: /usr/bin/razor.*, /usr/bin/spamc, /usr/bin/pyzor, /usr/bin/sa-learn, /usr/bin/spamassassin spamc_home_t - Set files with the spamc_home_t type, if you want to store spamc files in the users home directory. Paths: /root/.pyzor(/.*)?, /root/.razor(/.*)?, /root/.spamd(/.*)?, /root/.spamassassin(/.*)?, /home/[^/]*/.pyzor(/.*)?, /home/[^/]*/.razor(/.*)?, /home/[^/]*/.spamd(/.*)?, /home/[^/]*/.spamassassin(/.*)? spamc_tmp_t - Set files with the spamc_tmp_t type, if you want to store spamc temporary files in the /tmp directories. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), spamc(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) spamc 14-06-10 spamc_selinux(8)