1spamc_selinux(8)             SELinux Policy spamc             spamc_selinux(8)
2
3
4

NAME

6       spamc_selinux - Security Enhanced Linux Policy for the spamc processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the spamc processes via flexible manda‐
10       tory access control.
11
12       The spamc processes execute with the  spamc_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep spamc_t
19
20
21

ENTRYPOINTS

23       The spamc_t SELinux type can be entered via the spamc_exec_t file type.
24
25       The default entrypoint paths for the spamc_t domain are the following:
26
27       /usr/bin/razor.*,  /usr/bin/spamc,  /usr/bin/pyzor,  /usr/bin/sa-learn,
28       /usr/bin/spamassassin
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       spamc  policy is very flexible allowing users to setup their spamc pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for spamc:
41
42       spamc_t
43
44       Note: semanage permissive -a spamc_t can be used to  make  the  process
45       type  spamc_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  spamc
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run spamc with the tightest access possible.
54
55
56
57       If you want to allow users to resolve user passwd entries directly from
58       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
59       gin_nsswitch_use_ldap boolean. Disabled by default.
60
61       setsebool -P authlogin_nsswitch_use_ldap 1
62
63
64
65       If  you  want  to deny any process from ptracing or debugging any other
66       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
67       default.
68
69       setsebool -P deny_ptrace 1
70
71
72
73       If  you  want  to  allow  any  process  to mmap any file on system with
74       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
75       ean. Enabled by default.
76
77       setsebool -P domain_can_mmap_files 1
78
79
80
81       If  you want to allow all domains write to kmsg_device, while kernel is
82       executed with systemd.log_target=kmsg parameter, you must turn  on  the
83       domain_can_write_kmsg boolean. Disabled by default.
84
85       setsebool -P domain_can_write_kmsg 1
86
87
88
89       If you want to allow all domains to use other domains file descriptors,
90       you must turn on the domain_fd_use boolean. Enabled by default.
91
92       setsebool -P domain_fd_use 1
93
94
95
96       If you want to allow all domains to have the kernel load  modules,  you
97       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
98       default.
99
100       setsebool -P domain_kernel_load_modules 1
101
102
103
104       If you want to allow all domains to execute in fips_mode, you must turn
105       on the fips_mode boolean. Enabled by default.
106
107       setsebool -P fips_mode 1
108
109
110
111       If you want to enable reading of urandom for all domains, you must turn
112       on the global_ssp boolean. Disabled by default.
113
114       setsebool -P global_ssp 1
115
116
117
118       If you want to allow http daemon to check spam, you must  turn  on  the
119       httpd_can_check_spam boolean. Disabled by default.
120
121       setsebool -P httpd_can_check_spam 1
122
123
124
125       If  you  want  to  allow http daemon to send mail, you must turn on the
126       httpd_can_sendmail boolean. Disabled by default.
127
128       setsebool -P httpd_can_sendmail 1
129
130
131
132       If you want to allow confined applications to run  with  kerberos,  you
133       must turn on the kerberos_enabled boolean. Enabled by default.
134
135       setsebool -P kerberos_enabled 1
136
137
138
139       If  you  want  to  allow  system  to run with NIS, you must turn on the
140       nis_enabled boolean. Disabled by default.
141
142       setsebool -P nis_enabled 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Disabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152
153       If  you want to allow user spamassassin clients to use the network, you
154       must turn on the spamassassin_can_network boolean. Disabled by default.
155
156       setsebool -P spamassassin_can_network 1
157
158
159
160       If you want to support ecryptfs home directories, you must turn on  the
161       use_ecryptfs_home_dirs boolean. Disabled by default.
162
163       setsebool -P use_ecryptfs_home_dirs 1
164
165
166
167       If  you  want  to support fusefs home directories, you must turn on the
168       use_fusefs_home_dirs boolean. Disabled by default.
169
170       setsebool -P use_fusefs_home_dirs 1
171
172
173
174       If you want to support NFS home  directories,  you  must  turn  on  the
175       use_nfs_home_dirs boolean. Disabled by default.
176
177       setsebool -P use_nfs_home_dirs 1
178
179
180
181       If  you  want  to  support SAMBA home directories, you must turn on the
182       use_samba_home_dirs boolean. Disabled by default.
183
184       setsebool -P use_samba_home_dirs 1
185
186
187

MANAGED FILES

189       The SELinux process type spamc_t can manage files labeled with the fol‐
190       lowing  file  types.   The paths listed are the default paths for these
191       file types.  Note the processes UID still need to have DAC permissions.
192
193       antivirus_db_t
194
195            /var/clamav(/.*)?
196            /var/amavis(/.*)?
197            /var/lib/clamd.*
198            /var/lib/amavis(/.*)?
199            /var/lib/clamav(/.*)?
200            /var/virusmails(/.*)?
201            /var/opt/f-secure(/.*)?
202            /var/spool/amavisd(/.*)?
203            /var/lib/clamav-unofficial-sigs(/.*)?
204
205       cifs_t
206
207
208       ecryptfs_t
209
210            /home/[^/]+/.Private(/.*)?
211            /home/[^/]+/.ecryptfs(/.*)?
212
213       fusefs_t
214
215            /var/run/user/[^/]*/gvfs
216
217       nfs_t
218
219
220       spamass_milter_state_t
221
222            /var/lib/spamass-milter(/.*)?
223
224       spamc_home_t
225
226            /root/.pyzor(/.*)?
227            /root/.razor(/.*)?
228            /root/.spamd(/.*)?
229            /root/.spamassassin(/.*)?
230            /home/[^/]+/.pyzor(/.*)?
231            /home/[^/]+/.razor(/.*)?
232            /home/[^/]+/.spamd(/.*)?
233            /home/[^/]+/.spamassassin(/.*)?
234
235       spamc_tmp_t
236
237
238

FILE CONTEXTS

240       SELinux requires files to have an extended attribute to define the file
241       type.
242
243       You can see the context of a file using the -Z option to ls
244
245       Policy  governs  the  access  confined  processes  have to these files.
246       SELinux spamc policy is very flexible allowing  users  to  setup  their
247       spamc processes in as secure a method as possible.
248
249       STANDARD FILE CONTEXT
250
251       SELinux  defines the file context types for the spamc, if you wanted to
252       store files with these types in a diffent paths, you  need  to  execute
253       the  semanage  command  to  sepecify  alternate  labeling  and then use
254       restorecon to put the labels on disk.
255
256       semanage fcontext -a -t spamc_tmp_t '/srv/myspamc_content(/.*)?'
257       restorecon -R -v /srv/myspamc_content
258
259       Note: SELinux often uses regular expressions  to  specify  labels  that
260       match multiple files.
261
262       The following file types are defined for spamc:
263
264
265
266       spamc_exec_t
267
268       -  Set  files  with the spamc_exec_t type, if you want to transition an
269       executable to the spamc_t domain.
270
271
272       Paths:
273            /usr/bin/razor.*,  /usr/bin/spamc,  /usr/bin/pyzor,   /usr/bin/sa-
274            learn, /usr/bin/spamassassin
275
276
277       spamc_home_t
278
279       -  Set  files  with  the  spamc_home_t type, if you want to store spamc
280       files in the users home directory.
281
282
283       Paths:
284            /root/.pyzor(/.*)?,    /root/.razor(/.*)?,     /root/.spamd(/.*)?,
285            /root/.spamassassin(/.*)?,               /home/[^/]+/.pyzor(/.*)?,
286            /home/[^/]+/.razor(/.*)?,                /home/[^/]+/.spamd(/.*)?,
287            /home/[^/]+/.spamassassin(/.*)?
288
289
290       spamc_tmp_t
291
292       -  Set files with the spamc_tmp_t type, if you want to store spamc tem‐
293       porary files in the /tmp directories.
294
295
296
297       Note: File context can be temporarily modified with the chcon  command.
298       If  you want to permanently change the file context you need to use the
299       semanage fcontext command.  This will modify the SELinux labeling data‐
300       base.  You will need to use restorecon to apply the labels.
301
302

COMMANDS

304       semanage  fcontext  can also be used to manipulate default file context
305       mappings.
306
307       semanage permissive can also be used to manipulate  whether  or  not  a
308       process type is permissive.
309
310       semanage  module can also be used to enable/disable/install/remove pol‐
311       icy modules.
312
313       semanage boolean can also be used to manipulate the booleans
314
315
316       system-config-selinux is a GUI tool available to customize SELinux pol‐
317       icy settings.
318
319

AUTHOR

321       This manual page was auto-generated using sepolicy manpage .
322
323

SEE ALSO

325       selinux(8), spamc(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
326       , setsebool(8)
327
328
329
330spamc                              19-04-25                   spamc_selinux(8)
Impressum