1spamc_selinux(8)             SELinux Policy spamc             spamc_selinux(8)
2
3
4

NAME

6       spamc_selinux - Security Enhanced Linux Policy for the spamc processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the spamc processes via flexible manda‐
10       tory access control.
11
12       The spamc processes execute with the  spamc_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep spamc_t
19
20
21

ENTRYPOINTS

23       The spamc_t SELinux type can be entered via the spamc_exec_t file type.
24
25       The default entrypoint paths for the spamc_t domain are the following:
26
27       /usr/bin/razor.*,  /usr/bin/pyzor,  /usr/bin/spamc,  /usr/bin/sa-learn,
28       /usr/bin/spamassassin
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       spamc  policy is very flexible allowing users to setup their spamc pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for spamc:
41
42       spamc_t
43
44       Note: semanage permissive -a spamc_t can be used to  make  the  process
45       type  spamc_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  spamc
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run spamc with the tightest access possible.
54
55
56
57       If you want to allow all domains to execute in fips_mode, you must turn
58       on the fips_mode boolean. Enabled by default.
59
60       setsebool -P fips_mode 1
61
62
63
64       If you want to allow user spamassassin clients to use the network,  you
65       must turn on the spamassassin_can_network boolean. Disabled by default.
66
67       setsebool -P spamassassin_can_network 1
68
69
70

MANAGED FILES

72       The SELinux process type spamc_t can manage files labeled with the fol‐
73       lowing file types.  The paths listed are the default  paths  for  these
74       file types.  Note the processes UID still need to have DAC permissions.
75
76       antivirus_db_t
77
78            /var/amavis(/.*)?
79            /var/clamav(/.*)?
80            /var/lib/clamd.*
81            /var/lib/amavis(/.*)?
82            /var/lib/clamav(/.*)?
83            /var/virusmails(/.*)?
84            /var/opt/f-secure(/.*)?
85            /var/spool/amavisd(/.*)?
86            /var/lib/clamav-unofficial-sigs(/.*)?
87
88       cifs_t
89
90
91       ecryptfs_t
92
93            /home/[^/]+/.Private(/.*)?
94            /home/[^/]+/.ecryptfs(/.*)?
95
96       fusefs_t
97
98            /var/run/user/[^/]*/gvfs
99
100       nfs_t
101
102
103       spamass_milter_state_t
104
105            /var/lib/spamass-milter(/.*)?
106
107       spamc_home_t
108
109            /root/.pyzor(/.*)?
110            /root/.razor(/.*)?
111            /root/.spamd(/.*)?
112            /root/.spamassassin(/.*)?
113            /home/[^/]+/.pyzor(/.*)?
114            /home/[^/]+/.razor(/.*)?
115            /home/[^/]+/.spamd(/.*)?
116            /home/[^/]+/.spamassassin(/.*)?
117
118

FILE CONTEXTS

120       SELinux requires files to have an extended attribute to define the file
121       type.
122
123       You can see the context of a file using the -Z option to ls
124
125       Policy governs the access  confined  processes  have  to  these  files.
126       SELinux  spamc  policy  is  very flexible allowing users to setup their
127       spamc processes in as secure a method as possible.
128
129       STANDARD FILE CONTEXT
130
131       SELinux defines the file context types for the spamc, if you wanted  to
132       store  files  with  these types in a diffent paths, you need to execute
133       the semanage command  to  sepecify  alternate  labeling  and  then  use
134       restorecon to put the labels on disk.
135
136       semanage fcontext -a -t spamc_tmp_t '/srv/myspamc_content(/.*)?'
137       restorecon -R -v /srv/myspamc_content
138
139       Note:  SELinux  often  uses  regular expressions to specify labels that
140       match multiple files.
141
142       The following file types are defined for spamc:
143
144
145
146       spamc_exec_t
147
148       - Set files with the spamc_exec_t type, if you want  to  transition  an
149       executable to the spamc_t domain.
150
151
152       Paths:
153            /usr/bin/razor.*,   /usr/bin/pyzor,  /usr/bin/spamc,  /usr/bin/sa-
154            learn, /usr/bin/spamassassin
155
156
157       spamc_home_t
158
159       - Set files with the spamc_home_t type, if  you  want  to  store  spamc
160       files in the users home directory.
161
162
163       Paths:
164            /root/.pyzor(/.*)?,     /root/.razor(/.*)?,    /root/.spamd(/.*)?,
165            /root/.spamassassin(/.*)?,               /home/[^/]+/.pyzor(/.*)?,
166            /home/[^/]+/.razor(/.*)?,                /home/[^/]+/.spamd(/.*)?,
167            /home/[^/]+/.spamassassin(/.*)?
168
169
170       spamc_tmp_t
171
172       - Set files with the spamc_tmp_t type, if you want to store spamc  tem‐
173       porary files in the /tmp directories.
174
175
176
177       Note:  File context can be temporarily modified with the chcon command.
178       If you want to permanently change the file context you need to use  the
179       semanage fcontext command.  This will modify the SELinux labeling data‐
180       base.  You will need to use restorecon to apply the labels.
181
182

COMMANDS

184       semanage fcontext can also be used to manipulate default  file  context
185       mappings.
186
187       semanage  permissive  can  also  be used to manipulate whether or not a
188       process type is permissive.
189
190       semanage module can also be used to enable/disable/install/remove  pol‐
191       icy modules.
192
193       semanage boolean can also be used to manipulate the booleans
194
195
196       system-config-selinux is a GUI tool available to customize SELinux pol‐
197       icy settings.
198
199

AUTHOR

201       This manual page was auto-generated using sepolicy manpage .
202
203

SEE ALSO

205       selinux(8),  spamc(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
206       icy(8), setsebool(8)
207
208
209
210spamc                              21-03-26                   spamc_selinux(8)
Impressum